blob: cf2cceed207d3d04b5073e4657fa0ffe5fa31523 [file] [log] [blame]
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -08001.TH MINIJAIL0 "1" "March 2016" "Chromium OS" "User Commands"
Elly Jonescd7a9042011-07-22 13:56:51 -04002.SH NAME
3minijail0 \- sandbox a process
4.SH SYNOPSIS
5.B minijail0
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -04006[\fIOPTION\fR]... <\fIPROGRAM\fR> [\fIargs\fR]...
Elly Jonescd7a9042011-07-22 13:56:51 -04007.SH DESCRIPTION
8.PP
9Runs PROGRAM inside a sandbox.
10.TP
Andrew Brestickereac28942015-11-11 16:04:46 -080011\fB-a <table>\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080012Run using the alternate syscall table named \fItable\fR. Only available on kernels
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040013and architectures that support the \fBPR_ALT_SYSCALL\fR option of \fBprctl\fR(2).
Andrew Brestickereac28942015-11-11 16:04:46 -080014.TP
Mike Frysinger8f0665b2018-01-17 14:26:09 -050015\fB-b <src>[,<dest>[,<writeable>]]
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080016Bind-mount \fIsrc\fR into the chroot directory at \fIdest\fR, optionally writeable.
Mike Frysingereaab4202017-08-14 14:57:21 -040017The \fIsrc\fR path must be an absolute path.
Mike Frysinger8f0665b2018-01-17 14:26:09 -050018If \fIdest\fR is not specified, it will default to \fIsrc\fR.
Mike Frysingereaab4202017-08-14 14:57:21 -040019If the destination does not exist, it will be created as a file or directory
20based on the \fIsrc\fR type.
Elly Jones51a5b6c2011-10-12 19:09:26 -040021.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040022\fB-c <caps>\fR
23Restrict capabilities to \fIcaps\fR. When used in conjunction with \fB-u\fR and
24\fB-g\fR, this allows a program to have access to only certain parts of root's
25default privileges while running as another user and group ID altogether. Note
26that these capabilities are not inherited by subprocesses of the process given
27capabilities unless those subprocesses have POSIX file capabilities. See
28\fBcapabilities\fR(7).
29.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -080030\fB-C <dir>\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040031Change root (using \fBchroot\fR(2)) to \fIdir\fR.
Dylan Reid6cae0b22015-11-18 18:47:49 -080032.TP
Mike Frysinger33ffef32017-01-13 19:53:19 -050033\fB-d\fR, \fB--mount-dev\fR
34Create a new /dev mount with a minimal set of nodes. Implies \fB-v\fR.
35Additional nodes can be bound with the \fB-b\fR or \fB-k\fR options.
36The initial set of nodes are: full null tty urandom zero.
37Symlinks are also created for: fd ptmx stderr stdin stdout.
38.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -080039\fB-e[file]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080040Enter a new network namespace, or if \fIfile\fR is specified, enter an existing
Dylan Reid6cae0b22015-11-18 18:47:49 -080041network namespace specified by \fIfile\fR which is typically of the form
42/proc/<pid>/ns/net.
43.TP
44\fB-f <file>\fR
45Write the pid of the jailed process to \fIfile\fR.
46.TP
Lutz Justen13807cb2017-01-03 17:11:55 +010047\fB-g <group>\fR
48Change groups to \fIgroup\fR, which may be either a group name or a numeric
49group ID.
50.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040051\fB-G\fR
52Inherit all the supplementary groups of the user specified with \fB-u\fR. It
53is an error to use this option without having specified a \fBuser name\fR to
54\fB-u\fR.
55.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040056\fB-h\fR
57Print a help message.
58.TP
Will Drewry32ac9f52011-08-18 21:36:27 -050059\fB-H\fR
60Print a help message detailing supported system call names for seccomp_filter.
61(Other direct numbers may be specified if minijail0 is not in sync with the
Mike Frysinger4a5fed62018-01-17 16:04:50 -050062host kernel or something like 32/64-bit compatibility issues exist.)
Will Drewry32ac9f52011-08-18 21:36:27 -050063.TP
Brian Norris3b5841b2016-03-16 16:43:49 -070064\fB-I\fR
65Run \fIprogram\fR as init (pid 1) inside a new pid namespace (implies \fB-p\fR).
66.TP
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080067\fB-k <src>,<dest>,<type>[,<flags>]\fR
68Mount \fIsrc\fR, a \fItype\fR filesystem, into the chroot directory at \fIdest\fR, with optional \fIflags\fR.
