1greylist_milter_selinux(8S)ELinux Policy greylist_miltegrreylist_milter_selinux(8)
2
3
4

NAME

6       greylist_milter_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       greylist_milter processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the greylist_milter processes via flex‐
11       ible mandatory access control.
12
13       The   greylist_milter  processes  execute  with  the  greylist_milter_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep greylist_milter_t
20
21
22

ENTRYPOINTS

24       The greylist_milter_t SELinux type can be entered via the greylist_mil‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the greylist_milter_t domain  are  the
28       following:
29
30       /usr/sbin/sqlgrey, /usr/sbin/milter-greylist
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       greylist_milter  policy  is very flexible allowing users to setup their
40       greylist_milter processes in as secure a method as possible.
41
42       The following process types are defined for greylist_milter:
43
44       greylist_milter_t
45
46       Note: semanage permissive -a greylist_milter_t can be used to make  the
47       process type greylist_milter_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       greylist_milter policy is extremely flexible and has  several  booleans
55       that  allow  you  to manipulate the policy and run greylist_milter with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type  greylist_milter_t can manage files labeled
69       with the following file types.  The paths listed are the default  paths
70       for  these  file  types.  Note the processes UID still need to have DAC
71       permissions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       greylist_milter_data_t
103
104            /var/lib/sqlgrey(/.*)?
105            /var/lib/milter-greylist(/.*)?
106            /var/run/milter-greylist(/.*)?
107            /var/run/sqlgrey.pid
108            /var/run/milter-greylist.pid
109
110       root_t
111
112            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
113            /
114            /initrd
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy  governs  the  access  confined  processes  have to these files.
124       SELinux greylist_milter policy is very flexible allowing users to setup
125       their greylist_milter processes in as secure a method as possible.
126
127       EQUIVALENCE DIRECTORIES
128
129
130       greylist_milter policy stores data with multiple different file context
131       types under the /var/run/milter-greylist directory.  If you would  like
132       to  store  the  data  in a different directory you can use the semanage
133       command to create an equivalence mapping.  If you wanted to store  this
134       data under the /srv directory you would execute the following command:
135
136       semanage fcontext -a -e /var/run/milter-greylist /srv/milter-greylist
137       restorecon -R -v /srv/milter-greylist
138
139       STANDARD FILE CONTEXT
140
141       SELinux  defines the file context types for the greylist_milter, if you
142       wanted to store files with these types in a diffent paths, you need  to
143       execute  the  semanage  command to sepecify alternate labeling and then
144       use restorecon to put the labels on disk.
145
146       semanage fcontext -a  -t  greylist_milter_data_t  '/srv/mygreylist_mil‐
147       ter_content(/.*)?'
148       restorecon -R -v /srv/mygreylist_milter_content
149
150       Note:  SELinux  often  uses  regular expressions to specify labels that
151       match multiple files.
152
153       The following file types are defined for greylist_milter:
154
155
156
157       greylist_milter_data_t
158
159       - Set files with the greylist_milter_data_t type, if you want to  treat
160       the files as greylist milter content.
161
162
163       Paths:
164            /var/lib/sqlgrey(/.*)?,            /var/lib/milter-greylist(/.*)?,
165            /var/run/milter-greylist(/.*)?,              /var/run/sqlgrey.pid,
166            /var/run/milter-greylist.pid
167
168
169       greylist_milter_exec_t
170
171       -  Set files with the greylist_milter_exec_t type, if you want to tran‐
172       sition an executable to the greylist_milter_t domain.
173
174
175       Paths:
176            /usr/sbin/sqlgrey, /usr/sbin/milter-greylist
177
178
179       Note: File context can be temporarily modified with the chcon  command.
180       If  you want to permanently change the file context you need to use the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage  fcontext  can also be used to manipulate default file context
187       mappings.
188
189       semanage permissive can also be used to manipulate  whether  or  not  a
190       process type is permissive.
191
192       semanage  module can also be used to enable/disable/install/remove pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8),  greylist_milter(8),  semanage(8), restorecon(8), chcon(1),
208       sepolicy(8), setsebool(8)
209
210
211
212greylist_milter                    21-03-26         greylist_milter_selinux(8)
Impressum