1mailman_queue_selinux(8) SELinux Policy mailman_queue mailman_queue_selinux(8)
2
3
4

NAME

6       mailman_queue_selinux  -  Security  Enhanced Linux Policy for the mail‐
7       man_queue processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mailman_queue processes via  flexi‐
11       ble mandatory access control.
12
13       The  mailman_queue  processes  execute with the mailman_queue_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mailman_queue_t
20
21
22

ENTRYPOINTS

24       The   mailman_queue_t  SELinux  type  can  be  entered  via  the  mail‐
25       man_queue_exec_t file type.
26
27       The default entrypoint paths for the  mailman_queue_t  domain  are  the
28       following:
29
30       /usr/lib(64)?/mailman/bin/qrunner, /usr/lib/mailman/cron/.*
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mailman_queue  policy  is  very  flexible allowing users to setup their
40       mailman_queue processes in as secure a method as possible.
41
42       The following process types are defined for mailman_queue:
43
44       mailman_queue_t
45
46       Note: semanage permissive -a mailman_queue_t can be used  to  make  the
47       process  type  mailman_queue_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  mail‐
54       man_queue policy is extremely flexible and has  several  booleans  that
55       allow  you  to  manipulate  the  policy  and run mailman_queue with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116

MANAGED FILES

118       The  SELinux process type mailman_queue_t can manage files labeled with
119       the following file types.  The paths listed are the default  paths  for
120       these  file  types.  Note the processes UID still need to have DAC per‐
121       missions.
122
123       faillog_t
124
125            /var/log/btmp.*
126            /var/log/faillog.*
127            /var/log/tallylog.*
128            /var/run/faillock(/.*)?
129
130       initrc_tmp_t
131
132
133       mailman_archive_t
134
135            /var/lib/mailman/archives(/.*)?
136
137       mailman_data_t
138
139            /etc/mailman(/.*)?
140            /var/lib/mailman(/.*)?
141            /var/spool/mailman(/.*)?
142
143       mailman_lock_t
144
145            /var/run/mailman(/.*)?
146            /var/lock/mailman(/.*)?
147
148       mailman_log_t
149
150            /var/log/mailman(/.*)?
151
152       mailman_queue_tmp_t
153
154
155       mnt_t
156
157            /mnt(/[^/]*)
158            /mnt(/[^/]*)?
159            /rhev(/[^/]*)?
160            /media(/[^/]*)
161            /media(/[^/]*)?
162            /etc/rhgb(/.*)?
163            /media/.hal-.*
164            /net
165            /afs
166            /rhev
167            /misc
168
169       pcscd_var_run_t
170
171            /var/run/pcscd.events(/.*)?
172            /var/run/pcscd.pid
173            /var/run/pcscd.pub
174            /var/run/pcscd.comm
175
176       tmp_t
177
178            /tmp
179            /usr/tmp
180            /var/tmp
181            /tmp-inst
182            /var/tmp-inst
183            /var/tmp/vi.recover
184
185

FILE CONTEXTS

187       SELinux requires files to have an extended attribute to define the file
188       type.
189
190       You can see the context of a file using the -Z option to ls
191
192       Policy  governs  the  access  confined  processes  have to these files.
193       SELinux mailman_queue policy is very flexible allowing users  to  setup
194       their mailman_queue processes in as secure a method as possible.
195
196       STANDARD FILE CONTEXT
197
198       SELinux  defines  the  file context types for the mailman_queue, if you
199       wanted to store files with these types in a diffent paths, you need  to
200       execute  the  semanage  command to sepecify alternate labeling and then
201       use restorecon to put the labels on disk.
202
203       semanage fcontext -a -t mailman_queue_tmp_t  '/srv/mymailman_queue_con‐
204       tent(/.*)?'
205       restorecon -R -v /srv/mymailman_queue_content
206
207       Note:  SELinux  often  uses  regular expressions to specify labels that
208       match multiple files.
209
210       The following file types are defined for mailman_queue:
211
212
213
214       mailman_queue_exec_t
215
216       - Set files with the mailman_queue_exec_t type, if you want to  transi‐
217       tion an executable to the mailman_queue_t domain.
218
219
220       Paths:
221            /usr/lib(64)?/mailman/bin/qrunner, /usr/lib/mailman/cron/.*
222
223
224       mailman_queue_tmp_t
225
226       -  Set  files  with  the mailman_queue_tmp_t type, if you want to store
227       mailman queue temporary files in the /tmp directories.
228
229
230
231       Note: File context can be temporarily modified with the chcon  command.
232       If  you want to permanently change the file context you need to use the
233       semanage fcontext command.  This will modify the SELinux labeling data‐
234       base.  You will need to use restorecon to apply the labels.
235
236

COMMANDS

238       semanage  fcontext  can also be used to manipulate default file context
239       mappings.
240
241       semanage permissive can also be used to manipulate  whether  or  not  a
242       process type is permissive.
243
244       semanage  module can also be used to enable/disable/install/remove pol‐
245       icy modules.
246
247       semanage boolean can also be used to manipulate the booleans
248
249
250       system-config-selinux is a GUI tool available to customize SELinux pol‐
251       icy settings.
252
253

AUTHOR

255       This manual page was auto-generated using sepolicy manpage .
256
257

SEE ALSO

259       selinux(8),  mailman_queue(8),  semanage(8),  restorecon(8), chcon(1) ,
260       setsebool(8)
261
262
263
264mailman_queue                      15-06-03           mailman_queue_selinux(8)
Impressum