sandbox_selinux - Man Page

Security Enhanced Linux Policy for the sandbox processes

Description

Security-Enhanced Linux secures the sandbox processes via flexible mandatory access control.

The sandbox processes execute with the sandbox_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep sandbox_t

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux sandbox policy is very flexible allowing users to setup their sandbox processes in as secure a method as possible.

The following process types are defined for sandbox:

sandbox_t, sandbox_xserver_t, sandbox_min_t, sandbox_min_client_t, sandbox_x_t, sandbox_x_client_t, sandbox_web_t, sandbox_web_client_t, sandbox_net_t, sandbox_net_client_t

Note: semanage permissive -a sandbox_t can be used to make the process type sandbox_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

MCS Constrained

The SELinux process type sandbox_t is an MCS (Multi Category Security) constrained type.  Sometimes this separation is referred to as sVirt. These types are usually used for securing multi-tenant environments, such as virtualization, containers or separation of users.  The tools used to launch MCS types, pick out a different MCS label for each process group.

For example one process might be launched with sandbox_t:s0:c1,c2, and another process launched with sandbox_t:s0:c3,c4. The SELinux kernel only allows these processes can only write to content with a matching MCS label, or a MCS Label of s0. A process running with the MCS level of s0:c1,c2 is not allowed to write to content with the MCS label of s0:c3,c4

Booleans

SELinux policy is customizable based on least access required.  sandbox policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sandbox with the tightest access possible.

If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Disabled by default.

setsebool -P deny_execmem 1

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux sandbox policy is very flexible allowing users to setup their sandbox processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the sandbox, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t sandbox_exec_t '/srv/sandbox/content(/.*)?'
restorecon -R -v /srv/mysandbox_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for sandbox:

sandbox_devpts_t

- Set files with the sandbox_devpts_t type, if you want to treat the files as sandbox devpts data.

sandbox_exec_t

- Set files with the sandbox_exec_t type, if you want to transition an executable to the sandbox_t domain.

sandbox_file_t

- Set files with the sandbox_file_t type, if you want to treat the files as sandbox content.

sandbox_min_client_tmpfs_t

- Set files with the sandbox_min_client_tmpfs_t type, if you want to store sandbox min client files on a tmpfs file system.

sandbox_net_client_tmpfs_t

- Set files with the sandbox_net_client_tmpfs_t type, if you want to store sandbox net client files on a tmpfs file system.

sandbox_web_client_tmpfs_t

- Set files with the sandbox_web_client_tmpfs_t type, if you want to store sandbox web client files on a tmpfs file system.

sandbox_x_client_tmpfs_t

- Set files with the sandbox_x_client_tmpfs_t type, if you want to store sandbox x client files on a tmpfs file system.

sandbox_xserver_tmpfs_t

- Set files with the sandbox_xserver_tmpfs_t type, if you want to store sandbox xserver files on a tmpfs file system.

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), sandbox(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), sandbox_min_selinux(8), sandbox_min_selinux(8), sandbox_min_client_selinux(8), sandbox_min_client_selinux(8), sandbox_net_selinux(8), sandbox_net_selinux(8), sandbox_net_client_selinux(8), sandbox_net_client_selinux(8), sandbox_web_selinux(8), sandbox_web_selinux(8), sandbox_web_client_selinux(8), sandbox_web_client_selinux(8), sandbox_x_selinux(8), sandbox_x_selinux(8), sandbox_x_client_selinux(8), sandbox_x_client_selinux(8), sandbox_xserver_selinux(8), sandbox_xserver_selinux(8)

Info

24-04-09 SELinux Policy sandbox