blob: d23f14a58c44c1b91ce9a1f6295497aef0c7f7d9 [file] [log] [blame]
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -08001.TH MINIJAIL0 "1" "March 2016" "Chromium OS" "User Commands"
Elly Jonescd7a9042011-07-22 13:56:51 -04002.SH NAME
3minijail0 \- sandbox a process
4.SH SYNOPSIS
5.B minijail0
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -04006[\fIOPTION\fR]... <\fIPROGRAM\fR> [\fIargs\fR]...
Elly Jonescd7a9042011-07-22 13:56:51 -04007.SH DESCRIPTION
8.PP
9Runs PROGRAM inside a sandbox.
10.TP
Andrew Brestickereac28942015-11-11 16:04:46 -080011\fB-a <table>\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080012Run using the alternate syscall table named \fItable\fR. Only available on kernels
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040013and architectures that support the \fBPR_ALT_SYSCALL\fR option of \fBprctl\fR(2).
Andrew Brestickereac28942015-11-11 16:04:46 -080014.TP
Mike Frysinger8f0665b2018-01-17 14:26:09 -050015\fB-b <src>[,<dest>[,<writeable>]]
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080016Bind-mount \fIsrc\fR into the chroot directory at \fIdest\fR, optionally writeable.
Mike Frysingereaab4202017-08-14 14:57:21 -040017The \fIsrc\fR path must be an absolute path.
Mike Frysinger8f0665b2018-01-17 14:26:09 -050018If \fIdest\fR is not specified, it will default to \fIsrc\fR.
Mike Frysingereaab4202017-08-14 14:57:21 -040019If the destination does not exist, it will be created as a file or directory
Mike Frysinger5fdba4e2018-01-17 15:39:48 -050020based on the \fIsrc\fR type (including missing parent directories).
David Coles87ec5cd2019-06-13 17:20:10 -070021To create a writable bind-mount set \fIwritable\fR to \fB1\fR. If not specified
22it will default to \fB0\fR (read-only).
Elly Jones51a5b6c2011-10-12 19:09:26 -040023.TP
Luis Hector Chavez9dd13fd2018-04-19 20:14:47 -070024\fB-B <mask>\fR
25Skip setting securebits in \fImask\fR when restricting capabilities (\fB-c\fR).
26\fImask\fR is a hex constant that represents the mask of securebits that will
27be preserved. See \fBcapabilities\fR(7) for the complete list. By default,
28\fBSECURE_NOROOT\fR, \fBSECURE_NO_SETUID_FIXUP\fR, and \fBSECURE_KEEP_CAPS\fR
29(together with their respective locks) are set.
30\fBSECBIT_NO_CAP_AMBIENT_RAISE\fR (and its respective lock) is never set
31because the permitted and inheritable capability sets have already been set
32through \fB-c\fR.
33.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040034\fB-c <caps>\fR
Luis Hector Chavezdabc4302018-09-21 09:21:47 -070035Restrict capabilities to \fIcaps\fR, which is either a hex constant or a string
36that will be passed to \fBcap_from_text\fR(3) (only the effective capability
37mask will be considered). The value will be used as the permitted, effective,
38and inheritable sets. When used in conjunction with \fB-u\fR and \fB-g\fR,
39this allows a program to have access to only certain parts of root's default
Luis Hector Chavez9dd13fd2018-04-19 20:14:47 -070040privileges while running as another user and group ID altogether. Note that
41these capabilities are not inherited by subprocesses of the process given
42capabilities unless those subprocesses have POSIX file capabilities or the
43\fB--ambient\fR flag is also passed. See \fBcapabilities\fR(7).
Elly Jonescd7a9042011-07-22 13:56:51 -040044.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -080045\fB-C <dir>\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040046Change root (using \fBchroot\fR(2)) to \fIdir\fR.
Dylan Reid6cae0b22015-11-18 18:47:49 -080047.TP
Mike Frysinger33ffef32017-01-13 19:53:19 -050048\fB-d\fR, \fB--mount-dev\fR
49Create a new /dev mount with a minimal set of nodes. Implies \fB-v\fR.
