Sponsored Content
Full Discussion: Google chrome not work
Operating Systems Linux Ubuntu Google chrome not work Post 303012528 by dodona on Monday 5th of February 2018 01:39:12 PM
Old 02-05-2018
Quote:
PrpcCmdline:/usr/lib/chromium-browser/chromium-browser\--enable-pinch
--enable-pinch, what does that mean?

try invoking it from a xterm(gnome-terminal or whatever):
/usr/lib/chromium-browser/chromium-browser
This User Gave Thanks to dodona For This Post:
 

8 More Discussions You Might Find Interesting

1. Web Development

Helpful Tip: Forcing Google to www.google.com

Helpful Tip! Sometimes when we are in another country, Google redirects our request for www.google.com to: www.google.co.in or to: www.google.co.th If you want to force Google to go to the US site, use: www.google.com/webhp (1 Reply)
Discussion started by: Neo
1 Replies

2. Google Chrome OS

Google Chrome For Linux!!!

Its not stable yet but it is in progress guys (: Early Access Release Channels ?(Chromium Developer Documentation)? (1 Reply)
Discussion started by: Dervish
1 Replies

3. Google Chrome OS

google chrome os

i want to install google chrome , but i don't from where can i get the source (2 Replies)
Discussion started by: linux_land
2 Replies

4. Google Chrome OS

Google Chrome Operating System

Google Chrome OS is an open source Google project and will be available to use at no cost in 2010, initially be targeted at netbooks. In 2009, Google will open-source Chrome OS code. The software architecture is Google Chrome running within a new window manager on top of the Linux kernel. ... (20 Replies)
Discussion started by: Neo
20 Replies

5. Google Chrome OS

Google Chrome Mobile?

I know that Google Chrome came out with the Android under a Unix based system, but did it come out yet for Windows Mobile? I have Windows Mobile 6 on my device. (0 Replies)
Discussion started by: Anna Hussie
0 Replies

6. Post Here to Contact Site Administrators and Moderators

Google Chrome is blocking access to UNIX.com

For some reason Google Chrome sees unix.com as dangerous and has start to block it. I need to select advanced and continue on own risk. Can you make an effort to remove unix.com form the list of dangerous site from Google. IE has not this problem. (5 Replies)
Discussion started by: Jotne
5 Replies

7. Red Hat

Install google chrome browser in RHEL

Hi All, This is my operating system. Red Hat Enterprise Linux Server release 5.7 (Tikanga). This is a64 bit version # cat /etc/redhat-release Red Hat Enterprise Linux Server release 5.7 (Tikanga) # uname -a Linux oim11gdevlab 2.6.18-274.el5 #1 SMP Fri Jul 8 17:36:59 EDT 2011 x86_64... (2 Replies)
Discussion started by: pandu345
2 Replies

8. Red Hat

How to install google-chrome?

Am trying to Install Google-Chrome browser from my server to local machine.. I tried.. # yum install google-chrome-stable* (1 Reply)
Discussion started by: Adhi
1 Replies
chrome_sandbox_selinux(8)				   SELinux Policy chrome_sandbox				 chrome_sandbox_selinux(8)

NAME
chrome_sandbox_selinux - Security Enhanced Linux Policy for the chrome_sandbox processes DESCRIPTION
Security-Enhanced Linux secures the chrome_sandbox processes via flexible mandatory access control. The chrome_sandbox processes execute with the chrome_sandbox_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep chrome_sandbox_t ENTRYPOINTS
The chrome_sandbox_t SELinux type can be entered via the chrome_sandbox_exec_t file type. The default entrypoint paths for the chrome_sandbox_t domain are the following: /opt/google/chrome/chrome-sandbox, /usr/lib/chromium-browser/chrome-sandbox PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux chrome_sandbox policy is very flexible allowing users to setup their chrome_sandbox processes in as secure a method as possible. The following process types are defined for chrome_sandbox: chrome_sandbox_t, chrome_sandbox_nacl_t Note: semanage permissive -a chrome_sandbox_t can be used to make the process type chrome_sandbox_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. chrome_sandbox policy is extremely flexible and has several booleans that allow you to manipulate the policy and run chrome_sandbox with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to allow regular users direct dri device access, you must turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default. setsebool -P selinuxuser_direct_dri_enabled 1 If you want to allow unconfined users to transition to the chrome sandbox domains when running chrome-sandbox, you must turn on the uncon- fined_chrome_sandbox_transition boolean. Enabled by default. setsebool -P unconfined_chrome_sandbox_transition 1 If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default. setsebool -P use_ecryptfs_home_dirs 1 If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default. setsebool -P use_fusefs_home_dirs 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 If you want to allows clients to write to the X server shared memory segments, you must turn on the xserver_clients_write_xshm boolean. Disabled by default. setsebool -P xserver_clients_write_xshm 1 If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default. setsebool -P xserver_object_manager 1 MANAGED FILES
The SELinux process type chrome_sandbox_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cgroup_t /cgroup(/.*)? /sys/fs/cgroup(/.*)? chrome_sandbox_home_t /home/[^/]*/.cache/chromium(/.*)? /home/[^/]*/.cache/google-chrome(/.*)? chrome_sandbox_tmp_t chrome_sandbox_tmpfs_t cifs_t home_cert_t /root/.pki(/.*)? /root/.cert(/.*)? /home/[^/]*/.kde/share/apps/networkmanagement/certificates(/.*)? /home/[^/]*/.pki(/.*)? /home/[^/]*/.cert(/.*)? mozilla_home_t /home/[^/]*/.lyx(/.*)? /home/[^/]*/.java(/.*)? /home/[^/]*/.adobe(/.*)? /home/[^/]*/.gnash(/.*)? /home/[^/]*/.webex(/.*)? /home/[^/]*/.galeon(/.*)? /home/[^/]*/.spicec(/.*)? /home/[^/]*/.IBMERS(/.*)? /home/[^/]*/POkemon.*(/.*)? /home/[^/]*/.mozilla(/.*)? /home/[^/]*/.phoenix(/.*)? /home/[^/]*/.icedtea(/.*)? /home/[^/]*/.netscape(/.*)? /home/[^/]*/.quakelive(/.*)? /home/[^/]*/.ICAClient(/.*)? /home/[^/]*/.macromedia(/.*)? /home/[^/]*/.thunderbird(/.*)? /home/[^/]*/.gcjwebplugin(/.*)? /home/[^/]*/.grl-podcasts(/.*)? /home/[^/]*/.cache/mozilla(/.*)? /home/[^/]*/.icedteaplugin(/.*)? /home/[^/]*/zimbrauserdata(/.*)? /home/[^/]*/.config/chromium(/.*)? /home/[^/]*/.juniper_networks(/.*)? /home/[^/]*/.cache/icedtea-web(/.*)? /home/[^/]*/abc /home/[^/]*/.gnashpluginrc nfs_t user_fonts_cache_t /root/.fontconfig(/.*)? /root/.fonts/auto(/.*)? /root/.fonts.cache-.* /home/[^/]*/.fontconfig(/.*)? /home/[^/]*/.fonts/auto(/.*)? /home/[^/]*/.fonts.cache-.* xserver_tmpfs_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux chrome_sandbox policy is very flexible allowing users to setup their chrome_sandbox processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the chrome_sandbox, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t chrome_sandbox_exec_t '/srv/chrome_sandbox/content(/.*)?' restorecon -R -v /srv/mychrome_sandbox_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for chrome_sandbox: chrome_sandbox_exec_t - Set files with the chrome_sandbox_exec_t type, if you want to transition an executable to the chrome_sandbox_t domain. Paths: /opt/google/chrome/chrome-sandbox, /usr/lib/chromium-browser/chrome-sandbox chrome_sandbox_home_t - Set files with the chrome_sandbox_home_t type, if you want to store chrome sandbox files in the users home directory. Paths: /home/[^/]*/.cache/chromium(/.*)?, /home/[^/]*/.cache/google-chrome(/.*)? chrome_sandbox_nacl_exec_t - Set files with the chrome_sandbox_nacl_exec_t type, if you want to transition an executable to the chrome_sandbox_nacl_t domain. Paths: /opt/google/chrome/nacl_helper_bootstrap, /usr/lib/chromium-browser/nacl_helper_bootstrap chrome_sandbox_tmp_t - Set files with the chrome_sandbox_tmp_t type, if you want to store chrome sandbox temporary files in the /tmp directories. chrome_sandbox_tmpfs_t - Set files with the chrome_sandbox_tmpfs_t type, if you want to store chrome sandbox files on a tmpfs file system. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), chrome_sandbox(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), chrome_sandbox_nacl_selinux(8), chrome_sandbox_nacl_selinux(8) chrome_sandbox 14-06-10 chrome_sandbox_selinux(8)
All times are GMT -4. The time now is 12:50 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy