1spamd_update_selinux(8)   SELinux Policy spamd_update  spamd_update_selinux(8)
2
3
4

NAME

6       spamd_update_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       spamd_update processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the spamd_update processes via flexible
11       mandatory access control.
12
13       The  spamd_update  processes  execute  with  the spamd_update_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep spamd_update_t
20
21
22

ENTRYPOINTS

24       The    spamd_update_t   SELinux   type   can   be   entered   via   the
25       spamd_update_exec_t file type.
26
27       The default entrypoint paths for the spamd_update_t domain are the fol‐
28       lowing:
29
30       /usr/share/spamassassin/sa-update.cron, /usr/bin/sa-update
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       spamd_update  policy  is  very  flexible  allowing users to setup their
40       spamd_update processes in as secure a method as possible.
41
42       The following process types are defined for spamd_update:
43
44       spamd_update_t
45
46       Note: semanage permissive -a spamd_update_t can be  used  to  make  the
47       process type spamd_update_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       spamd_update policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run spamd_update with the tight‐
56       est access possible.
57
58
59
60       If you want to allow spamd_update to connect to  all  ports,  you  must
61       turn on the spamd_update_can_network boolean. Disabled by default.
62
63       setsebool -P spamd_update_can_network 1
64
65
66
67       If you want to allow users to resolve user passwd entries directly from
68       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
69       gin_nsswitch_use_ldap boolean. Disabled by default.
70
71       setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75       If you want to allow all domains to execute in fips_mode, you must turn
76       on the fips_mode boolean. Enabled by default.
77
78       setsebool -P fips_mode 1
79
80
81
82       If you want to allow confined applications to run  with  kerberos,  you
83       must turn on the kerberos_enabled boolean. Disabled by default.
84
85       setsebool -P kerberos_enabled 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95
96       If you want to allow confined applications to use nscd  shared  memory,
97       you must turn on the nscd_use_shm boolean. Disabled by default.
98
99       setsebool -P nscd_use_shm 1
100
101
102

MANAGED FILES

104       The  SELinux  process type spamd_update_t can manage files labeled with
105       the following file types.  The paths listed are the default  paths  for
106       these  file  types.  Note the processes UID still need to have DAC per‐
107       missions.
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/corosync-qnetd(/.*)?
132            /var/run/corosync-qdevice(/.*)?
133            /var/run/corosync.pid
134            /var/run/cpglockd.pid
135            /var/run/rgmanager.pid
136            /var/run/cluster/rgmanager.sk
137
138       gpg_secret_t
139
140            /root/.gnupg(/.+)?
141            /etc/mail/spamassassin/sa-update-keys(/.*)?
142            /home/[^/]+/.gnupg(/.+)?
143
144       root_t
145
146            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
147            /
148            /initrd
149
150       spamd_log_t
151
152            /var/log/spamd.log.*
153            /var/log/mimedefang.*
154            /var/log/pyzord.log.*
155            /var/log/sa-update.log.*
156            /var/log/razor-agent.log.*
157
158       spamd_tmp_t
159
160
161       spamd_var_lib_t
162
163            /var/lib/razor(/.*)?
164            /var/lib/pyzord(/.*)?
165            /var/lib/spamassassin(/.*)?
166
167       systemd_passwd_var_run_t
168
169            /var/run/systemd/ask-password(/.*)?
170            /var/run/systemd/ask-password-block(/.*)?
171
172

FILE CONTEXTS

174       SELinux requires files to have an extended attribute to define the file
175       type.
176
177       You can see the context of a file using the -Z option to ls
178
179       Policy  governs  the  access  confined  processes  have to these files.
180       SELinux spamd_update policy is very flexible allowing  users  to  setup
181       their spamd_update processes in as secure a method as possible.
182
183       The following file types are defined for spamd_update:
184
185
186
187       spamd_update_exec_t
188
189       -  Set  files with the spamd_update_exec_t type, if you want to transi‐
190       tion an executable to the spamd_update_t domain.
191
192
193       Paths:
194            /usr/share/spamassassin/sa-update.cron, /usr/bin/sa-update
195
196
197       Note: File context can be temporarily modified with the chcon  command.
198       If  you want to permanently change the file context you need to use the
199       semanage fcontext command.  This will modify the SELinux labeling data‐
200       base.  You will need to use restorecon to apply the labels.
201
202

COMMANDS

204       semanage  fcontext  can also be used to manipulate default file context
205       mappings.
206
207       semanage permissive can also be used to manipulate  whether  or  not  a
208       process type is permissive.
209
210       semanage  module can also be used to enable/disable/install/remove pol‐
211       icy modules.
212
213       semanage boolean can also be used to manipulate the booleans
214
215
216       system-config-selinux is a GUI tool available to customize SELinux pol‐
217       icy settings.
218
219

AUTHOR

221       This manual page was auto-generated using sepolicy manpage .
222
223

SEE ALSO

225       selinux(8),   spamd_update(8),  semanage(8),  restorecon(8),  chcon(1),
226       sepolicy(8), setsebool(8)
227
228
229
230spamd_update                       19-12-02            spamd_update_selinux(8)
Impressum