1dspam_selinux(8)             SELinux Policy dspam             dspam_selinux(8)
2
3
4

NAME

6       dspam_selinux - Security Enhanced Linux Policy for the dspam processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dspam processes via flexible manda‐
10       tory access control.
11
12       The dspam processes execute with the  dspam_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dspam_t
19
20
21

ENTRYPOINTS

23       The dspam_t SELinux type can be entered via the dspam_exec_t file type.
24
25       The default entrypoint paths for the dspam_t domain are the following:
26
27       /usr/bin/dspam
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dspam policy is very flexible allowing users to setup their dspam  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dspam:
40
41       dspam_t, dspam_script_t
42
43       Note:  semanage  permissive  -a dspam_t can be used to make the process
44       type dspam_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dspam
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dspam with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type dspam_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       dspam_rw_content_t
98
99            /var/lib/dspam/data(/.*)?
100
101       dspam_var_lib_t
102
103            /var/lib/dspam(/.*)?
104
105       dspam_var_run_t
106
107            /var/run/dspam(/.*)?
108
109       root_t
110
111            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112            /
113            /initrd
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy governs the access  confined  processes  have  to  these  files.
123       SELinux  dspam  policy  is  very flexible allowing users to setup their
124       dspam processes in as secure a method as possible.
125
126       EQUIVALENCE DIRECTORIES
127
128
129       dspam policy stores data with multiple  different  file  context  types
130       under  the  /var/lib/dspam  directory.   If you would like to store the
131       data in a different directory you can use the semanage command to  cre‐
132       ate an equivalence mapping.  If you wanted to store this data under the
133       /srv directory you would execute the following command:
134
135       semanage fcontext -a -e /var/lib/dspam /srv/dspam
136       restorecon -R -v /srv/dspam
137
138       STANDARD FILE CONTEXT
139
140       SELinux defines the file context types for the dspam, if you wanted  to
141       store  files  with  these types in a diffent paths, you need to execute
142       the semanage command  to  sepecify  alternate  labeling  and  then  use
143       restorecon to put the labels on disk.
144
145       semanage fcontext -a -t dspam_ra_content_t '/srv/mydspam_content(/.*)?'
146       restorecon -R -v /srv/mydspam_content
147
148       Note:  SELinux  often  uses  regular expressions to specify labels that
149       match multiple files.
150
151       The following file types are defined for dspam:
152
153
154
155       dspam_content_t
156
157       - Set files with the dspam_content_t type, if you  want  to  treat  the
158       files as dspam content.
159
160
161
162       dspam_exec_t
163
164       -  Set  files  with the dspam_exec_t type, if you want to transition an
165       executable to the dspam_t domain.
166
167
168
169       dspam_htaccess_t
170
171       - Set files with the dspam_htaccess_t type, if you want  to  treat  the
172       file as a dspam access file.
173
174
175
176       dspam_initrc_exec_t
177
178       -  Set  files with the dspam_initrc_exec_t type, if you want to transi‐
179       tion an executable to the dspam_initrc_t domain.
180
181
182
183       dspam_log_t
184
185       - Set files with the dspam_log_t type, if you want to treat the data as
186       dspam log data, usually stored under the /var/log directory.
187
188
189
190       dspam_ra_content_t
191
192       -  Set files with the dspam_ra_content_t type, if you want to treat the
193       files as dspam read/append content.
194
195
196
197       dspam_rw_content_t
198
199       - Set files with the dspam_rw_content_t type, if you want to treat  the
200       files as dspam read/write content.
201
202
203
204       dspam_script_exec_t
205
206       -  Set  files with the dspam_script_exec_t type, if you want to transi‐
207       tion an executable to the dspam_script_t domain.
208
209
210       Paths:
211            /var/www/dspam/.*.cgi, /usr/share/dspam-web/dspam.cgi
212
213
214       dspam_var_lib_t
215
216       - Set files with the dspam_var_lib_t type, if you  want  to  store  the
217       dspam files under the /var/lib directory.
218
219
220
221       dspam_var_run_t
222
223       -  Set  files  with  the dspam_var_run_t type, if you want to store the
224       dspam files under the /run or /var/run directory.
225
226
227
228       Note: File context can be temporarily modified with the chcon  command.
229       If  you want to permanently change the file context you need to use the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage  fcontext  can also be used to manipulate default file context
236       mappings.
237
238       semanage permissive can also be used to manipulate  whether  or  not  a
239       process type is permissive.
240
241       semanage  module can also be used to enable/disable/install/remove pol‐
242       icy modules.
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8),  dspam(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
257       icy(8), setsebool(8), dspam_script_selinux(8), dspam_script_selinux(8)
258
259
260
261dspam                              20-05-05                   dspam_selinux(8)
Impressum