1sandbox_selinux(8)          SELinux Policy sandbox          sandbox_selinux(8)
2
3
4

NAME

6       sandbox_selinux  -  Security Enhanced Linux Policy for the sandbox pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  sandbox  processes  via  flexible
11       mandatory access control.
12
13       The  sandbox processes execute with the sandbox_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sandbox_t
20
21
22

ENTRYPOINTS

24       The sandbox_t SELinux type can be entered via the file_type file type.
25
26       The  default  entrypoint paths for the sandbox_t domain are the follow‐
27       ing:
28
29       all files on the system
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       sandbox policy is very flexible allowing users to setup  their  sandbox
39       processes in as secure a method as possible.
40
41       The following process types are defined for sandbox:
42
43       sandbox_t, sandbox_xserver_t, sandbox_min_t, sandbox_min_client_t, sandbox_x_t, sandbox_x_client_t, sandbox_web_t, sandbox_web_client_t, sandbox_net_t, sandbox_net_client_t
44
45       Note:  semanage permissive -a sandbox_t can be used to make the process
46       type sandbox_t permissive. SELinux does not deny access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

MCS Constrained

52       The SELinux process type sandbox_t is an MCS (Multi Category  Security)
53       constrained  type.   Sometimes this separation is referred to as sVirt.
54       These types are usually used for  securing  multi-tenant  environments,
55       such  as  virtualization, containers or separation of users.  The tools
56       used to launch MCS types, pick out  a  different  MCS  label  for  each
57       process group.
58
59       For  example one process might be launched with sandbox_t:s0:c1,c2, and
60       another process launched with sandbox_t:s0:c3,c4.  The  SELinux  kernel
61       only  allows  these processes can only write to content with a matching
62       MCS label, or a MCS Label of s0. A process running with the  MCS  level
63       of  s0:c1,c2  is  not allowed to write to content with the MCS label of
64       s0:c3,c4
65
66

BOOLEANS

68       SELinux policy is customizable based on least access required.  sandbox
69       policy is extremely flexible and has several booleans that allow you to
70       manipulate the policy and run sandbox with the tightest  access  possi‐
71       ble.
72
73
74
75       If you want to deny user domains applications to map a memory region as
76       both executable and writable, this  is  dangerous  and  the  executable
77       should be reported in bugzilla, you must turn on the deny_execmem bool‐
78       ean. Enabled by default.
79
80       setsebool -P deny_execmem 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136

MANAGED FILES

138       The  SELinux  process  type sandbox_t can manage files labeled with the
139       following file types.  The paths listed are the default paths for these
140       file types.  Note the processes UID still need to have DAC permissions.
141
142       sandbox_file_t
143
144
145       sandbox_tmpfs_type
146
147            all sandbox content in tmpfs file systems
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy governs the access  confined  processes  have  to  these  files.
157       SELinux  sandbox  policy is very flexible allowing users to setup their
158       sandbox processes in as secure a method as possible.
159
160       STANDARD FILE CONTEXT
161
162       SELinux defines the file context types for the sandbox, if  you  wanted
163       to store files with these types in a diffent paths, you need to execute
164       the semanage command  to  sepecify  alternate  labeling  and  then  use
165       restorecon to put the labels on disk.
166
167       semanage  fcontext  -a  -t sandbox_xserver_tmpfs_t '/srv/mysandbox_con‐
168       tent(/.*)?'
169       restorecon -R -v /srv/mysandbox_content
170
171       Note: SELinux often uses regular expressions  to  specify  labels  that
172       match multiple files.
173
174       The following file types are defined for sandbox:
175
176
177
178       sandbox_devpts_t
179
180       -  Set  files  with the sandbox_devpts_t type, if you want to treat the
181       files as sandbox devpts data.
182
183
184
185       sandbox_exec_t
186
187       - Set files with the sandbox_exec_t type, if you want to transition  an
188       executable to the sandbox_t domain.
189
190
191
192       sandbox_file_t
193
194       -  Set  files  with  the  sandbox_file_t type, if you want to treat the
195       files as sandbox content.
196
197
198
199       sandbox_min_client_tmpfs_t
200
201       - Set files with the sandbox_min_client_tmpfs_t type, if  you  want  to
202       store sandbox min client files on a tmpfs file system.
203
204
205
206       sandbox_net_client_tmpfs_t
207
208       -  Set  files  with the sandbox_net_client_tmpfs_t type, if you want to
209       store sandbox net client files on a tmpfs file system.
210
211
212
213       sandbox_web_client_tmpfs_t
214
215       - Set files with the sandbox_web_client_tmpfs_t type, if  you  want  to
216       store sandbox web client files on a tmpfs file system.
217
218
219
220       sandbox_x_client_tmpfs_t
221
222       -  Set  files  with  the  sandbox_x_client_tmpfs_t type, if you want to
223       store sandbox x client files on a tmpfs file system.
224
225
226
227       sandbox_xserver_tmpfs_t
228
229       - Set files with the sandbox_xserver_tmpfs_t type, if you want to store
230       sandbox xserver files on a tmpfs file system.
231
232
233
234       Note:  File context can be temporarily modified with the chcon command.
235       If you want to permanently change the file context you need to use  the
236       semanage fcontext command.  This will modify the SELinux labeling data‐
237       base.  You will need to use restorecon to apply the labels.
238
239

COMMANDS

241       semanage fcontext can also be used to manipulate default  file  context
242       mappings.
243
244       semanage  permissive  can  also  be used to manipulate whether or not a
245       process type is permissive.
246
247       semanage module can also be used to enable/disable/install/remove  pol‐
248       icy modules.
249
250       semanage boolean can also be used to manipulate the booleans
251
252
253       system-config-selinux is a GUI tool available to customize SELinux pol‐
254       icy settings.
255
256

AUTHOR

258       This manual page was auto-generated using sepolicy manpage .
259
260

SEE ALSO

262       selinux(8), sandbox(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
263       icy(8)  , setsebool(8), sandbox_min_selinux(8), sandbox_min_selinux(8),
264       sandbox_min_client_selinux(8),   sandbox_min_client_selinux(8),   sand‐
265       box_net_selinux(8),            sandbox_net_selinux(8),            sand‐
266       box_net_client_selinux(8),     sandbox_net_client_selinux(8),     sand‐
267       box_web_selinux(8),            sandbox_web_selinux(8),            sand‐
268       box_web_client_selinux(8),     sandbox_web_client_selinux(8),     sand‐
269       box_x_selinux(8),   sandbox_x_selinux(8),  sandbox_x_client_selinux(8),
270       sandbox_x_client_selinux(8),     sandbox_xserver_selinux(8),      sand‐
271       box_xserver_selinux(8)
272
273
274
275sandbox                            19-04-25                 sandbox_selinux(8)
Impressum