1spamd_update_selinux(8)   SELinux Policy spamd_update  spamd_update_selinux(8)
2
3
4

NAME

6       spamd_update_selinux - Security Enhanced Linux Policy for the spamd_up‐
7       date processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the spamd_update processes via flexible
11       mandatory access control.
12
13       The  spamd_update  processes  execute  with  the spamd_update_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep spamd_update_t
20
21
22

ENTRYPOINTS

24       The  spamd_update_t  SELinux  type  can  be  entered  via the spamd_up‐
25       date_exec_t file type.
26
27       The default entrypoint paths for the spamd_update_t domain are the fol‐
28       lowing:
29
30       /usr/share/spamassassin/sa-update.cron, /usr/bin/sa-update
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       spamd_update  policy  is  very  flexible  allowing users to setup their
40       spamd_update processes in as secure a method as possible.
41
42       The following process types are defined for spamd_update:
43
44       spamd_update_t
45
46       Note: semanage permissive -a spamd_update_t can be  used  to  make  the
47       process type spamd_update_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       spamd_update policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run spamd_update with the tight‐
56       est access possible.
57
58
59
60       If you want to allow spamd_update to connect to  all  ports,  you  must
61       turn on the spamd_update_can_network boolean. Disabled by default.
62
63       setsebool -P spamd_update_can_network 1
64
65
66
67       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
68       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
69       Enabled by default.
70
71       setsebool -P daemons_dontaudit_scheduling 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type spamd_update_t can manage files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       gpg_secret_t
119
120            /root/.gnupg(/.+)?
121            /etc/mail/spamassassin/sa-update-keys(/.*)?
122            /home/[^/]+/.gnupg(/.+)?
123
124       krb5_host_rcache_t
125
126            /var/tmp/krb5_0.rcache2
127            /var/cache/krb5rcache(/.*)?
128            /var/tmp/nfs_0
129            /var/tmp/DNS_25
130            /var/tmp/host_0
131            /var/tmp/imap_0
132            /var/tmp/HTTP_23
133            /var/tmp/HTTP_48
134            /var/tmp/ldap_55
135            /var/tmp/ldap_487
136            /var/tmp/ldapmap1_0
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144       spamc_home_t
145
146            /root/.pyzor(/.*)?
147            /root/.razor(/.*)?
148            /root/.spamd(/.*)?
149            /root/.spamassassin(/.*)?
150            /home/[^/]+/.pyzor(/.*)?
151            /home/[^/]+/.razor(/.*)?
152            /home/[^/]+/.spamd(/.*)?
153            /home/[^/]+/.spamassassin(/.*)?
154
155       spamd_log_t
156
157            /var/log/spamd.log.*
158            /var/log/mimedefang.*
159            /var/log/pyzord.log.*
160            /var/log/sa-update.log.*
161            /var/log/razor-agent.log.*
162
163       spamd_tmp_t
164
165
166       spamd_var_lib_t
167
168            /var/lib/razor(/.*)?
169            /var/lib/pyzord(/.*)?
170            /var/lib/spamassassin(/.*)?
171
172       systemd_passwd_var_run_t
173
174            /var/run/systemd/ask-password(/.*)?
175            /var/run/systemd/ask-password-block(/.*)?
176
177

FILE CONTEXTS

179       SELinux requires files to have an extended attribute to define the file
180       type.
181
182       You can see the context of a file using the -Z option to ls
183
184       Policy governs the access  confined  processes  have  to  these  files.
185       SELinux  spamd_update  policy  is very flexible allowing users to setup
186       their spamd_update processes in as secure a method as possible.
187
188       STANDARD FILE CONTEXT
189
190       SELinux defines the file context types for  the  spamd_update,  if  you
191       wanted  to  store files with these types in a different paths, you need
192       to execute the semanage command to specify alternate labeling and  then
193       use restorecon to put the labels on disk.
194
195       semanage  fcontext  -a  -t  spamd_update_exec_t '/srv/spamd_update/con‐
196       tent(/.*)?'
197       restorecon -R -v /srv/myspamd_update_content
198
199       Note: SELinux often uses regular expressions  to  specify  labels  that
200       match multiple files.
201
202       The following file types are defined for spamd_update:
203
204
205
206       spamd_update_exec_t
207
208       -  Set  files with the spamd_update_exec_t type, if you want to transi‐
209       tion an executable to the spamd_update_t domain.
210
211
212       Paths:
213            /usr/share/spamassassin/sa-update.cron, /usr/bin/sa-update
214
215
216       spamd_update_unit_file_t
217
218       - Set files with the spamd_update_unit_file_t  type,  if  you  want  to
219       treat the files as spamd update unit content.
220
221
222       Paths:
223            /usr/lib/systemd/system/sa-update.timer,     /usr/lib/systemd/sys‐
224            tem/sa-update.service
225
226
227       Note: File context can be temporarily modified with the chcon  command.
228       If  you want to permanently change the file context you need to use the
229       semanage fcontext command.  This will modify the SELinux labeling data‐
230       base.  You will need to use restorecon to apply the labels.
231
232

COMMANDS

234       semanage  fcontext  can also be used to manipulate default file context
235       mappings.
236
237       semanage permissive can also be used to manipulate  whether  or  not  a
238       process type is permissive.
239
240       semanage  module can also be used to enable/disable/install/remove pol‐
241       icy modules.
242
243       semanage boolean can also be used to manipulate the booleans
244
245
246       system-config-selinux is a GUI tool available to customize SELinux pol‐
247       icy settings.
248
249

AUTHOR

251       This manual page was auto-generated using sepolicy manpage .
252
253

SEE ALSO

255       selinux(8),  spamd_update(8), semanage(8), restorecon(8), chcon(1), se‐
256       policy(8), setsebool(8)
257
258
259
260spamd_update                       23-10-20            spamd_update_selinux(8)
Impressum