1dspam_script_selinux(8)   SELinux Policy dspam_script  dspam_script_selinux(8)
2
3
4

NAME

6       dspam_script_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       dspam_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dspam_script processes via flexible
11       mandatory access control.
12
13       The  dspam_script  processes  execute  with  the dspam_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dspam_script_t
20
21
22

ENTRYPOINTS

24       The    dspam_script_t   SELinux   type   can   be   entered   via   the
25       dspam_script_exec_t, dspam_script_exec_t file types.
26
27       The default entrypoint paths for the dspam_script_t domain are the fol‐
28       lowing:
29
30       /var/www/dspam/.*.cgi,                  /usr/share/dspam-web/dspam.cgi,
31       /var/www/dspam/.*.cgi, /usr/share/dspam-web/dspam.cgi
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       dspam_script policy is very flexible  allowing  users  to  setup  their
41       dspam_script processes in as secure a method as possible.
42
43       The following process types are defined for dspam_script:
44
45       dspam_script_t
46
47       Note:  semanage  permissive  -a  dspam_script_t can be used to make the
48       process type dspam_script_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       dspam_script policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run dspam_script with the tight‐
57       est access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
69       httpd_enable_cgi boolean. Enabled by default.
70
71       setsebool -P httpd_enable_cgi 1
72
73
74

MANAGED FILES

76       The  SELinux  process type dspam_script_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       dspam_rw_content_t
82
83            /var/lib/dspam/data(/.*)?
84
85

FILE CONTEXTS

87       SELinux requires files to have an extended attribute to define the file
88       type.
89
90       You can see the context of a file using the -Z option to ls
91
92       Policy  governs  the  access  confined  processes  have to these files.
93       SELinux dspam_script policy is very flexible allowing  users  to  setup
94       their dspam_script processes in as secure a method as possible.
95
96       The following file types are defined for dspam_script:
97
98
99
100       dspam_script_exec_t
101
102       -  Set  files with the dspam_script_exec_t type, if you want to transi‐
103       tion an executable to the dspam_script_t domain.
104
105
106       Paths:
107            /var/www/dspam/.*.cgi, /usr/share/dspam-web/dspam.cgi
108
109
110       Note: File context can be temporarily modified with the chcon  command.
111       If  you want to permanently change the file context you need to use the
112       semanage fcontext command.  This will modify the SELinux labeling data‐
113       base.  You will need to use restorecon to apply the labels.
114
115

COMMANDS

117       semanage  fcontext  can also be used to manipulate default file context
118       mappings.
119
120       semanage permissive can also be used to manipulate  whether  or  not  a
121       process type is permissive.
122
123       semanage  module can also be used to enable/disable/install/remove pol‐
124       icy modules.
125
126       semanage boolean can also be used to manipulate the booleans
127
128
129       system-config-selinux is a GUI tool available to customize SELinux pol‐
130       icy settings.
131
132

AUTHOR

134       This manual page was auto-generated using sepolicy manpage .
135
136

SEE ALSO

138       selinux(8),   dspam_script(8),  semanage(8),  restorecon(8),  chcon(1),
139       sepolicy(8), setsebool(8)
140
141
142
143dspam_script                       19-06-18            dspam_script_selinux(8)
Impressum