Sponsored Content
Full Discussion: starting mozilla
Operating Systems Linux starting mozilla Post 54376 by keliy1 on Wednesday 11th of August 2004 11:18:26 PM
Old 08-12-2004
starting mozilla

every time I launch mozilla Im getiing this this error:

Details: failed to execute child process "/root/mozilla" no such file or directory.
 

9 More Discussions You Might Find Interesting

1. News, Links, Events and Announcements

Mozilla fire...uh whatever

http://slashdot.org/article.pl?sid=04/03/27/0250250&mode=thread&tid=126&tid=154&tid=95 (0 Replies)
Discussion started by: norsk hedensk
0 Replies

2. Linux

Mozilla in Linux

This is kinda a Linux/Mozilla question. I have 2 versions of Mozilla and Firefox. Neither of them can recognise or install plugins. I tried installing plugins from the browser itself, but it doesn't seem to recognise that its there. Is there any way that I can install Java and Flash in Mozilla and... (2 Replies)
Discussion started by: gnerd
2 Replies

3. UNIX for Dummies Questions & Answers

Does anyone use Mozilla Thunderbird

I'm using Mozilla Thunderbird for e-mail and it tells me cannot connect to mail.qs.com. Then it goes into SMTP Issues when I try to send e-mail out. Does anyone have any suggestions? (1 Reply)
Discussion started by: cnitadesigner
1 Replies

4. Programming

mozilla object

hi this i tried for getting url form mozilla window. and also for getting mozilla object file. is there any plz tell the way. thanking u. ramesh (7 Replies)
Discussion started by: ramesh.jella
7 Replies

5. Solaris

Mozilla, how to remove

I got this Mozilla and unzipped the package and installed on my server. Now I am told that this was a mistake and need to remove Mozilla. I know I can remove Mozilla with pkgrm but this unzipped file was apparently not installed this way. I believe the file was installed with the mozinstall script.... (8 Replies)
Discussion started by: bluridge
8 Replies

6. Solaris

Mozilla 1.7 and java 1.6

Hi community, I've a problem with mozilla 1.7. I'm working on Sun Workstation with Solaris10 and I just installed java 1.6_0 but when I start a GUI from a remote Server I see that the version is still 1.5. the output of " java -version" shows 1.6. Maybe is a problem with a mozilla link... (1 Reply)
Discussion started by: Sunb3
1 Replies

7. Solaris

How to install new Mozilla 3.5?

Yesterday I tried to install my mozilla firefox but when i want to see Readme #more README For information about installing, running and configuring Firefox including a list of known issues and troubleshooting information, refer to: Firefox web browser | Faster, more secure, & customizable... (10 Replies)
Discussion started by: solaris_user
10 Replies

8. Solaris

Mozilla not working

I had a server which had minimal installation and at some point i had requirement to install an application which requires mozilla .. so i installed all firefox and mozilla packages and few of the library packages .. but mozilla is still not working I installed following mozilla packages. When... (2 Replies)
Discussion started by: fugitive
2 Replies

9. UNIX for Dummies Questions & Answers

How to grep a line not starting with # from a file (there are two lines starting with # and normal)?

e.g. File name: File.txt cat File.txt Result: #INBOUND_QUEUE=FAQ1 INBOUND_QUEUE=FAQ2 I want to get the value for one which is not commented out. Thanks, (3 Replies)
Discussion started by: Tanu
3 Replies
mozilla_selinux(8)					      SELinux Policy mozilla						mozilla_selinux(8)

