mozilla_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

mozilla_selinux(8)   mozilla SELinux Policy documentation   mozilla_selinux(8)

NAME
       mozilla_selinux	-  Security Enhanced Linux Policy for the mozilla pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux secures	the  mozilla  processes	 via  flexible
       mandatory access control.

BOOLEANS
       SELinux policy is customizable based on least access required.  mozilla
       policy is extremely flexible and has several booleans that allow you to
       manipulate  the	policy and run mozilla with the tightest access possi‐
       ble.

       If you want to allow confined web browsers to read home directory  con‐
       ten, you must turn on the mozilla_read_content boolean.

       setsebool -P mozilla_read_content 1

       If  you	want  to  allow	 unconfined users to transition to the Mozilla
       plugin domain when running xulrunner plugin-container, you must turn on
       the unconfined_mozilla_plugin_transition boolean.

       setsebool -P unconfined_mozilla_plugin_transition 1

       If  you	want  to allow mozilla_plugins to create random content in the
       users home director, you must turn on  the  mozilla_plugin_enable_home‐
       dirs boolean.

       setsebool -P mozilla_plugin_enable_homedirs 1

NSSWITCH DOMAIN
       If  you	want  to  allow	 users	to  login  using  a sssd serve for the
       mozilla_plugin_config_t, mozilla_t, mozilla_plugin_t, you must turn  on
       the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       mozilla_plugin_config_t, mozilla_t, mozilla_plugin_t, you must turn  on
       the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If  you want to allow system to run with NI for the mozilla_plugin_con‐
       fig_t, mozilla_t, mozilla_plugin_t, you must turn on  the  allow_ypbind
       boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	mozilla	 policy is very flexible allowing users to setup their
       mozilla processes in as secure a method as possible.

       The following file types are defined for mozilla:

       mozilla_conf_t

       - Set files with the mozilla_conf_t type, if  you  want	to  treat  the
       files  as  mozilla  configuration  data,	 usually stored under the /etc
       directory.

       mozilla_exec_t

       - Set files with the mozilla_exec_t type, if you want to transition  an
       executable to the mozilla_t domain.

       Paths:
	    /usr/lib/[^/]*firefox[^/]*/firefox,	       /usr/lib/galeon/galeon,
	    /usr/lib/netscape/.+/communicator/communicator-smotif.real,
	    /usr/bin/netscape,			 /usr/bin/mozilla-bin-[0-9].*,
	    /usr/bin/epiphany-bin, /usr/lib/mozilla[^/]*/reg.+,	 /usr/lib/net‐
	    scape/base-4/wrapper,		    /usr/bin/mozilla-snapshot,
	    /usr/lib/[^/]*firefox[^/]*/firefox-bin,  /usr/bin/mozilla-[0-9].*,
	    /usr/lib/firefox[^/]*/mozilla-.*,
	    /usr/lib/mozilla[^/]*/mozilla-.*,		     /usr/bin/mozilla,
	    /usr/bin/epiphany

       mozilla_home_t

       -  Set files with the mozilla_home_t type, if you want to store mozilla
       files in the users home directory.

       mozilla_plugin_config_exec_t

       - Set files with the mozilla_plugin_config_exec_t type, if you want  to
       transition an executable to the mozilla_plugin_config_t domain.

       mozilla_plugin_exec_t

       - Set files with the mozilla_plugin_exec_t type, if you want to transi‐
       tion an executable to the mozilla_plugin_t domain.

       Paths:
	    /usr/bin/nspluginscan,	/usr/lib/nspluginwrapper/npviewer.bin,
	    /usr/lib/xulrunner[^/]*/plugin-container, /usr/bin/nspluginviewer

       mozilla_plugin_rw_t

       - Set files with the mozilla_plugin_rw_t type, if you want to treat the
       files as mozilla plugin read/write content.

       mozilla_plugin_tmp_t

       - Set files with the mozilla_plugin_tmp_t type, if you  want  to	 store
       mozilla plugin temporary files in the /tmp directories.

       mozilla_plugin_tmpfs_t

       -  Set files with the mozilla_plugin_tmpfs_t type, if you want to store
       mozilla plugin files on a tmpfs file system.

       mozilla_tmp_t

       - Set files with the mozilla_tmp_t type, if you want to	store  mozilla
       temporary files in the /tmp directories.

       mozilla_tmpfs_t

       - Set files with the mozilla_tmpfs_t type, if you want to store mozilla
       files on a tmpfs file system.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanantly change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       mozilla	policy	is very flexible allowing users to setup their mozilla
       processes in as secure a method as possible.

       The following process types are defined for mozilla:

       mozilla_t, mozilla_plugin_config_t, mozilla_plugin_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), mozilla(8), semanage(8), restorecon(8), chcon(1)  ,	setse‐
       bool(8)

dwalsh@redhat.com		    mozilla		    mozilla_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net