dkim_selinux (8) - Linux Manuals

dkim_selinux: Security Enhanced Linux Policy for the dkim processes

NAME

dkim_selinux - Security Enhanced Linux Policy for the dkim processes

DESCRIPTION

Security-Enhanced Linux secures the dkim processes via flexible mandatory access control.

NSSWITCH DOMAIN

If you want to allow users to login using a sssd serve for the dkim_milter_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the dkim_milter_t, you must turn on the allow_kerberos boolean.

setsebool -P allow_kerberos 1

If you want to allow system to run with NI for the dkim_milter_t, you must turn on the allow_ypbind boolean.

setsebool -P allow_ypbind 1

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux dkim policy is very flexible allowing users to setup their dkim processes in as secure a method as possible.

The following file types are defined for dkim:

dkim_milter_data_t

- Set files with the dkim_milter_data_t type, if you want to treat the files as dkim milter content.


Paths:
/var/lib/dkim-milter(/.*)?, /var/run/dkim-milter(/.*)?

dkim_milter_exec_t

- Set files with the dkim_milter_exec_t type, if you want to transition an executable to the dkim_milter_t domain.

dkim_milter_private_key_t

- Set files with the dkim_milter_private_key_t type, if you want to treat the files as dkim milter private key data.

Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux dkim policy is very flexible allowing users to setup their dkim processes in as secure a method as possible.

The following process types are defined for dkim:

dkim_milter_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR  

This manual page was autogenerated by genman.py.

SEE ALSO

selinux(8), dkim(8), semanage(8), restorecon(8), chcon(1)