1nsplugin_selinux(8)         SELinux Policy nsplugin        nsplugin_selinux(8)
2
3
4

NAME

6       nsplugin_selinux - Security Enhanced Linux Policy for the nsplugin pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  nsplugin  processes  via  flexible
11       mandatory access control.
12
13       The  nsplugin  processes  execute with the nsplugin_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nsplugin_t
20
21
22

ENTRYPOINTS

24       The nsplugin_t SELinux type can be entered via the nsplugin_exec_t file
25       type.
26
27       The default entrypoint paths for the nsplugin_t domain are the  follow‐
28       ing:
29
30       /usr/lib(64)?/nspluginwrapper/npviewer.bin,      /usr/bin/nspluginscan,
31       /usr/bin/nspluginviewer
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       nsplugin policy is very flexible allowing users to setup their nsplugin
41       processes in as secure a method as possible.
42
43       The following process types are defined for nsplugin:
44
45       nsplugin_t, nsplugin_config_t
46
47       Note: semanage permissive -a nsplugin_t can be used to make the process
48       type nsplugin_t permissive. SELinux does not deny access to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   nsplu‐
55       gin  policy  is  extremely flexible and has several booleans that allow
56       you to manipulate the policy and run nsplugin with the tightest  access
57       possible.
58
59
60
61       If  you want to allow nsplugin code to connect to unreserved ports, you
62       must turn on the nsplugin_can_network boolean. Enabled by default.
63
64       setsebool -P nsplugin_can_network 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the allow_kerberos boolean. Enabled by default.
77
78       setsebool -P allow_kerberos 1
79
80
81
82       If you want to allow nsplugin code to execmem/execstack, you must  turn
83       on the allow_nsplugin_execmem boolean. Enabled by default.
84
85       setsebool -P allow_nsplugin_execmem 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to transition to confined nsplugin domains from  unconfined
97       user,  you  must turn on the allow_unconfined_nsplugin_transition bool‐
98       ean. Disabled by default.
99
100       setsebool -P allow_unconfined_nsplugin_transition 1
101
102
103
104       If you want to allows clients to write to the X  server  shared  memory
105       segments,  you  must  turn on the allow_write_xshm boolean. Disabled by
106       default.
107
108       setsebool -P allow_write_xshm 1
109
110
111
112       If you want to allow system to run with  NIS,  you  must  turn  on  the
113       allow_ypbind boolean. Disabled by default.
114
115       setsebool -P allow_ypbind 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If  you  want to allow confined applications to use nscd shared memory,
142       you must turn on the nscd_use_shm boolean. Enabled by default.
143
144       setsebool -P nscd_use_shm 1
145
146
147
148       If you want to support NFS home  directories,  you  must  turn  on  the
149       use_nfs_home_dirs boolean. Disabled by default.
150
151       setsebool -P use_nfs_home_dirs 1
152
153
154
155       If  you  want  to  support SAMBA home directories, you must turn on the
156       use_samba_home_dirs boolean. Disabled by default.
157
158       setsebool -P use_samba_home_dirs 1
159
160
161
162       If you want to support X userspace object manager, you must turn on the
163       xserver_object_manager boolean. Disabled by default.
164
165       setsebool -P xserver_object_manager 1
166
167
168

MANAGED FILES

170       The  SELinux  process type nsplugin_t can manage files labeled with the
171       following file types.  The paths listed are the default paths for these
172       file types.  Note the processes UID still need to have DAC permissions.
173
174       anon_inodefs_t
175
176
177       cifs_t
178
179
180       gnome_home_type
181
182
183       initrc_tmp_t
184
185
186       mnt_t
187
188            /mnt(/[^/]*)
189            /mnt(/[^/]*)?
190            /rhev(/[^/]*)?
191            /media(/[^/]*)
192            /media(/[^/]*)?
193            /etc/rhgb(/.*)?
194            /media/.hal-.*
195            /net
196            /afs
197            /rhev
198            /misc
199
200       mozilla_home_t
201
202            /home/[^/]*/.java(/.*)?
203            /home/[^/]*/.galeon(/.*)?
204            /home/[^/]*/.mozilla(/.*)?
205            /home/[^/]*/.phoenix(/.*)?
206            /home/[^/]*/.netscape(/.*)?
207            /home/[^/]*/.thunderbird(/.*)?
208            /home/staff/.java(/.*)?
209            /home/staff/.galeon(/.*)?
210            /home/staff/.mozilla(/.*)?
211            /home/staff/.phoenix(/.*)?
212            /home/staff/.netscape(/.*)?
213            /home/staff/.thunderbird(/.*)?
214
215       nfs_t
216
217
218       nsplugin_home_t
219
220            /home/[^/]*/.adobe(/.*)?
221            /home/[^/]*/.macromedia(/.*)?
222            /home/[^/]*/.gcjwebplugin(/.*)?
223            /home/[^/]*/.icedteaplugin(/.*)?
224            /home/staff/.adobe(/.*)?
225            /home/staff/.macromedia(/.*)?
226            /home/staff/.gcjwebplugin(/.*)?
227            /home/staff/.icedteaplugin(/.*)?
228
229       pulseaudio_home_t
230
231            /home/[^/]*/.pulse(/.*)?
232            /home/[^/]*/.pulse-cookie
233            /home/staff/.pulse(/.*)?
234            /home/staff/.pulse-cookie
235
236       tmp_t
237
238            /tmp
239            /usr/tmp
240            /var/tmp
241            /tmp-inst
242            /var/tmp-inst
243            /var/tmp/vi.recover
244
245       user_fonts_cache_t
246
247            /home/[^/]*/.fonts/auto(/.*)?
248            /home/[^/]*/.fontconfig(/.*)?
249            /home/[^/]*/.fonts.cache-.*
250            /home/staff/.fonts/auto(/.*)?
251            /home/staff/.fontconfig(/.*)?
252            /home/staff/.fonts.cache-.*
253
254       user_fonts_config_t
255
256            /home/[^/]*/.fonts.d(/.*)?
257            /home/[^/]*/.fonts.conf
258            /home/staff/.fonts.d(/.*)?
259            /home/staff/.fonts.conf
260
261       user_fonts_t
262
263            /home/[^/]*/.fonts(/.*)?
264            /home/staff/.fonts(/.*)?
265
266       user_tmp_t
267
268            /tmp/gconfd-.*
269            /tmp/gconfd-staff
270
271       user_tmpfs_t
272
273            /dev/shm/mono.*
274            /dev/shm/pulse-shm.*
275
276       xserver_tmpfs_t
277
278
279

