Scroll to navigation

mozilla_selinux(8) SELinux Policy mozilla mozilla_selinux(8)

NAME

mozilla_selinux - Security Enhanced Linux Policy for the mozilla processes

DESCRIPTION

Security-Enhanced Linux secures the mozilla processes via flexible mandatory access control.

The mozilla processes execute with the mozilla_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep mozilla_t

ENTRYPOINTS

The mozilla_t SELinux type can be entered via the mozilla_exec_t file type.

The default entrypoint paths for the mozilla_t domain are the following:

/usr/lib(64)?/galeon/galeon, /usr/lib(64)?/mozilla[^/]*/reg.+, /usr/lib(64)?/netscape/base-4/wrapper, /usr/lib(64)?/mozilla[^/]*/mozilla-.*, /usr/lib(64)?/firefox[^/]*/mozilla-.*, /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin, /usr/lib(64)?/netscape/.+/communicator/communicator-smotif.real, /usr/lib/[^/]*firefox[^/]*/firefox, /usr/lib64/[^/]*firefox[^/]*/firefox, /usr/bin/mozilla-[0-9].*, /usr/bin/mozilla-bin-[0-9].*, /usr/bin/mozilla, /usr/bin/netscape, /usr/bin/epiphany, /usr/bin/epiphany-bin, /usr/bin/mozilla-snapshot

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux mozilla policy is very flexible allowing users to setup their mozilla processes in as secure a method as possible.

The following process types are defined for mozilla:

mozilla_t, mozilla_plugin_config_t, mozilla_plugin_t

Note: semanage permissive -a mozilla_t can be used to make the process type mozilla_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. mozilla policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mozilla with the tightest access possible.

If you want to control mozilla content access, you must turn on the mozilla_read_content boolean. Disabled by default.

setsebool -P mozilla_read_content 1

If you want to allow all domains to use other domains file descriptors, you must turn on the allow_domain_fd_use boolean. Enabled by default.

setsebool -P allow_domain_fd_use 1

If you want to allow unconfined executables to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla), you must turn on the allow_execmem boolean. Enabled by default.

setsebool -P allow_execmem 1

If you want to allow sysadm to debug or ptrace all processes, you must turn on the allow_ptrace boolean. Disabled by default.

setsebool -P allow_ptrace 1

If you want to allows clients to write to the X server shared memory segments, you must turn on the allow_write_xshm boolean. Disabled by default.

setsebool -P allow_write_xshm 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Disabled by default.

setsebool -P xserver_object_manager 1

MANAGED FILES

The SELinux process type mozilla_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

cifs_t

gconf_home_t

/root/.local.*
/root/.gconf(d)?(/.*)?
/home/[^/]*/.local.*
/home/[^/]*/.gconf(d)?(/.*)?
/home/staff/.local.*
/home/staff/.gconf(d)?(/.*)?

gnome_home_type

initrc_tmp_t

mnt_t

/mnt(/[^/]*)
/mnt(/[^/]*)?
/rhev(/[^/]*)?
/media(/[^/]*)
/media(/[^/]*)?
/etc/rhgb(/.*)?
/media/.hal-.*
/net
/afs
/rhev
/misc

mozilla_home_t

/home/[^/]*/.java(/.*)?
/home/[^/]*/.galeon(/.*)?
/home/[^/]*/.mozilla(/.*)?
/home/[^/]*/.phoenix(/.*)?
/home/[^/]*/.netscape(/.*)?
/home/[^/]*/.thunderbird(/.*)?
/home/staff/.java(/.*)?
/home/staff/.galeon(/.*)?
/home/staff/.mozilla(/.*)?
/home/staff/.phoenix(/.*)?
/home/staff/.netscape(/.*)?
/home/staff/.thunderbird(/.*)?

mozilla_tmpfs_t

nfs_t

nsplugin_home_t

/home/[^/]*/.adobe(/.*)?
/home/[^/]*/.macromedia(/.*)?
/home/[^/]*/.gcjwebplugin(/.*)?
/home/[^/]*/.icedteaplugin(/.*)?
/home/staff/.adobe(/.*)?
/home/staff/.macromedia(/.*)?
/home/staff/.gcjwebplugin(/.*)?
/home/staff/.icedteaplugin(/.*)?

