1mailman_mail_selinux(8) SELinux Policy mailman_mail mailman_mail_selinux(8)
2
3
4
6 mailman_mail_selinux - Security Enhanced Linux Policy for the mail‐
7 man_mail processes
8
10 Security-Enhanced Linux secures the mailman_mail processes via flexible
11 mandatory access control.
12
13 The mailman_mail processes execute with the mailman_mail_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep mailman_mail_t
20
21
22
24 The mailman_mail_t SELinux type can be entered via the mail‐
25 man_mail_exec_t file type.
26
27 The default entrypoint paths for the mailman_mail_t domain are the fol‐
28 lowing:
29
30 /usr/mailman.*/mail/wrapper, /usr/lib/mailman.*/mail/mailman,
31 /usr/lib/mailman.*/mail/wrapper, /usr/lib/mailman.*/bin/mailmanctl,
32 /usr/lib/mailman.*/scripts/mailman, /usr/lib/mailman.*/bin/mm-han‐
33 dler.*, /usr/share/doc/mailman.*/mm-handler.*, /usr/lib/mailman/bin/mm-
34 handler.*, /usr/lib/mailman/mail/mailman, /usr/lib/mailman/bin/mail‐
35 manctl
36
38 SELinux defines process types (domains) for each process running on the
39 system
40
41 You can see the context of a process using the -Z option to ps
42
43 Policy governs the access confined processes have to files. SELinux
44 mailman_mail policy is very flexible allowing users to setup their
45 mailman_mail processes in as secure a method as possible.
46
47 The following process types are defined for mailman_mail:
48
49 mailman_mail_t
50
51 Note: semanage permissive -a mailman_mail_t can be used to make the
52 process type mailman_mail_t permissive. SELinux does not deny access to
53 permissive process types, but the AVC (SELinux denials) messages are
54 still generated.
55
56
58 SELinux policy is customizable based on least access required. mail‐
59 man_mail policy is extremely flexible and has several booleans that
60 allow you to manipulate the policy and run mailman_mail with the tight‐
61 est access possible.
62
63
64
65 If you want to allow all domains to execute in fips_mode, you must turn
66 on the fips_mode boolean. Enabled by default.
67
68 setsebool -P fips_mode 1
69
70
71
73 The SELinux process type mailman_mail_t can manage files labeled with
74 the following file types. The paths listed are the default paths for
75 these file types. Note the processes UID still need to have DAC per‐
76 missions.
77
78 anon_inodefs_t
79
80
81 cluster_conf_t
82
83 /etc/cluster(/.*)?
84
85 cluster_var_lib_t
86
87 /var/lib/pcsd(/.*)?
88 /var/lib/cluster(/.*)?
89 /var/lib/openais(/.*)?
90 /var/lib/pengine(/.*)?
91 /var/lib/corosync(/.*)?
92 /usr/lib/heartbeat(/.*)?
93 /var/lib/heartbeat(/.*)?
94 /var/lib/pacemaker(/.*)?
95
96 cluster_var_run_t
97
98 /var/run/crm(/.*)?
99 /var/run/cman_.*
100 /var/run/rsctmp(/.*)?
101 /var/run/aisexec.*
102 /var/run/heartbeat(/.*)?
103 /var/run/corosync-qnetd(/.*)?
104 /var/run/corosync-qdevice(/.*)?
105 /var/run/corosync.pid
106 /var/run/cpglockd.pid
107 /var/run/rgmanager.pid
108 /var/run/cluster/rgmanager.sk
109
110 fusefs_t
111
112 /var/run/user/[^/]*/gvfs
113
114 mailman_archive_t
115
116 /var/lib/mailman.*/archives(/.*)?
117
118 mailman_data_t
119
120 /etc/mailman.*
121 /var/lib/mailman(/.*)?
122 /var/spool/mailman.*
123
124 mailman_lock_t
125
126 /var/lock/mailman.*
127 /var/lock/subsys/mailman.*
128
129 mailman_log_t
130
131 /var/log/mailman.*
132
133 mailman_var_run_t
134
135 /var/run/mailman.*
136
137 root_t
138
139 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140 /
141 /initrd
142
143
145 SELinux requires files to have an extended attribute to define the file
146 type.
147
148 You can see the context of a file using the -Z option to ls
149
150 Policy governs the access confined processes have to these files.
151 SELinux mailman_mail policy is very flexible allowing users to setup
152 their mailman_mail processes in as secure a method as possible.
153
154 STANDARD FILE CONTEXT
155
156 SELinux defines the file context types for the mailman_mail, if you
157 wanted to store files with these types in a diffent paths, you need to
158 execute the semanage command to sepecify alternate labeling and then
159 use restorecon to put the labels on disk.
160
161 semanage fcontext -a -t mailman_mail_tmp_t '/srv/mymailman_mail_con‐
162 tent(/.*)?'
163 restorecon -R -v /srv/mymailman_mail_content
164
165 Note: SELinux often uses regular expressions to specify labels that
166 match multiple files.
167
168 The following file types are defined for mailman_mail:
169
170
171
172 mailman_mail_exec_t
173
174 - Set files with the mailman_mail_exec_t type, if you want to transi‐
175 tion an executable to the mailman_mail_t domain.
176
177
178 Paths:
179 /usr/mailman.*/mail/wrapper, /usr/lib/mailman.*/mail/mailman,
180 /usr/lib/mailman.*/mail/wrapper, /usr/lib/mailman.*/bin/mail‐
181 manctl, /usr/lib/mailman.*/scripts/mailman, /usr/lib/mail‐
182 man.*/bin/mm-handler.*, /usr/share/doc/mailman.*/mm-handler.*,
183 /usr/lib/mailman/bin/mm-handler.*, /usr/lib/mailman/mail/mailman,
184 /usr/lib/mailman/bin/mailmanctl
185
186
187 mailman_mail_tmp_t
188
189 - Set files with the mailman_mail_tmp_t type, if you want to store
190 mailman mail temporary files in the /tmp directories.
191
192
193
194 Note: File context can be temporarily modified with the chcon command.
195 If you want to permanently change the file context you need to use the
196 semanage fcontext command. This will modify the SELinux labeling data‐
197 base. You will need to use restorecon to apply the labels.
198
199
201 semanage fcontext can also be used to manipulate default file context
202 mappings.
203
204 semanage permissive can also be used to manipulate whether or not a
205 process type is permissive.
206
207 semanage module can also be used to enable/disable/install/remove pol‐
208 icy modules.
209
210 semanage boolean can also be used to manipulate the booleans
211
212
213 system-config-selinux is a GUI tool available to customize SELinux pol‐
214 icy settings.
215
216
218 This manual page was auto-generated using sepolicy manpage .
219
220
222 selinux(8), mailman_mail(8), semanage(8), restorecon(8), chcon(1),
223 sepolicy(8), setsebool(8)
224
225
226
227mailman_mail 20-05-05 mailman_mail_selinux(8)