1mailman_queue_selinux(8) SELinux Policy mailman_queue mailman_queue_selinux(8)
2
3
4

NAME

6       mailman_queue_selinux  -  Security  Enhanced Linux Policy for the mail‐
7       man_queue processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mailman_queue processes via  flexi‐
11       ble mandatory access control.
12
13       The  mailman_queue  processes  execute with the mailman_queue_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mailman_queue_t
20
21
22

ENTRYPOINTS

24       The   mailman_queue_t  SELinux  type  can  be  entered  via  the  mail‐
25       man_queue_exec_t file type.
26
27       The default entrypoint paths for the  mailman_queue_t  domain  are  the
28       following:
29
30       /etc/cron.(daily|monthly)/mailman,          /usr/lib/mailman.*/cron/.*,
31       /usr/lib/mailman.*/bin/qrunner
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       mailman_queue policy is very flexible allowing  users  to  setup  their
41       mailman_queue processes in as secure a method as possible.
42
43       The following process types are defined for mailman_queue:
44
45       mailman_queue_t
46
47       Note:  semanage  permissive  -a mailman_queue_t can be used to make the
48       process type mailman_queue_t permissive. SELinux does not  deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   mail‐
55       man_queue  policy  is  extremely flexible and has several booleans that
56       allow you to manipulate the  policy  and  run  mailman_queue  with  the
57       tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type mailman_queue_t can manage files labeled  with
70       the  following  file types.  The paths listed are the default paths for
71       these file types.  Note the processes UID still need to have  DAC  per‐
72       missions.
73
74       faillog_t
75
76            /var/log/btmp.*
77            /var/log/faillog.*
78            /var/log/tallylog.*
79            /var/run/faillock(/.*)?
80
81       fusefs_t
82
83            /var/run/user/[^/]*/gvfs
84
85       krb5_host_rcache_t
86
87            /var/tmp/krb5_0.rcache2
88            /var/cache/krb5rcache(/.*)?
89            /var/tmp/nfs_0
90            /var/tmp/DNS_25
91            /var/tmp/host_0
92            /var/tmp/imap_0
93            /var/tmp/HTTP_23
94            /var/tmp/HTTP_48
95            /var/tmp/ldap_55
96            /var/tmp/ldap_487
97            /var/tmp/ldapmap1_0
98
99       mailman_archive_t
100
101            /var/lib/mailman.*/archives(/.*)?
102
103       mailman_data_t
104
105            /etc/mailman.*
106            /var/lib/mailman(/.*)?
107            /var/spool/mailman.*
108
109       mailman_lock_t
110
111            /var/lock/mailman.*
112            /var/lock/subsys/mailman.*
113
114       mailman_log_t
115
116            /var/log/mailman.*
117
118       mailman_queue_tmp_t
119
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy governs the access  confined  processes  have  to  these  files.
129       SELinux  mailman_queue  policy is very flexible allowing users to setup
130       their mailman_queue processes in as secure a method as possible.
131
132       STANDARD FILE CONTEXT
133
134       SELinux defines the file context types for the  mailman_queue,  if  you
135       wanted  to store files with these types in a diffent paths, you need to
136       execute the semanage command to specify alternate labeling and then use
137       restorecon to put the labels on disk.
138
139       semanage  fcontext -a -t mailman_queue_tmp_t '/srv/mymailman_queue_con‐
140       tent(/.*)?'
141       restorecon -R -v /srv/mymailman_queue_content
142
143       Note: SELinux often uses regular expressions  to  specify  labels  that
144       match multiple files.
145
146       The following file types are defined for mailman_queue:
147
148
149
150       mailman_queue_exec_t
151
152       -  Set files with the mailman_queue_exec_t type, if you want to transi‐
153       tion an executable to the mailman_queue_t domain.
154
155
156       Paths:
157            /etc/cron.(daily|monthly)/mailman,     /usr/lib/mailman.*/cron/.*,
158            /usr/lib/mailman.*/bin/qrunner
159
160
161       mailman_queue_tmp_t
162
163       -  Set  files  with  the mailman_queue_tmp_t type, if you want to store
164       mailman queue temporary files in the /tmp directories.
165
166
167
168       Note: File context can be temporarily modified with the chcon  command.
169       If  you want to permanently change the file context you need to use the
170       semanage fcontext command.  This will modify the SELinux labeling data‐
171       base.  You will need to use restorecon to apply the labels.
172
173

COMMANDS

175       semanage  fcontext  can also be used to manipulate default file context
176       mappings.
177
178       semanage permissive can also be used to manipulate  whether  or  not  a
179       process type is permissive.
180
181       semanage  module can also be used to enable/disable/install/remove pol‐
182       icy modules.
183
184       semanage boolean can also be used to manipulate the booleans
185
186
187       system-config-selinux is a GUI tool available to customize SELinux pol‐
188       icy settings.
189
190

AUTHOR

192       This manual page was auto-generated using sepolicy manpage .
193
194

SEE ALSO

196       selinux(8), mailman_queue(8), semanage(8), restorecon(8), chcon(1), se‐
197       policy(8), setsebool(8)
198
199
200
201mailman_queue                      21-11-19           mailman_queue_selinux(8)
Impressum