chrome_sandbox_selinux man page on Oracle

Printed from http://www.polarhome.com/service/man/?qf=chrome_sandbox_selinux&af=0&tf=2&of=Oracle

chrome_sandbox_selinux(8)SELinux Policy chrome_sandbochrome_sandbox_selinux(8)

NAME
       chrome_sandbox_selinux	-  Security  Enhanced  Linux  Policy  for  the
       chrome_sandbox processes

DESCRIPTION
       Security-Enhanced Linux secures the chrome_sandbox processes via flexi‐
       ble mandatory access control.

       The  chrome_sandbox processes execute with the chrome_sandbox_t SELinux
       type. You can check if you have these processes	running	 by  executing
       the ps command with the -Z qualifier.

       For example:

       ps -eZ | grep chrome_sandbox_t

ENTRYPOINTS
       The  chrome_sandbox_t  SELinux type can be entered via the chrome_sand‐
       box_exec_t file type.

       The default entrypoint paths for the chrome_sandbox_t  domain  are  the
       following:

       /opt/google/chrome/chrome-sandbox,    /usr/lib/chromium-browser/chrome-
       sandbox

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       chrome_sandbox policy is very flexible allowing users  to  setup	 their
       chrome_sandbox processes in as secure a method as possible.

       The following process types are defined for chrome_sandbox:

       chrome_sandbox_t, chrome_sandbox_nacl_t

       Note:  semanage	permissive -a chrome_sandbox_t can be used to make the
       process type chrome_sandbox_t permissive. SELinux does not deny	access
       to permissive process types, but the AVC (SELinux denials) messages are
       still generated.

BOOLEANS
       SELinux	policy	is  customizable  based	 on  least  access   required.
       chrome_sandbox  policy  is  extremely flexible and has several booleans
       that allow you to manipulate the policy and run chrome_sandbox with the
       tightest access possible.

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow confined applications to use nscd  shared  memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If  you	want to allow regular users direct dri device access, you must
       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.

       setsebool -P selinuxuser_direct_dri_enabled 1

       If you want to allow unconfined users to transition to the chrome sand‐
       box  domains  when  running chrome-sandbox, you must turn on the uncon‐
       fined_chrome_sandbox_transition boolean. Enabled by default.

       setsebool -P unconfined_chrome_sandbox_transition 1

       If you want to support ecryptfs home directories, you must turn on  the
       use_ecryptfs_home_dirs boolean. Disabled by default.

       setsebool -P use_ecryptfs_home_dirs 1

       If  you	want  to support fusefs home directories, you must turn on the
       use_fusefs_home_dirs boolean. Disabled by default.

       setsebool -P use_fusefs_home_dirs 1

       If you want to support NFS home	directories,  you  must	 turn  on  the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If  you	want  to  support SAMBA home directories, you must turn on the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

       If you want to allows clients to write to the X	server	shared	memory
       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
       abled by default.

       setsebool -P xserver_clients_write_xshm 1

       If you want to support X userspace object manager, you must turn on the
       xserver_object_manager boolean. Enabled by default.

       setsebool -P xserver_object_manager 1

MANAGED FILES
       The SELinux process type chrome_sandbox_t can manage files labeled with
       the following file types.  The paths listed are the default  paths  for
       these  file  types.  Note the processes UID still need to have DAC per‐
       missions.

       cgroup_t

	    /cgroup(/.*)?
	    /sys/fs/cgroup(/.*)?

       chrome_sandbox_home_t

	    /home/[^/]*/.cache/chromium(/.*)?
	    /home/[^/]*/.cache/google-chrome(/.*)?

       chrome_sandbox_tmp_t

       chrome_sandbox_tmpfs_t

       cifs_t

       home_cert_t

	    /root/.pki(/.*)?
	    /root/.cert(/.*)?
	    /home/[^/]*/.kde/share/apps/networkmanagement/certificates(/.*)?
	    /home/[^/]*/.pki(/.*)?
	    /home/[^/]*/.cert(/.*)?