nsplugin_rw_t

/usr/lib(64)?/mozilla/plugins-wrapped(/.*)?

pulseaudio_home_t

/home/[^/]*/.pulse(/.*)?
/home/[^/]*/.pulse-cookie
/home/staff/.pulse(/.*)?
/home/staff/.pulse-cookie

tmp_t

/tmp
/usr/tmp
/var/tmp
/tmp-inst
/var/tmp-inst
/var/tmp/vi.recover

tmpfs_t

/dev/shm

user_fonts_cache_t

/home/[^/]*/.fonts/auto(/.*)?
/home/[^/]*/.fontconfig(/.*)?
/home/[^/]*/.fonts.cache-.*
/home/staff/.fonts/auto(/.*)?
/home/staff/.fontconfig(/.*)?
/home/staff/.fonts.cache-.*

xserver_tmpfs_t

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux mozilla policy is very flexible allowing users to setup their mozilla processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the mozilla, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t mozilla_tmpfs_t '/srv/mymozilla_content(/.*)?'
restorecon -R -v /srv/mymozilla_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for mozilla:

mozilla_conf_t

- Set files with the mozilla_conf_t type, if you want to treat the files as mozilla configuration data, usually stored under the /etc directory.

mozilla_exec_t

- Set files with the mozilla_exec_t type, if you want to transition an executable to the mozilla_t domain.

/usr/lib(64)?/galeon/galeon, /usr/lib(64)?/mozilla[^/]*/reg.+, /usr/lib(64)?/netscape/base-4/wrapper, /usr/lib(64)?/mozilla[^/]*/mozilla-.*, /usr/lib(64)?/firefox[^/]*/mozilla-.*, /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin, /usr/lib(64)?/netscape/.+/communicator/communicator-smotif.real, /usr/lib/[^/]*firefox[^/]*/firefox, /usr/lib64/[^/]*firefox[^/]*/firefox, /usr/bin/mozilla-[0-9].*, /usr/bin/mozilla-bin-[0-9].*, /usr/bin/mozilla, /usr/bin/netscape, /usr/bin/epiphany, /usr/bin/epiphany-bin, /usr/bin/mozilla-snapshot

mozilla_home_t

- Set files with the mozilla_home_t type, if you want to store mozilla files in the users home directory.

/home/[^/]*/.java(/.*)?, /home/[^/]*/.galeon(/.*)?, /home/[^/]*/.mozilla(/.*)?, /home/[^/]*/.phoenix(/.*)?, /home/[^/]*/.netscape(/.*)?, /home/[^/]*/.thunderbird(/.*)?, /home/staff/.java(/.*)?, /home/staff/.galeon(/.*)?, /home/staff/.mozilla(/.*)?, /home/staff/.phoenix(/.*)?, /home/staff/.netscape(/.*)?, /home/staff/.thunderbird(/.*)?

mozilla_plugin_config_exec_t

- Set files with the mozilla_plugin_config_exec_t type, if you want to transition an executable to the mozilla_plugin_config_t domain.

mozilla_plugin_exec_t

- Set files with the mozilla_plugin_exec_t type, if you want to transition an executable to the mozilla_plugin_t domain.

mozilla_plugin_rw_t

- Set files with the mozilla_plugin_rw_t type, if you want to treat the files as mozilla plugin read/write content.

mozilla_plugin_tmp_t

- Set files with the mozilla_plugin_tmp_t type, if you want to store mozilla plugin temporary files in the /tmp directories.

mozilla_plugin_tmpfs_t

- Set files with the mozilla_plugin_tmpfs_t type, if you want to store mozilla plugin files on a tmpfs file system.

mozilla_tmpfs_t

- Set files with the mozilla_tmpfs_t type, if you want to store mozilla files on a tmpfs file system.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), mozilla(8), semanage(8), restorecon(8), chcon(1) , setsebool(8), mozilla_plugin_selinux(8), mozilla_plugin_selinux(8), mozilla_plugin_config_selinux(8), mozilla_plugin_config_selinux(8)

15-06-03 mozilla