Mike Frysingereaab4202017-08-14 14:57:21 -040069If the mount is not a pseudo filesystem (e.g. proc or sysfs), \fIsrc\fR path
70must be an absolute path (e.g. \fI/dev/sda1\fR and not \fIsda1\fR).
71If the destination does not exist, it will be created as a directory.
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080072.TP
73\fB-K\fR
74Don't mark all existing mounts as MS_PRIVATE.
75This option is \fBdangerous\fR as it negates most of the functionality of \fB-v\fR.
76You very likely don't need this.
77.TP
Dylan Reidf7942472015-11-18 17:55:26 -080078\fB-l\fR
79Run inside a new IPC namespace. This option makes the program's System V IPC
80namespace independent.
81.TP
Brian Norris3b5841b2016-03-16 16:43:49 -070082\fB-L\fR
83Report blocked syscalls to syslog when using seccomp filter. This option will
84force certain syscalls to be allowed in order to achieve this, depending on the
85system.
86.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -050087\fB-m[<uid> <loweruid> <count>[,<uid> <loweruid> <count>]]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080088Set the uid mapping of a user namespace (implies \fB-pU\fR). Same arguments as
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040089\fBnewuidmap\fR(1). Multiple mappings should be separated by ','. With no mapping,
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -050090map the current uid to root inside the user namespace.
Dylan Reid6cae0b22015-11-18 18:47:49 -080091.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -050092\fB-M[<uid> <loweruid> <count>[,<uid> <loweruid> <count>]]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080093Set the gid mapping of a user namespace (implies \fB-pU\fR). Same arguments as
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040094\fBnewgidmap\fR(1). Multiple mappings should be separated by ','. With no mapping,
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -050095map the current gid to root inside the user namespace.
Dylan Reid6cae0b22015-11-18 18:47:49 -080096.TP
Brian Norris3b5841b2016-03-16 16:43:49 -070097\fB-n\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040098Set the process's \fIno_new_privs\fR bit. See \fBprctl\fR(2) and the kernel
Brian Norris3b5841b2016-03-16 16:43:49 -070099source file \fIDocumentation/prctl/no_new_privs.txt\fR for more info.
100.TP
Dylan Reid87e58512016-07-11 14:35:12 -0700101\fB-N\fR
102Run inside a new cgroup namespace. This option runs the program with a cgroup
103view showing the program's cgroup as the root. This is only available on v4.6+
104of the Linux kernel.
105.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400106\fB-p\fR
107Run inside a new PID namespace. This option will make it impossible for the
Elly Jonese58176c2012-01-23 11:46:17 -0500108program to see or affect processes that are not its descendants. This implies
109\fB-v\fR and \fB-r\fR, since otherwise the process can see outside its namespace
110by inspecting /proc.
Elly Jonescd7a9042011-07-22 13:56:51 -0400111.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -0800112\fB-P <dir>\fR
113Set \fIdir\fR as the root fs using \fBpivot_root\fR. Implies \fB-v\fR, not
114compatible with \fB-C\fR.
115.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400116\fB-r\fR
Dylan Reid6cae0b22015-11-18 18:47:49 -0800117Remount /proc readonly. This implies \fB-v\fR. Remounting /proc readonly means
118that even if the process has write access to a system config knob in /proc
119(e.g., in /sys/kernel), it cannot change the value.
Elly Jonescd7a9042011-07-22 13:56:51 -0400120.TP
Dylan Reid0f72ef42017-06-06 15:42:49 -0700121\fB-R <rlim_type, rlim_cur, rlim_max>\fR
122Set an rlimit value, see \fBgetrlimit\fR(2) for allowed values.
123.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400124\fB-s\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400125Enable \fBseccomp\fR(2) in mode 1, which restricts the child process to a very
126small set of system calls.
Mike Frysingere61fd662017-06-20 14:07:41 -0400127You most likely do not want to use this with the seccomp filter mode (\fB-S\fR)
128as they are completely different (even though they have similar names).
Will Drewry32ac9f52011-08-18 21:36:27 -0500129.TP
130\fB-S <arch-specific seccomp_filter policy file>\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400131Enable \fBseccomp\fR(2) in mode 13 which restricts the child process to a set of
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800132system calls defined in the policy file. Note that system calls often change
Will Drewry32ac9f52011-08-18 21:36:27 -0500133names based on the architecture or mode. (uname -m is your friend.)
Elly Jonescd7a9042011-07-22 13:56:51 -0400134.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -0500135\fB-t[size]\fR
Mike Frysingerec7def22017-01-13 18:44:45 -0500136Mounts a tmpfs filesystem on /tmp. /tmp must exist already (e.g. in the chroot).
