1mailman_mail_selinux(8) SELinux Policy mailman_mail mailman_mail_selinux(8)
2
3
4
6 mailman_mail_selinux - Security Enhanced Linux Policy for the mail‐
7 man_mail processes
8
10 Security-Enhanced Linux secures the mailman_mail processes via flexible
11 mandatory access control.
12
13 The mailman_mail processes execute with the mailman_mail_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep mailman_mail_t
20
21
22
24 The mailman_mail_t SELinux type can be entered via the mail‐
25 man_mail_exec_t file type.
26
27 The default entrypoint paths for the mailman_mail_t domain are the fol‐
28 lowing:
29
30 /usr/mailman.*/mail/wrapper, /usr/lib/mailman.*/mail/mailman,
31 /usr/lib/mailman.*/mail/wrapper, /usr/lib/mailman.*/bin/mailmanctl,
32 /usr/lib/mailman.*/scripts/mailman, /usr/lib/mailman.*/bin/mm-han‐
33 dler.*, /usr/share/doc/mailman.*/mm-handler.*, /usr/lib/mailman/bin/mm-
34 handler.*, /usr/lib/mailman/mail/mailman, /usr/lib/mailman/bin/mail‐
35 manctl
36
38 SELinux defines process types (domains) for each process running on the
39 system
40
41 You can see the context of a process using the -Z option to ps
42
43 Policy governs the access confined processes have to files. SELinux
44 mailman_mail policy is very flexible allowing users to setup their
45 mailman_mail processes in as secure a method as possible.
46
47 The following process types are defined for mailman_mail:
48
49 mailman_mail_t
50
51 Note: semanage permissive -a mailman_mail_t can be used to make the
52 process type mailman_mail_t permissive. SELinux does not deny access to
53 permissive process types, but the AVC (SELinux denials) messages are
54 still generated.
55
56
58 SELinux policy is customizable based on least access required. mail‐
59 man_mail policy is extremely flexible and has several booleans that al‐
60 low you to manipulate the policy and run mailman_mail with the tightest
61 access possible.
62
63
64
65 If you want to dontaudit all daemons scheduling requests (setsched,
66 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
67 Enabled by default.
68
69 setsebool -P daemons_dontaudit_scheduling 1
70
71
72
73 If you want to allow all domains to execute in fips_mode, you must turn
74 on the fips_mode boolean. Enabled by default.
75
76 setsebool -P fips_mode 1
77
78
79
80 If you want to allow system to run with NIS, you must turn on the
81 nis_enabled boolean. Disabled by default.
82
83 setsebool -P nis_enabled 1
84
85
86
88 The SELinux process type mailman_mail_t can manage files labeled with
89 the following file types. The paths listed are the default paths for
90 these file types. Note the processes UID still need to have DAC per‐
91 missions.
92
93 cluster_conf_t
94
95 /etc/cluster(/.*)?
96
97 cluster_var_lib_t
98
99 /var/lib/pcsd(/.*)?
100 /var/lib/cluster(/.*)?
101 /var/lib/openais(/.*)?
102 /var/lib/pengine(/.*)?
103 /var/lib/corosync(/.*)?
104 /usr/lib/heartbeat(/.*)?
105 /var/lib/heartbeat(/.*)?
106 /var/lib/pacemaker(/.*)?
107
108 cluster_var_run_t
109
110 /var/run/crm(/.*)?
111 /var/run/cman_.*
112 /var/run/rsctmp(/.*)?
113 /var/run/aisexec.*
114 /var/run/heartbeat(/.*)?
115 /var/run/pcsd-ruby.socket
116 /var/run/corosync-qnetd(/.*)?
117 /var/run/corosync-qdevice(/.*)?
118 /var/run/corosync.pid
119 /var/run/cpglockd.pid
120 /var/run/rgmanager.pid
121 /var/run/cluster/rgmanager.sk
122
123 fusefs_t
124
125 /var/run/user/[0-9]+/gvfs
126
127 krb5_host_rcache_t
128
129 /var/tmp/krb5_0.rcache2
130 /var/cache/krb5rcache(/.*)?
