1mailman_queue_selinux(8) SELinux Policy mailman_queue mailman_queue_selinux(8)
2
3
4

NAME

6       mailman_queue_selinux  -  Security  Enhanced Linux Policy for the mail‐
7       man_queue processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mailman_queue processes via  flexi‐
11       ble mandatory access control.
12
13       The  mailman_queue  processes  execute with the mailman_queue_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mailman_queue_t
20
21
22

ENTRYPOINTS

24       The   mailman_queue_t  SELinux  type  can  be  entered  via  the  mail‐
25       man_queue_exec_t file type.
26
27       The default entrypoint paths for the  mailman_queue_t  domain  are  the
28       following:
29
30       /etc/cron.(daily|monthly)/mailman,          /usr/lib/mailman.*/cron/.*,
31       /usr/lib/mailman.*/bin/qrunner
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       mailman_queue policy is very flexible allowing  users  to  setup  their
41       mailman_queue processes in as secure a method as possible.
42
43       The following process types are defined for mailman_queue:
44
45       mailman_queue_t
46
47       Note:  semanage  permissive  -a mailman_queue_t can be used to make the
48       process type mailman_queue_t permissive. SELinux does not  deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   mail‐
55       man_queue  policy  is  extremely flexible and has several booleans that
56       allow you to manipulate the  policy  and  run  mailman_queue  with  the
57       tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96

MANAGED FILES

98       The  SELinux process type mailman_queue_t can manage files labeled with
99       the following file types.  The paths listed are the default  paths  for
100       these  file  types.  Note the processes UID still need to have DAC per‐
101       missions.
102
103       faillog_t
104
105            /var/log/btmp.*
106            /var/log/faillog.*
107            /var/log/tallylog.*
108            /var/run/faillock(/.*)?
109
110       fusefs_t
111
112            /var/run/user/[^/]*/gvfs
113
114       mailman_archive_t
115
116            /var/lib/mailman.*/archives(/.*)?
117
118       mailman_data_t
119
120            /etc/mailman.*
121            /var/lib/mailman(/.*)?
122            /var/spool/mailman.*
123
124       mailman_lock_t
125
126            /var/lock/mailman.*
127            /var/lock/subsys/mailman.*
128
129       mailman_log_t
130
131            /var/log/mailman.*
132
133       mailman_queue_tmp_t
134
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy  governs  the  access  confined  processes  have to these files.
144       SELinux mailman_queue policy is very flexible allowing users  to  setup
145       their mailman_queue processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux  defines  the  file context types for the mailman_queue, if you
150       wanted to store files with these types in a diffent paths, you need  to
151       execute  the  semanage  command to sepecify alternate labeling and then
152       use restorecon to put the labels on disk.
153
154       semanage fcontext -a -t mailman_queue_tmp_t  '/srv/mymailman_queue_con‐
155       tent(/.*)?'
156       restorecon -R -v /srv/mymailman_queue_content
157
158       Note:  SELinux  often  uses  regular expressions to specify labels that
159       match multiple files.
160
161       The following file types are defined for mailman_queue:
162
163
164
165       mailman_queue_exec_t
166
167       - Set files with the mailman_queue_exec_t type, if you want to  transi‐
168       tion an executable to the mailman_queue_t domain.
169
170
171       Paths:
172            /etc/cron.(daily|monthly)/mailman,     /usr/lib/mailman.*/cron/.*,
173            /usr/lib/mailman.*/bin/qrunner
174
175
176       mailman_queue_tmp_t
177
178       - Set files with the mailman_queue_tmp_t type, if  you  want  to  store
179       mailman queue temporary files in the /tmp directories.
180
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8),  mailman_queue(8),  semanage(8),  restorecon(8),  chcon(1),
212       sepolicy(8), setsebool(8)
213
214
215
216mailman_queue                      19-06-18           mailman_queue_selinux(8)
Impressum