1greylist_milter_selinux(8S)ELinux Policy greylist_miltegrreylist_milter_selinux(8)
2
3
4

NAME

6       greylist_milter_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       greylist_milter processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the greylist_milter processes via flex‐
11       ible mandatory access control.
12
13       The   greylist_milter  processes  execute  with  the  greylist_milter_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep greylist_milter_t
20
21
22

ENTRYPOINTS

24       The greylist_milter_t SELinux type can be entered via the greylist_mil‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the greylist_milter_t domain  are  the
28       following:
29
30       /usr/sbin/milter-greylist
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       greylist_milter  policy  is very flexible allowing users to setup their
40       greylist_milter processes in as secure a method as possible.
41
42       The following process types are defined for greylist_milter:
43
44       greylist_milter_t
45
46       Note: semanage permissive -a greylist_milter_t can be used to make  the
47       process type greylist_milter_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       greylist_milter policy is extremely flexible and has  several  booleans
55       that  allow  you  to manipulate the policy and run greylist_milter with
56       the tightest access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux  process  type  greylist_milter_t can manage files labeled
155       with the following file types.  The paths listed are the default  paths
156       for  these  file  types.  Note the processes UID still need to have DAC
157       permissions.
158
159       cluster_conf_t
160
161            /etc/cluster(/.*)?
162
163       cluster_var_lib_t
164
165            /var/lib(64)?/openais(/.*)?
166            /var/lib(64)?/pengine(/.*)?
167            /var/lib(64)?/corosync(/.*)?
168            /usr/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/heartbeat(/.*)?
170            /var/lib(64)?/pacemaker(/.*)?
171            /var/lib/cluster(/.*)?
172
173       cluster_var_run_t
174
175            /var/run/crm(/.*)?
176            /var/run/cman_.*
177            /var/run/rsctmp(/.*)?
178            /var/run/aisexec.*
179            /var/run/heartbeat(/.*)?
180            /var/run/cpglockd.pid
181            /var/run/corosync.pid
182            /var/run/rgmanager.pid
183            /var/run/cluster/rgmanager.sk
184
185       greylist_milter_data_t
186
187            /var/lib/milter-greylist(/.*)?
188            /var/run/milter-greylist(/.*)?
189            /var/run/milter-greylist.pid
190
191       initrc_tmp_t
192
193
194       mnt_t
195
196            /mnt(/[^/]*)
197            /mnt(/[^/]*)?
198            /rhev(/[^/]*)?
199            /media(/[^/]*)
200            /media(/[^/]*)?
201            /etc/rhgb(/.*)?
202            /media/.hal-.*
203            /net
204            /afs
205            /rhev
206            /misc
207
208       root_t
209
210            /
211            /initrd
212
213       tmp_t
214
215            /tmp
216            /usr/tmp
217            /var/tmp
218            /tmp-inst
219            /var/tmp-inst
220            /var/tmp/vi.recover
221
222

FILE CONTEXTS

224       SELinux requires files to have an extended attribute to define the file
225       type.
226
227       You can see the context of a file using the -Z option to ls
228
229       Policy  governs  the  access  confined  processes  have to these files.
230       SELinux greylist_milter policy is very flexible allowing users to setup
231       their greylist_milter processes in as secure a method as possible.
232
233       EQUIVALENCE DIRECTORIES
234
235
236       greylist_milter policy stores data with multiple different file context
237       types under the /var/run/milter-greylist directory.  If you would  like
238       to  store  the  data  in a different directory you can use the semanage
239       command to create an equivalence mapping.  If you wanted to store  this
240       data under the /srv dirctory you would execute the following command:
241
242       semanage fcontext -a -e /var/run/milter-greylist /srv/milter-greylist
243       restorecon -R -v /srv/milter-greylist
244
245       STANDARD FILE CONTEXT
246
247       SELinux  defines the file context types for the greylist_milter, if you
248       wanted to store files with these types in a diffent paths, you need  to
249       execute  the  semanage  command to sepecify alternate labeling and then
250       use restorecon to put the labels on disk.
251
252       semanage fcontext -a  -t  greylist_milter_data_t  '/srv/mygreylist_mil‐
253       ter_content(/.*)?'
254       restorecon -R -v /srv/mygreylist_milter_content
255
256       Note:  SELinux  often  uses  regular expressions to specify labels that
257       match multiple files.
258
259       The following file types are defined for greylist_milter:
260
261
262
263       greylist_milter_data_t
264
265       - Set files with the greylist_milter_data_t type, if you want to  treat
266       the files as greylist milter content.
267
268
269       Paths:
270            /var/lib/milter-greylist(/.*)?,    /var/run/milter-greylist(/.*)?,
271            /var/run/milter-greylist.pid
272
273
274       greylist_milter_exec_t
275
276       - Set files with the greylist_milter_exec_t type, if you want to  tran‐
277       sition an executable to the greylist_milter_t domain.
278
279
280
281       Note:  File context can be temporarily modified with the chcon command.
282       If you want to permanently change the file context you need to use  the
283       semanage fcontext command.  This will modify the SELinux labeling data‐
284       base.  You will need to use restorecon to apply the labels.
285
286

COMMANDS

288       semanage fcontext can also be used to manipulate default  file  context
289       mappings.
290
291       semanage  permissive  can  also  be used to manipulate whether or not a
292       process type is permissive.
293
294       semanage module can also be used to enable/disable/install/remove  pol‐
295       icy modules.
296
297       semanage boolean can also be used to manipulate the booleans
298
299
300       system-config-selinux is a GUI tool available to customize SELinux pol‐
301       icy settings.
302
303

AUTHOR

305       This manual page was auto-generated using sepolicy manpage .
306
307

SEE ALSO

309       selinux(8), greylist_milter(8), semanage(8), restorecon(8), chcon(1)  ,
310       setsebool(8)
311
312
313
314greylist_milter                    15-06-03         greylist_milter_selinux(8)
Impressum