1mozilla_selinux(8)          SELinux Policy mozilla          mozilla_selinux(8)
2
3
4

NAME

6       mozilla_selinux  -  Security Enhanced Linux Policy for the mozilla pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  mozilla  processes  via  flexible
11       mandatory access control.
12
13       The  mozilla processes execute with the mozilla_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mozilla_t
20
21
22

ENTRYPOINTS

24       The  mozilla_t  SELinux type can be entered via the mozilla_exec_t file
25       type.
26
27       The default entrypoint paths for the mozilla_t domain are  the  follow‐
28       ing:
29
30       /usr/lib(64)?/galeon/galeon,          /usr/lib(64)?/mozilla[^/]*/reg.+,
31       /usr/lib(64)?/netscape/base-4/wrapper,
32       /usr/lib(64)?/mozilla[^/]*/mozilla-.*,              /usr/lib(64)?/fire‐
33       fox[^/]*/mozilla-.*,       /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin,
34       /usr/lib(64)?/netscape/.+/communicator/communicator-smotif.real,
35       /usr/lib/[^/]*firefox[^/]*/firefox,  /usr/lib64/[^/]*firefox[^/]*/fire‐
36       fox,       /usr/bin/mozilla-[0-9].*,      /usr/bin/mozilla-bin-[0-9].*,
37       /usr/bin/mozilla,         /usr/bin/netscape,         /usr/bin/epiphany,
38       /usr/bin/epiphany-bin, /usr/bin/mozilla-snapshot
39

PROCESS TYPES

41       SELinux defines process types (domains) for each process running on the
42       system
43
44       You can see the context of a process using the -Z option to ps
45
46       Policy governs the access confined processes have  to  files.   SELinux
47       mozilla  policy  is very flexible allowing users to setup their mozilla
48       processes in as secure a method as possible.
49
50       The following process types are defined for mozilla:
51
52       mozilla_t, mozilla_plugin_config_t, mozilla_plugin_t
53
54       Note: semanage permissive -a mozilla_t can be used to make the  process
55       type  mozilla_t  permissive. SELinux does not deny access to permissive
56       process types, but the AVC (SELinux denials) messages are still  gener‐
57       ated.
58
59

BOOLEANS

61       SELinux policy is customizable based on least access required.  mozilla
62       policy is extremely flexible and has several booleans that allow you to
63       manipulate  the  policy and run mozilla with the tightest access possi‐
64       ble.
65
66
67
68       If you want to control mozilla content access, you  must  turn  on  the
69       mozilla_read_content boolean. Disabled by default.
70
71       setsebool -P mozilla_read_content 1
72
73
74
75       If you want to allow all domains to use other domains file descriptors,
76       you must turn on the allow_domain_fd_use boolean. Enabled by default.
77
78       setsebool -P allow_domain_fd_use 1
79
80
81
82       If you want to allow unconfined executables to map a memory  region  as
83       both  executable  and  writable,  this  is dangerous and the executable
84       should be reported in bugzilla), you must  turn  on  the  allow_execmem
85       boolean. Enabled by default.
86
87       setsebool -P allow_execmem 1
88
89
90
91       If  you want to allow sysadm to debug or ptrace all processes, you must
92       turn on the allow_ptrace boolean. Disabled by default.
93
94       setsebool -P allow_ptrace 1
95
96
97
98       If you want to allows clients to write to the X  server  shared  memory
99       segments,  you  must  turn on the allow_write_xshm boolean. Disabled by
100       default.
101
102       setsebool -P allow_write_xshm 1
103
104
105
106       If you want to allow all domains to have the kernel load  modules,  you
107       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
108       default.
109
110       setsebool -P domain_kernel_load_modules 1
111
112
113
114       If you want to allow all domains to execute in fips_mode, you must turn
115       on the fips_mode boolean. Enabled by default.
116
117       setsebool -P fips_mode 1
118
119
120
121       If you want to enable reading of urandom for all domains, you must turn
122       on the global_ssp boolean. Disabled by default.
123
124       setsebool -P global_ssp 1
125
126
127
128       If you want to support NFS home  directories,  you  must  turn  on  the
129       use_nfs_home_dirs boolean. Disabled by default.
130
131       setsebool -P use_nfs_home_dirs 1
132
133
134
135       If  you  want  to  support SAMBA home directories, you must turn on the
136       use_samba_home_dirs boolean. Disabled by default.
137
138       setsebool -P use_samba_home_dirs 1
139
140
141
142       If you want to support X userspace object manager, you must turn on the
143       xserver_object_manager boolean. Disabled by default.
144
145       setsebool -P xserver_object_manager 1
146
147
148

