1spamc_selinux(8) SELinux Policy spamc spamc_selinux(8)
2
3
4
6 spamc_selinux - Security Enhanced Linux Policy for the spamc processes
7
9 Security-Enhanced Linux secures the spamc processes via flexible manda‐
10 tory access control.
11
12 The spamc processes execute with the spamc_t SELinux type. You can
13 check if you have these processes running by executing the ps command
14 with the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep spamc_t
19
20
21
23 The spamc_t SELinux type can be entered via the spamc_exec_t file type.
24
25 The default entrypoint paths for the spamc_t domain are the following:
26
27 /usr/bin/razor.*, /usr/bin/pyzor, /usr/bin/spamc, /usr/bin/sa-learn,
28 /usr/bin/spamassassin
29
31 SELinux defines process types (domains) for each process running on the
32 system
33
34 You can see the context of a process using the -Z option to ps
35
36 Policy governs the access confined processes have to files. SELinux
37 spamc policy is very flexible allowing users to setup their spamc pro‐
38 cesses in as secure a method as possible.
39
40 The following process types are defined for spamc:
41
42 spamc_t
43
44 Note: semanage permissive -a spamc_t can be used to make the process
45 type spamc_t permissive. SELinux does not deny access to permissive
46 process types, but the AVC (SELinux denials) messages are still gener‐
47 ated.
48
49
51 SELinux policy is customizable based on least access required. spamc
52 policy is extremely flexible and has several booleans that allow you to
53 manipulate the policy and run spamc with the tightest access possible.
54
55
56
57 If you want to allow users to resolve user passwd entries directly from
58 ldap rather then using a sssd server, you must turn on the authlo‐
59 gin_nsswitch_use_ldap boolean. Disabled by default.
60
61 setsebool -P authlogin_nsswitch_use_ldap 1
62
63
64
65 If you want to allow all domains to execute in fips_mode, you must turn
66 on the fips_mode boolean. Enabled by default.
67
68 setsebool -P fips_mode 1
69
70
71
72 If you want to allow confined applications to run with kerberos, you
73 must turn on the kerberos_enabled boolean. Enabled by default.
74
75 setsebool -P kerberos_enabled 1
76
77
78
79 If you want to allow system to run with NIS, you must turn on the
80 nis_enabled boolean. Disabled by default.
81
82 setsebool -P nis_enabled 1
83
84
85
86 If you want to allow confined applications to use nscd shared memory,
87 you must turn on the nscd_use_shm boolean. Enabled by default.
88
89 setsebool -P nscd_use_shm 1
90
91
92
93 If you want to allow user spamassassin clients to use the network, you
94 must turn on the spamassassin_can_network boolean. Disabled by default.
95
96 setsebool -P spamassassin_can_network 1
97
98
99
101 The SELinux process type spamc_t can manage files labeled with the fol‐
102 lowing file types. The paths listed are the default paths for these
103 file types. Note the processes UID still need to have DAC permissions.
104
105 antivirus_db_t
106
107 /var/amavis(/.*)?
108 /var/clamav(/.*)?
109 /var/lib/clamd.*
110 /var/lib/amavis(/.*)?
111 /var/lib/clamav(/.*)?
112 /var/virusmails(/.*)?
113 /var/opt/f-secure(/.*)?
114 /var/spool/amavisd(/.*)?
115 /var/lib/clamav-unofficial-sigs(/.*)?
116
117 cifs_t
118
119
120 ecryptfs_t
121
122 /home/[^/]+/.Private(/.*)?
123 /home/[^/]+/.ecryptfs(/.*)?
124
125 fusefs_t
126
127 /var/run/user/[^/]*/gvfs
128
129 nfs_t
130
131
132 spamass_milter_state_t
133
134 /var/lib/spamass-milter(/.*)?
135
136 spamc_home_t
137
138 /root/.pyzor(/.*)?
139 /root/.razor(/.*)?
140 /root/.spamd(/.*)?
141 /root/.spamassassin(/.*)?
142 /home/[^/]+/.pyzor(/.*)?
143 /home/[^/]+/.razor(/.*)?
144 /home/[^/]+/.spamd(/.*)?
145 /home/[^/]+/.spamassassin(/.*)?
146
147 spamc_tmp_t
148
149
150
152 SELinux requires files to have an extended attribute to define the file
153 type.
154
155 You can see the context of a file using the -Z option to ls
156
157 Policy governs the access confined processes have to these files.
158 SELinux spamc policy is very flexible allowing users to setup their
159 spamc processes in as secure a method as possible.
160
161 STANDARD FILE CONTEXT
162
163 SELinux defines the file context types for the spamc, if you wanted to
164 store files with these types in a diffent paths, you need to execute
165 the semanage command to sepecify alternate labeling and then use
166 restorecon to put the labels on disk.
167
168 semanage fcontext -a -t spamc_tmp_t '/srv/myspamc_content(/.*)?'
169 restorecon -R -v /srv/myspamc_content
170
171 Note: SELinux often uses regular expressions to specify labels that
172 match multiple files.
173
174 The following file types are defined for spamc:
175
176
177
178 spamc_exec_t
179
180 - Set files with the spamc_exec_t type, if you want to transition an
181 executable to the spamc_t domain.
182
183
184 Paths:
185 /usr/bin/razor.*, /usr/bin/pyzor, /usr/bin/spamc, /usr/bin/sa-
186 learn, /usr/bin/spamassassin
187
188
189 spamc_home_t
190
191 - Set files with the spamc_home_t type, if you want to store spamc
192 files in the users home directory.
193
194
195 Paths:
196 /root/.pyzor(/.*)?, /root/.razor(/.*)?, /root/.spamd(/.*)?,
197 /root/.spamassassin(/.*)?, /home/[^/]+/.pyzor(/.*)?,
198 /home/[^/]+/.razor(/.*)?, /home/[^/]+/.spamd(/.*)?,
199 /home/[^/]+/.spamassassin(/.*)?
200
201
202 spamc_tmp_t
203
204 - Set files with the spamc_tmp_t type, if you want to store spamc tem‐
205 porary files in the /tmp directories.
206
207
208
209 Note: File context can be temporarily modified with the chcon command.
210 If you want to permanently change the file context you need to use the
211 semanage fcontext command. This will modify the SELinux labeling data‐
212 base. You will need to use restorecon to apply the labels.
213
214
216 semanage fcontext can also be used to manipulate default file context
217 mappings.
218
219 semanage permissive can also be used to manipulate whether or not a
220 process type is permissive.
221
222 semanage module can also be used to enable/disable/install/remove pol‐
223 icy modules.
224
225 semanage boolean can also be used to manipulate the booleans
226
227
228 system-config-selinux is a GUI tool available to customize SELinux pol‐
229 icy settings.
230
231
233 This manual page was auto-generated using sepolicy manpage .
234
235
237 selinux(8), spamc(8), semanage(8), restorecon(8), chcon(1), sepol‐
238 icy(8), setsebool(8)
239
240
241
242spamc 19-10-08 spamc_selinux(8)