50Additional nodes can be bound with the \fB-b\fR or \fB-k\fR options.
51The initial set of nodes are: full null tty urandom zero.
52Symlinks are also created for: fd ptmx stderr stdin stdout.
53.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -080054\fB-e[file]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080055Enter a new network namespace, or if \fIfile\fR is specified, enter an existing
Dylan Reid6cae0b22015-11-18 18:47:49 -080056network namespace specified by \fIfile\fR which is typically of the form
57/proc/<pid>/ns/net.
58.TP
59\fB-f <file>\fR
60Write the pid of the jailed process to \fIfile\fR.
61.TP
Lutz Justen13807cb2017-01-03 17:11:55 +010062\fB-g <group>\fR
63Change groups to \fIgroup\fR, which may be either a group name or a numeric
64group ID.
65.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040066\fB-G\fR
67Inherit all the supplementary groups of the user specified with \fB-u\fR. It
68is an error to use this option without having specified a \fBuser name\fR to
69\fB-u\fR.
70.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040071\fB-h\fR
72Print a help message.
73.TP
Will Drewry32ac9f52011-08-18 21:36:27 -050074\fB-H\fR
75Print a help message detailing supported system call names for seccomp_filter.
76(Other direct numbers may be specified if minijail0 is not in sync with the
Mike Frysinger4a5fed62018-01-17 16:04:50 -050077host kernel or something like 32/64-bit compatibility issues exist.)
Will Drewry32ac9f52011-08-18 21:36:27 -050078.TP
Luis Hector Chavez9dd13fd2018-04-19 20:14:47 -070079\fB-i\fR
80Exit immediately after \fBfork\fR(2). The jailed process will keep running in
81the background.
Mike Frysinger69357a52018-09-29 03:15:30 -040082
83Normally minijail will fork+exec the specified \fIprogram\fR so that it can set
84up the right security settings in the new child process. The initial minijail
85process will stay resident and wait for the \fIprogram\fR to exit so the script
86that ran minijail will correctly block (e.g. standalone scripts). Specifying
87\fB-i\fR makes that initial process exit immediately and free up the resources.
88
89This option is recommended for daemons and init services when you want to
90background the long running \fIprogram\fR.
Luis Hector Chavez9dd13fd2018-04-19 20:14:47 -070091.TP
Brian Norris3b5841b2016-03-16 16:43:49 -070092\fB-I\fR
93Run \fIprogram\fR as init (pid 1) inside a new pid namespace (implies \fB-p\fR).
Mike Frysinger69357a52018-09-29 03:15:30 -040094
95Most programs don't expect to run as an init which is why minijail will do it
96for you by default. Basically, the \fIprogram\fR needs to reap any processes it
97forks to avoid leaving zombies behind. Signal handling needs care since the
98kernel will mask all signals that don't have handlers registered (all default
99handlers are ignored and cannot be changed).
100
101This means a minijail process (acting as init) will remain resident by default.
102While using \fB-I\fR is recommended when possible, strict review is required to
103make sure the \fIprogram\fR continues to work as expected.
104
105\fB-i\fR and \fB-I\fR may be safely used together. The \fB-i\fR option controls
106the first minijail process outside of the pid namespace while the \fB-I\fR
107option controls the minijail process inside of the pid namespace.
Brian Norris3b5841b2016-03-16 16:43:49 -0700108.TP
Mike Frysingerfea05c62018-01-17 16:56:48 -0500109\fB-k <src>,<dest>,<type>[,<flags>[,<data>]]\fR
Mike Frysinger4f3e09f2018-01-24 18:01:16 -0500110Mount \fIsrc\fR, a \fItype\fR filesystem, at \fIdest\fR. If a chroot or pivot
111root is active, \fIdest\fR will automatically be placed below that path.
