mozilla_plugin_selinux

Section: SELinux Policy mozilla_plugin (8)
Updated: 19-05-26
Page Index
 

NAME

mozilla_plugin_selinux - Security Enhanced Linux Policy for the mozilla_plugin processes  

DESCRIPTION

Security-Enhanced Linux secures the mozilla_plugin processes via flexible mandatory access control.

The mozilla_plugin processes execute with the mozilla_plugin_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep mozilla_plugin_t

 

ENTRYPOINTS

The mozilla_plugin_t SELinux type can be entered via the mozilla_plugin_exec_t file type.

The default entrypoint paths for the mozilla_plugin_t domain are the following:

/usr/lib/xulrunner[^/]*/plugin-container, /usr/lib/nspluginwrapper/npviewer.bin, /usr/bin/nspluginscan, /usr/bin/nspluginviewer, /usr/libexec/WebKitPluginProcess, /usr/lib/firefox/plugin-container  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux mozilla_plugin policy is very flexible allowing users to setup their mozilla_plugin processes in as secure a method as possible.

The following process types are defined for mozilla_plugin:

mozilla_plugin_t, mozilla_plugin_config_t

Note: semanage permissive -a mozilla_plugin_t can be used to make the process type mozilla_plugin_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. mozilla_plugin policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mozilla_plugin with the tightest access possible.

If you want to allow mozilla plugin domain to bind unreserved tcp/udp ports, you must turn on the mozilla_plugin_bind_unreserved_ports boolean. Disabled by default.

setsebool -P mozilla_plugin_bind_unreserved_ports 1

If you want to allow mozilla plugin domain to connect to the network using TCP, you must turn on the mozilla_plugin_can_network_connect boolean. Enabled by default.

setsebool -P mozilla_plugin_can_network_connect 1

If you want to allow mozilla plugin to use Bluejeans, you must turn on the mozilla_plugin_use_bluejeans boolean. Disabled by default.

setsebool -P mozilla_plugin_use_bluejeans 1

If you want to allow mozilla plugin to support GPS, you must turn on the mozilla_plugin_use_gps boolean. Disabled by default.

setsebool -P mozilla_plugin_use_gps 1

If you want to allow mozilla plugin to support spice protocols, you must turn on the mozilla_plugin_use_spice boolean. Disabled by default.

setsebool -P mozilla_plugin_use_spice 1

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to deny all system processes and Linux users to use bluetooth wireless technology, you must turn on the deny_bluetooth boolean. Disabled by default.

setsebool -P deny_bluetooth 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default.

setsebool -P selinuxuser_execmod 1

If you want to allow unconfined users to transition to the Mozilla plugin domain when running xulrunner plugin-container, you must turn on the unconfined_mozilla_plugin_transition boolean. Enabled by default.

setsebool -P unconfined_mozilla_plugin_transition 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

 

MANAGED FILES

The SELinux process type mozilla_plugin_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cifs_t


dosfs_t


ecryptfs_t

        /home/[^/]+/.Private(/.*)?

       /home/[^/]+/.ecryptfs(/.*)?


fusefs_t

        /var/run/user/[^/]*/gvfs


gnome_home_type


home_cert_t

        /root/.pki(/.*)?

       /root/.cert(/.*)?

       /home/[^/]+/.pki(/.*)?

       /home/[^/]+/.cert(/.*)?

       /home/[^/]+/.local/share/networkmanagement/certificates(/.*)?

       /home/[^/]+/.kde/share/apps/networkmanagement/certificates(/.*)?


mozilla_home_t

        /home/[^/]+/.lyx(/.*)?

       /home/[^/]+/.java(/.*)?

       /home/[^/]+/.adobe(/.*)?

       /home/[^/]+/.gnash(/.*)?

       /home/[^/]+/.webex(/.*)?

       /home/[^/]+/.IBMERS(/.*)?

       /home/[^/]+/.galeon(/.*)?

       /home/[^/]+/.spicec(/.*)?

       /home/[^/]+/POkemon.*(/.*)?

