1dkim_milter_selinux(8)    SELinux Policy dkim_milter    dkim_milter_selinux(8)
2
3
4

NAME

6       dkim_milter_selinux  - Security Enhanced Linux Policy for the dkim_mil‐
7       ter processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dkim_milter processes via  flexible
11       mandatory access control.
12
13       The  dkim_milter processes execute with the dkim_milter_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dkim_milter_t
20
21
22

ENTRYPOINTS

24       The  dkim_milter_t  SELinux  type  can  be  entered  via  the dkim_mil‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the dkim_milter_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/opendkim, /usr/sbin/opendmarc, /usr/sbin/dkim-filter
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dkim_milter  policy  is  very  flexible  allowing  users to setup their
40       dkim_milter processes in as secure a method as possible.
41
42       The following process types are defined for dkim_milter:
43
44       dkim_milter_t
45
46       Note: semanage permissive -a dkim_milter_t can  be  used  to  make  the
47       process  type dkim_milter_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dkim_milter policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run dkim_milter with the tight‐
56       est access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type dkim_milter_t can manage  files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       dkim_milter_data_t
119
120            /var/run/opendkim(/.*)?
121            /var/run/opendmarc(/.*)?
122            /var/spool/opendkim(/.*)?
123            /var/lib/dkim-milter(/.*)?
124            /var/run/dkim-milter(/.*)?
125            /var/spool/opendmarc(/.*)?
126
127       dkim_milter_tmp_t
128
129
130       krb5_host_rcache_t
131
132            /var/tmp/krb5_0.rcache2
133            /var/cache/krb5rcache(/.*)?
134            /var/tmp/nfs_0
135            /var/tmp/DNS_25
136            /var/tmp/host_0
137            /var/tmp/imap_0
138            /var/tmp/HTTP_23
139            /var/tmp/HTTP_48
140            /var/tmp/ldap_55
141            /var/tmp/ldap_487
142            /var/tmp/ldapmap1_0
143
144       mqueue_spool_t
145
146            /var/spool/(client)?mqueue(/.*)?
147            /var/spool/mqueue.in(/.*)?
148
149       root_t
150
151            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
152            /
153            /initrd
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy governs the access  confined  processes  have  to  these  files.
163       SELinux  dkim_milter  policy  is  very flexible allowing users to setup
164       their dkim_milter processes in as secure a method as possible.
165
166       STANDARD FILE CONTEXT
167
168       SELinux defines the file context types  for  the  dkim_milter,  if  you
169       wanted  to  store files with these types in a different paths, you need
170       to execute the semanage command to specify alternate labeling and  then
171       use restorecon to put the labels on disk.
172
173       semanage   fcontext  -a  -t  dkim_milter_exec_t  '/srv/dkim_milter/con‐
174       tent(/.*)?'
175       restorecon -R -v /srv/mydkim_milter_content
176
177       Note: SELinux often uses regular expressions  to  specify  labels  that
178       match multiple files.
179
180       The following file types are defined for dkim_milter:
181
182
183
184       dkim_milter_data_t
185
186       -  Set files with the dkim_milter_data_t type, if you want to treat the
187       files as dkim milter content.
188
189
190       Paths:
191            /var/run/opendkim(/.*)?,                 /var/run/opendmarc(/.*)?,
192            /var/spool/opendkim(/.*)?,             /var/lib/dkim-milter(/.*)?,
193            /var/run/dkim-milter(/.*)?, /var/spool/opendmarc(/.*)?
194
195
196       dkim_milter_exec_t
197
198       - Set files with the dkim_milter_exec_t type, if you want to transition
199       an executable to the dkim_milter_t domain.
200
201
202       Paths:
203            /usr/sbin/opendkim, /usr/sbin/opendmarc, /usr/sbin/dkim-filter
204
205
206       dkim_milter_private_key_t
207
208       -  Set  files  with  the dkim_milter_private_key_t type, if you want to
209       treat the files as dkim milter private key data.
210
211
212
213       dkim_milter_tmp_t
214
215       - Set files with the dkim_milter_tmp_t type, if you want to store  dkim
216       milter temporary files in the /tmp directories.
217
218
219
220       Note:  File context can be temporarily modified with the chcon command.
221       If you want to permanently change the file context you need to use  the
222       semanage fcontext command.  This will modify the SELinux labeling data‐
223       base.  You will need to use restorecon to apply the labels.
224
225

COMMANDS

227       semanage fcontext can also be used to manipulate default  file  context
228       mappings.
229
230       semanage  permissive  can  also  be used to manipulate whether or not a
231       process type is permissive.
232
233       semanage module can also be used to enable/disable/install/remove  pol‐
234       icy modules.
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8), dkim_milter(8), semanage(8), restorecon(8),  chcon(1),  se‐
249       policy(8), setsebool(8)
250
251
252
253dkim_milter                        23-10-20             dkim_milter_selinux(8)
Impressum