NAME
mozilla_selinux - Security Enhanced Linux Policy for the mozilla processes DESCRIPTION
Security-Enhanced Linux secures the mozilla processes via flexible mandatory access control. The mozilla processes execute with the mozilla_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep mozilla_t ENTRYPOINTS
The mozilla_t SELinux type can be entered via the mozilla_exec_t file type. The default entrypoint paths for the mozilla_t domain are the following: /usr/lib/[^/]*firefox[^/]*/firefox, /usr/lib/[^/]*firefox[^/]*/firefox-bin, /usr/lib/mozilla[^/]*/reg.+, /usr/lib/mozilla[^/]*/mozilla-.*, /usr/lib/firefox[^/]*/mozilla-.*, /usr/bin/mozilla-[0-9].*, /usr/lib/netscape/.+/communicator/communicator-smotif.real, /usr/bin/mozilla- bin-[0-9].*, /usr/bin/mozilla, /usr/bin/netscape, /usr/bin/epiphany, /usr/bin/epiphany-bin, /usr/lib/galeon/galeon, /usr/bin/mozilla-snap- shot, /usr/lib/netscape/base-4/wrapper PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux mozilla policy is very flexible allowing users to setup their mozilla processes in as secure a method as possible. The following process types are defined for mozilla: mozilla_t, mozilla_plugin_config_t, mozilla_plugin_t Note: semanage permissive -a mozilla_t can be used to make the process type mozilla_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. mozilla policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mozilla with the tightest access possible. If you want to allow confined web browsers to read home directory content, you must turn on the mozilla_read_content boolean. Disabled by default. setsebool -P mozilla_read_content 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default. setsebool -P deny_execmem 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to allow regular users direct dri device access, you must turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default. setsebool -P selinuxuser_direct_dri_enabled 1 If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execstack boolean. Enabled by default. setsebool -P selinuxuser_execstack 1 If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default. setsebool -P use_ecryptfs_home_dirs 1 If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default. setsebool -P use_fusefs_home_dirs 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 If you want to allows clients to write to the X server shared memory segments, you must turn on the xserver_clients_write_xshm boolean. Disabled by default. setsebool -P xserver_clients_write_xshm 1 If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default. setsebool -P xserver_object_manager 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the mozilla_plugin_con- fig_t, mozilla_t, mozilla_plugin_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the mozilla_plugin_config_t, mozilla_t, mozilla_plugin_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type mozilla_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cifs_t ecryptfs_t /home/[^/]*/.Private(/.*)? /home/[^/]*/.ecryptfs(/.*)? fusefs_t /var/run/[^/]*/gvfs gconf_home_t /root/.local.* /root/.gconf(d)?(/.*)? /home/[^/]*/.local.* /home/[^/]*/.gconf(d)?(/.*)? gnome_home_type mozilla_home_t /home/[^/]*/.lyx(/.*)? /home/[^/]*/.java(/.*)? /home/[^/]*/.adobe(/.*)? /home/[^/]*/.gnash(/.*)? /home/[^/]*/.webex(/.*)? /home/[^/]*/.galeon(/.*)? /home/[^/]*/.spicec(/.*)? /home/[^/]*/.IBMERS(/.*)? /home/[^/]*/POkemon.*(/.*)? /home/[^/]*/.mozilla(/.*)? /home/[^/]*/.phoenix(/.*)? /home/[^/]*/.icedtea(/.*)? /home/[^/]*/.netscape(/.*)? /home/[^/]*/.quakelive(/.*)? /home/[^/]*/.ICAClient(/.*)? /home/[^/]*/.macromedia(/.*)? /home/[^/]*/.thunderbird(/.*)? /home/[^/]*/.gcjwebplugin(/.*)? /home/[^/]*/.grl-podcasts(/.*)? /home/[^/]*/.cache/mozilla(/.*)? /home/[^/]*/.icedteaplugin(/.*)? /home/[^/]*/zimbrauserdata(/.*)? /home/[^/]*/.config/chromium(/.*)? /home/[^/]*/.juniper_networks(/.*)? /home/[^/]*/.cache/icedtea-web(/.*)? /home/[^/]*/abc /home/[^/]*/.gnashpluginrc mozilla_tmp_t mozilla_tmpfs_t nfs_t pulseaudio_home_t /root/.pulse(/.*)? /root/.config/pulse(/.