sandbox_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

sandbox_selinux(8)   sandbox SELinux Policy documentation   sandbox_selinux(8)

NAME
       sandbox_selinux	-  Security Enhanced Linux Policy for the sandbox pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux secures	the  sandbox  processes	 via  flexible
       mandatory access control.

BOOLEANS
       SELinux policy is customizable based on least access required.  sandbox
       policy is extremely flexible and has several booleans that allow you to
       manipulate  the	policy and run sandbox with the tightest access possi‐
       ble.

       If you want to allow unconfined users to transition to the chrome sand‐
       box  domains  when  running  chrome-sandbo, you must turn on the uncon‐
       fined_chrome_sandbox_transition boolean.

       setsebool -P unconfined_chrome_sandbox_transition 1

NSSWITCH DOMAIN
       If you want to allow users to login using a sssd serve  for  the	 sand‐
       box_min_t,   sandbox_net_t,   sandbox_web_client_t,  sandbox_xserver_t,
       sandbox_web_t, sandbox_x_client_t,  sandbox_x_t,	 sandbox_net_client_t,
       you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       sandbox_min_t, sandbox_net_t, sandbox_web_client_t,  sandbox_xserver_t,
       sandbox_web_t,  sandbox_x_client_t,  sandbox_x_t, sandbox_net_client_t,
       you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If you want to allow system to run with NI for the sandbox_min_t, sand‐
       box_net_t,   sandbox_web_client_t,   sandbox_xserver_t,	sandbox_web_t,
       sandbox_x_client_t, sandbox_x_t, sandbox_net_client_t, you must turn on
       the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	sandbox	 policy is very flexible allowing users to setup their
       sandbox processes in as secure a method as possible.

       The following file types are defined for sandbox:

       sandbox_devpts_t

       - Set files with the sandbox_devpts_t type, if you want	to  treat  the
       files as sandbox devpts data.

       sandbox_exec_t

       -  Set files with the sandbox_exec_t type, if you want to transition an
       executable to the sandbox_t domain.

       sandbox_file_t

       - Set files with the sandbox_file_t type, if  you  want	to  treat  the
       files as sandbox content.

       sandbox_min_client_tmpfs_t

       -  Set  files  with the sandbox_min_client_tmpfs_t type, if you want to
       store sandbox min client files on a tmpfs file system.

       sandbox_net_client_tmpfs_t

       - Set files with the sandbox_net_client_tmpfs_t type, if	 you  want  to
       store sandbox net client files on a tmpfs file system.

       sandbox_web_client_tmpfs_t

       -  Set  files  with the sandbox_web_client_tmpfs_t type, if you want to
       store sandbox web client files on a tmpfs file system.

       sandbox_x_client_tmpfs_t

       - Set files with the sandbox_x_client_tmpfs_t  type,  if	 you  want  to
       store sandbox x client files on a tmpfs file system.

       sandbox_xserver_tmpfs_t

       - Set files with the sandbox_xserver_tmpfs_t type, if you want to store
       sandbox xserver files on a tmpfs file system.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanantly change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       sandbox	policy	is very flexible allowing users to setup their sandbox
       processes in as secure a method as possible.

       The following process types are defined for sandbox:

       sandbox_x_client_t, sandbox_net_client_t, sandbox_xserver_t, sandbox_x_t, sandbox_web_client_t, sandbox_min_t, sandbox_net_t, sandbox_web_t, sandbox_min_client_t, sandbox_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), sandbox(8), semanage(8), restorecon(8), chcon(1)  ,	setse‐
       bool(8)

dwalsh@redhat.com		    sandbox		    sandbox_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net