1mailman_queue_selinux(8) SELinux Policy mailman_queue mailman_queue_selinux(8)
2
3
4

NAME

6       mailman_queue_selinux  -  Security  Enhanced Linux Policy for the mail‐
7       man_queue processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mailman_queue processes via  flexi‐
11       ble mandatory access control.
12
13       The  mailman_queue  processes  execute with the mailman_queue_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mailman_queue_t
20
21
22

ENTRYPOINTS

24       The   mailman_queue_t  SELinux  type  can  be  entered  via  the  mail‐
25       man_queue_exec_t file type.
26
27       The default entrypoint paths for the  mailman_queue_t  domain  are  the
28       following:
29
30       /etc/cron.(daily|monthly)/mailman,          /usr/lib/mailman.*/cron/.*,
31       /usr/lib/mailman.*/bin/qrunner
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       mailman_queue policy is very flexible allowing  users  to  setup  their
41       mailman_queue processes in as secure a method as possible.
42
43       The following process types are defined for mailman_queue:
44
45       mailman_queue_t
46
47       Note:  semanage  permissive  -a mailman_queue_t can be used to make the
48       process type mailman_queue_t permissive. SELinux does not  deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   mail‐
55       man_queue  policy  is  extremely flexible and has several booleans that
56       allow you to manipulate the  policy  and  run  mailman_queue  with  the
57       tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux process type mailman_queue_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       faillog_t
82
83            /var/log/btmp.*
84            /var/log/faillog.*
85            /var/log/tallylog.*
86            /var/run/faillock(/.*)?
87
88       fusefs_t
89
90            /var/run/user/[0-9]+/gvfs
91
92       krb5_host_rcache_t
93
94            /var/tmp/krb5_0.rcache2
95            /var/cache/krb5rcache(/.*)?
96            /var/tmp/nfs_0
97            /var/tmp/DNS_25
98            /var/tmp/host_0
99            /var/tmp/imap_0
100            /var/tmp/HTTP_23
101            /var/tmp/HTTP_48
102            /var/tmp/ldap_55
103            /var/tmp/ldap_487
104            /var/tmp/ldapmap1_0
105
106       mailman_archive_t
107
108            /var/lib/mailman.*/archives(/.*)?
109
110       mailman_data_t
111
112            /etc/mailman.*
113            /var/lib/mailman(/.*)?
114            /var/spool/mailman.*
115
116       mailman_lock_t
117
118            /var/lock/mailman.*
119            /var/lock/subsys/mailman.*
120
121       mailman_log_t
122
123            /var/log/mailman.*
124
125       mailman_queue_tmp_t
126
127
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy  governs  the  access  confined  processes  have to these files.
136       SELinux mailman_queue policy is very flexible allowing users  to  setup
137       their mailman_queue processes in as secure a method as possible.
138
139       STANDARD FILE CONTEXT
140
141       SELinux  defines  the  file context types for the mailman_queue, if you
142       wanted to store files with these types in a different paths,  you  need
143       to  execute the semanage command to specify alternate labeling and then
144       use restorecon to put the labels on disk.
145
146       semanage fcontext -a -t  mailman_queue_exec_t  '/srv/mailman_queue/con‐
147       tent(/.*)?'
148       restorecon -R -v /srv/mymailman_queue_content
149
150       Note:  SELinux  often  uses  regular expressions to specify labels that
151       match multiple files.
152
153       The following file types are defined for mailman_queue:
154
155
156
157       mailman_queue_exec_t
158
159       - Set files with the mailman_queue_exec_t type, if you want to  transi‐
160       tion an executable to the mailman_queue_t domain.
161
162
163       Paths:
164            /etc/cron.(daily|monthly)/mailman,     /usr/lib/mailman.*/cron/.*,
165            /usr/lib/mailman.*/bin/qrunner
166
167
168       mailman_queue_tmp_t
169
170       - Set files with the mailman_queue_tmp_t type, if  you  want  to  store
171       mailman queue temporary files in the /tmp directories.
172
173
174
175       Note:  File context can be temporarily modified with the chcon command.
176       If you want to permanently change the file context you need to use  the
177       semanage fcontext command.  This will modify the SELinux labeling data‐
178       base.  You will need to use restorecon to apply the labels.
179
180

COMMANDS

182       semanage fcontext can also be used to manipulate default  file  context
183       mappings.
184
185       semanage  permissive  can  also  be used to manipulate whether or not a
186       process type is permissive.
187
188       semanage module can also be used to enable/disable/install/remove  pol‐
189       icy modules.
190
191       semanage boolean can also be used to manipulate the booleans
192
193
194       system-config-selinux is a GUI tool available to customize SELinux pol‐
195       icy settings.
196
197

AUTHOR

199       This manual page was auto-generated using sepolicy manpage .
200
201

SEE ALSO

203       selinux(8), mailman_queue(8), semanage(8), restorecon(8), chcon(1), se‐
204       policy(8), setsebool(8)
205
206
207
208mailman_queue                      23-12-15           mailman_queue_selinux(8)
Impressum