1mozilla_plugin_selinux(8)SELinux Policy mozilla_pluginmozilla_plugin_selinux(8)
2
3
4

NAME

6       mozilla_plugin_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       mozilla_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mozilla_plugin processes via flexi‐
11       ble mandatory access control.
12
13       The  mozilla_plugin processes execute with the mozilla_plugin_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mozilla_plugin_t
20
21
22

ENTRYPOINTS

24       The  mozilla_plugin_t SELinux type can be entered via the mozilla_plug‐
25       in_exec_t file type.
26
27       The default entrypoint paths for the mozilla_plugin_t  domain  are  the
28       following:
29
30       /usr/lib/xulrunner[^/]*/plugin-container,        /usr/lib/nspluginwrap‐
31       per/npviewer.bin,    /usr/bin/nspluginscan,    /usr/bin/nspluginviewer,
32       /usr/libexec/WebKitPluginProcess, /usr/lib/firefox/plugin-container
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       mozilla_plugin  policy  is  very flexible allowing users to setup their
42       mozilla_plugin processes in as secure a method as possible.
43
44       The following process types are defined for mozilla_plugin:
45
46       mozilla_plugin_t, mozilla_plugin_config_t
47
48       Note: semanage permissive -a mozilla_plugin_t can be used to  make  the
49       process  type mozilla_plugin_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       mozilla_plugin policy is extremely flexible and  has  several  booleans
57       that allow you to manipulate the policy and run mozilla_plugin with the
58       tightest access possible.
59
60
61
62       If you want to allow mozilla plugin domain to bind  unreserved  tcp/udp
63       ports,  you must turn on the mozilla_plugin_bind_unreserved_ports bool‐
64       ean. Disabled by default.
65
66       setsebool -P mozilla_plugin_bind_unreserved_ports 1
67
68
69
70       If you want to allow mozilla plugin domain to connect  to  the  network
71       using  TCP,  you  must  turn  on the mozilla_plugin_can_network_connect
72       boolean. Disabled by default.
73
74       setsebool -P mozilla_plugin_can_network_connect 1
75
76
77
78       If you want to allow mozilla plugin to use Bluejeans, you must turn  on
79       the mozilla_plugin_use_bluejeans boolean. Disabled by default.
80
81       setsebool -P mozilla_plugin_use_bluejeans 1
82
83
84
85       If  you  want  to allow mozilla plugin to support GPS, you must turn on
86       the mozilla_plugin_use_gps boolean. Disabled by default.
87
88       setsebool -P mozilla_plugin_use_gps 1
89
90
91
92       If you want to allow mozilla plugin to  support  spice  protocols,  you
93       must turn on the mozilla_plugin_use_spice boolean. Disabled by default.
94
95       setsebool -P mozilla_plugin_use_spice 1
96
97
98
99       If you want to allow users to resolve user passwd entries directly from
100       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
101       gin_nsswitch_use_ldap boolean. Disabled by default.
102
103       setsebool -P authlogin_nsswitch_use_ldap 1
104
105
106
107       If  you  want  to deny any process from ptracing or debugging any other
108       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
109       default.
110
111       setsebool -P deny_ptrace 1
112
113
114
115       If  you  want  to  allow  any  process  to mmap any file on system with
116       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
117       ean. Enabled by default.
118
119       setsebool -P domain_can_mmap_files 1
120
121
122
123       If  you want to allow all domains write to kmsg_device, while kernel is
124       executed with systemd.log_target=kmsg parameter, you must turn  on  the
125       domain_can_write_kmsg boolean. Disabled by default.
126
127       setsebool -P domain_can_write_kmsg 1
128
129
130
131       If you want to allow all domains to use other domains file descriptors,
132       you must turn on the domain_fd_use boolean. Enabled by default.
133
134       setsebool -P domain_fd_use 1
135
136
137
138       If you want to allow all domains to have the kernel load  modules,  you
139       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
140       default.
141
142       setsebool -P domain_kernel_load_modules 1
143
144
145
146       If you want to allow all domains to execute in fips_mode, you must turn
147       on the fips_mode boolean. Enabled by default.
148
149       setsebool -P fips_mode 1
150
151
152
153       If you want to enable reading of urandom for all domains, you must turn
154       on the global_ssp boolean. Disabled by default.
155
156       setsebool -P global_ssp 1
157
158
159
160       If you want to allow confined applications to run  with  kerberos,  you
161       must turn on the kerberos_enabled boolean. Enabled by default.
162
163       setsebool -P kerberos_enabled 1
164
165
166
167       If  you  want  to  allow  system  to run with NIS, you must turn on the
168       nis_enabled boolean. Disabled by default.
169
170       setsebool -P nis_enabled 1
171
172
173
174       If you want to allow confined applications to use nscd  shared  memory,
175       you must turn on the nscd_use_shm boolean. Disabled by default.
176
177       setsebool -P nscd_use_shm 1
178
179
180
181       If  you  want to allow regular users direct dri device access, you must
182       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
183
184       setsebool -P selinuxuser_direct_dri_enabled 1
185
186
187
188       If you want to  allow  all  unconfined  executables  to  use  libraries
189       requiring  text  relocation  that  are not labeled textrel_shlib_t, you
190       must turn on the selinuxuser_execmod boolean. Enabled by default.
191
192       setsebool -P selinuxuser_execmod 1
193
194
195
196       If you want to allow unconfined users  to  transition  to  the  Mozilla
197       plugin domain when running xulrunner plugin-container, you must turn on
198       the unconfined_mozilla_plugin_transition boolean. Enabled by default.
199
200       setsebool -P unconfined_mozilla_plugin_transition 1
201
202
203
204       If you want to support ecryptfs home directories, you must turn on  the
205       use_ecryptfs_home_dirs boolean. Disabled by default.
206
207       setsebool -P use_ecryptfs_home_dirs 1
208
209
210
211       If  you  want  to support fusefs home directories, you must turn on the
212       use_fusefs_home_dirs boolean. Disabled by default.
213
214       setsebool -P use_fusefs_home_dirs 1
215
216
217
218       If you want to support NFS home  directories,  you  must  turn  on  the
219       use_nfs_home_dirs boolean. Disabled by default.
220
221       setsebool -P use_nfs_home_dirs 1
222
223
224
225       If  you  want  to  support SAMBA home directories, you must turn on the
226       use_samba_home_dirs boolean. Disabled by default.
227
228       setsebool -P use_samba_home_dirs 1
229
230
231

