1mailman_cgi_selinux(8)    SELinux Policy mailman_cgi    mailman_cgi_selinux(8)
2
3
4

NAME

6       mailman_cgi_selinux  -  Security  Enhanced  Linux  Policy for the mail‐
7       man_cgi processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mailman_cgi processes via  flexible
11       mandatory access control.
12
13       The  mailman_cgi processes execute with the mailman_cgi_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mailman_cgi_t
20
21
22

ENTRYPOINTS

24       The   mailman_cgi_t   SELinux   type  can  be  entered  via  the  mail‐
25       man_cgi_exec_t file type.
26
27       The default entrypoint paths for the mailman_cgi_t domain are the  fol‐
28       lowing:
29
30       /usr/lib/mailman.*/cgi-bin/.*, /usr/lib/cgi-bin/mailman.*/.*
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mailman_cgi policy is very flexible allowing users to setup their mail‐
40       man_cgi processes in as secure a method as possible.
41
42       The following process types are defined for mailman_cgi:
43
44       mailman_cgi_t
45
46       Note: semanage permissive -a mailman_cgi_t can  be  used  to  make  the
47       process  type mailman_cgi_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  mail‐
54       man_cgi policy is extremely flexible  and  has  several  booleans  that
55       allow  you to manipulate the policy and run mailman_cgi with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type mailman_cgi_t can manage  files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       fusefs_t
103
104            /var/run/user/[^/]*/gvfs
105
106       mailman_archive_t
107
108            /var/lib/mailman.*/archives(/.*)?
109
110       mailman_cgi_tmp_t
111
112
113       mailman_data_t
114
115            /etc/mailman.*
116            /var/lib/mailman(/.*)?
117            /var/spool/mailman.*
118
119       mailman_lock_t
120
121            /var/lock/mailman.*
122            /var/lock/subsys/mailman.*
123
124       mailman_log_t
125
126            /var/log/mailman.*
127
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy governs the access  confined  processes  have  to  these  files.
136       SELinux  mailman_cgi  policy  is  very flexible allowing users to setup
137       their mailman_cgi processes in as secure a method as possible.
138
139       STANDARD FILE CONTEXT
140
141       SELinux defines the file context types  for  the  mailman_cgi,  if  you
142       wanted  to store files with these types in a diffent paths, you need to
143       execute the semanage command to sepecify alternate  labeling  and  then
144       use restorecon to put the labels on disk.
145
146       semanage  fcontext  -a  -t  mailman_cgi_tmp_t  '/srv/mymailman_cgi_con‐
147       tent(/.*)?'
148       restorecon -R -v /srv/mymailman_cgi_content
149
150       Note: SELinux often uses regular expressions  to  specify  labels  that
151       match multiple files.
152
153       The following file types are defined for mailman_cgi:
154
155
156
157       mailman_cgi_exec_t
158
159       - Set files with the mailman_cgi_exec_t type, if you want to transition
160       an executable to the mailman_cgi_t domain.
161
162
163       Paths:
164            /usr/lib/mailman.*/cgi-bin/.*, /usr/lib/cgi-bin/mailman.*/.*
165
166
167       mailman_cgi_tmp_t
168
169       - Set files with the mailman_cgi_tmp_t type, if you want to store mail‐
170       man cgi temporary files in the /tmp directories.
171
172
173
174       Note:  File context can be temporarily modified with the chcon command.
175       If you want to permanently change the file context you need to use  the
176       semanage fcontext command.  This will modify the SELinux labeling data‐
177       base.  You will need to use restorecon to apply the labels.
178
179

COMMANDS

181       semanage fcontext can also be used to manipulate default  file  context
182       mappings.
183
184       semanage  permissive  can  also  be used to manipulate whether or not a
185       process type is permissive.
186
187       semanage module can also be used to enable/disable/install/remove  pol‐
188       icy modules.
189
190       semanage boolean can also be used to manipulate the booleans
191
192
193       system-config-selinux is a GUI tool available to customize SELinux pol‐
194       icy settings.
195
196

AUTHOR

198       This manual page was auto-generated using sepolicy manpage .
199
200

SEE ALSO

202       selinux(8),  mailman_cgi(8),  semanage(8),   restorecon(8),   chcon(1),
203       sepolicy(8), setsebool(8)
204
205
206
207mailman_cgi                        19-10-08             mailman_cgi_selinux(8)
Impressum