blob: 0fbf38e07360d316d8092d5f2d7628a9b0c8f1a2 [file] [log] [blame]
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -08001.TH MINIJAIL0 "1" "March 2016" "Chromium OS" "User Commands"
Elly Jonescd7a9042011-07-22 13:56:51 -04002.SH NAME
3minijail0 \- sandbox a process
4.SH SYNOPSIS
5.B minijail0
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -04006[\fIOPTION\fR]... <\fIPROGRAM\fR> [\fIargs\fR]...
Elly Jonescd7a9042011-07-22 13:56:51 -04007.SH DESCRIPTION
8.PP
9Runs PROGRAM inside a sandbox.
10.TP
Andrew Brestickereac28942015-11-11 16:04:46 -080011\fB-a <table>\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080012Run using the alternate syscall table named \fItable\fR. Only available on kernels
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040013and architectures that support the \fBPR_ALT_SYSCALL\fR option of \fBprctl\fR(2).
Andrew Brestickereac28942015-11-11 16:04:46 -080014.TP
Mike Frysinger8f0665b2018-01-17 14:26:09 -050015\fB-b <src>[,<dest>[,<writeable>]]
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080016Bind-mount \fIsrc\fR into the chroot directory at \fIdest\fR, optionally writeable.
Mike Frysingereaab4202017-08-14 14:57:21 -040017The \fIsrc\fR path must be an absolute path.
Mike Frysinger8f0665b2018-01-17 14:26:09 -050018If \fIdest\fR is not specified, it will default to \fIsrc\fR.
Mike Frysingereaab4202017-08-14 14:57:21 -040019If the destination does not exist, it will be created as a file or directory
Mike Frysinger5fdba4e2018-01-17 15:39:48 -050020based on the \fIsrc\fR type (including missing parent directories).
Elly Jones51a5b6c2011-10-12 19:09:26 -040021.TP
Luis Hector Chavez9dd13fd2018-04-19 20:14:47 -070022\fB-B <mask>\fR
23Skip setting securebits in \fImask\fR when restricting capabilities (\fB-c\fR).
24\fImask\fR is a hex constant that represents the mask of securebits that will
25be preserved. See \fBcapabilities\fR(7) for the complete list. By default,
26\fBSECURE_NOROOT\fR, \fBSECURE_NO_SETUID_FIXUP\fR, and \fBSECURE_KEEP_CAPS\fR
27(together with their respective locks) are set.
28\fBSECBIT_NO_CAP_AMBIENT_RAISE\fR (and its respective lock) is never set
29because the permitted and inheritable capability sets have already been set
30through \fB-c\fR.
31.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040032\fB-c <caps>\fR
Luis Hector Chavezdabc4302018-09-21 09:21:47 -070033Restrict capabilities to \fIcaps\fR, which is either a hex constant or a string
34that will be passed to \fBcap_from_text\fR(3) (only the effective capability
35mask will be considered). The value will be used as the permitted, effective,
36and inheritable sets. When used in conjunction with \fB-u\fR and \fB-g\fR,
37this allows a program to have access to only certain parts of root's default
Luis Hector Chavez9dd13fd2018-04-19 20:14:47 -070038privileges while running as another user and group ID altogether. Note that
39these capabilities are not inherited by subprocesses of the process given
40capabilities unless those subprocesses have POSIX file capabilities or the
41\fB--ambient\fR flag is also passed. See \fBcapabilities\fR(7).
Elly Jonescd7a9042011-07-22 13:56:51 -040042.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -080043\fB-C <dir>\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040044Change root (using \fBchroot\fR(2)) to \fIdir\fR.
Dylan Reid6cae0b22015-11-18 18:47:49 -080045.TP
Mike Frysinger33ffef32017-01-13 19:53:19 -050046\fB-d\fR, \fB--mount-dev\fR
47Create a new /dev mount with a minimal set of nodes. Implies \fB-v\fR.
