1regex_milter_selinux(8)   SELinux Policy regex_milter  regex_milter_selinux(8)
2
3
4

NAME

6       regex_milter_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       regex_milter processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the regex_milter processes via flexible
11       mandatory access control.
12
13       The  regex_milter  processes  execute  with  the regex_milter_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep regex_milter_t
20
21
22

ENTRYPOINTS

24       The  regex_milter_t  SELinux  type  can  be  entered via the regex_mil‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the regex_milter_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/milter-regex
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       regex_milter  policy  is  very  flexible  allowing users to setup their
40       regex_milter processes in as secure a method as possible.
41
42       The following process types are defined for regex_milter:
43
44       regex_milter_t
45
46       Note: semanage permissive -a regex_milter_t can be  used  to  make  the
47       process type regex_milter_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       regex_milter policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run regex_milter with the tight‐
56       est access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type regex_milter_t can manage files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       regex_milter_data_t
133
134            /var/spool/milter-regex(/.*)?
135
136       root_t
137
138            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
139            /
140            /initrd
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy governs the access  confined  processes  have  to  these  files.
150       SELinux  regex_milter  policy  is very flexible allowing users to setup
151       their regex_milter processes in as secure a method as possible.
152
153       STANDARD FILE CONTEXT
154
155       SELinux defines the file context types for  the  regex_milter,  if  you
156       wanted  to  store files with these types in a different paths, you need
157       to execute the semanage command to specify alternate labeling and  then
158       use restorecon to put the labels on disk.
159
160       semanage  fcontext  -a  -t  regex_milter_exec_t '/srv/regex_milter/con‐
161       tent(/.*)?'
162       restorecon -R -v /srv/myregex_milter_content
163
164       Note: SELinux often uses regular expressions  to  specify  labels  that
165       match multiple files.
166
167       The following file types are defined for regex_milter:
168
169
170
171       regex_milter_data_t
172
173       - Set files with the regex_milter_data_t type, if you want to treat the
174       files as regex milter content.
175
176
177
178       regex_milter_exec_t
179
180       - Set files with the regex_milter_exec_t type, if you want  to  transi‐
181       tion an executable to the regex_milter_t domain.
182
183
184
185       Note:  File context can be temporarily modified with the chcon command.
186       If you want to permanently change the file context you need to use  the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage fcontext can also be used to manipulate default  file  context
193       mappings.
194
195       semanage  permissive  can  also  be used to manipulate whether or not a
196       process type is permissive.
197
198       semanage module can also be used to enable/disable/install/remove  pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8), regex_milter(8), semanage(8), restorecon(8), chcon(1),  se‐
214       policy(8), setsebool(8)
215
216
217
218regex_milter                       23-12-15            regex_milter_selinux(8)
Impressum