1dspam_selinux(8)             SELinux Policy dspam             dspam_selinux(8)
2
3
4

NAME

6       dspam_selinux - Security Enhanced Linux Policy for the dspam processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dspam processes via flexible manda‐
10       tory access control.
11
12       The dspam processes execute with the  dspam_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dspam_t
19
20
21

ENTRYPOINTS

23       The dspam_t SELinux type can be entered via the dspam_exec_t file type.
24
25       The default entrypoint paths for the dspam_t domain are the following:
26
27       /usr/bin/dspam
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dspam policy is very flexible allowing users to setup their dspam  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dspam:
40
41       dspam_t, dspam_script_t
42
43       Note:  semanage  permissive  -a dspam_t can be used to make the process
44       type dspam_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dspam
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dspam with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type dspam_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/pcsd-ruby.socket
91            /var/run/corosync-qnetd(/.*)?
92            /var/run/corosync-qdevice(/.*)?
93            /var/run/corosync.pid
94            /var/run/cpglockd.pid
95            /var/run/rgmanager.pid
96            /var/run/cluster/rgmanager.sk
97
98       dspam_rw_content_t
99
100            /var/lib/dspam/data(/.*)?
101
102       dspam_var_lib_t
103
104            /var/lib/dspam(/.*)?
105
106       dspam_var_run_t
107
108            /var/run/dspam(/.*)?
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy governs the access  confined  processes  have  to  these  files.
138       SELinux  dspam  policy  is  very flexible allowing users to setup their
139       dspam processes in as secure a method as possible.
140
141       EQUIVALENCE DIRECTORIES
142
143
144       dspam policy stores data with multiple different file context types un‐
145       der  the /var/lib/dspam directory.  If you would like to store the data
146       in a different directory you can use the semanage command to create  an
147       equivalence  mapping.   If you wanted to store this data under the /srv
148       directory you would execute the following command:
149
150       semanage fcontext -a -e /var/lib/dspam /srv/dspam
151       restorecon -R -v /srv/dspam
152
153       STANDARD FILE CONTEXT
154
155       SELinux defines the file context types for the dspam, if you wanted  to
156       store  files  with  these types in a diffent paths, you need to execute
157       the semanage command to specify alternate labeling  and  then  use  re‐
158       storecon to put the labels on disk.
159
160       semanage fcontext -a -t dspam_ra_content_t '/srv/mydspam_content(/.*)?'
161       restorecon -R -v /srv/mydspam_content
162
163       Note:  SELinux  often  uses  regular expressions to specify labels that
164       match multiple files.
165
166       The following file types are defined for dspam:
167
168
169
170       dspam_content_t
171
172       - Set files with the dspam_content_t type, if you  want  to  treat  the
173       files as dspam content.
174
175
176
177       dspam_exec_t
178
179       -  Set  files  with the dspam_exec_t type, if you want to transition an
180       executable to the dspam_t domain.
181
182
183
184       dspam_htaccess_t
185
186       - Set files with the dspam_htaccess_t type, if you want  to  treat  the
187       file as a dspam access file.
188
189
190
191       dspam_initrc_exec_t
192
193       -  Set  files with the dspam_initrc_exec_t type, if you want to transi‐
194       tion an executable to the dspam_initrc_t domain.
195
196
197
198       dspam_log_t
199
200       - Set files with the dspam_log_t type, if you want to treat the data as
201       dspam log data, usually stored under the /var/log directory.
202
203
204
205       dspam_ra_content_t
206
207       -  Set files with the dspam_ra_content_t type, if you want to treat the
208       files as dspam read/append content.
209
210
211
212       dspam_rw_content_t
213
214       - Set files with the dspam_rw_content_t type, if you want to treat  the
215       files as dspam read/write content.
216
217
218
219       dspam_script_exec_t
220
221       -  Set  files with the dspam_script_exec_t type, if you want to transi‐
222       tion an executable to the dspam_script_t domain.
223
224
225       Paths:
226            /var/www/dspam/.*.cgi, /usr/share/dspam-web/dspam.cgi
227
228
229       dspam_var_lib_t
230
231       - Set files with the dspam_var_lib_t type, if you  want  to  store  the
232       dspam files under the /var/lib directory.
233
234
235
236       dspam_var_run_t
237
238       -  Set  files  with  the dspam_var_run_t type, if you want to store the
239       dspam files under the /run or /var/run directory.
240
241
242
243       Note: File context can be temporarily modified with the chcon  command.
244       If  you want to permanently change the file context you need to use the
245       semanage fcontext command.  This will modify the SELinux labeling data‐
246       base.  You will need to use restorecon to apply the labels.
247
248

COMMANDS

250       semanage  fcontext  can also be used to manipulate default file context
251       mappings.
252
253       semanage permissive can also be used to manipulate  whether  or  not  a
254       process type is permissive.
255
256       semanage  module can also be used to enable/disable/install/remove pol‐
257       icy modules.
258
259       semanage boolean can also be used to manipulate the booleans
260
261
262       system-config-selinux is a GUI tool available to customize SELinux pol‐
263       icy settings.
264
265

AUTHOR

267       This manual page was auto-generated using sepolicy manpage .
268
269

SEE ALSO

271       selinux(8),  dspam(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
272       icy(8), setsebool(8), dspam_script_selinux(8), dspam_script_selinux(8)
273
274
275
276dspam                              22-05-27                   dspam_selinux(8)
Impressum