1chrome_sandbox_nacl_selSiEnLuixn(u8x)Policy chrome_sandbcohxr_onmaec_lsandbox_nacl_selinux(8)
2
3
4

NAME

6       chrome_sandbox_nacl_selinux  -  Security  Enhanced Linux Policy for the
7       chrome_sandbox_nacl processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the chrome_sandbox_nacl  processes  via
11       flexible mandatory access control.
12
13       The   chrome_sandbox_nacl   processes  execute  with  the  chrome_sand‐
14       box_nacl_t SELinux type. You can check if you have these processes run‐
15       ning by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chrome_sandbox_nacl_t
20
21
22

ENTRYPOINTS

24       The  chrome_sandbox_nacl_t  SELinux  type can be entered via the bin_t,
25       chrome_sandbox_nacl_exec_t file types.
26
27       The default entrypoint paths for the chrome_sandbox_nacl_t  domain  are
28       the following:
29
30       All  executeables  with the default executable label, usually stored in
31       /usr/bin  and   /usr/sbin.    /opt/google/chrome/nacl_helper_bootstrap,
32       /usr/lib/chromium-browser/nacl_helper_bootstrap
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       chrome_sandbox_nacl  policy  is  very  flexible allowing users to setup
42       their chrome_sandbox_nacl processes in as secure a method as possible.
43
44       The following process types are defined for chrome_sandbox_nacl:
45
46       chrome_sandbox_nacl_t
47
48       Note: semanage permissive -a chrome_sandbox_nacl_t can be used to  make
49       the  process  type  chrome_sandbox_nacl_t  permissive. SELinux does not
50       deny access to permissive process types, but the AVC (SELinux  denials)
51       messages are still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       chrome_sandbox_nacl policy is extremely flexible and has several  bool‐
57       eans  that  allow  you  to  manipulate  the policy and run chrome_sand‐
58       box_nacl with the tightest access possible.
59
60
61
62       If you want to allow all domains to use other domains file descriptors,
63       you must turn on the allow_domain_fd_use boolean. Enabled by default.
64
65       setsebool -P allow_domain_fd_use 1
66
67
68
69       If  you want to allow sysadm to debug or ptrace all processes, you must
70       turn on the allow_ptrace boolean. Disabled by default.
71
72       setsebool -P allow_ptrace 1
73
74
75
76       If you want to allow all domains to have the kernel load  modules,  you
77       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
78       default.
79
80       setsebool -P domain_kernel_load_modules 1
81
82
83
84       If you want to allow all domains to execute in fips_mode, you must turn
85       on the fips_mode boolean. Enabled by default.
86
87       setsebool -P fips_mode 1
88
89
90
91       If you want to enable reading of urandom for all domains, you must turn
92       on the global_ssp boolean. Disabled by default.
93
94       setsebool -P global_ssp 1
95
96
97

MANAGED FILES

99       The SELinux process type chrome_sandbox_nacl_t can manage files labeled
100       with  the following file types.  The paths listed are the default paths
101       for these file types.  Note the processes UID still need  to  have  DAC
102       permissions.
103
104       chrome_sandbox_tmpfs_t
105
106
107       initrc_tmp_t
108
109
110       mnt_t
111
112            /mnt(/[^/]*)
113            /mnt(/[^/]*)?
114            /rhev(/[^/]*)?
115            /media(/[^/]*)
116            /media(/[^/]*)?
117            /etc/rhgb(/.*)?
118            /media/.hal-.*
119            /net
120            /afs
121            /rhev
122            /misc
123
124       tmp_t
125
126            /tmp
127            /usr/tmp
128            /var/tmp
129            /tmp-inst
130            /var/tmp-inst
131            /var/tmp/vi.recover
132
133

FILE CONTEXTS

135       SELinux requires files to have an extended attribute to define the file
136       type.
137
138       You can see the context of a file using the -Z option to ls
139
140       Policy governs the access  confined  processes  have  to  these  files.
141       SELinux  chrome_sandbox_nacl  policy is very flexible allowing users to
142       setup their chrome_sandbox_nacl processes in as secure a method as pos‐
143       sible.
144
145       The following file types are defined for chrome_sandbox_nacl:
146
147
148
149       chrome_sandbox_nacl_exec_t
150
151       -  Set  files  with the chrome_sandbox_nacl_exec_t type, if you want to
152       transition an executable to the chrome_sandbox_nacl_t domain.
153
154
155       Paths:
156            /opt/google/chrome/nacl_helper_bootstrap,       /usr/lib/chromium-
157            browser/nacl_helper_bootstrap
158
159
160       Note:  File context can be temporarily modified with the chcon command.
161       If you want to permanently change the file context you need to use  the
162       semanage fcontext command.  This will modify the SELinux labeling data‐
163       base.  You will need to use restorecon to apply the labels.
164
165

COMMANDS

167       semanage fcontext can also be used to manipulate default  file  context
168       mappings.
169
170       semanage  permissive  can  also  be used to manipulate whether or not a
171       process type is permissive.
172
173       semanage module can also be used to enable/disable/install/remove  pol‐
174       icy modules.
175
176       semanage boolean can also be used to manipulate the booleans
177
178
179       system-config-selinux is a GUI tool available to customize SELinux pol‐
180       icy settings.
181
182

AUTHOR

184       This manual page was auto-generated using sepolicy manpage .
185
186

SEE ALSO

188       selinux(8),   chrome_sandbox_nacl(8),    semanage(8),    restorecon(8),
189       chcon(1) , setsebool(8)
190
191
192
193chrome_sandbox_nacl                15-06-03     chrome_sandbox_nacl_selinux(8)
Impressum