1mozilla_selinux(8)          SELinux Policy mozilla          mozilla_selinux(8)
2
3
4

NAME

6       mozilla_selinux  -  Security Enhanced Linux Policy for the mozilla pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  mozilla  processes  via  flexible
11       mandatory access control.
12
13       The  mozilla processes execute with the mozilla_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mozilla_t
20
21
22

ENTRYPOINTS

24       The  mozilla_t  SELinux type can be entered via the mozilla_exec_t file
25       type.
26
27       The default entrypoint paths for the mozilla_t domain are  the  follow‐
28       ing:
29
30       /usr/lib/[^/]*firefox[^/]*/firefox, /usr/lib/[^/]*firefox[^/]*/firefox-
31       bin,   /usr/lib/mozilla[^/]*/reg.+,   /usr/lib/firefox[^/]*/mozilla-.*,
32       /usr/lib/mozilla[^/]*/mozilla-.*,             /usr/bin/mozilla-[0-9].*,
33       /usr/lib/netscape/.+/communicator/communicator-smotif.real,
34       /usr/bin/mozilla-bin-[0-9].*,    /usr/bin/mozilla,   /usr/bin/epiphany,
35       /usr/bin/netscape,    /usr/bin/epiphany-bin,    /usr/lib/galeon/galeon,
36       /usr/bin/mozilla-snapshot, /usr/lib/netscape/base-4/wrapper
37

PROCESS TYPES

39       SELinux defines process types (domains) for each process running on the
40       system
41
42       You can see the context of a process using the -Z option to ps
43
44       Policy governs the access confined processes have  to  files.   SELinux
45       mozilla  policy  is very flexible allowing users to setup their mozilla
46       processes in as secure a method as possible.
47
48       The following process types are defined for mozilla:
49
50       mozilla_t, mozilla_plugin_t, mozilla_plugin_config_t
51
52       Note: semanage permissive -a mozilla_t can be used to make the  process
53       type  mozilla_t  permissive. SELinux does not deny access to permissive
54       process types, but the AVC (SELinux denials) messages are still  gener‐
55       ated.
56
57

BOOLEANS

59       SELinux policy is customizable based on least access required.  mozilla
60       policy is extremely flexible and has several booleans that allow you to
61       manipulate  the  policy and run mozilla with the tightest access possi‐
62       ble.
63
64
65
66       If you want to allow confined web browsers to read home directory  con‐
67       tent,  you  must  turn on the mozilla_read_content boolean. Disabled by
68       default.
69
70       setsebool -P mozilla_read_content 1
71
72
73
74       If you want to deny user domains applications to map a memory region as
75       both  executable  and  writable,  this  is dangerous and the executable
76       should be reported in bugzilla, you must turn on the deny_execmem bool‐
77       ean. Disabled by default.
78
79       setsebool -P deny_execmem 1
80
81
82
83       If you want to allow all domains to execute in fips_mode, you must turn
84       on the fips_mode boolean. Enabled by default.
85
86       setsebool -P fips_mode 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96
97       If  you  want to allow regular users direct dri device access, you must
98       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
99
100       setsebool -P selinuxuser_direct_dri_enabled 1
101
102
103
104       If you want to allow unconfined executables to make  their  stack  exe‐
105       cutable.   This  should  never, ever be necessary. Probably indicates a
106       badly coded executable, but could indicate an attack.  This  executable
107       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
108       stack boolean. Enabled by default.
109
110       setsebool -P selinuxuser_execstack 1
111
112
113
114       If you want to support NFS home  directories,  you  must  turn  on  the
115       use_nfs_home_dirs boolean. Disabled by default.
116
117       setsebool -P use_nfs_home_dirs 1
118
119
120
121       If  you  want  to  support SAMBA home directories, you must turn on the
122       use_samba_home_dirs boolean. Disabled by default.
123
124       setsebool -P use_samba_home_dirs 1
125
126
127
128       If you want to allows clients to write to the X  server  shared  memory
129       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
130       abled by default.
131
132       setsebool -P xserver_clients_write_xshm 1
133
134
135

