1mozilla_plugin_selinux(8)SELinux Policy mozilla_pluginmozilla_plugin_selinux(8)
2
3
4

NAME

6       mozilla_plugin_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       mozilla_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mozilla_plugin processes via flexi‐
11       ble mandatory access control.
12
13       The  mozilla_plugin processes execute with the mozilla_plugin_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mozilla_plugin_t
20
21
22

ENTRYPOINTS

24       The   mozilla_plugin_t   SELinux   type   can   be   entered   via  the
25       mozilla_plugin_exec_t, user_tmp_t file types.
26
27       The default entrypoint paths for the mozilla_plugin_t  domain  are  the
28       following:
29
30       /usr/lib/xulrunner[^/]*/plugin-container,        /usr/lib/nspluginwrap‐
31       per/npviewer.bin,    /usr/bin/nspluginscan,    /usr/bin/nspluginviewer,
32       /usr/libexec/WebKitPluginProcess,    /usr/lib/firefox/plugin-container,
33       /dev/shm/mono.*,       /var/run/user/[^/]+,       /tmp/.ICE-unix(/.*)?,
34       /tmp/.X11-unix(/.*)?,        /dev/shm/pulse-shm.*,       /tmp/.X0-lock,
35       /var/run/user,     /tmp/hsperfdata_root,      /var/tmp/hsperfdata_root,
36       /home/[^/]+/tmp,         /home/[^/]+/.tmp,        /var/run/user/[0-9]+,
37       /tmp/gconfd-[^/]+
38

PROCESS TYPES

40       SELinux defines process types (domains) for each process running on the
41       system
42
43       You can see the context of a process using the -Z option to ps
44
45       Policy  governs  the  access confined processes have to files.  SELinux
46       mozilla_plugin policy is very flexible allowing users  to  setup  their
47       mozilla_plugin processes in as secure a method as possible.
48
49       The following process types are defined for mozilla_plugin:
50
51       mozilla_plugin_t, mozilla_plugin_config_t
52
53       Note:  semanage  permissive -a mozilla_plugin_t can be used to make the
54       process type mozilla_plugin_t permissive. SELinux does not deny  access
55       to permissive process types, but the AVC (SELinux denials) messages are
56       still generated.
57
58

BOOLEANS

60       SELinux  policy  is  customizable  based  on  least  access   required.
61       mozilla_plugin  policy  is  extremely flexible and has several booleans
62       that allow you to manipulate the policy and run mozilla_plugin with the
63       tightest access possible.
64
65
66
67       If  you  want to allow mozilla plugin domain to bind unreserved tcp/udp
68       ports, you must turn on the mozilla_plugin_bind_unreserved_ports  bool‐
69       ean. Disabled by default.
70
71       setsebool -P mozilla_plugin_bind_unreserved_ports 1
72
73
74
75       If  you  want  to allow mozilla plugin domain to connect to the network
76       using TCP, you  must  turn  on  the  mozilla_plugin_can_network_connect
77       boolean. Enabled by default.
78
79       setsebool -P mozilla_plugin_can_network_connect 1
80
81
82
83       If  you want to allow mozilla plugin to use Bluejeans, you must turn on
84       the mozilla_plugin_use_bluejeans boolean. Disabled by default.
85
86       setsebool -P mozilla_plugin_use_bluejeans 1
87
88
89
90       If you want to allow mozilla plugin to support GPS, you  must  turn  on
91       the mozilla_plugin_use_gps boolean. Disabled by default.
92
93       setsebool -P mozilla_plugin_use_gps 1
94
95
96
97       If  you  want  to  allow mozilla plugin to support spice protocols, you
98       must turn on the mozilla_plugin_use_spice boolean. Disabled by default.
99
100       setsebool -P mozilla_plugin_use_spice 1
101
102
103
104       If you want to deny all system processes and Linux users to  use  blue‐
105       tooth wireless technology, you must turn on the deny_bluetooth boolean.
106       Enabled by default.
107
108       setsebool -P deny_bluetooth 1
109
110
111
112       If you want to allow all unconfined executables to  use  libraries  re‐
113       quiring  text relocation that are not labeled textrel_shlib_t, you must
114       turn on the selinuxuser_execmod boolean. Enabled by default.
115
116       setsebool -P selinuxuser_execmod 1
117
118
119
120       If you want to allow unconfined users  to  transition  to  the  Mozilla
121       plugin domain when running xulrunner plugin-container, you must turn on
122       the unconfined_mozilla_plugin_transition boolean. Enabled by default.
123
124       setsebool -P unconfined_mozilla_plugin_transition 1
125
126
127

