mozilla_plugin_selinux man page on Oracle

Man page or keyword search:  
man Server   33470 pages
apropos Keyword Search (all sections)
Output format
Oracle logo
[printable version]

mozilla_plugin_selinux(8)SELinux Policy mozilla_plugimozilla_plugin_selinux(8)

NAME
       mozilla_plugin_selinux	-  Security  Enhanced  Linux  Policy  for  the
       mozilla_plugin processes

DESCRIPTION
       Security-Enhanced Linux secures the mozilla_plugin processes via flexi‐
       ble mandatory access control.

       The  mozilla_plugin processes execute with the mozilla_plugin_t SELinux
       type. You can check if you have these processes	running	 by  executing
       the ps command with the -Z qualifier.

       For example:

       ps -eZ | grep mozilla_plugin_t

ENTRYPOINTS
       The  mozilla_plugin_t SELinux type can be entered via the mozilla_plug‐
       in_exec_t file type.

       The default entrypoint paths for the mozilla_plugin_t  domain  are  the
       following:

       /usr/lib/xulrunner[^/]*/plugin-container,	/usr/lib/nspluginwrap‐
       per/npviewer.bin,    /usr/bin/nspluginscan,    /usr/bin/nspluginviewer,
       /usr/lib/firefox/plugin-container

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       mozilla_plugin  policy  is  very flexible allowing users to setup their
       mozilla_plugin processes in as secure a method as possible.

       The following process types are defined for mozilla_plugin:

       mozilla_plugin_config_t, mozilla_plugin_t

       Note: semanage permissive -a mozilla_plugin_t can be used to  make  the
       process	type mozilla_plugin_t permissive. SELinux does not deny access
       to permissive process types, but the AVC (SELinux denials) messages are
       still generated.

BOOLEANS
       SELinux	 policy	 is  customizable  based  on  least  access  required.
       mozilla_plugin policy is extremely flexible and	has  several  booleans
       that allow you to manipulate the policy and run mozilla_plugin with the
       tightest access possible.

       If you want to allow mozilla plugin domain to connect  to  the  network
       using  TCP,  you	 must  turn  on the mozilla_plugin_can_network_connect
       boolean. Disabled by default.

       setsebool -P mozilla_plugin_can_network_connect 1

       If you want to allow mozilla plugin to support GPS, you	must  turn  on
       the mozilla_plugin_use_gps boolean. Disabled by default.

       setsebool -P mozilla_plugin_use_gps 1

       If  you	want  to  allow mozilla plugin to support spice protocols, you
       must turn on the mozilla_plugin_use_spice boolean. Disabled by default.

       setsebool -P mozilla_plugin_use_spice 1

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to allow confined applications to run with kerberos, you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If you want to allow regular users direct dri device access,  you  must
       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.

       setsebool -P selinuxuser_direct_dri_enabled 1

       If  you	want  to  allow	 all  unconfined  executables to use libraries
       requiring text relocation that are  not	labeled	 textrel_shlib_t,  you
       must turn on the selinuxuser_execmod boolean. Enabled by default.

       setsebool -P selinuxuser_execmod 1

       If  you	want  to  allow	 unconfined users to transition to the Mozilla
       plugin domain when running xulrunner plugin-container, you must turn on
       the unconfined_mozilla_plugin_transition boolean. Enabled by default.

       setsebool -P unconfined_mozilla_plugin_transition 1

       If  you want to support ecryptfs home directories, you must turn on the
       use_ecryptfs_home_dirs boolean. Disabled by default.

       setsebool -P use_ecryptfs_home_dirs 1

       If you want to support fusefs home directories, you must	 turn  on  the
       use_fusefs_home_dirs boolean. Disabled by default.

       setsebool -P use_fusefs_home_dirs 1

       If  you	want  to  support  NFS	home directories, you must turn on the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If you want to support SAMBA home directories, you  must	 turn  on  the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server for	 the  mozilla_plugin_config_t,
       mozilla_plugin_t,  you  must  turn  on  the authlogin_nsswitch_use_ldap
       boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       mozilla_plugin_config_t,	 mozilla_plugin_t,  you	 must turn on the ker‐
       beros_enabled boolean.

       setsebool -P kerberos_enabled 1

MANAGED FILES
       The SELinux process type mozilla_plugin_t can manage files labeled with
       the  following  file types.  The paths listed are the default paths for
       these file types.  Note the processes UID still need to have  DAC  per‐
       missions.

       cifs_t

       dosfs_t

       ecryptfs_t

	    /home/[^/]*/.Private(/.*)?
	    /home/[^/]*/.ecryptfs(/.*)?

       fusefs_t

	    /var/run/[^/]*/gvfs

       gnome_home_type

       home_cert_t

	    /root/.pki(/.*)?
	    /root/.cert(/.*)?
	    /home/[^/]*/.kde/share/apps/networkmanagement/certificates(/.*)?
	    /home/[^/]*/.pki(/.*)?
	    /home/[^/]*/.cert(/.*)?

