1spamc_selinux(8)             SELinux Policy spamc             spamc_selinux(8)
2
3
4

NAME

6       spamc_selinux - Security Enhanced Linux Policy for the spamc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the spamc processes via flexible manda‐
10       tory access control.
11
12       The spamc processes execute with the  spamc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep spamc_t
19
20
21

ENTRYPOINTS

23       The spamc_t SELinux type can be entered via the spamc_exec_t file type.
24
25       The default entrypoint paths for the spamc_t domain are the following:
26
27       /usr/bin/razor.*,  /usr/bin/pyzor,  /usr/bin/spamc,  /usr/bin/sa-learn,
28       /usr/bin/spamassassin
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       spamc  policy is very flexible allowing users to setup their spamc pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for spamc:
41
42       spamc_t
43
44       Note: semanage permissive -a spamc_t can be used to  make  the  process
45       type  spamc_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  spamc
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run spamc with the tightest access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63
64       If you want to allow user spamassassin clients to use the network,  you
65       must turn on the spamassassin_can_network boolean. Disabled by default.
66
67       setsebool -P spamassassin_can_network 1
68
69
70

MANAGED FILES

72       The SELinux process type spamc_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       antivirus_db_t
77
78            /var/amavis(/.*)?
79            /var/clamav(/.*)?
80            /var/lib/clamd.*
81            /var/lib/amavis(/.*)?
82            /var/lib/clamav(/.*)?
83            /var/virusmails(/.*)?
84            /var/opt/f-secure(/.*)?
85            /var/spool/amavisd(/.*)?
86            /var/lib/clamav-unofficial-sigs(/.*)?
87
88       cifs_t
89
90
91       ecryptfs_t
92
93            /home/[^/]+/.Private(/.*)?
94            /home/[^/]+/.ecryptfs(/.*)?
95
96       fusefs_t
97
98            /var/run/user/[^/]*/gvfs
99
100       krb5_host_rcache_t
101
102            /var/tmp/krb5_0.rcache2
103            /var/cache/krb5rcache(/.*)?
104            /var/tmp/nfs_0
105            /var/tmp/DNS_25
106            /var/tmp/host_0
107            /var/tmp/imap_0
108            /var/tmp/HTTP_23
109            /var/tmp/HTTP_48
110            /var/tmp/ldap_55
111            /var/tmp/ldap_487
112            /var/tmp/ldapmap1_0
113
114       nfs_t
115
116
117       spamass_milter_state_t
118
119            /var/lib/spamass-milter(/.*)?
120
121       spamc_home_t
122
123            /root/.pyzor(/.*)?
124            /root/.razor(/.*)?
125            /root/.spamd(/.*)?
126            /root/.spamassassin(/.*)?
127            /home/[^/]+/.pyzor(/.*)?
128            /home/[^/]+/.razor(/.*)?
129            /home/[^/]+/.spamd(/.*)?
130            /home/[^/]+/.spamassassin(/.*)?
131
132       spamc_tmp_t
133
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy governs the access  confined  processes  have  to  these  files.
143       SELinux  spamc  policy  is  very flexible allowing users to setup their
144       spamc processes in as secure a method as possible.
145
146       STANDARD FILE CONTEXT
147
148       SELinux defines the file context types for the spamc, if you wanted  to
149       store  files  with  these types in a diffent paths, you need to execute
150       the semanage command to sepecify alternate labeling and  then  use  re‐
151       storecon to put the labels on disk.
152
153       semanage fcontext -a -t spamc_tmp_t '/srv/myspamc_content(/.*)?'
154       restorecon -R -v /srv/myspamc_content
155
156       Note:  SELinux  often  uses  regular expressions to specify labels that
157       match multiple files.
158
159       The following file types are defined for spamc:
160
161
162
163       spamc_exec_t
164
165       - Set files with the spamc_exec_t type, if you want  to  transition  an
166       executable to the spamc_t domain.
167
168
169       Paths:
170            /usr/bin/razor.*,   /usr/bin/pyzor,  /usr/bin/spamc,  /usr/bin/sa-
171            learn, /usr/bin/spamassassin
172
173
174       spamc_home_t
175
176       - Set files with the spamc_home_t type, if  you  want  to  store  spamc
177       files in the users home directory.
178
179
180       Paths:
181            /root/.pyzor(/.*)?,     /root/.razor(/.*)?,    /root/.spamd(/.*)?,
182            /root/.spamassassin(/.*)?,               /home/[^/]+/.pyzor(/.*)?,
183            /home/[^/]+/.razor(/.*)?,                /home/[^/]+/.spamd(/.*)?,
184            /home/[^/]+/.spamassassin(/.*)?
185
186
187       spamc_tmp_t
188
189       - Set files with the spamc_tmp_t type, if you want to store spamc  tem‐
190       porary files in the /tmp directories.
191
192
193
194       Note:  File context can be temporarily modified with the chcon command.
195       If you want to permanently change the file context you need to use  the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage fcontext can also be used to manipulate default  file  context
202       mappings.
203
204       semanage  permissive  can  also  be used to manipulate whether or not a
205       process type is permissive.
206
207       semanage module can also be used to enable/disable/install/remove  pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8),  spamc(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
223       icy(8), setsebool(8)
224
225
226
227spamc                              21-06-09                   spamc_selinux(8)
Impressum