112
Mike Frysinger6f4e93d2018-05-23 05:05:35 -0400113The \fIflags\fR field is optional and may be a mix of \fIMS_XXX\fR or hex
114constants separated by \fI|\fR characters. See \fBmount\fR(2) for details.
Mike Frysingercb8674d2018-08-12 00:53:35 -0400115\fIMS_NODEV|MS_NOSUID|MS_NOEXEC\fR is the default value (a writable mount
Mike Frysinger6f4e93d2018-05-23 05:05:35 -0400116with nodev/nosuid/noexec bits set), and it is strongly recommended that all
Mike Frysingercb8674d2018-08-12 00:53:35 -0400117mounts have these three bits set whenever possible. If you need to disable
118all three, then specify something like \fIMS_SILENT\fR.
Mike Frysinger4f3e09f2018-01-24 18:01:16 -0500119
120The \fIdata\fR field is optional and is a comma delimited string (see
121\fBmount\fR(2) for details). It is passed directly to the kernel, so all
Mike Frysingerb7803c82018-08-23 15:43:15 -0400122fields here are filesystem specific. For \fItmpfs\fR, if no data is specified,
123we will default to \fImode=0755,size=10M\fR. If you want other settings, you
124will need to specify them explicitly yourself.
Mike Frysinger4f3e09f2018-01-24 18:01:16 -0500125
Mike Frysingereaab4202017-08-14 14:57:21 -0400126If the mount is not a pseudo filesystem (e.g. proc or sysfs), \fIsrc\fR path
127must be an absolute path (e.g. \fI/dev/sda1\fR and not \fIsda1\fR).
Mike Frysinger4f3e09f2018-01-24 18:01:16 -0500128
Mike Frysinger5fdba4e2018-01-17 15:39:48 -0500129If the destination does not exist, it will be created as a directory (including
130missing parent directories).
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800131.TP
Mike Frysinger785b1c32018-02-23 15:47:24 -0500132\fB-K[mode]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800133Don't mark all existing mounts as MS_PRIVATE.
134This option is \fBdangerous\fR as it negates most of the functionality of \fB-v\fR.
135You very likely don't need this.
Mike Frysinger785b1c32018-02-23 15:47:24 -0500136
137You may specify a mount propagation mode in which case, that will be used
138instead of the default MS_PRIVATE. See the \fBmount\fR(2) man page and the
139kernel docs \fIDocumentation/filesystems/sharedsubtree.txt\fR for more
140technical details, but a brief guide:
141
142.IP
143\[bu] \fBslave\fR Changes in the parent mount namespace will propagate in, but
144changes in this mount namespace will not propagate back out. This is usually
145what people want to use.
146.IP
147\[bu] \fBprivate\fR No changes in either mount namespace will propagate.
148This is the default behavior if you don't specify \fB-K\fR.
149.IP
150\[bu] \fBshared\fR Changes in the parent and this mount namespace will freely
151propagate back and forth. This is not recommended.
152.IP
153\[bu] \fBunbindable\fR Mark all mounts as unbindable.
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800154.TP
Dylan Reidf7942472015-11-18 17:55:26 -0800155\fB-l\fR
156Run inside a new IPC namespace. This option makes the program's System V IPC
157namespace independent.
158.TP
Brian Norris3b5841b2016-03-16 16:43:49 -0700159\fB-L\fR
Jorge Lucangeli Obes32201f82019-06-12 14:45:06 -0400160Report blocked syscalls when using a seccomp filter. On kernels with support for
161SECCOMP_RET_LOG, every blocked syscall will be reported through the audit
162subsystem (see \fBseccomp\fR(2) for more details on SECCOMP_RET_LOG
163availability.) On all other kernels, the first failing syscall will be logged to
164syslog. This latter case will also force certain syscalls to be allowed in order
165to write to syslog. Note: this option is disabled and ignored for release
166builds.
