1mailman_mail_selinux(8)   SELinux Policy mailman_mail  mailman_mail_selinux(8)
2
3
4

NAME

6       mailman_mail_selinux  -  Security  Enhanced  Linux Policy for the mail‐
7       man_mail processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mailman_mail processes via flexible
11       mandatory access control.
12
13       The  mailman_mail  processes  execute  with  the mailman_mail_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mailman_mail_t
20
21
22

ENTRYPOINTS

24       The   mailman_mail_t   SELinux  type  can  be  entered  via  the  mail‐
25       man_mail_exec_t file type.
26
27       The default entrypoint paths for the mailman_mail_t domain are the fol‐
28       lowing:
29
30       /usr/mailman.*/mail/wrapper,           /usr/lib/mailman.*/mail/mailman,
31       /usr/lib/mailman.*/mail/wrapper,     /usr/lib/mailman.*/bin/mailmanctl,
32       /usr/lib/mailman.*/scripts/mailman,      /usr/lib/mailman.*/bin/mm-han‐
33       dler.*, /usr/share/doc/mailman.*/mm-handler.*, /usr/lib/mailman/bin/mm-
34       handler.*, /usr/lib/mailman/bin/mailmanctl
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       mailman_mail  policy  is  very  flexible  allowing users to setup their
44       mailman_mail processes in as secure a method as possible.
45
46       The following process types are defined for mailman_mail:
47
48       mailman_mail_t
49
50       Note: semanage permissive -a mailman_mail_t can be  used  to  make  the
51       process type mailman_mail_t permissive. SELinux does not deny access to
52       permissive process types, but the AVC (SELinux  denials)  messages  are
53       still generated.
54
55

BOOLEANS

57       SELinux  policy  is customizable based on least access required.  mail‐
58       man_mail policy is extremely flexible and  has  several  booleans  that
59       allow you to manipulate the policy and run mailman_mail with the tight‐
60       est access possible.
61
62
63
64       If you want to allow users to resolve user passwd entries directly from
65       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
66       gin_nsswitch_use_ldap boolean. Disabled by default.
67
68       setsebool -P authlogin_nsswitch_use_ldap 1
69
70
71
72       If you want to allow all daemons to write corefiles to /, you must turn
73       on the daemons_dump_core boolean. Disabled by default.
74
75       setsebool -P daemons_dump_core 1
76
77
78
79       If  you  want  to enable cluster mode for daemons, you must turn on the
80       daemons_enable_cluster_mode boolean. Enabled by default.
81
82       setsebool -P daemons_enable_cluster_mode 1
83
84
85
86       If you want to allow all daemons to use tcp wrappers, you must turn  on
87       the daemons_use_tcp_wrapper boolean. Disabled by default.
88
89       setsebool -P daemons_use_tcp_wrapper 1
90
91
92
93       If  you  want to allow all daemons the ability to read/write terminals,
94       you must turn on the daemons_use_tty boolean. Disabled by default.
95
96       setsebool -P daemons_use_tty 1
97
98
99
100       If you want to deny any process from ptracing or  debugging  any  other
101       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
102       default.
103
104       setsebool -P deny_ptrace 1
105
106
107
108       If you want to allow any process  to  mmap  any  file  on  system  with
109       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
110       ean. Enabled by default.
111
112       setsebool -P domain_can_mmap_files 1
113
114
115
116       If you want to allow all domains write to kmsg_device, while kernel  is
117       executed  with  systemd.log_target=kmsg parameter, you must turn on the
118       domain_can_write_kmsg boolean. Disabled by default.
119
120       setsebool -P domain_can_write_kmsg 1
121
122
123
124       If you want to allow all domains to use other domains file descriptors,
125       you must turn on the domain_fd_use boolean. Enabled by default.
126
127       setsebool -P domain_fd_use 1
128
129
130
131       If  you  want to allow all domains to have the kernel load modules, you
132       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
133       default.
134
135       setsebool -P domain_kernel_load_modules 1
136
137
138
139       If you want to allow all domains to execute in fips_mode, you must turn
140       on the fips_mode boolean. Enabled by default.
141
142       setsebool -P fips_mode 1
143
144
145
146       If you want to enable reading of urandom for all domains, you must turn
147       on the global_ssp boolean. Disabled by default.
148
149       setsebool -P global_ssp 1
150
151
152
153       If  you  want  to allow confined applications to run with kerberos, you
154       must turn on the kerberos_enabled boolean. Enabled by default.
155
156       setsebool -P kerberos_enabled 1
157
158
159
160       If you want to allow mailman to access FUSE file systems, you must turn
161       on the mailman_use_fusefs boolean. Disabled by default.
162
163       setsebool -P mailman_use_fusefs 1
164
165
166
167       If  you  want  to  allow  system  to run with NIS, you must turn on the
168       nis_enabled boolean. Disabled by default.
169
170       setsebool -P nis_enabled 1
171
172
173
174       If you want to allow confined applications to use nscd  shared  memory,
175       you must turn on the nscd_use_shm boolean. Disabled by default.
176
177       setsebool -P nscd_use_shm 1
178
179
180

