1dspam_selinux(8)             SELinux Policy dspam             dspam_selinux(8)
2
3
4

NAME

6       dspam_selinux - Security Enhanced Linux Policy for the dspam processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dspam processes via flexible manda‐
10       tory access control.
11
12       The dspam processes execute with the  dspam_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dspam_t
19
20
21

ENTRYPOINTS

23       The dspam_t SELinux type can be entered via the dspam_exec_t file type.
24
25       The default entrypoint paths for the dspam_t domain are the following:
26
27       /usr/bin/dspam
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dspam policy is very flexible allowing users to setup their dspam  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dspam:
40
41       dspam_t, dspam_script_t
42
43       Note:  semanage  permissive  -a dspam_t can be used to make the process
44       type dspam_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dspam
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dspam with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Enabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type dspam_t can manage files labeled with the fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       dspam_rw_content_t
127
128            /var/lib/dspam/data(/.*)?
129
130       dspam_var_lib_t
131
132            /var/lib/dspam(/.*)?
133
134       dspam_var_run_t
135
136            /var/run/dspam(/.*)?
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy  governs  the  access  confined  processes  have to these files.
152       SELinux dspam policy is very flexible allowing  users  to  setup  their
153       dspam processes in as secure a method as possible.
154
155       EQUIVALENCE DIRECTORIES
156
157
158       dspam  policy  stores  data  with multiple different file context types
159       under the /var/lib/dspam directory.  If you would  like  to  store  the
160       data  in a different directory you can use the semanage command to cre‐
161       ate an equivalence mapping.  If you wanted to store this data under the
162       /srv dirctory you would execute the following command:
163
164       semanage fcontext -a -e /var/lib/dspam /srv/dspam
165       restorecon -R -v /srv/dspam
166
167       STANDARD FILE CONTEXT
168
169       SELinux  defines the file context types for the dspam, if you wanted to
170       store files with these types in a diffent paths, you  need  to  execute
171       the  semanage  command  to  sepecify  alternate  labeling  and then use
172       restorecon to put the labels on disk.
173
174       semanage fcontext -a -t dspam_ra_content_t '/srv/mydspam_content(/.*)?'
175       restorecon -R -v /srv/mydspam_content
176
177       Note: SELinux often uses regular expressions  to  specify  labels  that
178       match multiple files.
179
180       The following file types are defined for dspam:
181
182
183
184       dspam_content_t
185
186       -  Set  files  with  the dspam_content_t type, if you want to treat the
187       files as dspam content.
188
189
190
191       dspam_exec_t
192
193       - Set files with the dspam_exec_t type, if you want  to  transition  an
194       executable to the dspam_t domain.
195
196
197
198       dspam_htaccess_t
199
200       -  Set  files  with the dspam_htaccess_t type, if you want to treat the
201       file as a dspam access file.
202
203
204
205       dspam_initrc_exec_t
206
207       - Set files with the dspam_initrc_exec_t type, if you want  to  transi‐
208       tion an executable to the dspam_initrc_t domain.
209
210
211
212       dspam_log_t
213
214       - Set files with the dspam_log_t type, if you want to treat the data as
215       dspam log data, usually stored under the /var/log directory.
216
217
218
219       dspam_ra_content_t
220
221       - Set files with the dspam_ra_content_t type, if you want to treat  the
222       files as dspam read/append content.
223
224
225
226       dspam_rw_content_t
227
228       -  Set files with the dspam_rw_content_t type, if you want to treat the
229       files as dspam read/write content.
230
231
232
233       dspam_script_exec_t
234
235       - Set files with the dspam_script_exec_t type, if you want  to  transi‐
236       tion an executable to the dspam_script_t domain.
237
238
239       Paths:
240            /var/www/dspam/.*.cgi, /usr/share/dspam-web/dspam.cgi
241
242
243       dspam_var_lib_t
244
245       -  Set  files  with  the dspam_var_lib_t type, if you want to store the
246       dspam files under the /var/lib directory.
247
248
249
250       dspam_var_run_t
251
252       - Set files with the dspam_var_run_t type, if you  want  to  store  the
253       dspam files under the /run or /var/run directory.
254
255
256
257       Note:  File context can be temporarily modified with the chcon command.
258       If you want to permanently change the file context you need to use  the
259       semanage fcontext command.  This will modify the SELinux labeling data‐
260       base.  You will need to use restorecon to apply the labels.
261
262

COMMANDS

264       semanage fcontext can also be used to manipulate default  file  context
265       mappings.
266
267       semanage  permissive  can  also  be used to manipulate whether or not a
268       process type is permissive.
269
270       semanage module can also be used to enable/disable/install/remove  pol‐
271       icy modules.
272
273       semanage boolean can also be used to manipulate the booleans
274
275
276       system-config-selinux is a GUI tool available to customize SELinux pol‐
277       icy settings.
278
279

AUTHOR

281       This manual page was auto-generated using sepolicy manpage .
282
283

SEE ALSO

285       selinux(8),  dspam(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
286       icy(8), setsebool(8), dspam_script_selinux(8), dspam_script_selinux(8)
287
288
289
290dspam                              19-10-08                   dspam_selinux(8)
Impressum