1mailman_cgi_selinux(8)    SELinux Policy mailman_cgi    mailman_cgi_selinux(8)
2
3
4

NAME

6       mailman_cgi_selinux  -  Security  Enhanced  Linux  Policy for the mail‐
7       man_cgi processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mailman_cgi processes via  flexible
11       mandatory access control.
12
13       The  mailman_cgi processes execute with the mailman_cgi_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mailman_cgi_t
20
21
22

ENTRYPOINTS

24       The   mailman_cgi_t   SELinux   type  can  be  entered  via  the  mail‐
25       man_cgi_exec_t file type.
26
27       The default entrypoint paths for the mailman_cgi_t domain are the  fol‐
28       lowing:
29
30       /usr/lib(64)?/mailman/cgi-bin/.*
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mailman_cgi policy is very flexible allowing users to setup their mail‐
40       man_cgi processes in as secure a method as possible.
41
42       The following process types are defined for mailman_cgi:
43
44       mailman_cgi_t
45
46       Note: semanage permissive -a mailman_cgi_t can  be  used  to  make  the
47       process  type mailman_cgi_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  mail‐
54       man_cgi policy is extremely flexible  and  has  several  booleans  that
55       allow  you to manipulate the policy and run mailman_cgi with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116

MANAGED FILES

118       The  SELinux  process  type mailman_cgi_t can manage files labeled with
119       the following file types.  The paths listed are the default  paths  for
120       these  file  types.  Note the processes UID still need to have DAC per‐
121       missions.
122
123       initrc_tmp_t
124
125
126       mailman_archive_t
127
128            /var/lib/mailman/archives(/.*)?
129
130       mailman_cgi_tmp_t
131
132
133       mailman_data_t
134
135            /etc/mailman(/.*)?
136            /var/lib/mailman(/.*)?
137            /var/spool/mailman(/.*)?
138
139       mailman_lock_t
140
141            /var/run/mailman(/.*)?
142            /var/lock/mailman(/.*)?
143
144       mailman_log_t
145
146            /var/log/mailman(/.*)?
147
148       mnt_t
149
150            /mnt(/[^/]*)
151            /mnt(/[^/]*)?
152            /rhev(/[^/]*)?
153            /media(/[^/]*)
154            /media(/[^/]*)?
155            /etc/rhgb(/.*)?
156            /media/.hal-.*
157            /net
158            /afs
159            /rhev
160            /misc
161
162       tmp_t
163
164            /tmp
165            /usr/tmp
166            /var/tmp
167            /tmp-inst
168            /var/tmp-inst
169            /var/tmp/vi.recover
170
171

FILE CONTEXTS

173       SELinux requires files to have an extended attribute to define the file
174       type.
175
176       You can see the context of a file using the -Z option to ls
177
178       Policy  governs  the  access  confined  processes  have to these files.
179       SELinux mailman_cgi policy is very flexible  allowing  users  to  setup
180       their mailman_cgi processes in as secure a method as possible.
181
182       STANDARD FILE CONTEXT
183
184       SELinux  defines  the  file  context  types for the mailman_cgi, if you
185       wanted to store files with these types in a diffent paths, you need  to
186       execute  the  semanage  command to sepecify alternate labeling and then
187       use restorecon to put the labels on disk.
188
189       semanage  fcontext  -a  -t  mailman_cgi_tmp_t  '/srv/mymailman_cgi_con‐
190       tent(/.*)?'
191       restorecon -R -v /srv/mymailman_cgi_content
192
193       Note:  SELinux  often  uses  regular expressions to specify labels that
194       match multiple files.
195
196       The following file types are defined for mailman_cgi:
197
198
199
200       mailman_cgi_exec_t
201
202       - Set files with the mailman_cgi_exec_t type, if you want to transition
203       an executable to the mailman_cgi_t domain.
204
205
206
207       mailman_cgi_tmp_t
208
209       - Set files with the mailman_cgi_tmp_t type, if you want to store mail‐
210       man cgi temporary files in the /tmp directories.
211
212
213
214       Note: File context can be temporarily modified with the chcon  command.
215       If  you want to permanently change the file context you need to use the
216       semanage fcontext command.  This will modify the SELinux labeling data‐
217       base.  You will need to use restorecon to apply the labels.
218
219

COMMANDS

221       semanage  fcontext  can also be used to manipulate default file context
222       mappings.
223
224       semanage permissive can also be used to manipulate  whether  or  not  a
225       process type is permissive.
226
227       semanage  module can also be used to enable/disable/install/remove pol‐
228       icy modules.
229
230       semanage boolean can also be used to manipulate the booleans
231
232
233       system-config-selinux is a GUI tool available to customize SELinux pol‐
234       icy settings.
235
236

AUTHOR

238       This manual page was auto-generated using sepolicy manpage .
239
240

SEE ALSO

242       selinux(8), mailman_cgi(8), semanage(8), restorecon(8), chcon(1) , set‐
243       sebool(8)
244
245
246
247mailman_cgi                        15-06-03             mailman_cgi_selinux(8)
Impressum