MANAGED FILES

182       The  SELinux  process type mailman_mail_t can manage files labeled with
183       the following file types.  The paths listed are the default  paths  for
184       these  file  types.  Note the processes UID still need to have DAC per‐
185       missions.
186
187       anon_inodefs_t
188
189
190       cluster_conf_t
191
192            /etc/cluster(/.*)?
193
194       cluster_var_lib_t
195
196            /var/lib/pcsd(/.*)?
197            /var/lib/cluster(/.*)?
198            /var/lib/openais(/.*)?
199            /var/lib/pengine(/.*)?
200            /var/lib/corosync(/.*)?
201            /usr/lib/heartbeat(/.*)?
202            /var/lib/heartbeat(/.*)?
203            /var/lib/pacemaker(/.*)?
204
205       cluster_var_run_t
206
207            /var/run/crm(/.*)?
208            /var/run/cman_.*
209            /var/run/rsctmp(/.*)?
210            /var/run/aisexec.*
211            /var/run/heartbeat(/.*)?
212            /var/run/corosync-qnetd(/.*)?
213            /var/run/corosync-qdevice(/.*)?
214            /var/run/cpglockd.pid
215            /var/run/corosync.pid
216            /var/run/rgmanager.pid
217            /var/run/cluster/rgmanager.sk
218
219       fusefs_t
220
221            /var/run/user/[^/]*/gvfs
222
223       mailman_archive_t
224
225            /var/lib/mailman.*/archives(/.*)?
226
227       mailman_data_t
228
229            /etc/mailman.*
230            /var/lib/mailman(/.*)?
231            /var/spool/mailman.*
232
233       mailman_lock_t
234
235            /var/lock/mailman.*
236            /var/lock/subsys/mailman.*
237
238       mailman_log_t
239
240            /var/log/mailman.*
241
242       mailman_mail_tmp_t
243
244
245       mailman_var_run_t
246
247            /var/run/mailman.*
248
249       root_t
250
251            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
252            /
253            /initrd
254
255

FILE CONTEXTS

257       SELinux requires files to have an extended attribute to define the file
258       type.
259
260       You can see the context of a file using the -Z option to ls
261
262       Policy  governs  the  access  confined  processes  have to these files.
263       SELinux mailman_mail policy is very flexible allowing  users  to  setup
264       their mailman_mail processes in as secure a method as possible.
265
266       STANDARD FILE CONTEXT
267
268       SELinux  defines  the  file  context types for the mailman_mail, if you
269       wanted to store files with these types in a diffent paths, you need  to
270       execute  the  semanage  command to sepecify alternate labeling and then
271       use restorecon to put the labels on disk.
272
273       semanage fcontext -a  -t  mailman_mail_tmp_t  '/srv/mymailman_mail_con‐
274       tent(/.*)?'
275       restorecon -R -v /srv/mymailman_mail_content
276
277       Note:  SELinux  often  uses  regular expressions to specify labels that
278       match multiple files.
279
280       The following file types are defined for mailman_mail:
281
282
283
284       mailman_mail_exec_t
285
286       - Set files with the mailman_mail_exec_t type, if you want  to  transi‐
287       tion an executable to the mailman_mail_t domain.
288
289
290       Paths:
291            /usr/mailman.*/mail/wrapper,      /usr/lib/mailman.*/mail/mailman,
292            /usr/lib/mailman.*/mail/wrapper,      /usr/lib/mailman.*/bin/mail‐
293            manctl,     /usr/lib/mailman.*/scripts/mailman,     /usr/lib/mail‐
294            man.*/bin/mm-handler.*,     /usr/share/doc/mailman.*/mm-handler.*,
295            /usr/lib/mailman/bin/mm-handler.*, /usr/lib/mailman/bin/mailmanctl
296
297
298       mailman_mail_tmp_t
299
300       -  Set  files  with  the  mailman_mail_tmp_t type, if you want to store
301       mailman mail temporary files in the /tmp directories.
302
303
304
305       Note: File context can be temporarily modified with the chcon  command.
306       If  you want to permanently change the file context you need to use the
307       semanage fcontext command.  This will modify the SELinux labeling data‐
308       base.  You will need to use restorecon to apply the labels.
309
310

COMMANDS

312       semanage  fcontext  can also be used to manipulate default file context
313       mappings.
314
315       semanage permissive can also be used to manipulate  whether  or  not  a
316       process type is permissive.
317
318       semanage  module can also be used to enable/disable/install/remove pol‐
319       icy modules.
320
321       semanage boolean can also be used to manipulate the booleans
322
323
324       system-config-selinux is a GUI tool available to customize SELinux pol‐
325       icy settings.
326
327

AUTHOR

329       This manual page was auto-generated using sepolicy manpage .
330
331

SEE ALSO

333       selinux(8),   mailman_mail(8),  semanage(8),  restorecon(8),  chcon(1),
334       sepolicy(8) , setsebool(8)
335
336
337
338mailman_mail                       19-04-25            mailman_mail_selinux(8)
Impressum