Martin Pelikánab9eb442017-01-25 11:53:58 +1100137The filesystem has a default size of "64M", overridden with an optional
138argument. It has standard /tmp permissions (1777), and is mounted
139nodev/noexec/nosuid. Implies \fB-v\fR.
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800140.TP
Matthew Dempsky2ed09122016-02-11 09:43:37 -0800141\fB-T <type>\fR
Graziano Misuraca58602a82017-08-28 17:33:15 -0700142Assume binary's ELF linkage type is \fItype\fR, which must be either 'static'
143or 'dynamic'. Either setting will prevent minijail0 from manually parsing the
144ELF header to determine the type. Type 'static' can be used to avoid preload
145hooking, and will force minijail0 to instead set everything up before the
146program is executed. Type 'dynamic' will force minijail0 to preload
147\fIlibminijailpreload.so\fR to setup hooks, but will fail on actually
148statically-linked binaries.
Matthew Dempsky2ed09122016-02-11 09:43:37 -0800149.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400150\fB-u <user>\fR
151Change users to \fIuser\fR, which may be either a user name or a numeric user
152ID.
153.TP
Brian Norris3b5841b2016-03-16 16:43:49 -0700154\fB-U\fR
155Enter a new user namespace (implies \fB-p\fR).
156.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400157\fB-v\fR
158Run inside a new VFS namespace. This option makes the program's mountpoints
159independent of the rest of the system's.
Dylan Reid6cae0b22015-11-18 18:47:49 -0800160.TP
161\fB-V <file>\fR
162Enter the VFS namespace specified by \fIfile\fR.
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -0400163.TP
Chirantan Ekbote866bb3a2017-02-07 12:26:42 -0800164\fB-w\fR
165Create and join a new anonymous session keyring. See \fBkeyrings\fR(7) for more
166details.
167.TP
Lutz Justen13807cb2017-01-03 17:11:55 +0100168\fB-y\fR
169Keep the current user's supplementary groups.
170.TP
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -0400171\fB-Y\fR
172Synchronize seccomp filters across thread group.
Mike Frysingerb9a7b162017-05-30 15:25:49 -0400173.TP
174\fB--uts[=hostname]\fR
175Create a new UTS/hostname namespace, and optionally set the hostname in the new
176namespace to \fIhostname\fR.
Luis Hector Chavez114a9302017-09-05 20:36:58 -0700177.TP
178\fB--logging=<system>\fR
179Use \fIsystem\fR as the logging system. \fIsystem\fR must be one of
180\fBsyslog\fR (the default) or \fBstderr\fR.
Luis Hector Chavezd45fc422017-10-25 15:11:53 -0700181.TP
182\fB--profile <profile>\fR
183Choose from one of the available sandboxing profiles, which are simple way to
184get a standardized environment. See the
185.BR "SANDBOXING PROFILES"
186section below for the full list of supported values for \fIprofile\fR.
187.SH SANDBOXING PROFILES
188The following sandboxing profiles are supported:
189.TP
190\fBminimalistic-mountns\fR
191Set up a minimalistic mount namespace. Equivalent to \fB-v -P /var/empty
192-b /,/ -b /proc,/proc -t -r --mount-dev\fR.
Elly Jonescd7a9042011-07-22 13:56:51 -0400193.SH IMPLEMENTATION
194This program is broken up into two parts: \fBminijail0\fR (the frontend) and a helper
195library called \fBlibminijailpreload\fR. Some jailings can only be achieved from
196the process to which they will actually apply - specifically capability use
197(since capabilities are not inherited to an exec'd process unless the exec'd
198process has POSIX file capabilities), seccomp (since we can't exec() once we're
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800199seccomp'd), and ptrace-disable (which is always cleared on exec()).
Elly Jonescd7a9042011-07-22 13:56:51 -0400200
201To this end, \fBlibminijailpreload\fR is forcibly loaded into all
202dynamically-linked target programs if any of these restrictions are in effect;
203we pass the specific restrictions in an environment variable which the preloaded
204library looks for. The forcibly-loaded library then applies the restrictions
205to the newly-loaded program.
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800206
Elly Jonescd7a9042011-07-22 13:56:51 -0400207.SH AUTHOR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800208The Chromium OS Authors <chromiumos-dev@chromium.org>
Elly Jonescd7a9042011-07-22 13:56:51 -0400209.SH COPYRIGHT
210Copyright \(co 2011 The Chromium OS Authors
211License BSD-like.
212.SH "SEE ALSO"
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400213\fBlibminijail.h\fR \fBminijail0\fR(5)