1dspam_selinux(8)             SELinux Policy dspam             dspam_selinux(8)
2
3
4

NAME

6       dspam_selinux - Security Enhanced Linux Policy for the dspam processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dspam processes via flexible manda‐
10       tory access control.
11
12       The dspam processes execute with the  dspam_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dspam_t
19
20
21

ENTRYPOINTS

23       The dspam_t SELinux type can be entered via the dspam_exec_t file type.
24
25       The default entrypoint paths for the dspam_t domain are the following:
26
27       /usr/bin/dspam
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dspam policy is very flexible allowing users to setup their dspam  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dspam:
40
41       dspam_t, dspam_script_t
42
43       Note:  semanage  permissive  -a dspam_t can be used to make the process
44       type dspam_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dspam
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dspam with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165
166       If you want to allow unprivileged users to execute DDL  statement,  you
167       must  turn  on  the  postgresql_selinux_users_ddl  boolean.  Enabled by
168       default.
169
170       setsebool -P postgresql_selinux_users_ddl 1
171
172
173

MANAGED FILES

175       The SELinux process type dspam_t can manage files labeled with the fol‐
176       lowing  file  types.   The paths listed are the default paths for these
177       file types.  Note the processes UID still need to have DAC permissions.
178
179       cluster_conf_t
180
181            /etc/cluster(/.*)?
182
183       cluster_var_lib_t
184
185            /var/lib/pcsd(/.*)?
186            /var/lib/cluster(/.*)?
187            /var/lib/openais(/.*)?
188            /var/lib/pengine(/.*)?
189            /var/lib/corosync(/.*)?
190            /usr/lib/heartbeat(/.*)?
191            /var/lib/heartbeat(/.*)?
192            /var/lib/pacemaker(/.*)?
193
194       cluster_var_run_t
195
196            /var/run/crm(/.*)?
197            /var/run/cman_.*
198            /var/run/rsctmp(/.*)?
199            /var/run/aisexec.*
200            /var/run/heartbeat(/.*)?
201            /var/run/corosync-qnetd(/.*)?
202            /var/run/corosync-qdevice(/.*)?
203            /var/run/cpglockd.pid
204            /var/run/corosync.pid
205            /var/run/rgmanager.pid
206            /var/run/cluster/rgmanager.sk
207
208       dspam_var_lib_t
209
210            /var/lib/dspam(/.*)?
211
212       dspam_var_run_t
213
214            /var/run/dspam(/.*)?
215
216       root_t
217
218            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
219            /
220            /initrd
221
222

FILE CONTEXTS

224       SELinux requires files to have an extended attribute to define the file
225       type.
226
227       You can see the context of a file using the -Z option to ls
228
229       Policy  governs  the  access  confined  processes  have to these files.
230       SELinux dspam policy is very flexible allowing  users  to  setup  their
231       dspam processes in as secure a method as possible.
232
233       EQUIVALENCE DIRECTORIES
234
235
236       dspam  policy  stores  data  with multiple different file context types
237       under the /var/lib/dspam directory.  If you would  like  to  store  the
238       data  in a different directory you can use the semanage command to cre‐
239       ate an equivalence mapping.  If you wanted to store this data under the
240       /srv dirctory you would execute the following command:
241
242       semanage fcontext -a -e /var/lib/dspam /srv/dspam
243       restorecon -R -v /srv/dspam
244
245       STANDARD FILE CONTEXT
246
247       SELinux  defines the file context types for the dspam, if you wanted to
248       store files with these types in a diffent paths, you  need  to  execute
249       the  semanage  command  to  sepecify  alternate  labeling  and then use
250       restorecon to put the labels on disk.
251
252       semanage fcontext -a -t dspam_var_run_t '/srv/mydspam_content(/.*)?'
253       restorecon -R -v /srv/mydspam_content
254
255       Note: SELinux often uses regular expressions  to  specify  labels  that
256       match multiple files.
257
258       The following file types are defined for dspam:
259
260
261
262       dspam_content_t
263
264       -  Set  files  with  the dspam_content_t type, if you want to treat the
265       files as dspam content.
266
267
268
269       dspam_exec_t
270
271       - Set files with the dspam_exec_t type, if you want  to  transition  an
272       executable to the dspam_t domain.
273
274
275
276       dspam_htaccess_t
277
278       -  Set  files  with the dspam_htaccess_t type, if you want to treat the
279       file as a dspam access file.
280
281
282
283       dspam_initrc_exec_t
284
285       - Set files with the dspam_initrc_exec_t type, if you want  to  transi‐
286       tion an executable to the dspam_initrc_t domain.
287
288
289
290       dspam_log_t
291
292       - Set files with the dspam_log_t type, if you want to treat the data as
293       dspam log data, usually stored under the /var/log directory.
294
295
296
297       dspam_ra_content_t
298
299       - Set files with the dspam_ra_content_t type, if you want to treat  the
300       files as dspam  read/append content.
301
302
303
304       dspam_rw_content_t
305
306       -  Set files with the dspam_rw_content_t type, if you want to treat the
307       files as dspam read/write content.
308
309
310
311       dspam_script_exec_t
312
313       - Set files with the dspam_script_exec_t type, if you want  to  transi‐
314       tion an executable to the dspam_script_t domain.
315
316
317       Paths:
318            /var/www/dspam/.*.cgi, /usr/share/dspam-web/dspam.cgi
319
320
321       dspam_var_lib_t
322
323       -  Set  files  with  the dspam_var_lib_t type, if you want to store the
324       dspam files under the /var/lib directory.
325
326
327
328       dspam_var_run_t
329
330       - Set files with the dspam_var_run_t type, if you  want  to  store  the
331       dspam files under the /run or /var/run directory.
332
333
334
335       Note:  File context can be temporarily modified with the chcon command.
336       If you want to permanently change the file context you need to use  the
337       semanage fcontext command.  This will modify the SELinux labeling data‐
338       base.  You will need to use restorecon to apply the labels.
339
340

COMMANDS

342       semanage fcontext can also be used to manipulate default  file  context
343       mappings.
344
345       semanage  permissive  can  also  be used to manipulate whether or not a
346       process type is permissive.
347
348       semanage module can also be used to enable/disable/install/remove  pol‐
349       icy modules.
350
351       semanage boolean can also be used to manipulate the booleans
352
353
354       system-config-selinux is a GUI tool available to customize SELinux pol‐
355       icy settings.
356
357

AUTHOR

359       This manual page was auto-generated using sepolicy manpage .
360
361

SEE ALSO

363       selinux(8), dspam(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
364       , setsebool(8), dspam_script_selinux(8), dspam_script_selinux(8)
365
366
367
368dspam                              19-04-25                   dspam_selinux(8)
Impressum