1dkim_milter_selinux(8)    SELinux Policy dkim_milter    dkim_milter_selinux(8)
2
3
4

NAME

6       dkim_milter_selinux  - Security Enhanced Linux Policy for the dkim_mil‐
7       ter processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dkim_milter processes via  flexible
11       mandatory access control.
12
13       The  dkim_milter processes execute with the dkim_milter_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dkim_milter_t
20
21
22

ENTRYPOINTS

24       The  dkim_milter_t  SELinux  type  can  be  entered  via  the dkim_mil‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the dkim_milter_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/opendkim, /usr/sbin/opendmarc, /usr/sbin/dkim-filter
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dkim_milter  policy  is  very  flexible  allowing  users to setup their
40       dkim_milter processes in as secure a method as possible.
41
42       The following process types are defined for dkim_milter:
43
44       dkim_milter_t
45
46       Note: semanage permissive -a dkim_milter_t can  be  used  to  make  the
47       process  type dkim_milter_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dkim_milter policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run dkim_milter with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux  process  type dkim_milter_t can manage files labeled with
155       the following file types.  The paths listed are the default  paths  for
156       these  file  types.  Note the processes UID still need to have DAC per‐
157       missions.
158
159       cluster_conf_t
160
161            /etc/cluster(/.*)?
162
163       cluster_var_lib_t
164
165            /var/lib(64)?/openais(/.*)?
166            /var/lib(64)?/pengine(/.*)?
167            /var/lib(64)?/corosync(/.*)?
168            /usr/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/heartbeat(/.*)?
170            /var/lib(64)?/pacemaker(/.*)?
171            /var/lib/cluster(/.*)?
172
173       cluster_var_run_t
174
175            /var/run/crm(/.*)?
176            /var/run/cman_.*
177            /var/run/rsctmp(/.*)?
178            /var/run/aisexec.*
179            /var/run/heartbeat(/.*)?
180            /var/run/cpglockd.pid
181            /var/run/corosync.pid
182            /var/run/rgmanager.pid
183            /var/run/cluster/rgmanager.sk
184
185       dkim_milter_data_t
186
187            /var/run/opendkim(/.*)?
188            /var/run/opendmarc(/.*)?
189            /var/spool/opendkim(/.*)?
190            /var/lib/dkim-milter(/.*)?
191            /var/run/dkim-milter(/.*)?
192            /var/spool/opendmarc(/.*)?
193
194       initrc_tmp_t
195
196
197       mnt_t
198
199            /mnt(/[^/]*)
200            /mnt(/[^/]*)?
201            /rhev(/[^/]*)?
202            /media(/[^/]*)
203            /media(/[^/]*)?
204            /etc/rhgb(/.*)?
205            /media/.hal-.*
206            /net
207            /afs
208            /rhev
209            /misc
210
211       root_t
212
213            /
214            /initrd
215
216       tmp_t
217
218            /tmp
219            /usr/tmp
220            /var/tmp
221            /tmp-inst
222            /var/tmp-inst
223            /var/tmp/vi.recover
224
225

FILE CONTEXTS

227       SELinux requires files to have an extended attribute to define the file
228       type.
229
230       You can see the context of a file using the -Z option to ls
231
232       Policy  governs  the  access  confined  processes  have to these files.
233       SELinux dkim_milter policy is very flexible  allowing  users  to  setup
234       their dkim_milter processes in as secure a method as possible.
235
236       STANDARD FILE CONTEXT
237
238       SELinux  defines  the  file  context  types for the dkim_milter, if you
239       wanted to store files with these types in a diffent paths, you need  to
240       execute  the  semanage  command to sepecify alternate labeling and then
241       use restorecon to put the labels on disk.
242
243       semanage fcontext  -a  -t  dkim_milter_private_key_t  '/srv/mydkim_mil‐
244       ter_content(/.*)?'
245       restorecon -R -v /srv/mydkim_milter_content
246
247       Note:  SELinux  often  uses  regular expressions to specify labels that
248       match multiple files.
249
250       The following file types are defined for dkim_milter:
251
252
253
254       dkim_milter_data_t
255
256       - Set files with the dkim_milter_data_t type, if you want to treat  the
257       files as dkim milter content.
258
259
260       Paths:
261            /var/run/opendkim(/.*)?,                 /var/run/opendmarc(/.*)?,
262            /var/spool/opendkim(/.*)?,             /var/lib/dkim-milter(/.*)?,
263            /var/run/dkim-milter(/.*)?, /var/spool/opendmarc(/.*)?
264
265
266       dkim_milter_exec_t
267
268       - Set files with the dkim_milter_exec_t type, if you want to transition
269       an executable to the dkim_milter_t domain.
270
271
272       Paths:
273            /usr/sbin/opendkim, /usr/sbin/opendmarc, /usr/sbin/dkim-filter
274
275
276       dkim_milter_private_key_t
277
278       - Set files with the dkim_milter_private_key_t type,  if  you  want  to
279       treat the files as dkim milter private key data.
280
281
282
283       Note:  File context can be temporarily modified with the chcon command.
284       If you want to permanently change the file context you need to use  the
285       semanage fcontext command.  This will modify the SELinux labeling data‐
286       base.  You will need to use restorecon to apply the labels.
287
288

COMMANDS

290       semanage fcontext can also be used to manipulate default  file  context
291       mappings.
292
293       semanage  permissive  can  also  be used to manipulate whether or not a
294       process type is permissive.
295
296       semanage module can also be used to enable/disable/install/remove  pol‐
297       icy modules.
298
299       semanage boolean can also be used to manipulate the booleans
300
301
302       system-config-selinux is a GUI tool available to customize SELinux pol‐
303       icy settings.
304
305

AUTHOR

307       This manual page was auto-generated using sepolicy manpage .
308
309

SEE ALSO

311       selinux(8), dkim_milter(8), semanage(8), restorecon(8), chcon(1) , set‐
312       sebool(8)
313
314
315
316dkim_milter                        15-06-03             dkim_milter_selinux(8)
Impressum