*)? /root/.esd_auth /root/.pulse-cookie /home/[^/]*/.pulse(/.*)? /home/[^/]*/.config/pulse(/.*)? /home/[^/]*/.esd_auth /home/[^/]*/.pulse-cookie texlive_home_t /home/[^/]*/.texlive2012(/.*)? /home/[^/]*/.texlive2013(/.*)? /home/[^/]*/.texlive2014(/.*)? user_fonts_cache_t /root/.fontconfig(/.*)? /root/.fonts/auto(/.*)? /root/.fonts.cache-.* /home/[^/]*/.fontconfig(/.*)? /home/[^/]*/.fonts/auto(/.*)? /home/[^/]*/.fonts.cache-.* xserver_tmpfs_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux mozilla policy is very flexible allowing users to setup their mozilla processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the mozilla, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t mozilla_conf_t '/srv/mozilla/content(/.*)?' restorecon -R -v /srv/mymozilla_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for mozilla: mozilla_conf_t - Set files with the mozilla_conf_t type, if you want to treat the files as mozilla configuration data, usually stored under the /etc directory. mozilla_exec_t - Set files with the mozilla_exec_t type, if you want to transition an executable to the mozilla_t domain. Paths: /usr/lib/[^/]*firefox[^/]*/firefox, /usr/lib/[^/]*firefox[^/]*/firefox-bin, /usr/lib/mozilla[^/]*/reg.+, /usr/lib/mozilla[^/]*/mozilla-.*, /usr/lib/firefox[^/]*/mozilla-.*, /usr/bin/mozilla-[0-9].*, /usr/lib/netscape/.+/communicator/commu- nicator-smotif.real, /usr/bin/mozilla-bin-[0-9].*, /usr/bin/mozilla, /usr/bin/netscape, /usr/bin/epiphany, /usr/bin/epiphany-bin, /usr/lib/galeon/galeon, /usr/bin/mozilla-snapshot, /usr/lib/netscape/base-4/wrapper mozilla_home_t - Set files with the mozilla_home_t type, if you want to store mozilla files in the users home directory. Paths: /home/[^/]*/.lyx(/.*)?, /home/[^/]*/.java(/.*)?, /home/[^/]*/.adobe(/.*)?, /home/[^/]*/.gnash(/.*)?, /home/[^/]*/.webex(/.*)?, /home/[^/]*/.galeon(/.*)?, /home/[^/]*/.spicec(/.*)?, /home/[^/]*/.IBMERS(/.*)?, /home/[^/]*/POkemon.*(/.*)?, /home/[^/]*/.mozilla(/.*)?, /home/[^/]*/.phoenix(/.*)?, /home/[^/]*/.icedtea(/.*)?, /home/[^/]*/.netscape(/.*)?, /home/[^/]*/.quake- live(/.*)?, /home/[^/]*/.ICAClient(/.*)?, /home/[^/]*/.macromedia(/.*)?, /home/[^/]*/.thunderbird(/.*)?, /home/[^/]*/.gcjwebplu- gin(/.*)?, /home/[^/]*/.grl-podcasts(/.*)?, /home/[^/]*/.cache/mozilla(/.*)?, /home/[^/]*/.icedteaplugin(/.*)?, /home/[^/]*/zim- brauserdata(/.*)?, /home/[^/]*/.config/chromium(/.*)?, /home/[^/]*/.juniper_networks(/.*)?, /home/[^/]*/.cache/icedtea-web(/.*)?, /home/[^/]*/abc, /home/[^/]*/.gnashpluginrc mozilla_plugin_config_exec_t - Set files with the mozilla_plugin_config_exec_t type, if you want to transition an executable to the mozilla_plugin_config_t domain. mozilla_plugin_exec_t - Set files with the mozilla_plugin_exec_t type, if you want to transition an executable to the mozilla_plugin_t domain. Paths: /usr/lib/xulrunner[^/]*/plugin-container, /usr/lib/nspluginwrapper/npviewer.bin, /usr/bin/nspluginscan, /usr/bin/nspluginviewer, /usr/lib/firefox/plugin-container mozilla_plugin_rw_t - Set files with the mozilla_plugin_rw_t type, if you want to treat the files as mozilla plugin read/write content. mozilla_plugin_tmp_t - Set files with the mozilla_plugin_tmp_t type, if you want to store mozilla plugin temporary files in the /tmp directories. mozilla_plugin_tmpfs_t - Set files with the mozilla_plugin_tmpfs_t type, if you want to store mozilla plugin files on a tmpfs file system. mozilla_tmp_t - Set files with the mozilla_tmp_t type, if you want to store mozilla temporary files in the /tmp directories. mozilla_tmpfs_t - Set files with the mozilla_tmpfs_t type, if you want to store mozilla files on a tmpfs file system. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), mozilla(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), mozilla_plugin_selinux(8), mozilla_plug- in_selinux(8), mozilla_plugin_config_selinux(8), mozilla_plugin_config_selinux(8) mozilla 14-06-10 mozilla_selinux(8)
All times are GMT -4. The time now is 03:23 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy