1dspam_script_selinux(8)   SELinux Policy dspam_script  dspam_script_selinux(8)
2
3
4

NAME

6       dspam_script_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       dspam_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dspam_script processes via flexible
11       mandatory access control.
12
13       The  dspam_script  processes  execute  with  the dspam_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dspam_script_t
20
21
22

ENTRYPOINTS

24       The    dspam_script_t   SELinux   type   can   be   entered   via   the
25       dspam_script_exec_t file type.
26
27       The default entrypoint paths for the dspam_script_t domain are the fol‐
28       lowing:
29
30       /var/www/dspam/.*.cgi, /usr/share/dspam-web/dspam.cgi
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dspam_script  policy  is  very  flexible  allowing users to setup their
40       dspam_script processes in as secure a method as possible.
41
42       The following process types are defined for dspam_script:
43
44       dspam_script_t
45
46       Note: semanage permissive -a dspam_script_t can be  used  to  make  the
47       process type dspam_script_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dspam_script policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run dspam_script with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you want to allow httpd cgi support, you must turn on the httpd_en‐
68       able_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

MANAGED FILES

82       The  SELinux  process type dspam_script_t can manage files labeled with
83       the following file types.  The paths listed are the default  paths  for
84       these  file  types.  Note the processes UID still need to have DAC per‐
85       missions.
86
87       dspam_rw_content_t
88
89            /var/lib/dspam/data(/.*)?
90
91

FILE CONTEXTS

93       SELinux requires files to have an extended attribute to define the file
94       type.
95
96       You can see the context of a file using the -Z option to ls
97
98       Policy  governs  the  access  confined  processes  have to these files.
99       SELinux dspam_script policy is very flexible allowing  users  to  setup
100       their dspam_script processes in as secure a method as possible.
101
102       STANDARD FILE CONTEXT
103
104       SELinux  defines  the  file  context types for the dspam_script, if you
105       wanted to store files with these types in a different paths,  you  need
106       to  execute the semanage command to specify alternate labeling and then
107       use restorecon to put the labels on disk.
108
109       semanage fcontext  -a  -t  dspam_script_exec_t  '/srv/dspam_script/con‐
110       tent(/.*)?'
111       restorecon -R -v /srv/mydspam_script_content
112
113       Note:  SELinux  often  uses  regular expressions to specify labels that
114       match multiple files.
115
116       The following file types are defined for dspam_script:
117
118
119
120       dspam_script_exec_t
121
122       - Set files with the dspam_script_exec_t type, if you want  to  transi‐
123       tion an executable to the dspam_script_t domain.
124
125
126       Paths:
127            /var/www/dspam/.*.cgi, /usr/share/dspam-web/dspam.cgi
128
129
130       Note:  File context can be temporarily modified with the chcon command.
131       If you want to permanently change the file context you need to use  the
132       semanage fcontext command.  This will modify the SELinux labeling data‐
133       base.  You will need to use restorecon to apply the labels.
134
135

COMMANDS

137       semanage fcontext can also be used to manipulate default  file  context
138       mappings.
139
140       semanage  permissive  can  also  be used to manipulate whether or not a
141       process type is permissive.
142
143       semanage module can also be used to enable/disable/install/remove  pol‐
144       icy modules.
145
146       semanage boolean can also be used to manipulate the booleans
147
148
149       system-config-selinux is a GUI tool available to customize SELinux pol‐
150       icy settings.
151
152

AUTHOR

154       This manual page was auto-generated using sepolicy manpage .
155
156

SEE ALSO

158       selinux(8), dspam_script(8), semanage(8), restorecon(8), chcon(1),  se‐
159       policy(8), setsebool(8)
160
161
162
163dspam_script                       23-12-15            dspam_script_selinux(8)
Impressum