1mozilla_plugin_selinux(8)SELinux Policy mozilla_pluginmozilla_plugin_selinux(8)
2
3
4
6 mozilla_plugin_selinux - Security Enhanced Linux Policy for the
7 mozilla_plugin processes
8
10 Security-Enhanced Linux secures the mozilla_plugin processes via flexi‐
11 ble mandatory access control.
12
13 The mozilla_plugin processes execute with the mozilla_plugin_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep mozilla_plugin_t
20
21
22
24 The mozilla_plugin_t SELinux type can be entered via the
25 mozilla_plugin_exec_t file type.
26
27 The default entrypoint paths for the mozilla_plugin_t domain are the
28 following:
29
30 /usr/lib/xulrunner[^/]*/plugin-container, /usr/lib/nspluginwrap‐
31 per/npviewer.bin, /usr/bin/nspluginscan, /usr/bin/nspluginviewer,
32 /usr/libexec/WebKitPluginProcess, /usr/lib/firefox/plugin-container
33
35 SELinux defines process types (domains) for each process running on the
36 system
37
38 You can see the context of a process using the -Z option to ps
39
40 Policy governs the access confined processes have to files. SELinux
41 mozilla_plugin policy is very flexible allowing users to setup their
42 mozilla_plugin processes in as secure a method as possible.
43
44 The following process types are defined for mozilla_plugin:
45
46 mozilla_plugin_t, mozilla_plugin_config_t
47
48 Note: semanage permissive -a mozilla_plugin_t can be used to make the
49 process type mozilla_plugin_t permissive. SELinux does not deny access
50 to permissive process types, but the AVC (SELinux denials) messages are
51 still generated.
52
53
55 SELinux policy is customizable based on least access required.
56 mozilla_plugin policy is extremely flexible and has several booleans
57 that allow you to manipulate the policy and run mozilla_plugin with the
58 tightest access possible.
59
60
61
62 If you want to allow mozilla plugin domain to bind unreserved tcp/udp
63 ports, you must turn on the mozilla_plugin_bind_unreserved_ports bool‐
64 ean. Disabled by default.
65
66 setsebool -P mozilla_plugin_bind_unreserved_ports 1
67
68
69
70 If you want to allow mozilla plugin domain to connect to the network
71 using TCP, you must turn on the mozilla_plugin_can_network_connect
72 boolean. Enabled by default.
73
74 setsebool -P mozilla_plugin_can_network_connect 1
75
76
77
78 If you want to allow mozilla plugin to use Bluejeans, you must turn on
79 the mozilla_plugin_use_bluejeans boolean. Disabled by default.
80
81 setsebool -P mozilla_plugin_use_bluejeans 1
82
83
84
85 If you want to allow mozilla plugin to support GPS, you must turn on
86 the mozilla_plugin_use_gps boolean. Disabled by default.
87
88 setsebool -P mozilla_plugin_use_gps 1
89
90
91
92 If you want to allow mozilla plugin to support spice protocols, you
93 must turn on the mozilla_plugin_use_spice boolean. Disabled by default.
94
95 setsebool -P mozilla_plugin_use_spice 1
96
97
98
99 If you want to deny all system processes and Linux users to use blue‐
100 tooth wireless technology, you must turn on the deny_bluetooth boolean.
101 Enabled by default.
102
103 setsebool -P deny_bluetooth 1
104
105
106
107 If you want to allow all unconfined executables to use libraries re‐
108 quiring text relocation that are not labeled textrel_shlib_t, you must
109 turn on the selinuxuser_execmod boolean. Enabled by default.
110
111 setsebool -P selinuxuser_execmod 1
112
113
114
115 If you want to allow unconfined users to transition to the Mozilla
116 plugin domain when running xulrunner plugin-container, you must turn on
117 the unconfined_mozilla_plugin_transition boolean. Enabled by default.
118
119 setsebool -P unconfined_mozilla_plugin_transition 1
120
121
122
124 The SELinux process type mozilla_plugin_t can manage files labeled with
125 the following file types. The paths listed are the default paths for
126 these file types. Note the processes UID still need to have DAC per‐
127 missions.
128
129 cifs_t
130
131
132 ecryptfs_t
133
134 /home/[^/]+/.Private(/.*)?
