1spamc_selinux(8)             SELinux Policy spamc             spamc_selinux(8)
2
3
4

NAME

6       spamc_selinux - Security Enhanced Linux Policy for the spamc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the spamc processes via flexible manda‐
10       tory access control.
11
12       The spamc processes execute with the  spamc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep spamc_t
19
20
21

ENTRYPOINTS

23       The spamc_t SELinux type can be entered via the spamc_exec_t file type.
24
25       The default entrypoint paths for the spamc_t domain are the following:
26
27       /usr/bin/razor.*,  /usr/bin/pyzor,  /usr/bin/spamc,  /usr/bin/sa-learn,
28       /usr/bin/spamassassin
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       spamc  policy is very flexible allowing users to setup their spamc pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for spamc:
41
42       spamc_t
43
44       Note: semanage permissive -a spamc_t can be used to  make  the  process
45       type  spamc_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  spamc
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run spamc with the tightest access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63
64       If you want to allow http daemon to check spam, you must  turn  on  the
65       httpd_can_check_spam boolean. Disabled by default.
66
67       setsebool -P httpd_can_check_spam 1
68
69
70
71       If  you  want  to  allow http daemon to send mail, you must turn on the
72       httpd_can_sendmail boolean. Disabled by default.
73
74       setsebool -P httpd_can_sendmail 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you want to allow user spamassassin clients to use the network, you
86       must turn on the spamassassin_can_network boolean. Disabled by default.
87
88       setsebool -P spamassassin_can_network 1
89
90
91

MANAGED FILES

93       The SELinux process type spamc_t can manage files labeled with the fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       antivirus_db_t
98
99            /var/amavis(/.*)?
100            /var/clamav(/.*)?
101            /var/lib/clamd.*
102            /var/lib/amavis(/.*)?
103            /var/lib/clamav(/.*)?
104            /var/virusmails(/.*)?
105            /var/opt/f-secure(/.*)?
106            /var/spool/amavisd(/.*)?
107            /var/lib/clamav-unofficial-sigs(/.*)?
108
109       cifs_t
110
111
112       ecryptfs_t
113
114            /home/[^/]+/.Private(/.*)?
115            /home/[^/]+/.ecryptfs(/.*)?
116
117       fusefs_t
118
119            /var/run/user/[0-9]+/gvfs
120
121       krb5_host_rcache_t
122
123            /var/tmp/krb5_0.rcache2
124            /var/cache/krb5rcache(/.*)?
125            /var/tmp/nfs_0
126            /var/tmp/DNS_25
127            /var/tmp/host_0
128            /var/tmp/imap_0
129            /var/tmp/HTTP_23
130            /var/tmp/HTTP_48
131            /var/tmp/ldap_55
132            /var/tmp/ldap_487
133            /var/tmp/ldapmap1_0
134
135       nfs_t
136
137
138       spamass_milter_state_t
139
140            /var/lib/spamass-milter(/.*)?
141
142       spamc_home_t
143
144            /root/.pyzor(/.*)?
145            /root/.razor(/.*)?
146            /root/.spamd(/.*)?
147            /root/.spamassassin(/.*)?
148            /home/[^/]+/.pyzor(/.*)?
149            /home/[^/]+/.razor(/.*)?
150            /home/[^/]+/.spamd(/.*)?
151            /home/[^/]+/.spamassassin(/.*)?
152
153       spamc_tmp_t
154
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy  governs  the  access  confined  processes  have to these files.
164       SELinux spamc policy is very flexible allowing  users  to  setup  their
165       spamc processes in as secure a method as possible.
166
167       STANDARD FILE CONTEXT
168
169       SELinux  defines the file context types for the spamc, if you wanted to
170       store files with these types in a different paths, you need to  execute
171       the  semanage  command  to  specify alternate labeling and then use re‐
172       storecon to put the labels on disk.
173
174       semanage fcontext -a -t spamc_exec_t '/srv/spamc/content(/.*)?'
175       restorecon -R -v /srv/myspamc_content
176
177       Note: SELinux often uses regular expressions  to  specify  labels  that
178       match multiple files.
179
180       The following file types are defined for spamc:
181
182
183
184       spamc_exec_t
185
186       -  Set  files  with the spamc_exec_t type, if you want to transition an
187       executable to the spamc_t domain.
188
189
190       Paths:
191            /usr/bin/razor.*,  /usr/bin/pyzor,  /usr/bin/spamc,   /usr/bin/sa-
192            learn, /usr/bin/spamassassin
193
194
195       spamc_home_t
196
197       -  Set  files  with  the  spamc_home_t type, if you want to store spamc
198       files in the users home directory.
199
200
201       Paths:
202            /root/.pyzor(/.*)?,    /root/.razor(/.*)?,     /root/.spamd(/.*)?,
203            /root/.spamassassin(/.*)?,               /home/[^/]+/.pyzor(/.*)?,
204            /home/[^/]+/.razor(/.*)?,                /home/[^/]+/.spamd(/.*)?,
205            /home/[^/]+/.spamassassin(/.*)?
206
207
208       spamc_tmp_t
209
210       -  Set files with the spamc_tmp_t type, if you want to store spamc tem‐
211       porary files in the /tmp directories.
212
213
214
215       Note: File context can be temporarily modified with the chcon  command.
216       If  you want to permanently change the file context you need to use the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage  fcontext  can also be used to manipulate default file context
223       mappings.
224
225       semanage permissive can also be used to manipulate  whether  or  not  a
226       process type is permissive.
227
228       semanage  module can also be used to enable/disable/install/remove pol‐
229       icy modules.
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8),  spamc(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
244       icy(8), setsebool(8)
245
246
247
248spamc                              23-12-15                   spamc_selinux(8)
Impressum