MANAGED FILES

150       The  SELinux  process  type mozilla_t can manage files labeled with the
151       following file types.  The paths listed are the default paths for these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       cifs_t
155
156
157       gconf_home_t
158
159            /root/.local.*
160            /root/.gconf(d)?(/.*)?
161            /home/[^/]*/.local.*
162            /home/[^/]*/.gconf(d)?(/.*)?
163            /home/staff/.local.*
164            /home/staff/.gconf(d)?(/.*)?
165
166       gnome_home_type
167
168
169       initrc_tmp_t
170
171
172       mnt_t
173
174            /mnt(/[^/]*)
175            /mnt(/[^/]*)?
176            /rhev(/[^/]*)?
177            /media(/[^/]*)
178            /media(/[^/]*)?
179            /etc/rhgb(/.*)?
180            /media/.hal-.*
181            /net
182            /afs
183            /rhev
184            /misc
185
186       mozilla_home_t
187
188            /home/[^/]*/.java(/.*)?
189            /home/[^/]*/.galeon(/.*)?
190            /home/[^/]*/.mozilla(/.*)?
191            /home/[^/]*/.phoenix(/.*)?
192            /home/[^/]*/.netscape(/.*)?
193            /home/[^/]*/.thunderbird(/.*)?
194            /home/staff/.java(/.*)?
195            /home/staff/.galeon(/.*)?
196            /home/staff/.mozilla(/.*)?
197            /home/staff/.phoenix(/.*)?
198            /home/staff/.netscape(/.*)?
199            /home/staff/.thunderbird(/.*)?
200
201       mozilla_tmpfs_t
202
203
204       nfs_t
205
206
207       nsplugin_home_t
208
209            /home/[^/]*/.adobe(/.*)?
210            /home/[^/]*/.macromedia(/.*)?
211            /home/[^/]*/.gcjwebplugin(/.*)?
212            /home/[^/]*/.icedteaplugin(/.*)?
213            /home/staff/.adobe(/.*)?
214            /home/staff/.macromedia(/.*)?
215            /home/staff/.gcjwebplugin(/.*)?
216            /home/staff/.icedteaplugin(/.*)?
217
218       nsplugin_rw_t
219
220            /usr/lib(64)?/mozilla/plugins-wrapped(/.*)?
221
222       pulseaudio_home_t
223
224            /home/[^/]*/.pulse(/.*)?
225            /home/[^/]*/.pulse-cookie
226            /home/staff/.pulse(/.*)?
227            /home/staff/.pulse-cookie
228
229       tmp_t
230
231            /tmp
232            /usr/tmp
233            /var/tmp
234            /tmp-inst
235            /var/tmp-inst
236            /var/tmp/vi.recover
237
238       tmpfs_t
239
240            /dev/shm
241
242       user_fonts_cache_t
243
244            /home/[^/]*/.fonts/auto(/.*)?
245            /home/[^/]*/.fontconfig(/.*)?
246            /home/[^/]*/.fonts.cache-.*
247            /home/staff/.fonts/auto(/.*)?
248            /home/staff/.fontconfig(/.*)?
249            /home/staff/.fonts.cache-.*
250
251       xserver_tmpfs_t
252
253
254

FILE CONTEXTS

256       SELinux requires files to have an extended attribute to define the file
257       type.
258
259       You can see the context of a file using the -Z option to ls
260
261       Policy governs the access  confined  processes  have  to  these  files.
262       SELinux  mozilla  policy is very flexible allowing users to setup their
263       mozilla processes in as secure a method as possible.
264
265       STANDARD FILE CONTEXT
266
267       SELinux defines the file context types for the mozilla, if  you  wanted
268       to store files with these types in a diffent paths, you need to execute
269       the semanage command  to  sepecify  alternate  labeling  and  then  use
270       restorecon to put the labels on disk.
271
272       semanage fcontext -a -t mozilla_tmpfs_t '/srv/mymozilla_content(/.*)?'
273       restorecon -R -v /srv/mymozilla_content
274
275       Note:  SELinux  often  uses  regular expressions to specify labels that
276       match multiple files.
277
278       The following file types are defined for mozilla:
279
280
281
282       mozilla_conf_t
283
284       - Set files with the mozilla_conf_t type, if  you  want  to  treat  the
285       files  as  mozilla  configuration  data,  usually stored under the /etc
286       directory.
287
288
289
290       mozilla_exec_t
291
292       - Set files with the mozilla_exec_t type, if you want to transition  an
293       executable to the mozilla_t domain.
294
295
296       Paths:
297            /usr/lib(64)?/galeon/galeon,     /usr/lib(64)?/mozilla[^/]*/reg.+,
298            /usr/lib(64)?/netscape/base-4/wrapper,
299            /usr/lib(64)?/mozilla[^/]*/mozilla-.*,         /usr/lib(64)?/fire‐
300            fox[^/]*/mozilla-.*,  /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin,
301            /usr/lib(64)?/netscape/.+/communicator/communicator-smotif.real,
302            /usr/lib/[^/]*firefox[^/]*/firefox,          /usr/lib64/[^/]*fire‐
303            fox[^/]*/firefox,    /usr/bin/mozilla-[0-9].*,   /usr/bin/mozilla-
304            bin-[0-9].*,         /usr/bin/mozilla,          /usr/bin/netscape,
305            /usr/bin/epiphany,  /usr/bin/epiphany-bin,  /usr/bin/mozilla-snap‐
306            shot
307
308
309       mozilla_home_t
310
311       - Set files with the mozilla_home_t type, if you want to store  mozilla
312       files in the users home directory.
313
314
315       Paths:
316            /home/[^/]*/.java(/.*)?,                /home/[^/]*/.galeon(/.*)?,
317            /home/[^/]*/.mozilla(/.*)?,            /home/[^/]*/.phoenix(/.*)?,
318            /home/[^/]*/.netscape(/.*)?,       /home/[^/]*/.thunderbird(/.*)?,
319            /home/staff/.java(/.*)?,                /home/staff/.galeon(/.*)?,
320            /home/staff/.mozilla(/.*)?,            /home/staff/.phoenix(/.*)?,
321            /home/staff/.netscape(/.*)?, /home/staff/.thunderbird(/.*)?
322
323
324       mozilla_plugin_config_exec_t
325
326       - Set files with the mozilla_plugin_config_exec_t type, if you want  to
327       transition an executable to the mozilla_plugin_config_t domain.
328
329
330
331       mozilla_plugin_exec_t
332
333       - Set files with the mozilla_plugin_exec_t type, if you want to transi‐
334       tion an executable to the mozilla_plugin_t domain.
335
336
337
338       mozilla_plugin_rw_t
339
340       - Set files with the mozilla_plugin_rw_t type, if you want to treat the
341       files as mozilla plugin read/write content.
342
343
344
345       mozilla_plugin_tmp_t
346
347       -  Set  files  with the mozilla_plugin_tmp_t type, if you want to store
348       mozilla plugin temporary files in the /tmp directories.
349
350
351
352       mozilla_plugin_tmpfs_t
353
354       - Set files with the mozilla_plugin_tmpfs_t type, if you want to  store
355       mozilla plugin files on a tmpfs file system.
356
357
358
359       mozilla_tmpfs_t
360
361       - Set files with the mozilla_tmpfs_t type, if you want to store mozilla
362       files on a tmpfs file system.
363
364
365
366       Note: File context can be temporarily modified with the chcon  command.
367       If  you want to permanently change the file context you need to use the
368       semanage fcontext command.  This will modify the SELinux labeling data‐
369       base.  You will need to use restorecon to apply the labels.
370
371

COMMANDS

373       semanage  fcontext  can also be used to manipulate default file context
374       mappings.
375
376       semanage permissive can also be used to manipulate  whether  or  not  a
377       process type is permissive.
378
379       semanage  module can also be used to enable/disable/install/remove pol‐
380       icy modules.
381
382       semanage boolean can also be used to manipulate the booleans
383
384
385       system-config-selinux is a GUI tool available to customize SELinux pol‐
386       icy settings.
387
388

AUTHOR

390       This manual page was auto-generated using sepolicy manpage .
391
392

SEE ALSO

394       selinux(8),  mozilla(8),  semanage(8), restorecon(8), chcon(1) , setse‐
395       bool(8),     mozilla_plugin_selinux(8),      mozilla_plugin_selinux(8),
396       mozilla_plugin_config_selinux(8), mozilla_plugin_config_selinux(8)
397
398
399
400mozilla                            15-06-03                 mozilla_selinux(8)
Impressum