1dkim_milter_selinux(8) SELinux Policy dkim_milter dkim_milter_selinux(8)
2
3
4
6 dkim_milter_selinux - Security Enhanced Linux Policy for the dkim_mil‐
7 ter processes
8
10 Security-Enhanced Linux secures the dkim_milter processes via flexible
11 mandatory access control.
12
13 The dkim_milter processes execute with the dkim_milter_t SELinux type.
14 You can check if you have these processes running by executing the ps
15 command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep dkim_milter_t
20
21
22
24 The dkim_milter_t SELinux type can be entered via the dkim_mil‐
25 ter_exec_t file type.
26
27 The default entrypoint paths for the dkim_milter_t domain are the fol‐
28 lowing:
29
30 /usr/sbin/opendkim, /usr/sbin/opendmarc, /usr/sbin/dkim-filter
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 dkim_milter policy is very flexible allowing users to setup their
40 dkim_milter processes in as secure a method as possible.
41
42 The following process types are defined for dkim_milter:
43
44 dkim_milter_t
45
46 Note: semanage permissive -a dkim_milter_t can be used to make the
47 process type dkim_milter_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 dkim_milter policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run dkim_milter with the tight‐
56 est access possible.
57
58
59
60 If you want to allow users to resolve user passwd entries directly from
61 ldap rather then using a sssd server, you must turn on the authlo‐
62 gin_nsswitch_use_ldap boolean. Disabled by default.
63
64 setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow confined applications to run with kerberos, you
76 must turn on the kerberos_enabled boolean. Disabled by default.
77
78 setsebool -P kerberos_enabled 1
79
80
81
82 If you want to allow system to run with NIS, you must turn on the
83 nis_enabled boolean. Disabled by default.
84
85 setsebool -P nis_enabled 1
86
87
88
89 If you want to allow confined applications to use nscd shared memory,
90 you must turn on the nscd_use_shm boolean. Disabled by default.
91
92 setsebool -P nscd_use_shm 1
93
94
95
97 The SELinux process type dkim_milter_t can manage files labeled with
98 the following file types. The paths listed are the default paths for
99 these file types. Note the processes UID still need to have DAC per‐
100 missions.
101
102 cluster_conf_t
103
104 /etc/cluster(/.*)?
105
106 cluster_var_lib_t
107
108 /var/lib/pcsd(/.*)?
109 /var/lib/cluster(/.*)?
110 /var/lib/openais(/.*)?
111 /var/lib/pengine(/.*)?
112 /var/lib/corosync(/.*)?
113 /usr/lib/heartbeat(/.*)?
114 /var/lib/heartbeat(/.*)?
115 /var/lib/pacemaker(/.*)?
116
117 cluster_var_run_t
118
119 /var/run/crm(/.*)?
120 /var/run/cman_.*
121 /var/run/rsctmp(/.*)?
122 /var/run/aisexec.*
123 /var/run/heartbeat(/.*)?
124 /var/run/corosync-qnetd(/.*)?
125 /var/run/corosync-qdevice(/.*)?
126 /var/run/corosync.pid
127 /var/run/cpglockd.pid
128 /var/run/rgmanager.pid
129 /var/run/cluster/rgmanager.sk
130
131 dkim_milter_data_t
132
133 /var/run/opendkim(/.*)?
134 /var/run/opendmarc(/.*)?
135 /var/spool/opendkim(/.*)?
136 /var/lib/dkim-milter(/.*)?
137 /var/run/dkim-milter(/.*)?
138 /var/spool/opendmarc(/.*)?
139
140 dkim_milter_tmp_t
141
142
143 root_t
144
145 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146 /
147 /initrd
148
149
151 SELinux requires files to have an extended attribute to define the file
152 type.
153
154 You can see the context of a file using the -Z option to ls
155
156 Policy governs the access confined processes have to these files.
157 SELinux dkim_milter policy is very flexible allowing users to setup
158 their dkim_milter processes in as secure a method as possible.
159
160 STANDARD FILE CONTEXT
161
162 SELinux defines the file context types for the dkim_milter, if you
163 wanted to store files with these types in a diffent paths, you need to
164 execute the semanage command to sepecify alternate labeling and then
165 use restorecon to put the labels on disk.
166
167 semanage fcontext -a -t dkim_milter_tmp_t '/srv/mydkim_milter_con‐
168 tent(/.*)?'
169 restorecon -R -v /srv/mydkim_milter_content
170
171 Note: SELinux often uses regular expressions to specify labels that
172 match multiple files.
173
174 The following file types are defined for dkim_milter:
175
176
177
178 dkim_milter_data_t
179
180 - Set files with the dkim_milter_data_t type, if you want to treat the
181 files as dkim milter content.
182
183
184 Paths:
185 /var/run/opendkim(/.*)?, /var/run/opendmarc(/.*)?,
186 /var/spool/opendkim(/.*)?, /var/lib/dkim-milter(/.*)?,
187 /var/run/dkim-milter(/.*)?, /var/spool/opendmarc(/.*)?
188
189
190 dkim_milter_exec_t
191
192 - Set files with the dkim_milter_exec_t type, if you want to transition
193 an executable to the dkim_milter_t domain.
194
195
196 Paths:
197 /usr/sbin/opendkim, /usr/sbin/opendmarc, /usr/sbin/dkim-filter
198
199
200 dkim_milter_private_key_t
201
202 - Set files with the dkim_milter_private_key_t type, if you want to
203 treat the files as dkim milter private key data.
204
205
206
207 dkim_milter_tmp_t
208
209 - Set files with the dkim_milter_tmp_t type, if you want to store dkim
210 milter temporary files in the /tmp directories.
211
212
213
214 Note: File context can be temporarily modified with the chcon command.
215 If you want to permanently change the file context you need to use the
216 semanage fcontext command. This will modify the SELinux labeling data‐
217 base. You will need to use restorecon to apply the labels.
218
219
221 semanage fcontext can also be used to manipulate default file context
222 mappings.
223
224 semanage permissive can also be used to manipulate whether or not a
225 process type is permissive.
226
227 semanage module can also be used to enable/disable/install/remove pol‐
228 icy modules.
229
230 semanage boolean can also be used to manipulate the booleans
231
232
233 system-config-selinux is a GUI tool available to customize SELinux pol‐
234 icy settings.
235
236
238 This manual page was auto-generated using sepolicy manpage .
239
240
242 selinux(8), dkim_milter(8), semanage(8), restorecon(8), chcon(1),
243 sepolicy(8), setsebool(8)
244
245
246
247dkim_milter 19-12-02 dkim_milter_selinux(8)