Brian Norris3b5841b2016-03-16 16:43:49 -0700167.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -0500168\fB-m[<uid> <loweruid> <count>[,<uid> <loweruid> <count>]]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800169Set the uid mapping of a user namespace (implies \fB-pU\fR). Same arguments as
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400170\fBnewuidmap\fR(1). Multiple mappings should be separated by ','. With no mapping,
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -0500171map the current uid to root inside the user namespace.
Dylan Reid6cae0b22015-11-18 18:47:49 -0800172.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -0500173\fB-M[<uid> <loweruid> <count>[,<uid> <loweruid> <count>]]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800174Set the gid mapping of a user namespace (implies \fB-pU\fR). Same arguments as
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400175\fBnewgidmap\fR(1). Multiple mappings should be separated by ','. With no mapping,
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -0500176map the current gid to root inside the user namespace.
Dylan Reid6cae0b22015-11-18 18:47:49 -0800177.TP
Brian Norris3b5841b2016-03-16 16:43:49 -0700178\fB-n\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400179Set the process's \fIno_new_privs\fR bit. See \fBprctl\fR(2) and the kernel
Brian Norris3b5841b2016-03-16 16:43:49 -0700180source file \fIDocumentation/prctl/no_new_privs.txt\fR for more info.
181.TP
Dylan Reid87e58512016-07-11 14:35:12 -0700182\fB-N\fR
183Run inside a new cgroup namespace. This option runs the program with a cgroup
184view showing the program's cgroup as the root. This is only available on v4.6+
185of the Linux kernel.
186.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400187\fB-p\fR
188Run inside a new PID namespace. This option will make it impossible for the
Elly Jonese58176c2012-01-23 11:46:17 -0500189program to see or affect processes that are not its descendants. This implies
190\fB-v\fR and \fB-r\fR, since otherwise the process can see outside its namespace
191by inspecting /proc.
Mike Frysinger69357a52018-09-29 03:15:30 -0400192
193If the \fIprogram\fR exits, all of its children will be killed immediately by
194the kernel. If you need to daemonize or background things, use the \fB-i\fR
195option.
196
197See \fBpid_namespaces\fR(7) for more info.
Elly Jonescd7a9042011-07-22 13:56:51 -0400198.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -0800199\fB-P <dir>\fR
200Set \fIdir\fR as the root fs using \fBpivot_root\fR. Implies \fB-v\fR, not
201compatible with \fB-C\fR.
202.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400203\fB-r\fR
Dylan Reid6cae0b22015-11-18 18:47:49 -0800204Remount /proc readonly. This implies \fB-v\fR. Remounting /proc readonly means
205that even if the process has write access to a system config knob in /proc
206(e.g., in /sys/kernel), it cannot change the value.
Elly Jonescd7a9042011-07-22 13:56:51 -0400207.TP
Luis Hector Chavez7058a2d2018-01-29 08:41:34 -0800208\fB-R <rlim_type>,<rlim_cur>,<rlim_max>\fR
Mike Frysingere34d7fe2018-05-23 04:18:30 -0400209Set an rlimit value, see \fBgetrlimit\fR(2) for more details.
210
211\fIrlim_type\fR may be specified using symbolic constants like \fIRLIMIT_AS\fR.
212
213\fIrlim_cur\fR and \fIrlim_max\fR are specified either with a number (decimal or
214hex starting with \fI0x\fR), or with the string \fIunlimited\fR (which will
215translate to \fIRLIM_INFINITY\fR).
Dylan Reid0f72ef42017-06-06 15:42:49 -0700216.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400217\fB-s\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400218Enable \fBseccomp\fR(2) in mode 1, which restricts the child process to a very
219small set of system calls.
Mike Frysingere61fd662017-06-20 14:07:41 -0400220You most likely do not want to use this with the seccomp filter mode (\fB-S\fR)
221as they are completely different (even though they have similar names).
Will Drewry32ac9f52011-08-18 21:36:27 -0500222.TP
223\fB-S <arch-specific seccomp_filter policy file>\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400224Enable \fBseccomp\fR(2) in mode 13 which restricts the child process to a set of
Luis Hector Chavezc3e17722018-10-16 20:43:12 -0700225system calls defined in the policy file. Note that system call names may be
226different based on the runtime environment; see \fBminijail0\fR(5) for more
227details.
Elly Jonescd7a9042011-07-22 13:56:51 -0400228.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -0500229\fB-t[size]\fR
Mike Frysingerec7def22017-01-13 18:44:45 -0500230Mounts a tmpfs filesystem on /tmp. /tmp must exist already (e.g. in the chroot).
Martin Pelikánab9eb442017-01-25 11:53:58 +1100231The filesystem has a default size of "64M", overridden with an optional
232argument. It has standard /tmp permissions (1777), and is mounted
233nodev/noexec/nosuid. Implies \fB-v\fR.
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800234.TP
Matthew Dempsky2ed09122016-02-11 09:43:37 -0800235\fB-T <type>\fR
Graziano Misuraca58602a82017-08-28 17:33:15 -0700236Assume binary's ELF linkage type is \fItype\fR, which must be either 'static'
237or 'dynamic'. Either setting will prevent minijail0 from manually parsing the
238ELF header to determine the type. Type 'static' can be used to avoid preload
239hooking, and will force minijail0 to instead set everything up before the
240program is executed. Type 'dynamic' will force minijail0 to preload
241\fIlibminijailpreload.so\fR to setup hooks, but will fail on actually
242statically-linked binaries.
Matthew Dempsky2ed09122016-02-11 09:43:37 -0800243.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400244\fB-u <user>\fR
245Change users to \fIuser\fR, which may be either a user name or a numeric user
246ID.
247.TP
Brian Norris3b5841b2016-03-16 16:43:49 -0700248\fB-U\fR
249Enter a new user namespace (implies \fB-p\fR).
250.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400251\fB-v\fR
252Run inside a new VFS namespace. This option makes the program's mountpoints
253independent of the rest of the system's.
Dylan Reid6cae0b22015-11-18 18:47:49 -0800254.TP
255\fB-V <file>\fR
256Enter the VFS namespace specified by \fIfile\fR.
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -0400257.TP
Chirantan Ekbote866bb3a2017-02-07 12:26:42 -0800258\fB-w\fR
259Create and join a new anonymous session keyring. See \fBkeyrings\fR(7) for more
260details.
261.TP
Lutz Justen13807cb2017-01-03 17:11:55 +0100262\fB-y\fR
263Keep the current user's supplementary groups.
264.TP
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -0400265\fB-Y\fR
266Synchronize seccomp filters across thread group.
Mike Frysingerb9a7b162017-05-30 15:25:49 -0400267.TP
Luis Hector Chavez9dd13fd2018-04-19 20:14:47 -0700268\fB-z\fR
269Don't forward any signals to the jailed process. For example, when not using
270\fB-i\fR, sending \fBSIGINT\fR (e.g., CTRL-C on the terminal), will kill the
271minijail0 process, not the jailed process.
272.TP
273\fB--ambient\fR
274Raise ambient capabilities to match the mask specified by \fB-c\fR. Since
275ambient capabilities are preserved across \fBexecve\fR(2), this allows for
276process trees to have a restricted set of capabilities, even if they are
277capability-dumb binaries. See \fBcapabilities\fR(7).
278.TP
Mike Frysingerb9a7b162017-05-30 15:25:49 -0400279\fB--uts[=hostname]\fR
280Create a new UTS/hostname namespace, and optionally set the hostname in the new
281namespace to \fIhostname\fR.
Luis Hector Chavez114a9302017-09-05 20:36:58 -0700282.TP
283\fB--logging=<system>\fR
284Use \fIsystem\fR as the logging system. \fIsystem\fR must be one of
285\fBsyslog\fR (the default) or \fBstderr\fR.
