1mailman_queue_selinux(8) SELinux Policy mailman_queue mailman_queue_selinux(8)
2
3
4

NAME

6       mailman_queue_selinux  -  Security  Enhanced Linux Policy for the mail‐
7       man_queue processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mailman_queue processes via  flexi‐
11       ble mandatory access control.
12
13       The  mailman_queue  processes  execute with the mailman_queue_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mailman_queue_t
20
21
22

ENTRYPOINTS

24       The   mailman_queue_t  SELinux  type  can  be  entered  via  the  mail‐
25       man_queue_exec_t file type.
26
27       The default entrypoint paths for the  mailman_queue_t  domain  are  the
28       following:
29
30       /etc/cron.(daily|monthly)/mailman,          /usr/lib/mailman.*/cron/.*,
31       /usr/lib/mailman.*/bin/qrunner
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       mailman_queue policy is very flexible allowing  users  to  setup  their
41       mailman_queue processes in as secure a method as possible.
42
43       The following process types are defined for mailman_queue:
44
45       mailman_queue_t
46
47       Note:  semanage  permissive  -a mailman_queue_t can be used to make the
48       process type mailman_queue_t permissive. SELinux does not  deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   mail‐
55       man_queue  policy  is  extremely flexible and has several booleans that
56       allow you to manipulate the  policy  and  run  mailman_queue  with  the
57       tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type mailman_queue_t can manage files labeled  with
70       the  following  file types.  The paths listed are the default paths for
71       these file types.  Note the processes UID still need to have  DAC  per‐
72       missions.
73
74       faillog_t
75
76            /var/log/btmp.*
77            /var/log/faillog.*
78            /var/log/tallylog.*
79            /var/run/faillock(/.*)?
80
81       fusefs_t
82
83            /var/run/user/[^/]*/gvfs
84
85       mailman_archive_t
86
87            /var/lib/mailman.*/archives(/.*)?
88
89       mailman_data_t
90
91            /etc/mailman.*
92            /var/lib/mailman(/.*)?
93            /var/spool/mailman.*
94
95       mailman_lock_t
96
97            /var/lock/mailman.*
98            /var/lock/subsys/mailman.*
99
100       mailman_log_t
101
102            /var/log/mailman.*
103
104

FILE CONTEXTS

106       SELinux requires files to have an extended attribute to define the file
107       type.
108
109       You can see the context of a file using the -Z option to ls
110
111       Policy governs the access  confined  processes  have  to  these  files.
112       SELinux  mailman_queue  policy is very flexible allowing users to setup
113       their mailman_queue processes in as secure a method as possible.
114
115       STANDARD FILE CONTEXT
116
117       SELinux defines the file context types for the  mailman_queue,  if  you
118       wanted  to store files with these types in a diffent paths, you need to
119       execute the semanage command to sepecify alternate  labeling  and  then
120       use restorecon to put the labels on disk.
121
122       semanage  fcontext -a -t mailman_queue_tmp_t '/srv/mymailman_queue_con‐
123       tent(/.*)?'
124       restorecon -R -v /srv/mymailman_queue_content
125
126       Note: SELinux often uses regular expressions  to  specify  labels  that
127       match multiple files.
128
129       The following file types are defined for mailman_queue:
130
131
132
133       mailman_queue_exec_t
134
135       -  Set files with the mailman_queue_exec_t type, if you want to transi‐
136       tion an executable to the mailman_queue_t domain.
137
138
139       Paths:
140            /etc/cron.(daily|monthly)/mailman,     /usr/lib/mailman.*/cron/.*,
141            /usr/lib/mailman.*/bin/qrunner
142
143
144       mailman_queue_tmp_t
145
146       -  Set  files  with  the mailman_queue_tmp_t type, if you want to store
147       mailman queue temporary files in the /tmp directories.
148
149
150
151       Note: File context can be temporarily modified with the chcon  command.
152       If  you want to permanently change the file context you need to use the
153       semanage fcontext command.  This will modify the SELinux labeling data‐
154       base.  You will need to use restorecon to apply the labels.
155
156

COMMANDS

158       semanage  fcontext  can also be used to manipulate default file context
159       mappings.
160
161       semanage permissive can also be used to manipulate  whether  or  not  a
162       process type is permissive.
163
164       semanage  module can also be used to enable/disable/install/remove pol‐
165       icy modules.
166
167       semanage boolean can also be used to manipulate the booleans
168
169
170       system-config-selinux is a GUI tool available to customize SELinux pol‐
171       icy settings.
172
173

AUTHOR

175       This manual page was auto-generated using sepolicy manpage .
176
177

SEE ALSO

179       selinux(8),  mailman_queue(8),  semanage(8),  restorecon(8),  chcon(1),
180       sepolicy(8), setsebool(8)
181
182
183
184mailman_queue                      21-03-26           mailman_queue_selinux(8)
Impressum