1greylist_milter_selinux(8S)ELinux Policy greylist_miltegrreylist_milter_selinux(8)
2
3
4

NAME

6       greylist_milter_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       greylist_milter processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the greylist_milter processes via flex‐
11       ible mandatory access control.
12
13       The   greylist_milter  processes  execute  with  the  greylist_milter_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep greylist_milter_t
20
21
22

ENTRYPOINTS

24       The greylist_milter_t SELinux type can be entered via the greylist_mil‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the greylist_milter_t domain  are  the
28       following:
29
30       /usr/sbin/sqlgrey, /usr/sbin/milter-greylist
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       greylist_milter  policy  is very flexible allowing users to setup their
40       greylist_milter processes in as secure a method as possible.
41
42       The following process types are defined for greylist_milter:
43
44       greylist_milter_t
45
46       Note: semanage permissive -a greylist_milter_t can be used to make  the
47       process type greylist_milter_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       greylist_milter policy is extremely flexible and has  several  booleans
55       that  allow  you  to manipulate the policy and run greylist_milter with
56       the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type greylist_milter_t  can  manage  files  labeled
98       with  the following file types.  The paths listed are the default paths
99       for these file types.  Note the processes UID still need  to  have  DAC
100       permissions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       greylist_milter_data_t
132
133            /var/lib/sqlgrey(/.*)?
134            /var/lib/milter-greylist(/.*)?
135            /var/run/milter-greylist(/.*)?
136            /var/run/sqlgrey.pid
137            /var/run/milter-greylist.pid
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy governs the access  confined  processes  have  to  these  files.
153       SELinux greylist_milter policy is very flexible allowing users to setup
154       their greylist_milter processes in as secure a method as possible.
155
156       EQUIVALENCE DIRECTORIES
157
158
159       greylist_milter policy stores data with multiple different file context
160       types  under the /var/run/milter-greylist directory.  If you would like
161       to store the data in a different directory you  can  use  the  semanage
162       command  to create an equivalence mapping.  If you wanted to store this
163       data under the /srv dirctory you would execute the following command:
164
165       semanage fcontext -a -e /var/run/milter-greylist /srv/milter-greylist
166       restorecon -R -v /srv/milter-greylist
167
168       STANDARD FILE CONTEXT
169
170       SELinux defines the file context types for the greylist_milter, if  you
171       wanted  to store files with these types in a diffent paths, you need to
172       execute the semanage command to sepecify alternate  labeling  and  then
173       use restorecon to put the labels on disk.
174
175       semanage  fcontext  -a  -t greylist_milter_data_t '/srv/mygreylist_mil‐
176       ter_content(/.*)?'
177       restorecon -R -v /srv/mygreylist_milter_content
178
179       Note: SELinux often uses regular expressions  to  specify  labels  that
180       match multiple files.
181
182       The following file types are defined for greylist_milter:
183
184
185
186       greylist_milter_data_t
187
188       -  Set files with the greylist_milter_data_t type, if you want to treat
189       the files as greylist milter content.
190
191
192       Paths:
193            /var/lib/sqlgrey(/.*)?,            /var/lib/milter-greylist(/.*)?,
194            /var/run/milter-greylist(/.*)?,              /var/run/sqlgrey.pid,
195            /var/run/milter-greylist.pid
196
197
198       greylist_milter_exec_t
199
200       - Set files with the greylist_milter_exec_t type, if you want to  tran‐
201       sition an executable to the greylist_milter_t domain.
202
203
204       Paths:
205            /usr/sbin/sqlgrey, /usr/sbin/milter-greylist
206
207
208       Note:  File context can be temporarily modified with the chcon command.
209       If you want to permanently change the file context you need to use  the
210       semanage fcontext command.  This will modify the SELinux labeling data‐
211       base.  You will need to use restorecon to apply the labels.
212
213

COMMANDS

215       semanage fcontext can also be used to manipulate default  file  context
216       mappings.
217
218       semanage  permissive  can  also  be used to manipulate whether or not a
219       process type is permissive.
220
221       semanage module can also be used to enable/disable/install/remove  pol‐
222       icy modules.
223
224       semanage boolean can also be used to manipulate the booleans
225
226
227       system-config-selinux is a GUI tool available to customize SELinux pol‐
228       icy settings.
229
230

AUTHOR

232       This manual page was auto-generated using sepolicy manpage .
233
234

SEE ALSO

236       selinux(8), greylist_milter(8), semanage(8),  restorecon(8),  chcon(1),
237       sepolicy(8), setsebool(8)
238
239
240
241greylist_milter                    19-12-02         greylist_milter_selinux(8)
Impressum