48Additional nodes can be bound with the \fB-b\fR or \fB-k\fR options.
49The initial set of nodes are: full null tty urandom zero.
50Symlinks are also created for: fd ptmx stderr stdin stdout.
51.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -080052\fB-e[file]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080053Enter a new network namespace, or if \fIfile\fR is specified, enter an existing
Dylan Reid6cae0b22015-11-18 18:47:49 -080054network namespace specified by \fIfile\fR which is typically of the form
55/proc/<pid>/ns/net.
56.TP
57\fB-f <file>\fR
58Write the pid of the jailed process to \fIfile\fR.
59.TP
Lutz Justen13807cb2017-01-03 17:11:55 +010060\fB-g <group>\fR
61Change groups to \fIgroup\fR, which may be either a group name or a numeric
62group ID.
63.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040064\fB-G\fR
65Inherit all the supplementary groups of the user specified with \fB-u\fR. It
66is an error to use this option without having specified a \fBuser name\fR to
67\fB-u\fR.
68.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040069\fB-h\fR
70Print a help message.
71.TP
Will Drewry32ac9f52011-08-18 21:36:27 -050072\fB-H\fR
73Print a help message detailing supported system call names for seccomp_filter.
74(Other direct numbers may be specified if minijail0 is not in sync with the
Mike Frysinger4a5fed62018-01-17 16:04:50 -050075host kernel or something like 32/64-bit compatibility issues exist.)
Will Drewry32ac9f52011-08-18 21:36:27 -050076.TP
Luis Hector Chavez9dd13fd2018-04-19 20:14:47 -070077\fB-i\fR
78Exit immediately after \fBfork\fR(2). The jailed process will keep running in
79the background.
Mike Frysinger69357a52018-09-29 03:15:30 -040080
81Normally minijail will fork+exec the specified \fIprogram\fR so that it can set
82up the right security settings in the new child process. The initial minijail
83process will stay resident and wait for the \fIprogram\fR to exit so the script
84that ran minijail will correctly block (e.g. standalone scripts). Specifying
85\fB-i\fR makes that initial process exit immediately and free up the resources.
86
87This option is recommended for daemons and init services when you want to
88background the long running \fIprogram\fR.
Luis Hector Chavez9dd13fd2018-04-19 20:14:47 -070089.TP
Brian Norris3b5841b2016-03-16 16:43:49 -070090\fB-I\fR
91Run \fIprogram\fR as init (pid 1) inside a new pid namespace (implies \fB-p\fR).
Mike Frysinger69357a52018-09-29 03:15:30 -040092
93Most programs don't expect to run as an init which is why minijail will do it
94for you by default. Basically, the \fIprogram\fR needs to reap any processes it
95forks to avoid leaving zombies behind. Signal handling needs care since the
96kernel will mask all signals that don't have handlers registered (all default
97handlers are ignored and cannot be changed).
98
99This means a minijail process (acting as init) will remain resident by default.
100While using \fB-I\fR is recommended when possible, strict review is required to
101make sure the \fIprogram\fR continues to work as expected.
102
103\fB-i\fR and \fB-I\fR may be safely used together. The \fB-i\fR option controls
104the first minijail process outside of the pid namespace while the \fB-I\fR
105option controls the minijail process inside of the pid namespace.
Brian Norris3b5841b2016-03-16 16:43:49 -0700106.TP
Mike Frysingerfea05c62018-01-17 16:56:48 -0500107\fB-k <src>,<dest>,<type>[,<flags>[,<data>]]\fR
Mike Frysinger4f3e09f2018-01-24 18:01:16 -0500108Mount \fIsrc\fR, a \fItype\fR filesystem, at \fIdest\fR. If a chroot or pivot
109root is active, \fIdest\fR will automatically be placed below that path.
110
Mike Frysinger6f4e93d2018-05-23 05:05:35 -0400111The \fIflags\fR field is optional and may be a mix of \fIMS_XXX\fR or hex
112constants separated by \fI|\fR characters. See \fBmount\fR(2) for details.
