1regex_milter_selinux(8)   SELinux Policy regex_milter  regex_milter_selinux(8)
2
3
4

NAME

6       regex_milter_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       regex_milter processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the regex_milter processes via flexible
11       mandatory access control.
12
13       The  regex_milter  processes  execute  with  the regex_milter_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep regex_milter_t
20
21
22

ENTRYPOINTS

24       The  regex_milter_t  SELinux  type  can  be  entered via the regex_mil‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the regex_milter_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/milter-regex
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       regex_milter  policy  is  very  flexible  allowing users to setup their
40       regex_milter processes in as secure a method as possible.
41
42       The following process types are defined for regex_milter:
43
44       regex_milter_t
45
46       Note: semanage permissive -a regex_milter_t can be  used  to  make  the
47       process type regex_milter_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       regex_milter policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run regex_milter with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type regex_milter_t can manage files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       regex_milter_data_t
132
133            /var/spool/milter-regex(/.*)?
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy governs the access  confined  processes  have  to  these  files.
149       SELinux  regex_milter  policy  is very flexible allowing users to setup
150       their regex_milter processes in as secure a method as possible.
151
152       STANDARD FILE CONTEXT
153
154       SELinux defines the file context types for  the  regex_milter,  if  you
155       wanted  to store files with these types in a diffent paths, you need to
156       execute the semanage command to sepecify alternate  labeling  and  then
157       use restorecon to put the labels on disk.
158
159       semanage  fcontext  -a -t regex_milter_data_t '/srv/myregex_milter_con‐
160       tent(/.*)?'
161       restorecon -R -v /srv/myregex_milter_content
162
163       Note: SELinux often uses regular expressions  to  specify  labels  that
164       match multiple files.
165
166       The following file types are defined for regex_milter:
167
168
169
170       regex_milter_data_t
171
172       - Set files with the regex_milter_data_t type, if you want to treat the
173       files as regex milter content.
174
175
176
177       regex_milter_exec_t
178
179       - Set files with the regex_milter_exec_t type, if you want  to  transi‐
180       tion an executable to the regex_milter_t domain.
181
182
183
184       Note:  File context can be temporarily modified with the chcon command.
185       If you want to permanently change the file context you need to use  the
186       semanage fcontext command.  This will modify the SELinux labeling data‐
187       base.  You will need to use restorecon to apply the labels.
188
189

COMMANDS

191       semanage fcontext can also be used to manipulate default  file  context
192       mappings.
193
194       semanage  permissive  can  also  be used to manipulate whether or not a
195       process type is permissive.
196
197       semanage module can also be used to enable/disable/install/remove  pol‐
198       icy modules.
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8),  regex_milter(8),  semanage(8),  restorecon(8),   chcon(1),
213       sepolicy(8), setsebool(8)
214
215
216
217regex_milter                       19-12-02            regex_milter_selinux(8)
Impressum