       /home/[^/]+/.icedtea(/.*)?

       /home/[^/]+/.mozilla(/.*)?

       /home/[^/]+/.phoenix(/.*)?

       /home/[^/]+/.netscape(/.*)?

       /home/[^/]+/.ICAClient(/.*)?

       /home/[^/]+/.quakelive(/.*)?

       /home/[^/]+/.macromedia(/.*)?

       /home/[^/]+/.thunderbird(/.*)?

       /home/[^/]+/.gcjwebplugin(/.*)?

       /home/[^/]+/.grl-podcasts(/.*)?

       /home/[^/]+/.cache/mozilla(/.*)?

       /home/[^/]+/.icedteaplugin(/.*)?

       /home/[^/]+/zimbrauserdata(/.*)?

       /home/[^/]+/.juniper_networks(/.*)?

       /home/[^/]+/.cache/icedtea-web(/.*)?

       /home/[^/]+/abc

       /home/[^/]+/mozilla.pdf

       /home/[^/]+/.gnashpluginrc


mozilla_plugin_tmp_t


mozilla_plugin_tmpfs_t


mplayer_home_t

        /home/[^/]+/.mplayer(/.*)?


nfs_t


pulseaudio_home_t

        /root/.pulse(/.*)?

       /root/.config/pulse(/.*)?

       /root/.esd_auth

       /root/.pulse-cookie

       /home/[^/]+/.pulse(/.*)?

       /home/[^/]+/.config/pulse(/.*)?

       /home/[^/]+/.esd_auth

       /home/[^/]+/.pulse-cookie


texlive_home_t

        /home/[^/]+/.texlive2012(/.*)?

       /home/[^/]+/.texlive2013(/.*)?

       /home/[^/]+/.texlive2014(/.*)?


user_fonts_cache_t

        /root/.fontconfig(/.*)?

       /root/.fonts/auto(/.*)?

       /root/.fonts.cache-.*

       /home/[^/]+/.fontconfig(/.*)?

       /home/[^/]+/.fonts/auto(/.*)?

       /home/[^/]+/.fonts.cache-.*


user_tmp_t

        /dev/shm/mono.*

       /var/run/user(/.*)?

       /tmp/.ICE-unix(/.*)?

       /tmp/.X11-unix(/.*)?

       /dev/shm/pulse-shm.*

       /tmp/.X0-lock

       /tmp/hsperfdata_root

       /var/tmp/hsperfdata_root

       /home/[^/]+/tmp

       /home/[^/]+/.tmp

       /tmp/gconfd-[^/]+

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux mozilla_plugin policy is very flexible allowing users to setup their mozilla_plugin processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the mozilla_plugin, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t mozilla_plugin_rw_t '/srv/mymozilla_plugin_content(/.*)?'
restorecon -R -v /srv/mymozilla_plugin_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for mozilla_plugin:

mozilla_plugin_config_exec_t

- Set files with the mozilla_plugin_config_exec_t type, if you want to transition an executable to the mozilla_plugin_config_t domain.

mozilla_plugin_exec_t

- Set files with the mozilla_plugin_exec_t type, if you want to transition an executable to the mozilla_plugin_t domain.


Paths:
/usr/lib/xulrunner[^/]*/plugin-container, /usr/lib/nspluginwrapper/npviewer.bin, /usr/bin/nspluginscan, /usr/bin/nspluginviewer, /usr/libexec/WebKitPluginProcess, /usr/lib/firefox/plugin-container

mozilla_plugin_rw_t

- Set files with the mozilla_plugin_rw_t type, if you want to treat the files as mozilla plugin read/write content.

mozilla_plugin_tmp_t

- Set files with the mozilla_plugin_tmp_t type, if you want to store mozilla plugin temporary files in the /tmp directories.

mozilla_plugin_tmpfs_t

- Set files with the mozilla_plugin_tmpfs_t type, if you want to store mozilla plugin files on a tmpfs file system.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), mozilla_plugin(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), mozilla_plugin_config_selinux(8), mozilla_plugin_config_selinux(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO