1mailman_queue_selinux(8) SELinux Policy mailman_queue mailman_queue_selinux(8)
2
3
4

NAME

6       mailman_queue_selinux  -  Security  Enhanced Linux Policy for the mail‐
7       man_queue processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mailman_queue processes via  flexi‐
11       ble mandatory access control.
12
13       The  mailman_queue  processes  execute with the mailman_queue_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mailman_queue_t
20
21
22

ENTRYPOINTS

24       The   mailman_queue_t  SELinux  type  can  be  entered  via  the  mail‐
25       man_queue_exec_t file type.
26
27       The default entrypoint paths for the  mailman_queue_t  domain  are  the
28       following:
29
30       /etc/cron.(daily|monthly)/mailman,          /usr/lib/mailman.*/cron/.*,
31       /usr/lib/mailman.*/bin/qrunner
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       mailman_queue policy is very flexible allowing  users  to  setup  their
41       mailman_queue processes in as secure a method as possible.
42
43       The following process types are defined for mailman_queue:
44
45       mailman_queue_t
46
47       Note:  semanage  permissive  -a mailman_queue_t can be used to make the
48       process type mailman_queue_t permissive. SELinux does not  deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   mail‐
55       man_queue  policy  is  extremely flexible and has several booleans that
56       allow you to manipulate the  policy  and  run  mailman_queue  with  the
57       tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If  you  want  to deny any process from ptracing or debugging any other
70       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
71       default.
72
73       setsebool -P deny_ptrace 1
74
75
76
77       If  you  want  to  allow  any  process  to mmap any file on system with
78       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
79       ean. Enabled by default.
80
81       setsebool -P domain_can_mmap_files 1
82
83
84
85       If  you want to allow all domains write to kmsg_device, while kernel is
86       executed with systemd.log_target=kmsg parameter, you must turn  on  the
87       domain_can_write_kmsg boolean. Disabled by default.
88
89       setsebool -P domain_can_write_kmsg 1
90
91
92
93       If you want to allow all domains to use other domains file descriptors,
94       you must turn on the domain_fd_use boolean. Enabled by default.
95
96       setsebool -P domain_fd_use 1
97
98
99
100       If you want to allow all domains to have the kernel load  modules,  you
101       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
102       default.
103
104       setsebool -P domain_kernel_load_modules 1
105
106
107
108       If you want to allow all domains to execute in fips_mode, you must turn
109       on the fips_mode boolean. Enabled by default.
110
111       setsebool -P fips_mode 1
112
113
114
115       If you want to enable reading of urandom for all domains, you must turn
116       on the global_ssp boolean. Disabled by default.
117
118       setsebool -P global_ssp 1
119
120
121
122       If you want to allow confined applications to run  with  kerberos,  you
123       must turn on the kerberos_enabled boolean. Enabled by default.
124
125       setsebool -P kerberos_enabled 1
126
127
128
129       If you want to allow mailman to access FUSE file systems, you must turn
130       on the mailman_use_fusefs boolean. Disabled by default.
131
132       setsebool -P mailman_use_fusefs 1
133
134
135
136       If you want to allow system to run with  NIS,  you  must  turn  on  the
137       nis_enabled boolean. Disabled by default.
138
139       setsebool -P nis_enabled 1
140
141
142
143       If  you  want to allow confined applications to use nscd shared memory,
144       you must turn on the nscd_use_shm boolean. Disabled by default.
145
146       setsebool -P nscd_use_shm 1
147
148
149

MANAGED FILES

151       The SELinux process type mailman_queue_t can manage files labeled  with
152       the  following  file types.  The paths listed are the default paths for
153       these file types.  Note the processes UID still need to have  DAC  per‐
154       missions.
155
156       faillog_t
157
158            /var/log/btmp.*
159            /var/log/faillog.*
160            /var/log/tallylog.*
161            /var/run/faillock(/.*)?
162
163       fusefs_t
164
165            /var/run/user/[^/]*/gvfs
166
167       mailman_archive_t
168
169            /var/lib/mailman.*/archives(/.*)?
170
171       mailman_data_t
172
173            /etc/mailman.*
174            /var/lib/mailman(/.*)?
175            /var/spool/mailman.*
176
177       mailman_lock_t
178
179            /var/lock/mailman.*
180            /var/lock/subsys/mailman.*
181
182       mailman_log_t
183
184            /var/log/mailman.*
185
186       mailman_queue_tmp_t
187
188
189

FILE CONTEXTS

191       SELinux requires files to have an extended attribute to define the file
192       type.
193
194       You can see the context of a file using the -Z option to ls
195
196       Policy governs the access  confined  processes  have  to  these  files.
197       SELinux  mailman_queue  policy is very flexible allowing users to setup
198       their mailman_queue processes in as secure a method as possible.
199
200       STANDARD FILE CONTEXT
201
202       SELinux defines the file context types for the  mailman_queue,  if  you
203       wanted  to store files with these types in a diffent paths, you need to
204       execute the semanage command to sepecify alternate  labeling  and  then
205       use restorecon to put the labels on disk.
206
207       semanage  fcontext -a -t mailman_queue_tmp_t '/srv/mymailman_queue_con‐
208       tent(/.*)?'
209       restorecon -R -v /srv/mymailman_queue_content
210
211       Note: SELinux often uses regular expressions  to  specify  labels  that
212       match multiple files.
213
214       The following file types are defined for mailman_queue:
215
216
217
218       mailman_queue_exec_t
219
220       -  Set files with the mailman_queue_exec_t type, if you want to transi‐
221       tion an executable to the mailman_queue_t domain.
222
223
224       Paths:
225            /etc/cron.(daily|monthly)/mailman,     /usr/lib/mailman.*/cron/.*,
226            /usr/lib/mailman.*/bin/qrunner
227
228
229       mailman_queue_tmp_t
230
231       -  Set  files  with  the mailman_queue_tmp_t type, if you want to store
232       mailman queue temporary files in the /tmp directories.
233
234
235
236       Note: File context can be temporarily modified with the chcon  command.
237       If  you want to permanently change the file context you need to use the
238       semanage fcontext command.  This will modify the SELinux labeling data‐
239       base.  You will need to use restorecon to apply the labels.
240
241

COMMANDS

243       semanage  fcontext  can also be used to manipulate default file context
244       mappings.
245
246       semanage permissive can also be used to manipulate  whether  or  not  a
247       process type is permissive.
248
249       semanage  module can also be used to enable/disable/install/remove pol‐
250       icy modules.
251
252       semanage boolean can also be used to manipulate the booleans
253
254
255       system-config-selinux is a GUI tool available to customize SELinux pol‐
256       icy settings.
257
258

AUTHOR

260       This manual page was auto-generated using sepolicy manpage .
261
262

SEE ALSO

264       selinux(8),  mailman_queue(8),  semanage(8),  restorecon(8),  chcon(1),
265       sepolicy(8) , setsebool(8)
266
267
268
269mailman_queue                      19-04-25           mailman_queue_selinux(8)
Impressum