1chrome_sandbox_selinux(8)SELinux Policy chrome_sandboxchrome_sandbox_selinux(8)
2
3
4

NAME

6       chrome_sandbox_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       chrome_sandbox processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the chrome_sandbox processes via flexi‐
11       ble mandatory access control.
12
13       The  chrome_sandbox processes execute with the chrome_sandbox_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chrome_sandbox_t
20
21
22

ENTRYPOINTS

24       The  chrome_sandbox_t  SELinux type can be entered via the chrome_sand‐
25       box_exec_t file type.
26
27       The default entrypoint paths for the chrome_sandbox_t  domain  are  the
28       following:
29
30       /opt/google/chrome[^/]*/chrome-sandbox,              /usr/lib/chromium-
31       browser/chrome-sandbox
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       chrome_sandbox policy is very flexible allowing users  to  setup  their
41       chrome_sandbox processes in as secure a method as possible.
42
43       The following process types are defined for chrome_sandbox:
44
45       chrome_sandbox_t, chrome_sandbox_nacl_t
46
47       Note:  semanage  permissive -a chrome_sandbox_t can be used to make the
48       process type chrome_sandbox_t permissive. SELinux does not deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       chrome_sandbox  policy  is  extremely flexible and has several booleans
56       that allow you to manipulate the policy and run chrome_sandbox with the
57       tightest access possible.
58
59
60
61       If  you  want to allow confined applications to use nscd shared memory,
62       you must turn on the nscd_use_shm boolean. Disabled by default.
63
64       setsebool -P nscd_use_shm 1
65
66
67
68       If you want to allow regular users direct dri device access,  you  must
69       turn   on   the  selinuxuser_direct_dri_enabled  boolean.  Disabled  by
70       default.
71
72       setsebool -P selinuxuser_direct_dri_enabled 1
73
74
75
76       If you want to allow unconfined users to transition to the chrome sand‐
77       box  domains  when  running chrome-sandbox, you must turn on the uncon‐
78       fined_chrome_sandbox_transition boolean. Disabled by default.
79
80       setsebool -P unconfined_chrome_sandbox_transition 1
81
82
83
84       If you want to support ecryptfs home directories, you must turn on  the
85       use_ecryptfs_home_dirs boolean. Disabled by default.
86
87       setsebool -P use_ecryptfs_home_dirs 1
88
89
90
91       If  you  want  to support fusefs home directories, you must turn on the
92       use_fusefs_home_dirs boolean. Disabled by default.
93
94       setsebool -P use_fusefs_home_dirs 1
95
96
97
98       If you want to support NFS home  directories,  you  must  turn  on  the
99       use_nfs_home_dirs boolean. Enabled by default.
100
101       setsebool -P use_nfs_home_dirs 1
102
103
104
105       If  you  want  to  support SAMBA home directories, you must turn on the
106       use_samba_home_dirs boolean. Disabled by default.
107
108       setsebool -P use_samba_home_dirs 1
109
110
111
112       If you want to allows clients to write to the X  server  shared  memory
113       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
114       abled by default.
115
116       setsebool -P xserver_clients_write_xshm 1
117
118
119

MANAGED FILES

121       The SELinux process type chrome_sandbox_t can manage files labeled with
122       the  following  file types.  The paths listed are the default paths for
123       these file types.  Note the processes UID still need to have  DAC  per‐
124       missions.
125
126       cgroup_t
127
128            /sys/fs/cgroup
129
130       chrome_sandbox_home_t
131
132            /home/[^/]+/.cache/chromium(/.*)?
133            /home/[^/]+/.config/chromium(/.*)?
134            /home/[^/]+/.cache/google-chrome(/.*)?
135            /home/[^/]+/.cache/google-chrome-unstable(/.*)?
136
137       chrome_sandbox_tmpfs_t
138
139
140       home_cert_t
141
142            /root/.pki(/.*)?
143            /root/.cert(/.*)?
144            /home/[^/]+/.pki(/.*)?
145            /home/[^/]+/.cert(/.*)?
146            /home/[^/]+/.local/share/networkmanagement/certificates(/.*)?
147            /home/[^/]+/.kde/share/apps/networkmanagement/certificates(/.*)?
148
149       mozilla_home_t
150
151            /home/[^/]+/.lyx(/.*)?
152            /home/[^/]+/.java(/.*)?
153            /home/[^/]+/.adobe(/.*)?
154            /home/[^/]+/.gnash(/.*)?
155            /home/[^/]+/.webex(/.*)?
156            /home/[^/]+/.IBMERS(/.*)?
157            /home/[^/]+/.galeon(/.*)?
158            /home/[^/]+/.spicec(/.*)?
159            /home/[^/]+/POkemon.*(/.*)?
160            /home/[^/]+/.icedtea(/.*)?
161            /home/[^/]+/.mozilla(/.*)?
162            /home/[^/]+/.phoenix(/.*)?
163            /home/[^/]+/.netscape(/.*)?
164            /home/[^/]+/.ICAClient(/.*)?
165            /home/[^/]+/.quakelive(/.*)?
166            /home/[^/]+/.macromedia(/.*)?
167            /home/[^/]+/.thunderbird(/.*)?
168            /home/[^/]+/.gcjwebplugin(/.*)?
169            /home/[^/]+/.grl-podcasts(/.*)?
170            /home/[^/]+/.cache/mozilla(/.*)?
171            /home/[^/]+/.icedteaplugin(/.*)?
172            /home/[^/]+/zimbrauserdata(/.*)?
173            /home/[^/]+/.juniper_networks(/.*)?
174            /home/[^/]+/.cache/icedtea-web(/.*)?
175            /home/[^/]+/abc
176            /home/[^/]+/mozilla.pdf
177            /home/[^/]+/.gnashpluginrc
178
179       user_fonts_cache_t
180
181            /root/.fontconfig(/.*)?
182            /root/.fonts/auto(/.*)?
183            /root/.fonts.cache-.*
184            /root/.cache/fontconfig(/.*)?
185            /home/[^/]+/.fontconfig(/.*)?
186            /home/[^/]+/.fonts/auto(/.*)?
187            /home/[^/]+/.fonts.cache-.*
188            /home/[^/]+/.cache/fontconfig(/.*)?
189
190

