1mailman_mail_selinux(8)   SELinux Policy mailman_mail  mailman_mail_selinux(8)
2
3
4

NAME

6       mailman_mail_selinux  -  Security  Enhanced  Linux Policy for the mail‐
7       man_mail processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mailman_mail processes via flexible
11       mandatory access control.
12
13       The  mailman_mail  processes  execute  with  the mailman_mail_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mailman_mail_t
20
21
22

ENTRYPOINTS

24       The   mailman_mail_t   SELinux  type  can  be  entered  via  the  mail‐
25       man_mail_exec_t file type.
26
27       The default entrypoint paths for the mailman_mail_t domain are the fol‐
28       lowing:
29
30       /usr/lib(64)?/mailman/mail/mailman,     /usr/lib(64)?/mailman/bin/mail‐
31       manctl, /usr/lib(64)?/mailman/scripts/mailman
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       mailman_mail policy is very flexible  allowing  users  to  setup  their
41       mailman_mail processes in as secure a method as possible.
42
43       The following process types are defined for mailman_mail:
44
45       mailman_mail_t
46
47       Note:  semanage  permissive  -a  mailman_mail_t can be used to make the
48       process type mailman_mail_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   mail‐
55       man_mail  policy  is  extremely  flexible and has several booleans that
56       allow you to manipulate the policy and run mailman_mail with the tight‐
57       est access possible.
58
59
60
61       If you want to allow all daemons to write corefiles to /, you must turn
62       on the allow_daemons_dump_core boolean. Disabled by default.
63
64       setsebool -P allow_daemons_dump_core 1
65
66
67
68       If you want to allow all daemons to use tcp wrappers, you must turn  on
69       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
70
71       setsebool -P allow_daemons_use_tcp_wrapper 1
72
73
74
75       If  you  want to allow all daemons the ability to read/write terminals,
76       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
77       default.
78
79       setsebool -P allow_daemons_use_tty 1
80
81
82
83       If you want to allow all domains to use other domains file descriptors,
84       you must turn on the allow_domain_fd_use boolean. Enabled by default.
85
86       setsebool -P allow_domain_fd_use 1
87
88
89
90       If you want to allow confined applications to run  with  kerberos,  you
91       must turn on the allow_kerberos boolean. Enabled by default.
92
93       setsebool -P allow_kerberos 1
94
95
96
97       If  you want to allow sysadm to debug or ptrace all processes, you must
98       turn on the allow_ptrace boolean. Disabled by default.
99
100       setsebool -P allow_ptrace 1
101
102
103
104       If you want to allow system to run with  NIS,  you  must  turn  on  the
105       allow_ypbind boolean. Disabled by default.
106
107       setsebool -P allow_ypbind 1
108
109
110
111       If  you  want  to enable cluster mode for daemons, you must turn on the
112       daemons_enable_cluster_mode boolean. Disabled by default.
113
114       setsebool -P daemons_enable_cluster_mode 1
115
116
117
118       If you want to allow all domains to have the kernel load  modules,  you
119       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
120       default.
121
122       setsebool -P domain_kernel_load_modules 1
123
124
125
126       If you want to allow all domains to execute in fips_mode, you must turn
127       on the fips_mode boolean. Enabled by default.
128
129       setsebool -P fips_mode 1
130
131
132
133       If you want to enable reading of urandom for all domains, you must turn
134       on the global_ssp boolean. Disabled by default.
135
136       setsebool -P global_ssp 1
137
138
139
140       If you want to enable support for upstart as the init program, you must
141       turn on the init_upstart boolean. Enabled by default.
142
143       setsebool -P init_upstart 1
144
145
146
147       If  you  want to allow confined applications to use nscd shared memory,
148       you must turn on the nscd_use_shm boolean. Enabled by default.
149
150       setsebool -P nscd_use_shm 1
151
152
153

