1spamd_update_selinux(8)   SELinux Policy spamd_update  spamd_update_selinux(8)
2
3
4

NAME

6       spamd_update_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       spamd_update processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the spamd_update processes via flexible
11       mandatory access control.
12
13       The  spamd_update  processes  execute  with  the spamd_update_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep spamd_update_t
20
21
22

ENTRYPOINTS

24       The    spamd_update_t   SELinux   type   can   be   entered   via   the
25       spamd_update_exec_t file type.
26
27       The default entrypoint paths for the spamd_update_t domain are the fol‐
28       lowing:
29
30       /usr/share/spamassassin/sa-update.cron, /usr/bin/sa-update
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       spamd_update  policy  is  very  flexible  allowing users to setup their
40       spamd_update processes in as secure a method as possible.
41
42       The following process types are defined for spamd_update:
43
44       spamd_update_t
45
46       Note: semanage permissive -a spamd_update_t can be  used  to  make  the
47       process type spamd_update_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       spamd_update policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run spamd_update with the tight‐
56       est access possible.
57
58
59
60       If you want to allow spamd_update to connect to  all  ports,  you  must
61       turn on the spamd_update_can_network boolean. Disabled by default.
62
63       setsebool -P spamd_update_can_network 1
64
65
66
67       If you want to allow users to resolve user passwd entries directly from
68       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
69       gin_nsswitch_use_ldap boolean. Disabled by default.
70
71       setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75       If you want to allow all domains to execute in fips_mode, you must turn
76       on the fips_mode boolean. Enabled by default.
77
78       setsebool -P fips_mode 1
79
80
81
82       If you want to allow confined applications to run  with  kerberos,  you
83       must turn on the kerberos_enabled boolean. Enabled by default.
84
85       setsebool -P kerberos_enabled 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95
96       If you want to allow confined applications to use nscd  shared  memory,
97       you must turn on the nscd_use_shm boolean. Enabled by default.
98
99       setsebool -P nscd_use_shm 1
100
101
102

MANAGED FILES

104       The  SELinux  process type spamd_update_t can manage files labeled with
105       the following file types.  The paths listed are the default  paths  for
106       these  file  types.  Note the processes UID still need to have DAC per‐
107       missions.
108
109       gpg_secret_t
110
111            /root/.gnupg(/.+)?
112            /etc/mail/spamassassin/sa-update-keys(/.*)?
113            /home/[^/]+/.gnupg(/.+)?
114
115       spamd_tmp_t
116
117
118       spamd_var_lib_t
119
120            /var/lib/razor(/.*)?
121            /var/lib/pyzord(/.*)?
122            /var/lib/spamassassin(/.*)?
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy  governs  the  access  confined  processes  have to these files.
132       SELinux spamd_update policy is very flexible allowing  users  to  setup
133       their spamd_update processes in as secure a method as possible.
134
135       The following file types are defined for spamd_update:
136
137
138
139       spamd_update_exec_t
140
141       -  Set  files with the spamd_update_exec_t type, if you want to transi‐
142       tion an executable to the spamd_update_t domain.
143
144
145       Paths:
146            /usr/share/spamassassin/sa-update.cron, /usr/bin/sa-update
147
148
149       Note: File context can be temporarily modified with the chcon  command.
150       If  you want to permanently change the file context you need to use the
151       semanage fcontext command.  This will modify the SELinux labeling data‐
152       base.  You will need to use restorecon to apply the labels.
153
154

COMMANDS

156       semanage  fcontext  can also be used to manipulate default file context
157       mappings.
158
159       semanage permissive can also be used to manipulate  whether  or  not  a
160       process type is permissive.
161
162       semanage  module can also be used to enable/disable/install/remove pol‐
163       icy modules.
164
165       semanage boolean can also be used to manipulate the booleans
166
167
168       system-config-selinux is a GUI tool available to customize SELinux pol‐
169       icy settings.
170
171

AUTHOR

173       This manual page was auto-generated using sepolicy manpage .
174
175

SEE ALSO

177       selinux(8),   spamd_update(8),  semanage(8),  restorecon(8),  chcon(1),
178       sepolicy(8), setsebool(8)
179
180
181
182spamd_update                       19-10-08            spamd_update_selinux(8)
Impressum