1mozilla_plugin_config_SsEeLliinnuuxx(P8o)licy mozilla_plumgoizni_lcloan_fpilgugin_config_selinux(8)
2
3
4

NAME

6       mozilla_plugin_config_selinux  - Security Enhanced Linux Policy for the
7       mozilla_plugin_config processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mozilla_plugin_config processes via
11       flexible mandatory access control.
12
13       The  mozilla_plugin_config  processes  execute  with  the mozilla_plug‐
14       in_config_t SELinux type. You can check if  you  have  these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mozilla_plugin_config_t
20
21
22

ENTRYPOINTS

24       The  mozilla_plugin_config_t  SELinux  type  can  be  entered  via  the
25       mozilla_plugin_config_exec_t file type.
26
27       The default entrypoint paths for the mozilla_plugin_config_t domain are
28       the following:
29
30       /usr/lib/nspluginwrapper/plugin-config
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mozilla_plugin_config  policy  is very flexible allowing users to setup
40       their mozilla_plugin_config processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for mozilla_plugin_config:
44
45       mozilla_plugin_config_t
46
47       Note:  semanage  permissive  -a  mozilla_plugin_config_t can be used to
48       make the process type mozilla_plugin_config_t permissive. SELinux  does
49       not  deny  access  to  permissive  process  types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       mozilla_plugin_config  policy  is  extremely  flexible  and has several
56       booleans that allow you to manipulate the policy and run  mozilla_plug‐
57       in_config with the tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96
97       If  you  want  to  allow  unconfined users to transition to the Mozilla
98       plugin domain when running xulrunner plugin-container, you must turn on
99       the unconfined_mozilla_plugin_transition boolean. Enabled by default.
100
101       setsebool -P unconfined_mozilla_plugin_transition 1
102
103
104
105       If  you want to support ecryptfs home directories, you must turn on the
106       use_ecryptfs_home_dirs boolean. Disabled by default.
107
108       setsebool -P use_ecryptfs_home_dirs 1
109
110
111

MANAGED FILES

113       The SELinux  process  type  mozilla_plugin_config_t  can  manage  files
114       labeled  with  the  following  file  types.   The  paths listed are the
115       default paths for these file types.  Note the processes UID still  need
116       to have DAC permissions.
117
118       mozilla_home_t
119
120            /home/[^/]+/.lyx(/.*)?
121            /home/[^/]+/.java(/.*)?
122            /home/[^/]+/.adobe(/.*)?
123            /home/[^/]+/.gnash(/.*)?
124            /home/[^/]+/.webex(/.*)?
125            /home/[^/]+/.IBMERS(/.*)?
126            /home/[^/]+/.galeon(/.*)?
127            /home/[^/]+/.spicec(/.*)?
128            /home/[^/]+/POkemon.*(/.*)?
129            /home/[^/]+/.icedtea(/.*)?
130            /home/[^/]+/.mozilla(/.*)?
131            /home/[^/]+/.phoenix(/.*)?
132            /home/[^/]+/.netscape(/.*)?
133            /home/[^/]+/.ICAClient(/.*)?
134            /home/[^/]+/.quakelive(/.*)?
135            /home/[^/]+/.macromedia(/.*)?
136            /home/[^/]+/.thunderbird(/.*)?
137            /home/[^/]+/.gcjwebplugin(/.*)?
138            /home/[^/]+/.grl-podcasts(/.*)?
139            /home/[^/]+/.cache/mozilla(/.*)?
140            /home/[^/]+/.icedteaplugin(/.*)?
141            /home/[^/]+/zimbrauserdata(/.*)?
142            /home/[^/]+/.juniper_networks(/.*)?
143            /home/[^/]+/.cache/icedtea-web(/.*)?
144            /home/[^/]+/abc
145            /home/[^/]+/mozilla.pdf
146            /home/[^/]+/.gnashpluginrc
147
148       mozilla_plugin_rw_t
149
150            /usr/lib/mozilla/plugins-wrapped(/.*)?
151
152       mozilla_plugin_tmp_t
153
154
155       user_fonts_cache_t
156
157            /root/.fontconfig(/.*)?
158            /root/.fonts/auto(/.*)?
159            /root/.fonts.cache-.*
160            /root/.cache/fontconfig(/.*)?
161            /home/[^/]+/.fontconfig(/.*)?
162            /home/[^/]+/.fonts/auto(/.*)?
163            /home/[^/]+/.fonts.cache-.*
164            /home/[^/]+/.cache/fontconfig(/.*)?
165
166

FILE CONTEXTS

168       SELinux requires files to have an extended attribute to define the file
169       type.
170
171       You can see the context of a file using the -Z option to ls
172
173       Policy governs the access  confined  processes  have  to  these  files.
174       SELinux mozilla_plugin_config policy is very flexible allowing users to
175       setup their mozilla_plugin_config processes in as secure  a  method  as
176       possible.
177
178       The following file types are defined for mozilla_plugin_config:
179
180
181
182       mozilla_plugin_config_exec_t
183
184       -  Set files with the mozilla_plugin_config_exec_t type, if you want to
185       transition an executable to the mozilla_plugin_config_t domain.
186
187
188
189       Note: File context can be temporarily modified with the chcon  command.
190       If  you want to permanently change the file context you need to use the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage  fcontext  can also be used to manipulate default file context
197       mappings.
198
199       semanage permissive can also be used to manipulate  whether  or  not  a
200       process type is permissive.
201
202       semanage  module can also be used to enable/disable/install/remove pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8),   mozilla_plugin_config(8),   semanage(8),   restorecon(8),
218       chcon(1), sepolicy(8), setsebool(8)
219
220
221
222mozilla_plugin_config              19-06-18   mozilla_plugin_config_selinux(8)
Impressum