1regex_milter_selinux(8) SELinux Policy regex_milter regex_milter_selinux(8)
2
3
4
6 regex_milter_selinux - Security Enhanced Linux Policy for the
7 regex_milter processes
8
10 Security-Enhanced Linux secures the regex_milter processes via flexible
11 mandatory access control.
12
13 The regex_milter processes execute with the regex_milter_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep regex_milter_t
20
21
22
24 The regex_milter_t SELinux type can be entered via the regex_mil‐
25 ter_exec_t file type.
26
27 The default entrypoint paths for the regex_milter_t domain are the fol‐
28 lowing:
29
30 /usr/sbin/milter-regex
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 regex_milter policy is very flexible allowing users to setup their
40 regex_milter processes in as secure a method as possible.
41
42 The following process types are defined for regex_milter:
43
44 regex_milter_t
45
46 Note: semanage permissive -a regex_milter_t can be used to make the
47 process type regex_milter_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 regex_milter policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run regex_milter with the tight‐
56 est access possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
68 The SELinux process type regex_milter_t can manage files labeled with
69 the following file types. The paths listed are the default paths for
70 these file types. Note the processes UID still need to have DAC per‐
71 missions.
72
73 cluster_conf_t
74
75 /etc/cluster(/.*)?
76
77 cluster_var_lib_t
78
79 /var/lib/pcsd(/.*)?
80 /var/lib/cluster(/.*)?
81 /var/lib/openais(/.*)?
82 /var/lib/pengine(/.*)?
83 /var/lib/corosync(/.*)?
84 /usr/lib/heartbeat(/.*)?
85 /var/lib/heartbeat(/.*)?
86 /var/lib/pacemaker(/.*)?
87
88 cluster_var_run_t
89
90 /var/run/crm(/.*)?
91 /var/run/cman_.*
92 /var/run/rsctmp(/.*)?
93 /var/run/aisexec.*
94 /var/run/heartbeat(/.*)?
95 /var/run/corosync-qnetd(/.*)?
96 /var/run/corosync-qdevice(/.*)?
97 /var/run/corosync.pid
98 /var/run/cpglockd.pid
99 /var/run/rgmanager.pid
100 /var/run/cluster/rgmanager.sk
101
102 regex_milter_data_t
103
104 /var/spool/milter-regex(/.*)?
105
106 root_t
107
108 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
109 /
110 /initrd
111
112
114 SELinux requires files to have an extended attribute to define the file
115 type.
116
117 You can see the context of a file using the -Z option to ls
118
119 Policy governs the access confined processes have to these files.
120 SELinux regex_milter policy is very flexible allowing users to setup
121 their regex_milter processes in as secure a method as possible.
122
123 STANDARD FILE CONTEXT
124
125 SELinux defines the file context types for the regex_milter, if you
126 wanted to store files with these types in a diffent paths, you need to
127 execute the semanage command to sepecify alternate labeling and then
128 use restorecon to put the labels on disk.
129
130 semanage fcontext -a -t regex_milter_data_t '/srv/myregex_milter_con‐
131 tent(/.*)?'
132 restorecon -R -v /srv/myregex_milter_content
133
134 Note: SELinux often uses regular expressions to specify labels that
135 match multiple files.
136
137 The following file types are defined for regex_milter:
138
139
140
141 regex_milter_data_t
142
143 - Set files with the regex_milter_data_t type, if you want to treat the
144 files as regex milter content.
145
146
147
148 regex_milter_exec_t
149
150 - Set files with the regex_milter_exec_t type, if you want to transi‐
151 tion an executable to the regex_milter_t domain.
152
153
154
155 Note: File context can be temporarily modified with the chcon command.
156 If you want to permanently change the file context you need to use the
157 semanage fcontext command. This will modify the SELinux labeling data‐
158 base. You will need to use restorecon to apply the labels.
159
160
162 semanage fcontext can also be used to manipulate default file context
163 mappings.
164
165 semanage permissive can also be used to manipulate whether or not a
166 process type is permissive.
167
168 semanage module can also be used to enable/disable/install/remove pol‐
169 icy modules.
170
171 semanage boolean can also be used to manipulate the booleans
172
173
174 system-config-selinux is a GUI tool available to customize SELinux pol‐
175 icy settings.
176
177
179 This manual page was auto-generated using sepolicy manpage .
180
181
183 selinux(8), regex_milter(8), semanage(8), restorecon(8), chcon(1),
184 sepolicy(8), setsebool(8)
185
186
187
188regex_milter 20-05-05 regex_milter_selinux(8)