1dkim_milter_selinux(8)    SELinux Policy dkim_milter    dkim_milter_selinux(8)
2
3
4

NAME

6       dkim_milter_selinux  - Security Enhanced Linux Policy for the dkim_mil‐
7       ter processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dkim_milter processes via  flexible
11       mandatory access control.
12
13       The  dkim_milter processes execute with the dkim_milter_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dkim_milter_t
20
21
22

ENTRYPOINTS

24       The  dkim_milter_t  SELinux  type  can  be  entered  via  the dkim_mil‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the dkim_milter_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/opendkim, /usr/sbin/opendmarc, /usr/sbin/dkim-filter
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dkim_milter  policy  is  very  flexible  allowing  users to setup their
40       dkim_milter processes in as secure a method as possible.
41
42       The following process types are defined for dkim_milter:
43
44       dkim_milter_t
45
46       Note: semanage permissive -a dkim_milter_t can  be  used  to  make  the
47       process  type dkim_milter_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dkim_milter policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run dkim_milter with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type dkim_milter_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/pcsd-ruby.socket
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       dkim_milter_data_t
104
105            /var/run/opendkim(/.*)?
106            /var/run/opendmarc(/.*)?
107            /var/spool/opendkim(/.*)?
108            /var/lib/dkim-milter(/.*)?
109            /var/run/dkim-milter(/.*)?
110            /var/spool/opendmarc(/.*)?
111
112       dkim_milter_tmp_t
113
114
115       krb5_host_rcache_t
116
117            /var/tmp/krb5_0.rcache2
118            /var/cache/krb5rcache(/.*)?
119            /var/tmp/nfs_0
120            /var/tmp/DNS_25
121            /var/tmp/host_0
122            /var/tmp/imap_0
123            /var/tmp/HTTP_23
124            /var/tmp/HTTP_48
125            /var/tmp/ldap_55
126            /var/tmp/ldap_487
127            /var/tmp/ldapmap1_0
128
129       mqueue_spool_t
130
131            /var/spool/(client)?mqueue(/.*)?
132            /var/spool/mqueue.in(/.*)?
133
134       root_t
135
136            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
137            /
138            /initrd
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux dkim_milter policy is very flexible  allowing  users  to  setup
149       their dkim_milter processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux  defines  the  file  context  types for the dkim_milter, if you
154       wanted to store files with these types in a diffent paths, you need  to
155       execute the semanage command to specify alternate labeling and then use
156       restorecon to put the labels on disk.
157
158       semanage  fcontext  -a  -t  dkim_milter_tmp_t  '/srv/mydkim_milter_con‐
159       tent(/.*)?'
160       restorecon -R -v /srv/mydkim_milter_content
161
162       Note:  SELinux  often  uses  regular expressions to specify labels that
163       match multiple files.
164
165       The following file types are defined for dkim_milter:
166
167
168
169       dkim_milter_data_t
170
171       - Set files with the dkim_milter_data_t type, if you want to treat  the
172       files as dkim milter content.
173
174
175       Paths:
176            /var/run/opendkim(/.*)?,                 /var/run/opendmarc(/.*)?,
177            /var/spool/opendkim(/.*)?,             /var/lib/dkim-milter(/.*)?,
178            /var/run/dkim-milter(/.*)?, /var/spool/opendmarc(/.*)?
179
180
181       dkim_milter_exec_t
182
183       - Set files with the dkim_milter_exec_t type, if you want to transition
184       an executable to the dkim_milter_t domain.
185
186
187       Paths:
188            /usr/sbin/opendkim, /usr/sbin/opendmarc, /usr/sbin/dkim-filter
189
190
191       dkim_milter_private_key_t
192
193       - Set files with the dkim_milter_private_key_t type,  if  you  want  to
194       treat the files as dkim milter private key data.
195
196
197
198       dkim_milter_tmp_t
199
200       -  Set files with the dkim_milter_tmp_t type, if you want to store dkim
201       milter temporary files in the /tmp directories.
202
203
204
205       Note: File context can be temporarily modified with the chcon  command.
206       If  you want to permanently change the file context you need to use the
207       semanage fcontext command.  This will modify the SELinux labeling data‐
208       base.  You will need to use restorecon to apply the labels.
209
210

COMMANDS

212       semanage  fcontext  can also be used to manipulate default file context
213       mappings.
214
215       semanage permissive can also be used to manipulate  whether  or  not  a
216       process type is permissive.
217
218       semanage  module can also be used to enable/disable/install/remove pol‐
219       icy modules.
220
221       semanage boolean can also be used to manipulate the booleans
222
223
224       system-config-selinux is a GUI tool available to customize SELinux pol‐
225       icy settings.
226
227

AUTHOR

229       This manual page was auto-generated using sepolicy manpage .
230
231

SEE ALSO

233       selinux(8),  dkim_milter(8),  semanage(8), restorecon(8), chcon(1), se‐
234       policy(8), setsebool(8)
235
236
237
238dkim_milter                        22-05-27             dkim_milter_selinux(8)
Impressum