1spamd_update_selinux(8)   SELinux Policy spamd_update  spamd_update_selinux(8)
2
3
4

NAME

6       spamd_update_selinux - Security Enhanced Linux Policy for the spamd_up‐
7       date processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the spamd_update processes via flexible
11       mandatory access control.
12
13       The  spamd_update  processes  execute  with  the spamd_update_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep spamd_update_t
20
21
22

ENTRYPOINTS

24       The  spamd_update_t  SELinux  type  can  be  entered  via the spamd_up‐
25       date_exec_t file type.
26
27       The default entrypoint paths for the spamd_update_t domain are the fol‐
28       lowing:
29
30       /usr/share/spamassassin/sa-update.cron, /usr/bin/sa-update
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       spamd_update  policy  is  very  flexible  allowing users to setup their
40       spamd_update processes in as secure a method as possible.
41
42       The following process types are defined for spamd_update:
43
44       spamd_update_t
45
46       Note: semanage permissive -a spamd_update_t can be  used  to  make  the
47       process type spamd_update_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       spamd_update policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run spamd_update with the tight‐
56       est access possible.
57
58
59
60       If you want to allow spamd_update to connect to  all  ports,  you  must
61       turn on the spamd_update_can_network boolean. Disabled by default.
62
63       setsebool -P spamd_update_can_network 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type spamd_update_t can manage files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       gpg_secret_t
111
112            /root/.gnupg(/.+)?
113            /etc/mail/spamassassin/sa-update-keys(/.*)?
114            /home/[^/]+/.gnupg(/.+)?
115
116       krb5_host_rcache_t
117
118            /var/tmp/krb5_0.rcache2
119            /var/cache/krb5rcache(/.*)?
120            /var/tmp/nfs_0
121            /var/tmp/DNS_25
122            /var/tmp/host_0
123            /var/tmp/imap_0
124            /var/tmp/HTTP_23
125            /var/tmp/HTTP_48
126            /var/tmp/ldap_55
127            /var/tmp/ldap_487
128            /var/tmp/ldapmap1_0
129
130       root_t
131
132            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
133            /
134            /initrd
135
136       spamd_log_t
137
138            /var/log/spamd.log.*
139            /var/log/mimedefang.*
140            /var/log/pyzord.log.*
141            /var/log/sa-update.log.*
142            /var/log/razor-agent.log.*
143
144       spamd_tmp_t
145
146
147       spamd_var_lib_t
148
149            /var/lib/razor(/.*)?
150            /var/lib/pyzord(/.*)?
151            /var/lib/spamassassin(/.*)?
152
153       systemd_passwd_var_run_t
154
155            /var/run/systemd/ask-password(/.*)?
156            /var/run/systemd/ask-password-block(/.*)?
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy governs the access  confined  processes  have  to  these  files.
166       SELinux  spamd_update  policy  is very flexible allowing users to setup
167       their spamd_update processes in as secure a method as possible.
168
169       The following file types are defined for spamd_update:
170
171
172
173       spamd_update_exec_t
174
175       - Set files with the spamd_update_exec_t type, if you want  to  transi‐
176       tion an executable to the spamd_update_t domain.
177
178
179       Paths:
180            /usr/share/spamassassin/sa-update.cron, /usr/bin/sa-update
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8), spamd_update(8), semanage(8), restorecon(8), chcon(1),  se‐
212       policy(8), setsebool(8)
213
214
215
216spamd_update                       21-11-19            spamd_update_selinux(8)
Impressum