       mozilla_home_t

	    /home/[^/]*/.lyx(/.*)?
	    /home/[^/]*/.java(/.*)?
	    /home/[^/]*/.adobe(/.*)?
	    /home/[^/]*/.gnash(/.*)?
	    /home/[^/]*/.webex(/.*)?
	    /home/[^/]*/.galeon(/.*)?
	    /home/[^/]*/.spicec(/.*)?
	    /home/[^/]*/.IBMERS(/.*)?
	    /home/[^/]*/POkemon.*(/.*)?
	    /home/[^/]*/.mozilla(/.*)?
	    /home/[^/]*/.phoenix(/.*)?
	    /home/[^/]*/.icedtea(/.*)?
	    /home/[^/]*/.netscape(/.*)?
	    /home/[^/]*/.quakelive(/.*)?
	    /home/[^/]*/.ICAClient(/.*)?
	    /home/[^/]*/.macromedia(/.*)?
	    /home/[^/]*/.thunderbird(/.*)?
	    /home/[^/]*/.gcjwebplugin(/.*)?
	    /home/[^/]*/.grl-podcasts(/.*)?
	    /home/[^/]*/.cache/mozilla(/.*)?
	    /home/[^/]*/.icedteaplugin(/.*)?
	    /home/[^/]*/zimbrauserdata(/.*)?
	    /home/[^/]*/.config/chromium(/.*)?
	    /home/[^/]*/.juniper_networks(/.*)?
	    /home/[^/]*/.cache/icedtea-web(/.*)?
	    /home/[^/]*/abc
	    /home/[^/]*/.gnashpluginrc

       mozilla_plugin_tmp_t

       mozilla_plugin_tmpfs_t

       mplayer_home_t

	    /home/[^/]*/.mplayer(/.*)?

       nfs_t

       pulseaudio_home_t

	    /root/.pulse(/.*)?
	    /root/.config/pulse(/.*)?
	    /root/.esd_auth
	    /root/.pulse-cookie
	    /home/[^/]*/.pulse(/.*)?
	    /home/[^/]*/.config/pulse(/.*)?
	    /home/[^/]*/.esd_auth
	    /home/[^/]*/.pulse-cookie

       texlive_home_t

	    /home/[^/]*/.texlive2012(/.*)?
	    /home/[^/]*/.texlive2013(/.*)?
	    /home/[^/]*/.texlive2014(/.*)?

       user_fonts_cache_t

	    /root/.fontconfig(/.*)?
	    /root/.fonts/auto(/.*)?
	    /root/.fonts.cache-.*
	    /home/[^/]*/.fontconfig(/.*)?
	    /home/[^/]*/.fonts/auto(/.*)?
	    /home/[^/]*/.fonts.cache-.*

       user_tmp_t

	    /var/run/user(/.*)?
	    /tmp/hsperfdata_root
	    /var/tmp/hsperfdata_root
	    /tmp/gconfd-.*

       user_tmpfs_t

	    /dev/shm/mono.*
	    /dev/shm/pulse-shm.*

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	mozilla_plugin policy is very flexible allowing users to setup
       their mozilla_plugin processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux defines the file context types for the mozilla_plugin,  if  you
       wanted  to store files with these types in a diffent paths, you need to
       execute the semanage command to sepecify alternate  labeling  and  then
       use restorecon to put the labels on disk.

       semanage	     fcontext	   -a	   -t	  mozilla_plugin_config_exec_t
       '/srv/mozilla_plugin/content(/.*)?'
       restorecon -R -v /srv/mymozilla_plugin_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for mozilla_plugin:

       mozilla_plugin_config_exec_t

       -  Set files with the mozilla_plugin_config_exec_t type, if you want to
       transition an executable to the mozilla_plugin_config_t domain.

       mozilla_plugin_exec_t

       - Set files with the mozilla_plugin_exec_t type, if you want to transi‐
       tion an executable to the mozilla_plugin_t domain.

       Paths:
	    /usr/lib/xulrunner[^/]*/plugin-container,	/usr/lib/nspluginwrap‐
	    per/npviewer.bin, /usr/bin/nspluginscan,  /usr/bin/nspluginviewer,
	    /usr/lib/firefox/plugin-container

       mozilla_plugin_rw_t

       - Set files with the mozilla_plugin_rw_t type, if you want to treat the
       files as mozilla plugin read/write content.

       mozilla_plugin_tmp_t

       - Set files with the mozilla_plugin_tmp_t type, if you  want  to	 store
       mozilla plugin temporary files in the /tmp directories.

       mozilla_plugin_tmpfs_t

       -  Set files with the mozilla_plugin_tmpfs_t type, if you want to store
       mozilla plugin files on a tmpfs file system.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),  mozilla_plugin(8),	semanage(8),  restorecon(8), chcon(1),
       sepolicy(8)    ,	   setsebool(8),     mozilla_plugin_config_selinux(8),
       mozilla_plugin_config_selinux(8)

mozilla_plugin			   14-05-08	     mozilla_plugin_selinux(8)
[top]

List of man pages available for Oracle

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net