1dspam_script_selinux(8)   SELinux Policy dspam_script  dspam_script_selinux(8)
2
3
4

NAME

6       dspam_script_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       dspam_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dspam_script processes via flexible
11       mandatory access control.
12
13       The  dspam_script  processes  execute  with  the dspam_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dspam_script_t
20
21
22

ENTRYPOINTS

24       The    dspam_script_t   SELinux   type   can   be   entered   via   the
25       dspam_script_exec_t file type.
26
27       The default entrypoint paths for the dspam_script_t domain are the fol‐
28       lowing:
29
30       /var/www/dspam/.*.cgi, /usr/share/dspam-web/dspam.cgi
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dspam_script  policy  is  very  flexible  allowing users to setup their
40       dspam_script processes in as secure a method as possible.
41
42       The following process types are defined for dspam_script:
43
44       dspam_script_t
45
46       Note: semanage permissive -a dspam_script_t can be  used  to  make  the
47       process type dspam_script_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dspam_script policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run dspam_script with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
68       httpd_enable_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73

MANAGED FILES

75       The SELinux process type dspam_script_t can manage files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       dspam_rw_content_t
81
82            /var/lib/dspam/data(/.*)?
83
84

FILE CONTEXTS

86       SELinux requires files to have an extended attribute to define the file
87       type.
88
89       You can see the context of a file using the -Z option to ls
90
91       Policy governs the access  confined  processes  have  to  these  files.
92       SELinux  dspam_script  policy  is very flexible allowing users to setup
93       their dspam_script processes in as secure a method as possible.
94
95       The following file types are defined for dspam_script:
96
97
98
99       dspam_script_exec_t
100
101       - Set files with the dspam_script_exec_t type, if you want  to  transi‐
102       tion an executable to the dspam_script_t domain.
103
104
105       Paths:
106            /var/www/dspam/.*.cgi, /usr/share/dspam-web/dspam.cgi
107
108
109       Note:  File context can be temporarily modified with the chcon command.
110       If you want to permanently change the file context you need to use  the
111       semanage fcontext command.  This will modify the SELinux labeling data‐
112       base.  You will need to use restorecon to apply the labels.
113
114

COMMANDS

116       semanage fcontext can also be used to manipulate default  file  context
117       mappings.
118
119       semanage  permissive  can  also  be used to manipulate whether or not a
120       process type is permissive.
121
122       semanage module can also be used to enable/disable/install/remove  pol‐
123       icy modules.
124
125       semanage boolean can also be used to manipulate the booleans
126
127
128       system-config-selinux is a GUI tool available to customize SELinux pol‐
129       icy settings.
130
131

AUTHOR

133       This manual page was auto-generated using sepolicy manpage .
134
135

SEE ALSO

137       selinux(8),  dspam_script(8),  semanage(8),  restorecon(8),   chcon(1),
138       sepolicy(8), setsebool(8)
139
140
141
142dspam_script                       21-03-26            dspam_script_selinux(8)
Impressum