MANAGED FILES

137       The SELinux process type mozilla_t can manage files  labeled  with  the
138       following file types.  The paths listed are the default paths for these
139       file types.  Note the processes UID still need to have DAC permissions.
140
141       cifs_t
142
143
144       ecryptfs_t
145
146            /home/[^/]+/.Private(/.*)?
147            /home/[^/]+/.ecryptfs(/.*)?
148
149       fusefs_t
150
151            /var/run/user/[0-9]+/gvfs
152
153       gnome_home_type
154
155
156       krb5_host_rcache_t
157
158            /var/tmp/krb5_0.rcache2
159            /var/cache/krb5rcache(/.*)?
160            /var/tmp/nfs_0
161            /var/tmp/DNS_25
162            /var/tmp/host_0
163            /var/tmp/imap_0
164            /var/tmp/HTTP_23
165            /var/tmp/HTTP_48
166            /var/tmp/ldap_55
167            /var/tmp/ldap_487
168            /var/tmp/ldapmap1_0
169
170       mozilla_home_t
171
172            /home/[^/]+/.lyx(/.*)?
173            /home/[^/]+/.java(/.*)?
174            /home/[^/]+/.adobe(/.*)?
175            /home/[^/]+/.gnash(/.*)?
176            /home/[^/]+/.webex(/.*)?
177            /home/[^/]+/.IBMERS(/.*)?
178            /home/[^/]+/.galeon(/.*)?
179            /home/[^/]+/.spicec(/.*)?
180            /home/[^/]+/POkemon.*(/.*)?
181            /home/[^/]+/.icedtea(/.*)?
182            /home/[^/]+/.mozilla(/.*)?
183            /home/[^/]+/.phoenix(/.*)?
184            /home/[^/]+/.netscape(/.*)?
185            /home/[^/]+/.ICAClient(/.*)?
186            /home/[^/]+/.quakelive(/.*)?
187            /home/[^/]+/.macromedia(/.*)?
188            /home/[^/]+/.thunderbird(/.*)?
189            /home/[^/]+/.gcjwebplugin(/.*)?
190            /home/[^/]+/.grl-podcasts(/.*)?
191            /home/[^/]+/.cache/mozilla(/.*)?
192            /home/[^/]+/.icedteaplugin(/.*)?
193            /home/[^/]+/zimbrauserdata(/.*)?
194            /home/[^/]+/.juniper_networks(/.*)?
195            /home/[^/]+/.cache/icedtea-web(/.*)?
196            /home/[^/]+/abc
197            /home/[^/]+/mozilla.pdf
198            /home/[^/]+/.gnashpluginrc
199
200       mozilla_tmp_t
201
202
203       mozilla_tmpfs_t
204
205
206       nfs_t
207
208
209       pulseaudio_home_t
210
211            /root/.pulse(/.*)?
212            /root/.config/pulse(/.*)?
213            /root/.esd_auth
214            /root/.pulse-cookie
215            /home/[^/]+/.pulse(/.*)?
216            /home/[^/]+/.config/pulse(/.*)?
217            /home/[^/]+/.esd_auth
218            /home/[^/]+/.pulse-cookie
219
220       user_fonts_cache_t
221
222            /root/.fontconfig(/.*)?
223            /root/.fonts/auto(/.*)?
224            /root/.fonts.cache-.*
225            /root/.cache/fontconfig(/.*)?
226            /home/[^/]+/.fontconfig(/.*)?
227            /home/[^/]+/.fonts/auto(/.*)?
228            /home/[^/]+/.fonts.cache-.*
229            /home/[^/]+/.cache/fontconfig(/.*)?
230
231

