1mailman_mail_selinux(8)   SELinux Policy mailman_mail  mailman_mail_selinux(8)
2
3
4

NAME

6       mailman_mail_selinux  -  Security  Enhanced  Linux Policy for the mail‐
7       man_mail processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mailman_mail processes via flexible
11       mandatory access control.
12
13       The  mailman_mail  processes  execute  with  the mailman_mail_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mailman_mail_t
20
21
22

ENTRYPOINTS

24       The   mailman_mail_t   SELinux  type  can  be  entered  via  the  mail‐
25       man_mail_exec_t file type.
26
27       The default entrypoint paths for the mailman_mail_t domain are the fol‐
28       lowing:
29
30       /usr/mailman.*/mail/wrapper,           /usr/lib/mailman.*/mail/mailman,
31       /usr/lib/mailman.*/mail/wrapper,     /usr/lib/mailman.*/bin/mailmanctl,
32       /usr/lib/mailman.*/scripts/mailman,      /usr/lib/mailman.*/bin/mm-han‐
33       dler.*, /usr/share/doc/mailman.*/mm-handler.*, /usr/lib/mailman/bin/mm-
34       handler.*,   /usr/lib/mailman/mail/mailman,  /usr/lib/mailman/bin/mail‐
35       manctl
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       mailman_mail policy is very flexible  allowing  users  to  setup  their
45       mailman_mail processes in as secure a method as possible.
46
47       The following process types are defined for mailman_mail:
48
49       mailman_mail_t
50
51       Note:  semanage  permissive  -a  mailman_mail_t can be used to make the
52       process type mailman_mail_t permissive. SELinux does not deny access to
53       permissive  process  types,  but the AVC (SELinux denials) messages are
54       still generated.
55
56

BOOLEANS

58       SELinux policy is customizable based on least access  required.   mail‐
59       man_mail policy is extremely flexible and has several booleans that al‐
60       low you to manipulate the policy and run mailman_mail with the tightest
61       access possible.
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71

MANAGED FILES

73       The SELinux process type mailman_mail_t can manage files  labeled  with
74       the  following  file types.  The paths listed are the default paths for
75       these file types.  Note the processes UID still need to have  DAC  per‐
76       missions.
77
78       cluster_conf_t
79
80            /etc/cluster(/.*)?
81
82       cluster_var_lib_t
83
84            /var/lib/pcsd(/.*)?
85            /var/lib/cluster(/.*)?
86            /var/lib/openais(/.*)?
87            /var/lib/pengine(/.*)?
88            /var/lib/corosync(/.*)?
89            /usr/lib/heartbeat(/.*)?
90            /var/lib/heartbeat(/.*)?
91            /var/lib/pacemaker(/.*)?
92
93       cluster_var_run_t
94
95            /var/run/crm(/.*)?
96            /var/run/cman_.*
97            /var/run/rsctmp(/.*)?
98            /var/run/aisexec.*
99            /var/run/heartbeat(/.*)?
100            /var/run/pcsd-ruby.socket
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       fusefs_t
109
110            /var/run/user/[^/]*/gvfs
111
112       krb5_host_rcache_t
113
114            /var/tmp/krb5_0.rcache2
115            /var/cache/krb5rcache(/.*)?
116            /var/tmp/nfs_0
117            /var/tmp/DNS_25
118            /var/tmp/host_0
119            /var/tmp/imap_0
120            /var/tmp/HTTP_23
121            /var/tmp/HTTP_48
122            /var/tmp/ldap_55
123            /var/tmp/ldap_487
124            /var/tmp/ldapmap1_0
125
126       mailman_archive_t
127
128            /var/lib/mailman.*/archives(/.*)?
129
130       mailman_data_t
131
132            /etc/mailman.*
133            /var/lib/mailman(/.*)?
134            /var/spool/mailman.*
135
136       mailman_lock_t
137
138            /var/lock/mailman.*
139            /var/lock/subsys/mailman.*
140
141       mailman_log_t
142
143            /var/log/mailman.*
144
145       mailman_mail_tmp_t
146
147
148       mailman_var_run_t
149
150            /var/run/mailman.*
151
152       root_t
153
154            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
155            /
156            /initrd
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy governs the access  confined  processes  have  to  these  files.
166       SELinux  mailman_mail  policy  is very flexible allowing users to setup
167       their mailman_mail processes in as secure a method as possible.
168
169       STANDARD FILE CONTEXT
170
171       SELinux defines the file context types for  the  mailman_mail,  if  you
172       wanted  to store files with these types in a diffent paths, you need to
173       execute the semanage command to specify alternate labeling and then use
174       restorecon to put the labels on disk.
175
176       semanage  fcontext  -a  -t mailman_mail_tmp_t '/srv/mymailman_mail_con‐
177       tent(/.*)?'
178       restorecon -R -v /srv/mymailman_mail_content
179
180       Note: SELinux often uses regular expressions  to  specify  labels  that
181       match multiple files.
182
183       The following file types are defined for mailman_mail:
184
185
186
187       mailman_mail_exec_t
188
189       -  Set  files with the mailman_mail_exec_t type, if you want to transi‐
190       tion an executable to the mailman_mail_t domain.
191
192
193       Paths:
194            /usr/mailman.*/mail/wrapper,      /usr/lib/mailman.*/mail/mailman,
195            /usr/lib/mailman.*/mail/wrapper,      /usr/lib/mailman.*/bin/mail‐
196            manctl,     /usr/lib/mailman.*/scripts/mailman,     /usr/lib/mail‐
197            man.*/bin/mm-handler.*,     /usr/share/doc/mailman.*/mm-handler.*,
198            /usr/lib/mailman/bin/mm-handler.*,  /usr/lib/mailman/mail/mailman,
199            /usr/lib/mailman/bin/mailmanctl
200
201
202       mailman_mail_tmp_t
203
204       -  Set  files  with  the  mailman_mail_tmp_t type, if you want to store
205       mailman mail temporary files in the /tmp directories.
206
207
208
209       Note: File context can be temporarily modified with the chcon  command.
210       If  you want to permanently change the file context you need to use the
211       semanage fcontext command.  This will modify the SELinux labeling data‐
212       base.  You will need to use restorecon to apply the labels.
213
214

COMMANDS

216       semanage  fcontext  can also be used to manipulate default file context
217       mappings.
218
219       semanage permissive can also be used to manipulate  whether  or  not  a
220       process type is permissive.
221
222       semanage  module can also be used to enable/disable/install/remove pol‐
223       icy modules.
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8),  mailman_mail(8), semanage(8), restorecon(8), chcon(1), se‐
238       policy(8), setsebool(8)
239
240
241
242mailman_mail                       21-11-19            mailman_mail_selinux(8)
Impressum