nsplugin_selinux

Section: nsplugin SELinux Policy documentation (8)
Updated: nsplugin
Index Return to Main Contents
 

NAME

nsplugin_selinux - Security Enhanced Linux Policy for the nsplugin processes  

DESCRIPTION

SELinux Linux secures nsplugin (policy for nsplugin) processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. nsplugin policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nsplugin with the tightest access possible.

If you want to transition to confined nsplugin domains from unconfined use, you must turn on the allow_unconfined_nsplugin_transition boolean.

setsebool -P allow_unconfined_nsplugin_transition 1

If you want to allow nsplugin code to connect to unreserved port, you must turn on the nsplugin_can_network boolean.

setsebool -P nsplugin_can_network 1

If you want to allow nsplugin code to execmem/execstac, you must turn on the allow_nsplugin_execmem boolean.

setsebool -P allow_nsplugin_execmem 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux nsplugin policy is very flexible allowing users to setup their nsplugin processes in as secure a method as possible.

The following file types are defined for nsplugin:

nsplugin_config_exec_t

- Set files with the nsplugin_config_exec_t type, if you want to transition an executable to the nsplugin_config_t domain.

nsplugin_exec_t

- Set files with the nsplugin_exec_t type, if you want to transition an executable to the nsplugin_t domain.


Paths:
/usr/bin/nspluginscan, /usr/lib(64)?/nspluginwrapper/npviewer.bin, /usr/bin/nspluginviewer

nsplugin_home_t

- Set files with the nsplugin_home_t type, if you want to store nsplugin files in the users home directory.

nsplugin_rw_t

- Set files with the nsplugin_rw_t type, if you want to treat the files as nsplugin read/write content.

nsplugin_tmp_t

- Set files with the nsplugin_tmp_t type, if you want to store nsplugin temporary files in the /tmp directories.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux nsplugin policy is very flexible allowing users to setup their nsplugin processes in as secure a method as possible.

The following process types are defined for nsplugin:

nsplugin_t, nsplugin_config_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), nsplugin(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
 

Index

NAME
DESCRIPTION
BOOLEANS
FILE CONTEXTS
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:28 GMT, December 24, 2015