135 /home/[^/]+/.ecryptfs(/.*)?
136
137 fusefs_t
138
139 /var/run/user/[^/]*/gvfs
140
141 krb5_host_rcache_t
142
143 /var/tmp/krb5_0.rcache2
144 /var/cache/krb5rcache(/.*)?
145 /var/tmp/nfs_0
146 /var/tmp/DNS_25
147 /var/tmp/host_0
148 /var/tmp/imap_0
149 /var/tmp/HTTP_23
150 /var/tmp/HTTP_48
151 /var/tmp/ldap_55
152 /var/tmp/ldap_487
153 /var/tmp/ldapmap1_0
154
155 mozilla_plugin_tmp_t
156
157
158 mozilla_plugin_tmpfs_t
159
160
161 nfs_t
162
163
164
166 SELinux requires files to have an extended attribute to define the file
167 type.
168
169 You can see the context of a file using the -Z option to ls
170
171 Policy governs the access confined processes have to these files.
172 SELinux mozilla_plugin policy is very flexible allowing users to setup
173 their mozilla_plugin processes in as secure a method as possible.
174
175 STANDARD FILE CONTEXT
176
177 SELinux defines the file context types for the mozilla_plugin, if you
178 wanted to store files with these types in a diffent paths, you need to
179 execute the semanage command to specify alternate labeling and then use
180 restorecon to put the labels on disk.
181
182 semanage fcontext -a -t mozilla_plugin_rw_t '/srv/mymozilla_plugin_con‐
183 tent(/.*)?'
184 restorecon -R -v /srv/mymozilla_plugin_content
185
186 Note: SELinux often uses regular expressions to specify labels that
187 match multiple files.
188
189 The following file types are defined for mozilla_plugin:
190
191
192
193 mozilla_plugin_config_exec_t
194
195 - Set files with the mozilla_plugin_config_exec_t type, if you want to
196 transition an executable to the mozilla_plugin_config_t domain.
197
198
199
200 mozilla_plugin_exec_t
201
202 - Set files with the mozilla_plugin_exec_t type, if you want to transi‐
203 tion an executable to the mozilla_plugin_t domain.
204
205
206 Paths:
207 /usr/lib/xulrunner[^/]*/plugin-container, /usr/lib/nspluginwrap‐
208 per/npviewer.bin, /usr/bin/nspluginscan, /usr/bin/nspluginviewer,
209 /usr/libexec/WebKitPluginProcess, /usr/lib/firefox/plugin-con‐
210 tainer
211
212
213 mozilla_plugin_rw_t
214
215 - Set files with the mozilla_plugin_rw_t type, if you want to treat the
216 files as mozilla plugin read/write content.
217
218
219
220 mozilla_plugin_tmp_t
221
222 - Set files with the mozilla_plugin_tmp_t type, if you want to store
223 mozilla plugin temporary files in the /tmp directories.
224
225
226
227 mozilla_plugin_tmpfs_t
228
229 - Set files with the mozilla_plugin_tmpfs_t type, if you want to store
230 mozilla plugin files on a tmpfs file system.
231
232
233
234 Note: File context can be temporarily modified with the chcon command.
235 If you want to permanently change the file context you need to use the
236 semanage fcontext command. This will modify the SELinux labeling data‐
237 base. You will need to use restorecon to apply the labels.
238
239
241 semanage fcontext can also be used to manipulate default file context
242 mappings.
243
244 semanage permissive can also be used to manipulate whether or not a
245 process type is permissive.
246
247 semanage module can also be used to enable/disable/install/remove pol‐
248 icy modules.
249
250 semanage boolean can also be used to manipulate the booleans
251
252
253 system-config-selinux is a GUI tool available to customize SELinux pol‐
254 icy settings.
255
256
258 This manual page was auto-generated using sepolicy manpage .
259
260
262 selinux(8), mozilla_plugin(8), semanage(8), restorecon(8), chcon(1),
263 sepolicy(8), setsebool(8), mozilla_plugin_config_selinux(8),
264 mozilla_plugin_config_selinux(8)
265
266
267
268mozilla_plugin 21-11-19 mozilla_plugin_selinux(8)