MANAGED FILES

155       The SELinux process type mailman_mail_t can manage files  labeled  with
156       the  following  file types.  The paths listed are the default paths for
157       these file types.  Note the processes UID still need to have  DAC  per‐
158       missions.
159
160       anon_inodefs_t
161
162
163       cluster_conf_t
164
165            /etc/cluster(/.*)?
166
167       cluster_var_lib_t
168
169            /var/lib(64)?/openais(/.*)?
170            /var/lib(64)?/pengine(/.*)?
171            /var/lib(64)?/corosync(/.*)?
172            /usr/lib(64)?/heartbeat(/.*)?
173            /var/lib(64)?/heartbeat(/.*)?
174            /var/lib(64)?/pacemaker(/.*)?
175            /var/lib/cluster(/.*)?
176
177       cluster_var_run_t
178
179            /var/run/crm(/.*)?
180            /var/run/cman_.*
181            /var/run/rsctmp(/.*)?
182            /var/run/aisexec.*
183            /var/run/heartbeat(/.*)?
184            /var/run/cpglockd.pid
185            /var/run/corosync.pid
186            /var/run/rgmanager.pid
187            /var/run/cluster/rgmanager.sk
188
189       initrc_tmp_t
190
191
192       mailman_archive_t
193
194            /var/lib/mailman/archives(/.*)?
195
196       mailman_data_t
197
198            /etc/mailman(/.*)?
199            /var/lib/mailman(/.*)?
200            /var/spool/mailman(/.*)?
201
202       mailman_lock_t
203
204            /var/run/mailman(/.*)?
205            /var/lock/mailman(/.*)?
206
207       mailman_log_t
208
209            /var/log/mailman(/.*)?
210
211       mailman_mail_tmp_t
212
213
214       mnt_t
215
216            /mnt(/[^/]*)
217            /mnt(/[^/]*)?
218            /rhev(/[^/]*)?
219            /media(/[^/]*)
220            /media(/[^/]*)?
221            /etc/rhgb(/.*)?
222            /media/.hal-.*
223            /net
224            /afs
225            /rhev
226            /misc
227
228       root_t
229
230            /
231            /initrd
232
233       tmp_t
234
235            /tmp
236            /usr/tmp
237            /var/tmp
238            /tmp-inst
239            /var/tmp-inst
240            /var/tmp/vi.recover
241
242

FILE CONTEXTS

244       SELinux requires files to have an extended attribute to define the file
245       type.
246
247       You can see the context of a file using the -Z option to ls
248
249       Policy governs the access  confined  processes  have  to  these  files.
250       SELinux  mailman_mail  policy  is very flexible allowing users to setup
251       their mailman_mail processes in as secure a method as possible.
252
253       STANDARD FILE CONTEXT
254
255       SELinux defines the file context types for  the  mailman_mail,  if  you
256       wanted  to store files with these types in a diffent paths, you need to
257       execute the semanage command to sepecify alternate  labeling  and  then
258       use restorecon to put the labels on disk.
259
260       semanage  fcontext  -a  -t mailman_mail_tmp_t '/srv/mymailman_mail_con‐
261       tent(/.*)?'
262       restorecon -R -v /srv/mymailman_mail_content
263
264       Note: SELinux often uses regular expressions  to  specify  labels  that
265       match multiple files.
266
267       The following file types are defined for mailman_mail:
268
269
270
271       mailman_mail_exec_t
272
273       -  Set  files with the mailman_mail_exec_t type, if you want to transi‐
274       tion an executable to the mailman_mail_t domain.
275
276
277       Paths:
278            /usr/lib(64)?/mailman/mail/mailman,            /usr/lib(64)?/mail‐
279            man/bin/mailmanctl, /usr/lib(64)?/mailman/scripts/mailman
280
281
282       mailman_mail_tmp_t
283
284       -  Set  files  with  the  mailman_mail_tmp_t type, if you want to store
285       mailman mail temporary files in the /tmp directories.
286
287
288
289       Note: File context can be temporarily modified with the chcon  command.
290       If  you want to permanently change the file context you need to use the
291       semanage fcontext command.  This will modify the SELinux labeling data‐
292       base.  You will need to use restorecon to apply the labels.
293
294

COMMANDS

296       semanage  fcontext  can also be used to manipulate default file context
297       mappings.
298
299       semanage permissive can also be used to manipulate  whether  or  not  a
300       process type is permissive.
301
302       semanage  module can also be used to enable/disable/install/remove pol‐
303       icy modules.
304
305       semanage boolean can also be used to manipulate the booleans
306
307
308       system-config-selinux is a GUI tool available to customize SELinux pol‐
309       icy settings.
310
311

AUTHOR

313       This manual page was auto-generated using sepolicy manpage .
314
315

SEE ALSO

317       selinux(8),  mailman_mail(8),  semanage(8),  restorecon(8),  chcon(1) ,
318       setsebool(8)
319
320
321
322mailman_mail                       15-06-03            mailman_mail_selinux(8)
Impressum