sandbox_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

sandbox_selinux(8)	    SELinux Policy sandbox	    sandbox_selinux(8)

NAME
       sandbox_selinux	-  Security Enhanced Linux Policy for the sandbox pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux secures	the  sandbox  processes	 via  flexible
       mandatory access control.

       The  sandbox processes execute with the sandbox_t SELinux type. You can
       check if you have these processes running by executing the  ps  command
       with the -Z qualifier.

       For example:

       ps -eZ | grep sandbox_t

ENTRYPOINTS
       The sandbox_t SELinux type can be entered via the file_type file type.

       The  default  entrypoint paths for the sandbox_t domain are the follow‐
       ing:

       all files on the system

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       sandbox policy is very flexible allowing users to setup	their  sandbox
       processes in as secure a method as possible.

       The following process types are defined for sandbox:

       sandbox_x_client_t, sandbox_net_client_t, sandbox_xserver_t, sandbox_x_t, sandbox_web_client_t, sandbox_min_t, sandbox_net_t, sandbox_web_t, sandbox_min_client_t, sandbox_t

       Note:  semanage permissive -a sandbox_t can be used to make the process
       type sandbox_t permissive. SELinux does not deny access	to  permissive
       process	types, but the AVC (SELinux denials) messages are still gener‐
       ated.

BOOLEANS
       SELinux policy is customizable based on least access required.  sandbox
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run sandbox with the tightest	access	possi‐
       ble.

       If you want to deny user domains applications to map a memory region as
       both executable and writable, this  is  dangerous  and  the  executable
       should be reported in bugzilla, you must turn on the deny_execmem bool‐
       ean. Enabled by default.

       setsebool -P deny_execmem 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a	 sssd  server  for  the	 sandbox_min_t,	 sand‐
       box_net_t,   sandbox_web_client_t,   sandbox_xserver_t,	sandbox_web_t,
       sandbox_x_client_t, sandbox_x_t, sandbox_net_client_t, you must turn on
       the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       sandbox_min_t, sandbox_net_t, sandbox_web_client_t,  sandbox_xserver_t,
       sandbox_web_t,  sandbox_x_client_t,  sandbox_x_t, sandbox_net_client_t,
       you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

MANAGED FILES
       The SELinux process type sandbox_t can manage files  labeled  with  the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       sandbox_file_t

       sandbox_tmpfs_type

	    all sandbox content in tmpfs file systems

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux sandbox policy is very flexible allowing users to  setup	 their
       sandbox processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux	defines	 the file context types for the sandbox, if you wanted
       to store files with these types in a diffent paths, you need to execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t sandbox_devpts_t '/srv/sandbox/content(/.*)?'
       restorecon -R -v /srv/mysandbox_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for sandbox:

       sandbox_devpts_t

       -  Set  files  with the sandbox_devpts_t type, if you want to treat the
       files as sandbox devpts data.

       sandbox_exec_t

       - Set files with the sandbox_exec_t type, if you want to transition  an
       executable to the sandbox_t domain.

       sandbox_file_t

       -  Set  files  with  the	 sandbox_file_t type, if you want to treat the
       files as sandbox content.

       sandbox_min_client_tmpfs_t

       - Set files with the sandbox_min_client_tmpfs_t type, if	 you  want  to
       store sandbox min client files on a tmpfs file system.

       sandbox_net_client_tmpfs_t

       -  Set  files  with the sandbox_net_client_tmpfs_t type, if you want to
       store sandbox net client files on a tmpfs file system.

       sandbox_web_client_tmpfs_t

       - Set files with the sandbox_web_client_tmpfs_t type, if	 you  want  to
       store sandbox web client files on a tmpfs file system.

       sandbox_x_client_tmpfs_t

       -  Set  files  with  the	 sandbox_x_client_tmpfs_t type, if you want to
       store sandbox x client files on a tmpfs file system.

       sandbox_xserver_tmpfs_t

       - Set files with the sandbox_xserver_tmpfs_t type, if you want to store
       sandbox xserver files on a tmpfs file system.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanently change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), sandbox(8), semanage(8),  restorecon(8),  chcon(1),	sepol‐
       icy(8)  , setsebool(8), sandbox_min_selinux(8), sandbox_min_selinux(8),
       sandbox_min_client_selinux(8),	sandbox_min_client_selinux(8),	 sand‐
       box_net_selinux(8),	      sandbox_net_selinux(8),		 sand‐
       box_net_client_selinux(8),     sandbox_net_client_selinux(8),	 sand‐
       box_web_selinux(8),	      sandbox_web_selinux(8),		 sand‐
       box_web_client_selinux(8),     sandbox_web_client_selinux(8),	 sand‐
       box_x_selinux(8),   sandbox_x_selinux(8),  sandbox_x_client_selinux(8),
       sandbox_x_client_selinux(8),	sandbox_xserver_selinux(8),	 sand‐
       box_xserver_selinux(8)

sandbox				   13-11-20		    sandbox_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net