User Mode Linux sandbox?


 
Thread Tools Search this Thread
Special Forums UNIX and Linux Applications User Mode Linux sandbox?
# 1  
Old 03-13-2008
User Mode Linux sandbox?

Hi all,













Thanks

Last edited by rubberjones; 03-20-2008 at 03:19 PM..
Login or Register to Ask a Question

Previous Thread | Next Thread

7 More Discussions You Might Find Interesting

1. Linux

How to run User-mode Linux installed with synaptic package manager in Ubuntu 10.10

I have installed user-mode linux kernel in Ubuntu 10.10 with the help of Synaptic package manager. But I'm not getting how to run it. If we install it manually, we've to run it using the executable binary file. But here, I'm unable to locate any such file. Please help.... Thanking You.... ... (0 Replies)
Discussion started by: rohitadeshmukh1
0 Replies

2. Programming

execve notification in user mode under Linux

Hi, I'm writing a monitor program that can be notified once a process makes an execve system call and then stop that process for examining before it starts to run the new code. I know I can ptrace a process to achieve this, but I do not want to ptrace every process in the system. Is it possible?... (1 Reply)
Discussion started by: aaron.lwe
1 Replies

3. SuSE

Convet Linux OS from text mode to graphic mode

Hi All, I used to have my suse linux(VM) server in graphic mode but not anymore since morning. I cant rolback since i loose somuch work. Any idea how to it back to normal. Thanks (6 Replies)
Discussion started by: s_linux
6 Replies

4. UNIX for Dummies Questions & Answers

single user mode - user accounts passwords

hello ppl, someone must be able to help with this --> I have an old NCR tower 32 with an ADDS terminal running a unix version 020102 (Im not sure if thats correct but its unix for sure). I have no user names and no passwords and need to login to read a tape. Is there any way to do that? I hear... (3 Replies)
Discussion started by: orestis
3 Replies

5. UNIX for Advanced & Expert Users

User Mode Linux

Hi guys, I am working with User Mode Linux (UML) because I have one equipment only and I would like to use it with several servers (web,Mysql,etc) on a virtual system (virtual localhost) using the equipment for personal works at the same time. My system is: Sofware: Debian Sarge 3.1 installed... (0 Replies)
Discussion started by: tiemars
0 Replies

6. UNIX for Advanced & Expert Users

how to install User mode linux

hi everybody, i am trying install user mode linux in Linux kernel 2.6.11(Fedora core) I have open suse file system image for user mode linux n UML binary uml-release-2.6.13.4-bs5.tar. I am doing following steps to install it. in root #mkdir uml in uml directory(empty now) i pasted my... (2 Replies)
Discussion started by: sriram.ec
2 Replies

7. Solaris

adding a user in single user mode

Just got a solaris 8 blade 150 box with no users, only a root account. no one seems to know the password. I'd like to add one user. So I booted into single user mode via cdrom and added one. Can't seem to login using the new account, though. Here's what I'm using: # useradd -d /tmp/"user" -m... (1 Reply)
Discussion started by: ECBROWN
1 Replies
Login or Register to Ask a Question
sandbox_selinux(8)					      SELinux Policy sandbox						sandbox_selinux(8)

NAME
sandbox_selinux - Security Enhanced Linux Policy for the sandbox processes DESCRIPTION
Security-Enhanced Linux secures the sandbox processes via flexible mandatory access control. The sandbox processes execute with the sandbox_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep sandbox_t ENTRYPOINTS
The sandbox_t SELinux type can be entered via the file_type file type. The default entrypoint paths for the sandbox_t domain are the following: all files on the system PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux sandbox policy is very flexible allowing users to setup their sandbox processes in as secure a method as possible. The following process types are defined for sandbox: sandbox_x_client_t, sandbox_net_client_t, sandbox_xserver_t, sandbox_x_t, sandbox_web_client_t, sandbox_min_t, sandbox_net_t, sandbox_web_t, sandbox_min_client_t, sandbox_t Note: semanage permissive -a sandbox_t can be used to make the process type sandbox_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. sandbox policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sandbox with the tightest access possible. If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default. setsebool -P deny_execmem 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the sandbox_min_t, sand- box_net_t, sandbox_web_client_t, sandbox_xserver_t, sandbox_web_t, sandbox_x_client_t, sandbox_x_t, sandbox_net_client_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the sandbox_min_t, sandbox_net_t, sandbox_web_client_t, sand- box_xserver_t, sandbox_web_t, sandbox_x_client_t, sandbox_x_t, sandbox_net_client_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type sandbox_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. sandbox_file_t sandbox_tmpfs_type all sandbox content in tmpfs file systems FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux sandbox policy is very flexible allowing users to setup their sandbox processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the sandbox, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t sandbox_devpts_t '/srv/sandbox/content(/.*)?' restorecon -R -v /srv/mysandbox_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for sandbox: sandbox_devpts_t - Set files with the sandbox_devpts_t type, if you want to treat the files as sandbox devpts data. sandbox_exec_t - Set files with the sandbox_exec_t type, if you want to transition an executable to the sandbox_t domain. sandbox_file_t - Set files with the sandbox_file_t type, if you want to treat the files as sandbox content. sandbox_min_client_tmpfs_t - Set files with the sandbox_min_client_tmpfs_t type, if you want to store sandbox min client files on a tmpfs file system. sandbox_net_client_tmpfs_t - Set files with the sandbox_net_client_tmpfs_t type, if you want to store sandbox net client files on a tmpfs file system. sandbox_web_client_tmpfs_t - Set files with the sandbox_web_client_tmpfs_t type, if you want to store sandbox web client files on a tmpfs file system. sandbox_x_client_tmpfs_t - Set files with the sandbox_x_client_tmpfs_t type, if you want to store sandbox x client files on a tmpfs file system. sandbox_xserver_tmpfs_t - Set files with the sandbox_xserver_tmpfs_t type, if you want to store sandbox xserver files on a tmpfs file system. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), sandbox(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), sandbox_min_selinux(8), sandbox_min_selinux(8), sandbox_min_client_selinux(8), sandbox_min_client_selinux(8), sandbox_net_selinux(8), sandbox_net_selinux(8), sand- box_net_client_selinux(8), sandbox_net_client_selinux(8), sandbox_web_selinux(8), sandbox_web_selinux(8), sandbox_web_client_selinux(8), sandbox_web_client_selinux(8), sandbox_x_selinux(8), sandbox_x_selinux(8), sandbox_x_client_selinux(8), sandbox_x_client_selinux(8), sand- box_xserver_selinux(8), sandbox_xserver_selinux(8) sandbox 14-06-10 sandbox_selinux(8)