1mozilla_plugin_config_SsEeLliinnuuxx(P8o)licy mozilla_plumgoizni_lcloan_fpilgugin_config_selinux(8)
2
3
4

NAME

6       mozilla_plugin_config_selinux  - Security Enhanced Linux Policy for the
7       mozilla_plugin_config processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mozilla_plugin_config processes via
11       flexible mandatory access control.
12
13       The     mozilla_plugin_config     processes     execute     with    the
14       mozilla_plugin_config_t SELinux type. You can check if you  have  these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mozilla_plugin_config_t
20
21
22

ENTRYPOINTS

24       The  mozilla_plugin_config_t  SELinux  type  can  be  entered  via  the
25       mozilla_plugin_config_exec_t file type.
26
27       The default entrypoint paths for the mozilla_plugin_config_t domain are
28       the following:
29
30       /usr/lib/nspluginwrapper/plugin-config
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mozilla_plugin_config  policy  is very flexible allowing users to setup
40       their mozilla_plugin_config processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for mozilla_plugin_config:
44
45       mozilla_plugin_config_t
46
47       Note:  semanage  permissive  -a  mozilla_plugin_config_t can be used to
48       make the process type mozilla_plugin_config_t permissive. SELinux  does
49       not  deny  access to permissive process types, but the AVC (SELinux de‐
50       nials) messages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       mozilla_plugin_config  policy  is  extremely  flexible  and has several
56       booleans  that  allow  you   to   manipulate   the   policy   and   run
57       mozilla_plugin_config with the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74
75       If  you  want  to  allow  unconfined users to transition to the Mozilla
76       plugin domain when running xulrunner plugin-container, you must turn on
77       the unconfined_mozilla_plugin_transition boolean. Enabled by default.
78
79       setsebool -P unconfined_mozilla_plugin_transition 1
80
81
82
83       If  you want to support ecryptfs home directories, you must turn on the
84       use_ecryptfs_home_dirs boolean. Disabled by default.
85
86       setsebool -P use_ecryptfs_home_dirs 1
87
88
89

MANAGED FILES

91       The SELinux process type mozilla_plugin_config_t can manage  files  la‐
92       beled  with the following file types.  The paths listed are the default
93       paths for these file types.  Note the processes UID still need to  have
94       DAC permissions.
95
96       krb5_host_rcache_t
97
98            /var/tmp/krb5_0.rcache2
99            /var/cache/krb5rcache(/.*)?
100            /var/tmp/nfs_0
101            /var/tmp/DNS_25
102            /var/tmp/host_0
103            /var/tmp/imap_0
104            /var/tmp/HTTP_23
105            /var/tmp/HTTP_48
106            /var/tmp/ldap_55
107            /var/tmp/ldap_487
108            /var/tmp/ldapmap1_0
109
110       mozilla_plugin_rw_t
111
112            /usr/lib/mozilla/plugins-wrapped(/.*)?
113
114       mozilla_plugin_tmp_t
115
116
117

FILE CONTEXTS

119       SELinux requires files to have an extended attribute to define the file
120       type.
121
122       You can see the context of a file using the -Z option to ls
123
124       Policy governs the access  confined  processes  have  to  these  files.
125       SELinux mozilla_plugin_config policy is very flexible allowing users to
126       setup their mozilla_plugin_config processes in as secure  a  method  as
127       possible.
128
129       STANDARD FILE CONTEXT
130
131       SELinux  defines  the file context types for the mozilla_plugin_config,
132       if you wanted to store files with these types in a different paths, you
133       need  to execute the semanage command to specify alternate labeling and
134       then use restorecon to put the labels on disk.
135
136       semanage     fcontext      -a      -t      mozilla_plugin_config_exec_t
137       '/srv/mozilla_plugin_config/content(/.*)?'
138       restorecon -R -v /srv/mymozilla_plugin_config_content
139
140       Note:  SELinux  often  uses  regular expressions to specify labels that
141       match multiple files.
142
143       The following file types are defined for mozilla_plugin_config:
144
145
146
147       mozilla_plugin_config_exec_t
148
149       - Set files with the mozilla_plugin_config_exec_t type, if you want  to
150       transition an executable to the mozilla_plugin_config_t domain.
151
152
153
154       Note:  File context can be temporarily modified with the chcon command.
155       If you want to permanently change the file context you need to use  the
156       semanage fcontext command.  This will modify the SELinux labeling data‐
157       base.  You will need to use restorecon to apply the labels.
158
159

COMMANDS

161       semanage fcontext can also be used to manipulate default  file  context
162       mappings.
163
164       semanage  permissive  can  also  be used to manipulate whether or not a
165       process type is permissive.
166
167       semanage module can also be used to enable/disable/install/remove  pol‐
168       icy modules.
169
170       semanage boolean can also be used to manipulate the booleans
171
172
173       system-config-selinux is a GUI tool available to customize SELinux pol‐
174       icy settings.
175
176

AUTHOR

178       This manual page was auto-generated using sepolicy manpage .
179
180

SEE ALSO

182       selinux(8),   mozilla_plugin_config(8),   semanage(8),   restorecon(8),
183       chcon(1), sepolicy(8), setsebool(8)
184
185
186
187mozilla_plugin_config              23-12-15   mozilla_plugin_config_selinux(8)
Impressum