Mike Frysingercb8674d2018-08-12 00:53:35 -0400113\fIMS_NODEV|MS_NOSUID|MS_NOEXEC\fR is the default value (a writable mount
Mike Frysinger6f4e93d2018-05-23 05:05:35 -0400114with nodev/nosuid/noexec bits set), and it is strongly recommended that all
Mike Frysingercb8674d2018-08-12 00:53:35 -0400115mounts have these three bits set whenever possible. If you need to disable
116all three, then specify something like \fIMS_SILENT\fR.
Mike Frysinger4f3e09f2018-01-24 18:01:16 -0500117
118The \fIdata\fR field is optional and is a comma delimited string (see
119\fBmount\fR(2) for details). It is passed directly to the kernel, so all
Mike Frysingerb7803c82018-08-23 15:43:15 -0400120fields here are filesystem specific. For \fItmpfs\fR, if no data is specified,
121we will default to \fImode=0755,size=10M\fR. If you want other settings, you
122will need to specify them explicitly yourself.
Mike Frysinger4f3e09f2018-01-24 18:01:16 -0500123
Mike Frysingereaab4202017-08-14 14:57:21 -0400124If the mount is not a pseudo filesystem (e.g. proc or sysfs), \fIsrc\fR path
125must be an absolute path (e.g. \fI/dev/sda1\fR and not \fIsda1\fR).
Mike Frysinger4f3e09f2018-01-24 18:01:16 -0500126
Mike Frysinger5fdba4e2018-01-17 15:39:48 -0500127If the destination does not exist, it will be created as a directory (including
128missing parent directories).
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800129.TP
Mike Frysinger785b1c32018-02-23 15:47:24 -0500130\fB-K[mode]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800131Don't mark all existing mounts as MS_PRIVATE.
132This option is \fBdangerous\fR as it negates most of the functionality of \fB-v\fR.
133You very likely don't need this.
Mike Frysinger785b1c32018-02-23 15:47:24 -0500134
135You may specify a mount propagation mode in which case, that will be used
136instead of the default MS_PRIVATE. See the \fBmount\fR(2) man page and the
137kernel docs \fIDocumentation/filesystems/sharedsubtree.txt\fR for more
138technical details, but a brief guide:
139
140.IP
141\[bu] \fBslave\fR Changes in the parent mount namespace will propagate in, but
142changes in this mount namespace will not propagate back out. This is usually
143what people want to use.
144.IP
145\[bu] \fBprivate\fR No changes in either mount namespace will propagate.
146This is the default behavior if you don't specify \fB-K\fR.
147.IP
148\[bu] \fBshared\fR Changes in the parent and this mount namespace will freely
149propagate back and forth. This is not recommended.
150.IP
151\[bu] \fBunbindable\fR Mark all mounts as unbindable.
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800152.TP
Dylan Reidf7942472015-11-18 17:55:26 -0800153\fB-l\fR
154Run inside a new IPC namespace. This option makes the program's System V IPC
155namespace independent.
156.TP
Brian Norris3b5841b2016-03-16 16:43:49 -0700157\fB-L\fR
158Report blocked syscalls to syslog when using seccomp filter. This option will
159force certain syscalls to be allowed in order to achieve this, depending on the
160system.
161.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -0500162\fB-m[<uid> <loweruid> <count>[,<uid> <loweruid> <count>]]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800163Set the uid mapping of a user namespace (implies \fB-pU\fR). Same arguments as
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400164\fBnewuidmap\fR(1). Multiple mappings should be separated by ','. With no mapping,
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -0500165map the current uid to root inside the user namespace.
Dylan Reid6cae0b22015-11-18 18:47:49 -0800166.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -0500167\fB-M[<uid> <loweruid> <count>[,<uid> <loweruid> <count>]]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800168Set the gid mapping of a user namespace (implies \fB-pU\fR). Same arguments as
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400169\fBnewgidmap\fR(1). Multiple mappings should be separated by ','. With no mapping,
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -0500170map the current gid to root inside the user namespace.