Luis Hector Chavezd45fc422017-10-25 15:11:53 -0700286.TP
287\fB--profile <profile>\fR
288Choose from one of the available sandboxing profiles, which are simple way to
289get a standardized environment. See the
290.BR "SANDBOXING PROFILES"
291section below for the full list of supported values for \fIprofile\fR.
Luis Hector Chavez9acba452018-10-11 10:13:25 -0700292.TP
293\fB--preload-library <file path>\fR
294Allows overriding the default path of \fI/lib/libminijailpreload.so\fR. This
295is only really useful for testing.
Luis Hector Chavezc3e17722018-10-16 20:43:12 -0700296\fB--seccomp-bpf-binary <arch-specific BPF binary>\fR
297This is similar to \fB-S\fR, but
298instead of using a policy file, \fB--secomp-bpf-binary\fR expects a
299arch-and-kernel-version-specific pre-compiled BPF binary (such as the ones
300produced by \fBparse_seccomp_policy\fR). Note that the filter might be
301different based on the runtime environment; see \fBminijail0\fR(5) for more
302details.
Luis Hector Chavezd45fc422017-10-25 15:11:53 -0700303.SH SANDBOXING PROFILES
304The following sandboxing profiles are supported:
305.TP
306\fBminimalistic-mountns\fR
307Set up a minimalistic mount namespace. Equivalent to \fB-v -P /var/empty
Jorge Lucangeli Obes7394b902019-03-14 12:43:26 -0400308-b / -b /proc -b /dev/log -t -r --mount-dev\fR.
Elly Jonescd7a9042011-07-22 13:56:51 -0400309.SH IMPLEMENTATION
310This program is broken up into two parts: \fBminijail0\fR (the frontend) and a helper
Luis Hector Chavez689deb72018-09-27 23:39:21 -0700311library called \fBlibminijailpreload\fR. Some jailings can only be achieved
312from the process to which they will actually apply:
313
314.IP
315\[bu] capability use (without using ambient capabilities): non-ambient
316capabilities are not inherited across \fBexecve\fR(2) unless the file being
317executed has POSIX file capabilities. Ambient capabilities (the
318\fB--ambient\fR flag) fix capability inheritance across \fBexecve\fR(2) to
319avoid the need for file capabilities.
320
321\[bu] seccomp: a meaningful seccomp filter policy should disallow
322\fBexecve\fR(2), to prevent a compromised process from executing a different
323binary. However, this would prevent the seccomp policy from being applied
324before \fBexecve\fR(2).
325.RE
Elly Jonescd7a9042011-07-22 13:56:51 -0400326
327To this end, \fBlibminijailpreload\fR is forcibly loaded into all
Luis Hector Chavez689deb72018-09-27 23:39:21 -0700328dynamically-linked target programs by default; we pass the specific
329restrictions in an environment variable which the preloaded library looks for.
330The forcibly-loaded library then applies the restrictions to the newly-loaded
331program.
332
333This behavior can be disabled by the use of the \fB-T static\fR flag. There
334are other cases in which the use of this flag might be useful:
335
336.IP
337\[bu] When \fIprogram\fR is linked against a different version of \fBlibc.so\fR
338than \fBlibminijailpreload.so\fR.
339
340\[bu] When \fBexecve\fR(2) has side-effects that interact badly with the
341jailing process. If the system uses SELinux, \fBexecve\fR(2) can cause an
342automatic domain transition, which would then require that the target domain
343allows the operations to jail \fIprogram\fR.
344.RE
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800345
Elly Jonescd7a9042011-07-22 13:56:51 -0400346.SH AUTHOR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800347The Chromium OS Authors <chromiumos-dev@chromium.org>
Elly Jonescd7a9042011-07-22 13:56:51 -0400348.SH COPYRIGHT
349Copyright \(co 2011 The Chromium OS Authors
350License BSD-like.
351.SH "SEE ALSO"
Jorge Lucangeli Obes32201f82019-06-12 14:45:06 -0400352\fBlibminijail.h\fR \fBminijail0\fR(5) \fBseccomp\fR(2)