FILE CONTEXTS

192       SELinux requires files to have an extended attribute to define the file
193       type.
194
195       You can see the context of a file using the -Z option to ls
196
197       Policy governs the access  confined  processes  have  to  these  files.
198       SELinux  chrome_sandbox policy is very flexible allowing users to setup
199       their chrome_sandbox processes in as secure a method as possible.
200
201       STANDARD FILE CONTEXT
202
203       SELinux defines the file context types for the chrome_sandbox,  if  you
204       wanted  to store files with these types in a diffent paths, you need to
205       execute the semanage command to sepecify alternate  labeling  and  then
206       use restorecon to put the labels on disk.
207
208       semanage  fcontext  -a  -t  chrome_sandbox_home_t  '/srv/mychrome_sand‐
209       box_content(/.*)?'
210       restorecon -R -v /srv/mychrome_sandbox_content
211
212       Note: SELinux often uses regular expressions  to  specify  labels  that
213       match multiple files.
214
215       The following file types are defined for chrome_sandbox:
216
217
218
219       chrome_sandbox_exec_t
220
221       - Set files with the chrome_sandbox_exec_t type, if you want to transi‐
222       tion an executable to the chrome_sandbox_t domain.
223
224
225       Paths:
226            /opt/google/chrome[^/]*/chrome-sandbox,         /usr/lib/chromium-
227            browser/chrome-sandbox
228
229
230       chrome_sandbox_home_t
231
232       -  Set  files with the chrome_sandbox_home_t type, if you want to store
233       chrome sandbox files in the users home directory.
234
235
236       Paths:
237            /home/[^/]+/.cache/chromium(/.*)?,               /home/[^/]+/.con‐
238            fig/chromium(/.*)?,        /home/[^/]+/.cache/google-chrome(/.*)?,
239            /home/[^/]+/.cache/google-chrome-unstable(/.*)?
240
241
242       chrome_sandbox_nacl_exec_t
243
244       - Set files with the chrome_sandbox_nacl_exec_t type, if  you  want  to
245       transition an executable to the chrome_sandbox_nacl_t domain.
246
247
248       Paths:
249            /opt/google/chrome[^/]*/nacl_helper_bootstrap,
250            /opt/google/chrome/nacl_helper_bootstrap,       /usr/lib/chromium-
251            browser/nacl_helper_bootstrap
252
253
254       chrome_sandbox_tmp_t
255
256       -  Set  files  with the chrome_sandbox_tmp_t type, if you want to store
257       chrome sandbox temporary files in the /tmp directories.
258
259
260
261       chrome_sandbox_tmpfs_t
262
263       - Set files with the chrome_sandbox_tmpfs_t type, if you want to  store
264       chrome sandbox files on a tmpfs file system.
265
266
267
268       Note:  File context can be temporarily modified with the chcon command.
269       If you want to permanently change the file context you need to use  the
270       semanage fcontext command.  This will modify the SELinux labeling data‐
271       base.  You will need to use restorecon to apply the labels.
272
273

COMMANDS

275       semanage fcontext can also be used to manipulate default  file  context
276       mappings.
277
278       semanage  permissive  can  also  be used to manipulate whether or not a
279       process type is permissive.
280
281       semanage module can also be used to enable/disable/install/remove  pol‐
282       icy modules.
283
284       semanage boolean can also be used to manipulate the booleans
285
286
287       system-config-selinux is a GUI tool available to customize SELinux pol‐
288       icy settings.
289
290

AUTHOR

292       This manual page was auto-generated using sepolicy manpage .
293
294

SEE ALSO

296       selinux(8), chrome_sandbox(8),  semanage(8),  restorecon(8),  chcon(1),
297       sepolicy(8), setsebool(8), chrome_sandbox_nacl_selinux(8), chrome_sand‐
298       box_nacl_selinux(8)
299
300
301
302chrome_sandbox                     21-03-26          chrome_sandbox_selinux(8)
Impressum