MANAGED FILES

129       The SELinux process type mozilla_plugin_t can manage files labeled with
130       the  following  file types.  The paths listed are the default paths for
131       these file types.  Note the processes UID still need to have  DAC  per‐
132       missions.
133
134       cifs_t
135
136
137       ecryptfs_t
138
139            /home/[^/]+/.Private(/.*)?
140            /home/[^/]+/.ecryptfs(/.*)?
141
142       fusefs_t
143
144            /var/run/user/[0-9]+/gvfs
145
146       krb5_host_rcache_t
147
148            /var/tmp/krb5_0.rcache2
149            /var/cache/krb5rcache(/.*)?
150            /var/tmp/nfs_0
151            /var/tmp/DNS_25
152            /var/tmp/host_0
153            /var/tmp/imap_0
154            /var/tmp/HTTP_23
155            /var/tmp/HTTP_48
156            /var/tmp/ldap_55
157            /var/tmp/ldap_487
158            /var/tmp/ldapmap1_0
159
160       mozilla_plugin_tmp_t
161
162
163       mozilla_plugin_tmpfs_t
164
165
166       nfs_t
167
168
169

FILE CONTEXTS

171       SELinux requires files to have an extended attribute to define the file
172       type.
173
174       You can see the context of a file using the -Z option to ls
175
176       Policy governs the access  confined  processes  have  to  these  files.
177       SELinux  mozilla_plugin policy is very flexible allowing users to setup
178       their mozilla_plugin processes in as secure a method as possible.
179
180       STANDARD FILE CONTEXT
181
182       SELinux defines the file context types for the mozilla_plugin,  if  you
183       wanted  to store files with these types in a diffent paths, you need to
184       execute the semanage command to specify alternate labeling and then use
185       restorecon to put the labels on disk.
186
187       semanage fcontext -a -t mozilla_plugin_rw_t '/srv/mymozilla_plugin_con‐
188       tent(/.*)?'
189       restorecon -R -v /srv/mymozilla_plugin_content
190
191       Note: SELinux often uses regular expressions  to  specify  labels  that
192       match multiple files.
193
194       The following file types are defined for mozilla_plugin:
195
196
197
198       mozilla_plugin_config_exec_t
199
200       -  Set files with the mozilla_plugin_config_exec_t type, if you want to
201       transition an executable to the mozilla_plugin_config_t domain.
202
203
204
205       mozilla_plugin_exec_t
206
207       - Set files with the mozilla_plugin_exec_t type, if you want to transi‐
208       tion an executable to the mozilla_plugin_t domain.
209
210
211       Paths:
212            /usr/lib/xulrunner[^/]*/plugin-container,   /usr/lib/nspluginwrap‐
213            per/npviewer.bin, /usr/bin/nspluginscan,  /usr/bin/nspluginviewer,
214            /usr/libexec/WebKitPluginProcess,     /usr/lib/firefox/plugin-con‐
215            tainer
216
217
218       mozilla_plugin_rw_t
219
220       - Set files with the mozilla_plugin_rw_t type, if you want to treat the
221       files as mozilla plugin read/write content.
222
223
224
225       mozilla_plugin_tmp_t
226
227       -  Set  files  with the mozilla_plugin_tmp_t type, if you want to store
228       mozilla plugin temporary files in the /tmp directories.
229
230
231
232       mozilla_plugin_tmpfs_t
233
234       - Set files with the mozilla_plugin_tmpfs_t type, if you want to  store
235       mozilla plugin files on a tmpfs file system.
236
237
238
239       Note:  File context can be temporarily modified with the chcon command.
240       If you want to permanently change the file context you need to use  the
241       semanage fcontext command.  This will modify the SELinux labeling data‐
242       base.  You will need to use restorecon to apply the labels.
243
244

COMMANDS

246       semanage fcontext can also be used to manipulate default  file  context
247       mappings.
248
249       semanage  permissive  can  also  be used to manipulate whether or not a
250       process type is permissive.
251
252       semanage module can also be used to enable/disable/install/remove  pol‐
253       icy modules.
254
255       semanage boolean can also be used to manipulate the booleans
256
257
258       system-config-selinux is a GUI tool available to customize SELinux pol‐
259       icy settings.
260
261

AUTHOR

263       This manual page was auto-generated using sepolicy manpage .
264
265

SEE ALSO

267       selinux(8), mozilla_plugin(8),  semanage(8),  restorecon(8),  chcon(1),
268       sepolicy(8),       setsebool(8),      mozilla_plugin_config_selinux(8),
269       mozilla_plugin_config_selinux(8)
270
271
272
273mozilla_plugin                     23-02-03          mozilla_plugin_selinux(8)
Impressum