1chrome_sandbox_nacl_selSiEnLuixn(u8x)Policy chrome_sandbcohxr_onmaec_lsandbox_nacl_selinux(8)
2
3
4

NAME

6       chrome_sandbox_nacl_selinux  -  Security  Enhanced Linux Policy for the
7       chrome_sandbox_nacl processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the chrome_sandbox_nacl  processes  via
11       flexible mandatory access control.
12
13       The   chrome_sandbox_nacl   processes  execute  with  the  chrome_sand‐
14       box_nacl_t SELinux type. You can check if you have these processes run‐
15       ning by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chrome_sandbox_nacl_t
20
21
22

ENTRYPOINTS

24       The   chrome_sandbox_nacl_t   SELinux  type  can  be  entered  via  the
25       chrome_sandbox_nacl_exec_t, bin_t, usr_t file types.
26
27       The default entrypoint paths for the chrome_sandbox_nacl_t  domain  are
28       the following:
29
30       All  executeables  with the default executable label, usually stored in
31       /usr/bin and /usr/sbin.  /opt/google/chrome[^/]*/nacl_helper_bootstrap,
32       /opt/google/chrome/nacl_helper_bootstrap,            /usr/lib/chromium-
33       browser/nacl_helper_bootstrap,     /opt/.*,     /usr/.*,      /emul/.*,
34       /export(/.*)?,         /ostree(/.*)?,         /usr/doc(/.*)?/lib(/.*)?,
35       /usr/inclu.e(/.*)?,                               /usr/share/rpm(/.*)?,
36       /usr/share/doc(/.*)?/README.*,           /usr/lib/modules(/.*)/vmlinuz,
37       /usr/lib/modules(/.*)/initramfs.img,           /usr/lib/sysimage(/.*)?,
38       /usr/lib/ostree-boot(/.*)?, /opt, /usr, /emul
39

PROCESS TYPES

41       SELinux defines process types (domains) for each process running on the
42       system
43
44       You can see the context of a process using the -Z option to ps
45
46       Policy governs the access confined processes have  to  files.   SELinux
47       chrome_sandbox_nacl  policy  is  very  flexible allowing users to setup
48       their chrome_sandbox_nacl processes in as secure a method as possible.
49
50       The following process types are defined for chrome_sandbox_nacl:
51
52       chrome_sandbox_nacl_t
53
54       Note: semanage permissive -a chrome_sandbox_nacl_t can be used to  make
55       the  process  type  chrome_sandbox_nacl_t  permissive. SELinux does not
56       deny access to permissive process types, but the AVC (SELinux  denials)
57       messages are still generated.
58
59

BOOLEANS

61       SELinux   policy  is  customizable  based  on  least  access  required.
62       chrome_sandbox_nacl policy is extremely flexible and has several  bool‐
63       eans  that  allow  you  to  manipulate  the policy and run chrome_sand‐
64       box_nacl with the tightest access possible.
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The SELinux process type chrome_sandbox_nacl_t can manage files labeled
77       with the following file types.  The paths listed are the default  paths
78       for  these  file  types.  Note the processes UID still need to have DAC
79       permissions.
80
81       chrome_sandbox_home_t
82
83            /home/[^/]+/.cache/chromium(/.*)?
84            /home/[^/]+/.config/chromium(/.*)?
85            /home/[^/]+/.cache/google-chrome(/.*)?
86            /home/[^/]+/.cache/google-chrome-unstable(/.*)?
87
88       chrome_sandbox_tmpfs_t
89
90
91

FILE CONTEXTS

93       SELinux requires files to have an extended attribute to define the file
94       type.
95
96       You can see the context of a file using the -Z option to ls
97
98       Policy  governs  the  access  confined  processes  have to these files.
99       SELinux chrome_sandbox_nacl policy is very flexible allowing  users  to
100       setup their chrome_sandbox_nacl processes in as secure a method as pos‐
101       sible.
102
103       The following file types are defined for chrome_sandbox_nacl:
104
105
106
107       chrome_sandbox_nacl_exec_t
108
109       - Set files with the chrome_sandbox_nacl_exec_t type, if  you  want  to
110       transition an executable to the chrome_sandbox_nacl_t domain.
111
112
113       Paths:
114            /opt/google/chrome[^/]*/nacl_helper_bootstrap,
115            /opt/google/chrome/nacl_helper_bootstrap,       /usr/lib/chromium-
116            browser/nacl_helper_bootstrap
117
118
119       Note:  File context can be temporarily modified with the chcon command.
120       If you want to permanently change the file context you need to use  the
121       semanage fcontext command.  This will modify the SELinux labeling data‐
122       base.  You will need to use restorecon to apply the labels.
123
124

COMMANDS

126       semanage fcontext can also be used to manipulate default  file  context
127       mappings.
128
129       semanage  permissive  can  also  be used to manipulate whether or not a
130       process type is permissive.
131
132       semanage module can also be used to enable/disable/install/remove  pol‐
133       icy modules.
134
135       semanage boolean can also be used to manipulate the booleans
136
137
138       system-config-selinux is a GUI tool available to customize SELinux pol‐
139       icy settings.
140
141

AUTHOR

143       This manual page was auto-generated using sepolicy manpage .
144
145

SEE ALSO

147       selinux(8),   chrome_sandbox_nacl(8),    semanage(8),    restorecon(8),
148       chcon(1), sepolicy(8), setsebool(8)
149
150
151
152chrome_sandbox_nacl                19-12-02     chrome_sandbox_nacl_selinux(8)
Impressum