1dkim_milter_selinux(8)    SELinux Policy dkim_milter    dkim_milter_selinux(8)
2
3
4

NAME

6       dkim_milter_selinux  - Security Enhanced Linux Policy for the dkim_mil‐
7       ter processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dkim_milter processes via  flexible
11       mandatory access control.
12
13       The  dkim_milter processes execute with the dkim_milter_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dkim_milter_t
20
21
22

ENTRYPOINTS

24       The  dkim_milter_t  SELinux  type  can  be  entered  via  the dkim_mil‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the dkim_milter_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/opendkim, /usr/sbin/opendmarc, /usr/sbin/dkim-filter
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dkim_milter  policy  is  very  flexible  allowing  users to setup their
40       dkim_milter processes in as secure a method as possible.
41
42       The following process types are defined for dkim_milter:
43
44       dkim_milter_t
45
46       Note: semanage permissive -a dkim_milter_t can  be  used  to  make  the
47       process  type dkim_milter_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dkim_milter policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run dkim_milter with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Enabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type dkim_milter_t can manage  files  labeled  with
172       the  following  file types.  The paths listed are the default paths for
173       these file types.  Note the processes UID still need to have  DAC  per‐
174       missions.
175
176       cluster_conf_t
177
178            /etc/cluster(/.*)?
179
180       cluster_var_lib_t
181
182            /var/lib/pcsd(/.*)?
183            /var/lib/cluster(/.*)?
184            /var/lib/openais(/.*)?
185            /var/lib/pengine(/.*)?
186            /var/lib/corosync(/.*)?
187            /usr/lib/heartbeat(/.*)?
188            /var/lib/heartbeat(/.*)?
189            /var/lib/pacemaker(/.*)?
190
191       cluster_var_run_t
192
193            /var/run/crm(/.*)?
194            /var/run/cman_.*
195            /var/run/rsctmp(/.*)?
196            /var/run/aisexec.*
197            /var/run/heartbeat(/.*)?
198            /var/run/corosync-qnetd(/.*)?
199            /var/run/corosync-qdevice(/.*)?
200            /var/run/cpglockd.pid
201            /var/run/corosync.pid
202            /var/run/rgmanager.pid
203            /var/run/cluster/rgmanager.sk
204
205       dkim_milter_data_t
206
207            /var/run/opendkim(/.*)?
208            /var/run/opendmarc(/.*)?
209            /var/spool/opendkim(/.*)?
210            /var/lib/dkim-milter(/.*)?
211            /var/run/dkim-milter(/.*)?
212            /var/spool/opendmarc(/.*)?
213
214       dkim_milter_tmp_t
215
216
217       root_t
218
219            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
220            /
221            /initrd
222
223

FILE CONTEXTS

225       SELinux requires files to have an extended attribute to define the file
226       type.
227
228       You can see the context of a file using the -Z option to ls
229
230       Policy governs the access  confined  processes  have  to  these  files.
231       SELinux  dkim_milter  policy  is  very flexible allowing users to setup
232       their dkim_milter processes in as secure a method as possible.
233
234       STANDARD FILE CONTEXT
235
236       SELinux defines the file context types  for  the  dkim_milter,  if  you
237       wanted  to store files with these types in a diffent paths, you need to
238       execute the semanage command to sepecify alternate  labeling  and  then
239       use restorecon to put the labels on disk.
240
241       semanage  fcontext  -a  -t  dkim_milter_tmp_t  '/srv/mydkim_milter_con‐
242       tent(/.*)?'
243       restorecon -R -v /srv/mydkim_milter_content
244
245       Note: SELinux often uses regular expressions  to  specify  labels  that
246       match multiple files.
247
248       The following file types are defined for dkim_milter:
249
250
251
252       dkim_milter_data_t
253
254       -  Set files with the dkim_milter_data_t type, if you want to treat the
255       files as dkim milter content.
256
257
258       Paths:
259            /var/run/opendkim(/.*)?,                 /var/run/opendmarc(/.*)?,
260            /var/spool/opendkim(/.*)?,             /var/lib/dkim-milter(/.*)?,
261            /var/run/dkim-milter(/.*)?, /var/spool/opendmarc(/.*)?
262
263
264       dkim_milter_exec_t
265
266       - Set files with the dkim_milter_exec_t type, if you want to transition
267       an executable to the dkim_milter_t domain.
268
269
270       Paths:
271            /usr/sbin/opendkim, /usr/sbin/opendmarc, /usr/sbin/dkim-filter
272
273
274       dkim_milter_private_key_t
275
276       -  Set  files  with  the dkim_milter_private_key_t type, if you want to
277       treat the files as dkim milter private key data.
278
279
280
281       dkim_milter_tmp_t
282
283       - Set files with the dkim_milter_tmp_t type, if you want to store  dkim
284       milter temporary files in the /tmp directories.
285
286
287
288       Note:  File context can be temporarily modified with the chcon command.
289       If you want to permanently change the file context you need to use  the
290       semanage fcontext command.  This will modify the SELinux labeling data‐
291       base.  You will need to use restorecon to apply the labels.
292
293

COMMANDS

295       semanage fcontext can also be used to manipulate default  file  context
296       mappings.
297
298       semanage  permissive  can  also  be used to manipulate whether or not a
299       process type is permissive.
300
301       semanage module can also be used to enable/disable/install/remove  pol‐
302       icy modules.
303
304       semanage boolean can also be used to manipulate the booleans
305
306
307       system-config-selinux is a GUI tool available to customize SELinux pol‐
308       icy settings.
309
310

AUTHOR

312       This manual page was auto-generated using sepolicy manpage .
313
314

SEE ALSO

316       selinux(8),  dkim_milter(8),  semanage(8),   restorecon(8),   chcon(1),
317       sepolicy(8) , setsebool(8)
318
319
320
321dkim_milter                        19-04-25             dkim_milter_selinux(8)
Impressum