MANAGED FILES

233       The SELinux process type mozilla_plugin_t can manage files labeled with
234       the  following  file types.  The paths listed are the default paths for
235       these file types.  Note the processes UID still need to have  DAC  per‐
236       missions.
237
238       cifs_t
239
240
241       dosfs_t
242
243
244       ecryptfs_t
245
246            /home/[^/]+/.Private(/.*)?
247            /home/[^/]+/.ecryptfs(/.*)?
248
249       fusefs_t
250
251            /var/run/user/[^/]*/gvfs
252
253       gnome_home_type
254
255
256       home_cert_t
257
258            /root/.pki(/.*)?
259            /root/.cert(/.*)?
260            /home/[^/]+/.pki(/.*)?
261            /home/[^/]+/.cert(/.*)?
262            /home/[^/]+/.local/share/networkmanagement/certificates(/.*)?
263            /home/[^/]+/.kde/share/apps/networkmanagement/certificates(/.*)?
264
265       mozilla_home_t
266
267            /home/[^/]+/.lyx(/.*)?
268            /home/[^/]+/.java(/.*)?
269            /home/[^/]+/.adobe(/.*)?
270            /home/[^/]+/.gnash(/.*)?
271            /home/[^/]+/.webex(/.*)?
272            /home/[^/]+/.galeon(/.*)?
273            /home/[^/]+/.spicec(/.*)?
274            /home/[^/]+/.IBMERS(/.*)?
275            /home/[^/]+/POkemon.*(/.*)?
276            /home/[^/]+/.mozilla(/.*)?
277            /home/[^/]+/.phoenix(/.*)?
278            /home/[^/]+/.icedtea(/.*)?
279            /home/[^/]+/.netscape(/.*)?
280            /home/[^/]+/.quakelive(/.*)?
281            /home/[^/]+/.ICAClient(/.*)?
282            /home/[^/]+/.macromedia(/.*)?
283            /home/[^/]+/.thunderbird(/.*)?
284            /home/[^/]+/.gcjwebplugin(/.*)?
285            /home/[^/]+/.grl-podcasts(/.*)?
286            /home/[^/]+/.cache/mozilla(/.*)?
287            /home/[^/]+/.icedteaplugin(/.*)?
288            /home/[^/]+/zimbrauserdata(/.*)?
289            /home/[^/]+/.config/chromium(/.*)?
290            /home/[^/]+/.juniper_networks(/.*)?
291            /home/[^/]+/.cache/icedtea-web(/.*)?
292            /home/[^/]+/abc
293            /home/[^/]+/mozilla.pdf
294            /home/[^/]+/.gnashpluginrc
295
296       mozilla_plugin_tmp_t
297
298
299       mozilla_plugin_tmpfs_t
300
301
302       mplayer_home_t
303
304            /home/[^/]+/.mplayer(/.*)?
305
306       nfs_t
307
308
309       pulseaudio_home_t
310
311            /root/.pulse(/.*)?
312            /root/.config/pulse(/.*)?
313            /root/.esd_auth
314            /root/.pulse-cookie
315            /home/[^/]+/.pulse(/.*)?
316            /home/[^/]+/.config/pulse(/.*)?
317            /home/[^/]+/.esd_auth
318            /home/[^/]+/.pulse-cookie
319
320       texlive_home_t
321
322            /home/[^/]+/.texlive2012(/.*)?
323            /home/[^/]+/.texlive2013(/.*)?
324            /home/[^/]+/.texlive2014(/.*)?
325
326       user_fonts_cache_t
327
328            /root/.fontconfig(/.*)?
329            /root/.fonts/auto(/.*)?
330            /root/.fonts.cache-.*
331            /home/[^/]+/.fontconfig(/.*)?
332            /home/[^/]+/.fonts/auto(/.*)?
333            /home/[^/]+/.fonts.cache-.*
334
335       user_tmp_t
336
337            /dev/shm/mono.*
338            /var/run/user(/.*)?
339            /tmp/.X11-unix(/.*)?
340            /tmp/.ICE-unix(/.*)?
341            /dev/shm/pulse-shm.*
342            /tmp/.X0-lock
343            /tmp/hsperfdata_root
344            /var/tmp/hsperfdata_root
345            /home/[^/]+/tmp
346            /home/[^/]+/.tmp
347            /tmp/gconfd-[^/]+
348
349