Dylan Reid6cae0b22015-11-18 18:47:49 -0800171.TP
Brian Norris3b5841b2016-03-16 16:43:49 -0700172\fB-n\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400173Set the process's \fIno_new_privs\fR bit. See \fBprctl\fR(2) and the kernel
Brian Norris3b5841b2016-03-16 16:43:49 -0700174source file \fIDocumentation/prctl/no_new_privs.txt\fR for more info.
175.TP
Dylan Reid87e58512016-07-11 14:35:12 -0700176\fB-N\fR
177Run inside a new cgroup namespace. This option runs the program with a cgroup
178view showing the program's cgroup as the root. This is only available on v4.6+
179of the Linux kernel.
180.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400181\fB-p\fR
182Run inside a new PID namespace. This option will make it impossible for the
Elly Jonese58176c2012-01-23 11:46:17 -0500183program to see or affect processes that are not its descendants. This implies
184\fB-v\fR and \fB-r\fR, since otherwise the process can see outside its namespace
185by inspecting /proc.
Mike Frysinger69357a52018-09-29 03:15:30 -0400186
187If the \fIprogram\fR exits, all of its children will be killed immediately by
188the kernel. If you need to daemonize or background things, use the \fB-i\fR
189option.
190
191See \fBpid_namespaces\fR(7) for more info.
Elly Jonescd7a9042011-07-22 13:56:51 -0400192.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -0800193\fB-P <dir>\fR
194Set \fIdir\fR as the root fs using \fBpivot_root\fR. Implies \fB-v\fR, not
195compatible with \fB-C\fR.
196.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400197\fB-r\fR
Dylan Reid6cae0b22015-11-18 18:47:49 -0800198Remount /proc readonly. This implies \fB-v\fR. Remounting /proc readonly means
199that even if the process has write access to a system config knob in /proc
200(e.g., in /sys/kernel), it cannot change the value.
Elly Jonescd7a9042011-07-22 13:56:51 -0400201.TP
Luis Hector Chavez7058a2d2018-01-29 08:41:34 -0800202\fB-R <rlim_type>,<rlim_cur>,<rlim_max>\fR
Mike Frysingere34d7fe2018-05-23 04:18:30 -0400203Set an rlimit value, see \fBgetrlimit\fR(2) for more details.
204
205\fIrlim_type\fR may be specified using symbolic constants like \fIRLIMIT_AS\fR.
206
207\fIrlim_cur\fR and \fIrlim_max\fR are specified either with a number (decimal or
208hex starting with \fI0x\fR), or with the string \fIunlimited\fR (which will
209translate to \fIRLIM_INFINITY\fR).
Dylan Reid0f72ef42017-06-06 15:42:49 -0700210.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400211\fB-s\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400212Enable \fBseccomp\fR(2) in mode 1, which restricts the child process to a very
213small set of system calls.
Mike Frysingere61fd662017-06-20 14:07:41 -0400214You most likely do not want to use this with the seccomp filter mode (\fB-S\fR)
215as they are completely different (even though they have similar names).
Will Drewry32ac9f52011-08-18 21:36:27 -0500216.TP
217\fB-S <arch-specific seccomp_filter policy file>\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400218Enable \fBseccomp\fR(2) in mode 13 which restricts the child process to a set of
Luis Hector Chavezc3e17722018-10-16 20:43:12 -0700219system calls defined in the policy file. Note that system call names may be
220different based on the runtime environment; see \fBminijail0\fR(5) for more
221details.
Elly Jonescd7a9042011-07-22 13:56:51 -0400222.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -0500223\fB-t[size]\fR
Mike Frysingerec7def22017-01-13 18:44:45 -0500224Mounts a tmpfs filesystem on /tmp. /tmp must exist already (e.g. in the chroot).