       mozilla_home_t

	    /home/[^/]*/.lyx(/.*)?
	    /home/[^/]*/.java(/.*)?
	    /home/[^/]*/.adobe(/.*)?
	    /home/[^/]*/.gnash(/.*)?
	    /home/[^/]*/.webex(/.*)?
	    /home/[^/]*/.galeon(/.*)?
	    /home/[^/]*/.spicec(/.*)?
	    /home/[^/]*/.IBMERS(/.*)?
	    /home/[^/]*/POkemon.*(/.*)?
	    /home/[^/]*/.mozilla(/.*)?
	    /home/[^/]*/.phoenix(/.*)?
	    /home/[^/]*/.icedtea(/.*)?
	    /home/[^/]*/.netscape(/.*)?
	    /home/[^/]*/.quakelive(/.*)?
	    /home/[^/]*/.ICAClient(/.*)?
	    /home/[^/]*/.macromedia(/.*)?
	    /home/[^/]*/.thunderbird(/.*)?
	    /home/[^/]*/.gcjwebplugin(/.*)?
	    /home/[^/]*/.grl-podcasts(/.*)?
	    /home/[^/]*/.cache/mozilla(/.*)?
	    /home/[^/]*/.icedteaplugin(/.*)?
	    /home/[^/]*/zimbrauserdata(/.*)?
	    /home/[^/]*/.config/chromium(/.*)?
	    /home/[^/]*/.juniper_networks(/.*)?
	    /home/[^/]*/.cache/icedtea-web(/.*)?
	    /home/[^/]*/abc
	    /home/[^/]*/.gnashpluginrc

       nfs_t

       user_fonts_cache_t

	    /root/.fontconfig(/.*)?
	    /root/.fonts/auto(/.*)?
	    /root/.fonts.cache-.*
	    /home/[^/]*/.fontconfig(/.*)?
	    /home/[^/]*/.fonts/auto(/.*)?
	    /home/[^/]*/.fonts.cache-.*

       xserver_tmpfs_t

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux chrome_sandbox policy is very flexible allowing users to	 setup
       their chrome_sandbox processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux	defines	 the file context types for the chrome_sandbox, if you
       wanted to store files with these types in a diffent paths, you need  to
       execute	the  semanage  command to sepecify alternate labeling and then
       use restorecon to put the labels on disk.

       semanage fcontext -a -t chrome_sandbox_exec_t '/srv/chrome_sandbox/con‐
       tent(/.*)?'
       restorecon -R -v /srv/mychrome_sandbox_content

       Note:  SELinux  often  uses  regular expressions to specify labels that
       match multiple files.

       The following file types are defined for chrome_sandbox:

       chrome_sandbox_exec_t

       - Set files with the chrome_sandbox_exec_t type, if you want to transi‐
       tion an executable to the chrome_sandbox_t domain.

       Paths:
	    /opt/google/chrome/chrome-sandbox,		    /usr/lib/chromium-
	    browser/chrome-sandbox

       chrome_sandbox_home_t

       - Set files with the chrome_sandbox_home_t type, if you want  to	 store
       chrome sandbox files in the users home directory.

       Paths:
	    /home/[^/]*/.cache/chromium(/.*)?,	    /home/[^/]*/.cache/google-
	    chrome(/.*)?

       chrome_sandbox_nacl_exec_t

       - Set files with the chrome_sandbox_nacl_exec_t type, if	 you  want  to
       transition an executable to the chrome_sandbox_nacl_t domain.

       Paths:
	    /opt/google/chrome/nacl_helper_bootstrap,	    /usr/lib/chromium-
	    browser/nacl_helper_bootstrap

       chrome_sandbox_tmp_t

       - Set files with the chrome_sandbox_tmp_t type, if you  want  to	 store
       chrome sandbox temporary files in the /tmp directories.

       chrome_sandbox_tmpfs_t

       -  Set files with the chrome_sandbox_tmpfs_t type, if you want to store
       chrome sandbox files on a tmpfs file system.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),  chrome_sandbox(8),	semanage(8),  restorecon(8), chcon(1),
       sepolicy(8)     ,     setsebool(8),     chrome_sandbox_nacl_selinux(8),
       chrome_sandbox_nacl_selinux(8)

chrome_sandbox			   14-05-08	     chrome_sandbox_selinux(8)
[top]

List of man pages available for Oracle

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net