FILE CONTEXTS

351       SELinux requires files to have an extended attribute to define the file
352       type.
353
354       You can see the context of a file using the -Z option to ls
355
356       Policy governs the access  confined  processes  have  to  these  files.
357       SELinux  mozilla_plugin policy is very flexible allowing users to setup
358       their mozilla_plugin processes in as secure a method as possible.
359
360       STANDARD FILE CONTEXT
361
362       SELinux defines the file context types for the mozilla_plugin,  if  you
363       wanted  to store files with these types in a diffent paths, you need to
364       execute the semanage command to sepecify alternate  labeling  and  then
365       use restorecon to put the labels on disk.
366
367       semanage  fcontext  -a  -t mozilla_plugin_tmpfs_t '/srv/mymozilla_plug‐
368       in_content(/.*)?'
369       restorecon -R -v /srv/mymozilla_plugin_content
370
371       Note: SELinux often uses regular expressions  to  specify  labels  that
372       match multiple files.
373
374       The following file types are defined for mozilla_plugin:
375
376
377
378       mozilla_plugin_config_exec_t
379
380       -  Set files with the mozilla_plugin_config_exec_t type, if you want to
381       transition an executable to the mozilla_plugin_config_t domain.
382
383
384
385       mozilla_plugin_exec_t
386
387       - Set files with the mozilla_plugin_exec_t type, if you want to transi‐
388       tion an executable to the mozilla_plugin_t domain.
389
390
391       Paths:
392            /usr/lib/xulrunner[^/]*/plugin-container,   /usr/lib/nspluginwrap‐
393            per/npviewer.bin, /usr/bin/nspluginscan,  /usr/bin/nspluginviewer,
394            /usr/libexec/WebKitPluginProcess,     /usr/lib/firefox/plugin-con‐
395            tainer
396
397
398       mozilla_plugin_rw_t
399
400       - Set files with the mozilla_plugin_rw_t type, if you want to treat the
401       files as mozilla plugin read/write content.
402
403
404
405       mozilla_plugin_tmp_t
406
407       -  Set  files  with the mozilla_plugin_tmp_t type, if you want to store
408       mozilla plugin temporary files in the /tmp directories.
409
410
411
412       mozilla_plugin_tmpfs_t
413
414       - Set files with the mozilla_plugin_tmpfs_t type, if you want to  store
415       mozilla plugin files on a tmpfs file system.
416
417
418
419       Note:  File context can be temporarily modified with the chcon command.
420       If you want to permanently change the file context you need to use  the
421       semanage fcontext command.  This will modify the SELinux labeling data‐
422       base.  You will need to use restorecon to apply the labels.
423
424

COMMANDS

426       semanage fcontext can also be used to manipulate default  file  context
427       mappings.
428
429       semanage  permissive  can  also  be used to manipulate whether or not a
430       process type is permissive.
431
432       semanage module can also be used to enable/disable/install/remove  pol‐
433       icy modules.
434
435       semanage boolean can also be used to manipulate the booleans
436
437
438       system-config-selinux is a GUI tool available to customize SELinux pol‐
439       icy settings.
440
441

AUTHOR

443       This manual page was auto-generated using sepolicy manpage .
444
445

SEE ALSO

447       selinux(8), mozilla_plugin(8),  semanage(8),  restorecon(8),  chcon(1),
448       sepolicy(8)     ,    setsebool(8),    mozilla_plugin_config_selinux(8),
449       mozilla_plugin_config_selinux(8)
450
451
452
453mozilla_plugin                     19-04-25          mozilla_plugin_selinux(8)
Impressum