131 /var/tmp/nfs_0
132 /var/tmp/DNS_25
133 /var/tmp/host_0
134 /var/tmp/imap_0
135 /var/tmp/HTTP_23
136 /var/tmp/HTTP_48
137 /var/tmp/ldap_55
138 /var/tmp/ldap_487
139 /var/tmp/ldapmap1_0
140
141 mailman_archive_t
142
143 /var/lib/mailman.*/archives(/.*)?
144
145 mailman_data_t
146
147 /etc/mailman.*
148 /var/lib/mailman(/.*)?
149 /var/spool/mailman.*
150
151 mailman_lock_t
152
153 /var/lock/mailman.*
154 /var/lock/subsys/mailman.*
155
156 mailman_log_t
157
158 /var/log/mailman.*
159
160 mailman_mail_tmp_t
161
162
163 mailman_var_run_t
164
165 /var/run/mailman.*
166
167 root_t
168
169 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
170 /
171 /initrd
172
173
175 SELinux requires files to have an extended attribute to define the file
176 type.
177
178 You can see the context of a file using the -Z option to ls
179
180 Policy governs the access confined processes have to these files.
181 SELinux mailman_mail policy is very flexible allowing users to setup
182 their mailman_mail processes in as secure a method as possible.
183
184 STANDARD FILE CONTEXT
185
186 SELinux defines the file context types for the mailman_mail, if you
187 wanted to store files with these types in a different paths, you need
188 to execute the semanage command to specify alternate labeling and then
189 use restorecon to put the labels on disk.
190
191 semanage fcontext -a -t mailman_mail_exec_t '/srv/mailman_mail/con‐
192 tent(/.*)?'
193 restorecon -R -v /srv/mymailman_mail_content
194
195 Note: SELinux often uses regular expressions to specify labels that
196 match multiple files.
197
198 The following file types are defined for mailman_mail:
199
200
201
202 mailman_mail_exec_t
203
204 - Set files with the mailman_mail_exec_t type, if you want to transi‐
205 tion an executable to the mailman_mail_t domain.
206
207
208 Paths:
209 /usr/mailman.*/mail/wrapper, /usr/lib/mailman.*/mail/mailman,
210 /usr/lib/mailman.*/mail/wrapper, /usr/lib/mailman.*/bin/mail‐
211 manctl, /usr/lib/mailman.*/scripts/mailman, /usr/lib/mail‐
212 man.*/bin/mm-handler.*, /usr/share/doc/mailman.*/mm-handler.*,
213 /usr/lib/mailman/bin/mm-handler.*, /usr/lib/mailman/mail/mailman,
214 /usr/lib/mailman/bin/mailmanctl
215
216
217 mailman_mail_tmp_t
218
219 - Set files with the mailman_mail_tmp_t type, if you want to store
220 mailman mail temporary files in the /tmp directories.
221
222
223
224 Note: File context can be temporarily modified with the chcon command.
225 If you want to permanently change the file context you need to use the
226 semanage fcontext command. This will modify the SELinux labeling data‐
227 base. You will need to use restorecon to apply the labels.
228
229
231 semanage fcontext can also be used to manipulate default file context
232 mappings.
233
234 semanage permissive can also be used to manipulate whether or not a
235 process type is permissive.
236
237 semanage module can also be used to enable/disable/install/remove pol‐
238 icy modules.
239
240 semanage boolean can also be used to manipulate the booleans
241
242
243 system-config-selinux is a GUI tool available to customize SELinux pol‐
244 icy settings.
245
246
248 This manual page was auto-generated using sepolicy manpage .
249
250
252 selinux(8), mailman_mail(8), semanage(8), restorecon(8), chcon(1), se‐
253 policy(8), setsebool(8)
254
255
256
257mailman_mail 23-10-20 mailman_mail_selinux(8)