1nsplugin_config_selinux(8S)ELinux Policy nsplugin_confingsplugin_config_selinux(8)
2
3
4

NAME

6       nsplugin_config_selinux - Security Enhanced Linux Policy for the nsplu‐
7       gin_config processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nsplugin_config processes via flex‐
11       ible mandatory access control.
12
13       The   nsplugin_config  processes  execute  with  the  nsplugin_config_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nsplugin_config_t
20
21
22

ENTRYPOINTS

24       The nsplugin_config_t SELinux type can be entered via the nsplugin_con‐
25       fig_exec_t file type.
26
27       The default entrypoint paths for the nsplugin_config_t domain  are  the
28       following:
29
30       /usr/lib(64)?/nspluginwrapper/plugin-config
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       nsplugin_config  policy  is very flexible allowing users to setup their
40       nsplugin_config processes in as secure a method as possible.
41
42       The following process types are defined for nsplugin_config:
43
44       nsplugin_config_t
45
46       Note: semanage permissive -a nsplugin_config_t can be used to make  the
47       process type nsplugin_config_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  nsplu‐
54       gin_config policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the policy and run nsplugin_config with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow nsplugin code to execmem/execstack, you must  turn
75       on the allow_nsplugin_execmem boolean. Enabled by default.
76
77       setsebool -P allow_nsplugin_execmem 1
78
79
80
81       If  you want to allow sysadm to debug or ptrace all processes, you must
82       turn on the allow_ptrace boolean. Disabled by default.
83
84       setsebool -P allow_ptrace 1
85
86
87
88       If you want to transition to confined nsplugin domains from  unconfined
89       user,  you  must turn on the allow_unconfined_nsplugin_transition bool‐
90       ean. Disabled by default.
91
92       setsebool -P allow_unconfined_nsplugin_transition 1
93
94
95
96       If you want to allow system to run with  NIS,  you  must  turn  on  the
97       allow_ypbind boolean. Disabled by default.
98
99       setsebool -P allow_ypbind 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If  you  want to allow confined applications to use nscd shared memory,
126       you must turn on the nscd_use_shm boolean. Enabled by default.
127
128       setsebool -P nscd_use_shm 1
129
130
131
132       If you want to support NFS home  directories,  you  must  turn  on  the
133       use_nfs_home_dirs boolean. Disabled by default.
134
135       setsebool -P use_nfs_home_dirs 1
136
137
138
139       If  you  want  to  support SAMBA home directories, you must turn on the
140       use_samba_home_dirs boolean. Disabled by default.
141
142       setsebool -P use_samba_home_dirs 1
143
144
145

MANAGED FILES

147       The SELinux process type nsplugin_config_t  can  manage  files  labeled
148       with  the following file types.  The paths listed are the default paths
149       for these file types.  Note the processes UID still need  to  have  DAC
150       permissions.
151
152       cifs_t
153
154
155       initrc_tmp_t
156
157
158       mnt_t
159
160            /mnt(/[^/]*)
161            /mnt(/[^/]*)?
162            /rhev(/[^/]*)?
163            /media(/[^/]*)
164            /media(/[^/]*)?
165            /etc/rhgb(/.*)?
166            /media/.hal-.*
167            /net
168            /afs
169            /rhev
170            /misc
171
172       mozilla_home_t
173
174            /home/[^/]*/.java(/.*)?
175            /home/[^/]*/.galeon(/.*)?
176            /home/[^/]*/.mozilla(/.*)?
177            /home/[^/]*/.phoenix(/.*)?
178            /home/[^/]*/.netscape(/.*)?
179            /home/[^/]*/.thunderbird(/.*)?
180            /home/staff/.java(/.*)?
181            /home/staff/.galeon(/.*)?
182            /home/staff/.mozilla(/.*)?
183            /home/staff/.phoenix(/.*)?
184            /home/staff/.netscape(/.*)?
185            /home/staff/.thunderbird(/.*)?
186
187       nfs_t
188
189
190       nsplugin_home_t
191
192            /home/[^/]*/.adobe(/.*)?
193            /home/[^/]*/.macromedia(/.*)?
194            /home/[^/]*/.gcjwebplugin(/.*)?
195            /home/[^/]*/.icedteaplugin(/.*)?
196            /home/staff/.adobe(/.*)?
197            /home/staff/.macromedia(/.*)?
198            /home/staff/.gcjwebplugin(/.*)?
199            /home/staff/.icedteaplugin(/.*)?
200
201       nsplugin_rw_t
202
203            /usr/lib(64)?/mozilla/plugins-wrapped(/.*)?
204
205       tmp_t
206
207            /tmp
208            /usr/tmp
209            /var/tmp
210            /tmp-inst
211            /var/tmp-inst
212            /var/tmp/vi.recover
213
214       user_fonts_cache_t
215
216            /home/[^/]*/.fonts/auto(/.*)?
217            /home/[^/]*/.fontconfig(/.*)?
218            /home/[^/]*/.fonts.cache-.*
219            /home/staff/.fonts/auto(/.*)?
220            /home/staff/.fontconfig(/.*)?
221            /home/staff/.fonts.cache-.*
222
223

FILE CONTEXTS

225       SELinux requires files to have an extended attribute to define the file
226       type.
227
228       You can see the context of a file using the -Z option to ls
229
230       Policy governs the access  confined  processes  have  to  these  files.
231       SELinux nsplugin_config policy is very flexible allowing users to setup
232       their nsplugin_config processes in as secure a method as possible.
233
234       The following file types are defined for nsplugin_config:
235
236
237
238       nsplugin_config_exec_t
239
240       - Set files with the nsplugin_config_exec_t type, if you want to  tran‐
241       sition an executable to the nsplugin_config_t domain.
242
243
244
245       Note:  File context can be temporarily modified with the chcon command.
246       If you want to permanently change the file context you need to use  the
247       semanage fcontext command.  This will modify the SELinux labeling data‐
248       base.  You will need to use restorecon to apply the labels.
249
250

COMMANDS

252       semanage fcontext can also be used to manipulate default  file  context
253       mappings.
254
255       semanage  permissive  can  also  be used to manipulate whether or not a
256       process type is permissive.
257
258       semanage module can also be used to enable/disable/install/remove  pol‐
259       icy modules.
260
261       semanage boolean can also be used to manipulate the booleans
262
263
264       system-config-selinux is a GUI tool available to customize SELinux pol‐
265       icy settings.
266
267

AUTHOR

269       This manual page was auto-generated using sepolicy manpage .
270
271

SEE ALSO

273       selinux(8), nsplugin_config(8), semanage(8), restorecon(8), chcon(1)  ,
274       setsebool(8)
275
276
277
278nsplugin_config                    15-06-03         nsplugin_config_selinux(8)
Impressum