FILE CONTEXTS

281       SELinux requires files to have an extended attribute to define the file
282       type.
283
284       You can see the context of a file using the -Z option to ls
285
286       Policy governs the access  confined  processes  have  to  these  files.
287       SELinux  nsplugin policy is very flexible allowing users to setup their
288       nsplugin processes in as secure a method as possible.
289
290       STANDARD FILE CONTEXT
291
292       SELinux defines the file context types for the nsplugin, if you  wanted
293       to store files with these types in a diffent paths, you need to execute
294       the semanage command  to  sepecify  alternate  labeling  and  then  use
295       restorecon to put the labels on disk.
296
297       semanage fcontext -a -t nsplugin_tmp_t '/srv/mynsplugin_content(/.*)?'
298       restorecon -R -v /srv/mynsplugin_content
299
300       Note:  SELinux  often  uses  regular expressions to specify labels that
301       match multiple files.
302
303       The following file types are defined for nsplugin:
304
305
306
307       nsplugin_config_exec_t
308
309       - Set files with the nsplugin_config_exec_t type, if you want to  tran‐
310       sition an executable to the nsplugin_config_t domain.
311
312
313
314       nsplugin_exec_t
315
316       - Set files with the nsplugin_exec_t type, if you want to transition an
317       executable to the nsplugin_t domain.
318
319
320       Paths:
321            /usr/lib(64)?/nspluginwrapper/npviewer.bin, /usr/bin/nspluginscan,
322            /usr/bin/nspluginviewer
323
324
325       nsplugin_home_t
326
327       -  Set files with the nsplugin_home_t type, if you want to store nsplu‐
328       gin files in the users home directory.
329
330
331       Paths:
332            /home/[^/]*/.adobe(/.*)?,           /home/[^/]*/.macromedia(/.*)?,
333            /home/[^/]*/.gcjwebplugin(/.*)?, /home/[^/]*/.icedteaplugin(/.*)?,
334            /home/staff/.adobe(/.*)?,           /home/staff/.macromedia(/.*)?,
335            /home/staff/.gcjwebplugin(/.*)?, /home/staff/.icedteaplugin(/.*)?
336
337
338       nsplugin_rw_t
339
340       - Set files with the nsplugin_rw_t type, if you want to treat the files
341       as nsplugin read/write content.
342
343
344
345       nsplugin_tmp_t
346
347       - Set files with the nsplugin_tmp_t type, if you want to store nsplugin
348       temporary files in the /tmp directories.
349
350
351
352       Note:  File context can be temporarily modified with the chcon command.
353       If you want to permanently change the file context you need to use  the
354       semanage fcontext command.  This will modify the SELinux labeling data‐
355       base.  You will need to use restorecon to apply the labels.
356
357

COMMANDS

359       semanage fcontext can also be used to manipulate default  file  context
360       mappings.
361
362       semanage  permissive  can  also  be used to manipulate whether or not a
363       process type is permissive.
364
365       semanage module can also be used to enable/disable/install/remove  pol‐
366       icy modules.
367
368       semanage boolean can also be used to manipulate the booleans
369
370
371       system-config-selinux is a GUI tool available to customize SELinux pol‐
372       icy settings.
373
374

AUTHOR

376       This manual page was auto-generated using sepolicy manpage .
377
378

SEE ALSO

380       selinux(8), nsplugin(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
381       bool(8), nsplugin_config_selinux(8), nsplugin_config_selinux(8)
382
383
384
385nsplugin                           15-06-03                nsplugin_selinux(8)
Impressum