FILE CONTEXTS

233       SELinux requires files to have an extended attribute to define the file
234       type.
235
236       You can see the context of a file using the -Z option to ls
237
238       Policy  governs  the  access  confined  processes  have to these files.
239       SELinux mozilla policy is very flexible allowing users to  setup  their
240       mozilla processes in as secure a method as possible.
241
242       STANDARD FILE CONTEXT
243
244       SELinux  defines  the file context types for the mozilla, if you wanted
245       to store files with these types in a different paths, you need to  exe‐
246       cute  the  semanage  command to specify alternate labeling and then use
247       restorecon to put the labels on disk.
248
249       semanage fcontext -a -t mozilla_exec_t '/srv/mozilla/content(/.*)?'
250       restorecon -R -v /srv/mymozilla_content
251
252       Note: SELinux often uses regular expressions  to  specify  labels  that
253       match multiple files.
254
255       The following file types are defined for mozilla:
256
257
258
259       mozilla_conf_t
260
261       -  Set  files  with  the  mozilla_conf_t type, if you want to treat the
262       files as mozilla configuration data, usually stored under the /etc  di‐
263       rectory.
264
265
266
267       mozilla_exec_t
268
269       -  Set files with the mozilla_exec_t type, if you want to transition an
270       executable to the mozilla_t domain.
271
272
273       Paths:
274            /usr/lib/[^/]*firefox[^/]*/firefox,            /usr/lib/[^/]*fire‐
275            fox[^/]*/firefox-bin,  /usr/lib/mozilla[^/]*/reg.+, /usr/lib/fire‐
276            fox[^/]*/mozilla-.*,             /usr/lib/mozilla[^/]*/mozilla-.*,
277            /usr/bin/mozilla-[0-9].*, /usr/lib/netscape/.+/communicator/commu‐
278            nicator-smotif.real,                 /usr/bin/mozilla-bin-[0-9].*,
279            /usr/bin/mozilla,       /usr/bin/epiphany,      /usr/bin/netscape,
280            /usr/bin/epiphany-bin,  /usr/lib/galeon/galeon,  /usr/bin/mozilla-
281            snapshot, /usr/lib/netscape/base-4/wrapper
282
283
284       mozilla_home_t
285
286       -  Set files with the mozilla_home_t type, if you want to store mozilla
287       files in the users home directory.
288
289
290       Paths:
291            /home/[^/]+/.lyx(/.*)?,                   /home/[^/]+/.java(/.*)?,
292            /home/[^/]+/.adobe(/.*)?,                /home/[^/]+/.gnash(/.*)?,
293            /home/[^/]+/.webex(/.*)?,               /home/[^/]+/.IBMERS(/.*)?,
294            /home/[^/]+/.galeon(/.*)?,              /home/[^/]+/.spicec(/.*)?,
295            /home/[^/]+/POkemon.*(/.*)?,           /home/[^/]+/.icedtea(/.*)?,
296            /home/[^/]+/.mozilla(/.*)?,            /home/[^/]+/.phoenix(/.*)?,
297            /home/[^/]+/.netscape(/.*)?,         /home/[^/]+/.ICAClient(/.*)?,
298            /home/[^/]+/.quakelive(/.*)?,       /home/[^/]+/.macromedia(/.*)?,
299            /home/[^/]+/.thunderbird(/.*)?,   /home/[^/]+/.gcjwebplugin(/.*)?,
300            /home/[^/]+/.grl-podcasts(/.*)?, /home/[^/]+/.cache/mozilla(/.*)?,
301            /home/[^/]+/.icedteaplugin(/.*)?,          /home/[^/]+/zimbrauser‐
302            data(/.*)?,                   /home/[^/]+/.juniper_networks(/.*)?,
303            /home/[^/]+/.cache/icedtea-web(/.*)?,             /home/[^/]+/abc,
304            /home/[^/]+/mozilla.pdf, /home/[^/]+/.gnashpluginrc
305
306
307       mozilla_plugin_config_exec_t
308
309       -  Set files with the mozilla_plugin_config_exec_t type, if you want to
310       transition an executable to the mozilla_plugin_config_t domain.
311
312
313
314       mozilla_plugin_exec_t
315
316       - Set files with the mozilla_plugin_exec_t type, if you want to transi‐
317       tion an executable to the mozilla_plugin_t domain.
318
319
320       Paths:
321            /usr/lib/xulrunner[^/]*/plugin-container,   /usr/lib/nspluginwrap‐
322            per/npviewer.bin, /usr/bin/nspluginscan,  /usr/bin/nspluginviewer,
323            /usr/libexec/WebKitPluginProcess,     /usr/lib/firefox/plugin-con‐
324            tainer
325
326
327       mozilla_plugin_rw_t
328
329       - Set files with the mozilla_plugin_rw_t type, if you want to treat the
330       files as mozilla plugin read/write content.
331
332
333
334       mozilla_plugin_tmp_t
335
336       -  Set  files  with the mozilla_plugin_tmp_t type, if you want to store
337       mozilla plugin temporary files in the /tmp directories.
338
339
340
341       mozilla_plugin_tmpfs_t
342
343       - Set files with the mozilla_plugin_tmpfs_t type, if you want to  store
344       mozilla plugin files on a tmpfs file system.
345
346
347
348       mozilla_tmp_t
349
350       -  Set  files with the mozilla_tmp_t type, if you want to store mozilla
351       temporary files in the /tmp directories.
352
353
354
355       mozilla_tmpfs_t
356
357       - Set files with the mozilla_tmpfs_t type, if you want to store mozilla
358       files on a tmpfs file system.
359
360
361
362       Note:  File context can be temporarily modified with the chcon command.
363       If you want to permanently change the file context you need to use  the
364       semanage fcontext command.  This will modify the SELinux labeling data‐
365       base.  You will need to use restorecon to apply the labels.
366
367

COMMANDS

369       semanage fcontext can also be used to manipulate default  file  context
370       mappings.
371
372       semanage  permissive  can  also  be used to manipulate whether or not a
373       process type is permissive.
374
375       semanage module can also be used to enable/disable/install/remove  pol‐
376       icy modules.
377
378       semanage boolean can also be used to manipulate the booleans
379
380
381       system-config-selinux is a GUI tool available to customize SELinux pol‐
382       icy settings.
383
384

AUTHOR

386       This manual page was auto-generated using sepolicy manpage .
387
388

SEE ALSO

390       selinux(8), mozilla(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
391       icy(8),             setsebool(8),            mozilla_plugin_selinux(8),
392       mozilla_plugin_selinux(8),            mozilla_plugin_config_selinux(8),
393       mozilla_plugin_config_selinux(8)
394
395
396
397mozilla                            23-12-15                 mozilla_selinux(8)
Impressum