Martin Pelikánab9eb442017-01-25 11:53:58 +1100225The filesystem has a default size of "64M", overridden with an optional
226argument. It has standard /tmp permissions (1777), and is mounted
227nodev/noexec/nosuid. Implies \fB-v\fR.
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800228.TP
Matthew Dempsky2ed09122016-02-11 09:43:37 -0800229\fB-T <type>\fR
Graziano Misuraca58602a82017-08-28 17:33:15 -0700230Assume binary's ELF linkage type is \fItype\fR, which must be either 'static'
231or 'dynamic'. Either setting will prevent minijail0 from manually parsing the
232ELF header to determine the type. Type 'static' can be used to avoid preload
233hooking, and will force minijail0 to instead set everything up before the
234program is executed. Type 'dynamic' will force minijail0 to preload
235\fIlibminijailpreload.so\fR to setup hooks, but will fail on actually
236statically-linked binaries.
Matthew Dempsky2ed09122016-02-11 09:43:37 -0800237.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400238\fB-u <user>\fR
239Change users to \fIuser\fR, which may be either a user name or a numeric user
240ID.
241.TP
Brian Norris3b5841b2016-03-16 16:43:49 -0700242\fB-U\fR
243Enter a new user namespace (implies \fB-p\fR).
244.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400245\fB-v\fR
246Run inside a new VFS namespace. This option makes the program's mountpoints
247independent of the rest of the system's.
Dylan Reid6cae0b22015-11-18 18:47:49 -0800248.TP
249\fB-V <file>\fR
250Enter the VFS namespace specified by \fIfile\fR.
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -0400251.TP
Chirantan Ekbote866bb3a2017-02-07 12:26:42 -0800252\fB-w\fR
253Create and join a new anonymous session keyring. See \fBkeyrings\fR(7) for more
254details.
255.TP
Lutz Justen13807cb2017-01-03 17:11:55 +0100256\fB-y\fR
257Keep the current user's supplementary groups.
258.TP
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -0400259\fB-Y\fR
260Synchronize seccomp filters across thread group.
Mike Frysingerb9a7b162017-05-30 15:25:49 -0400261.TP
Luis Hector Chavez9dd13fd2018-04-19 20:14:47 -0700262\fB-z\fR
263Don't forward any signals to the jailed process. For example, when not using
264\fB-i\fR, sending \fBSIGINT\fR (e.g., CTRL-C on the terminal), will kill the
265minijail0 process, not the jailed process.
266.TP
267\fB--ambient\fR
268Raise ambient capabilities to match the mask specified by \fB-c\fR. Since
269ambient capabilities are preserved across \fBexecve\fR(2), this allows for
270process trees to have a restricted set of capabilities, even if they are
271capability-dumb binaries. See \fBcapabilities\fR(7).
272.TP
Mike Frysingerb9a7b162017-05-30 15:25:49 -0400273\fB--uts[=hostname]\fR
274Create a new UTS/hostname namespace, and optionally set the hostname in the new
275namespace to \fIhostname\fR.
Luis Hector Chavez114a9302017-09-05 20:36:58 -0700276.TP
277\fB--logging=<system>\fR
278Use \fIsystem\fR as the logging system. \fIsystem\fR must be one of
279\fBsyslog\fR (the default) or \fBstderr\fR.
Luis Hector Chavezd45fc422017-10-25 15:11:53 -0700280.TP
281\fB--profile <profile>\fR
282Choose from one of the available sandboxing profiles, which are simple way to
283get a standardized environment. See the
284.BR "SANDBOXING PROFILES"
285section below for the full list of supported values for \fIprofile\fR.
Luis Hector Chavez9acba452018-10-11 10:13:25 -0700286.TP
287\fB--preload-library <file path>\fR
288Allows overriding the default path of \fI/lib/libminijailpreload.so\fR. This
289is only really useful for testing.
Luis Hector Chavezc3e17722018-10-16 20:43:12 -0700290\fB--seccomp-bpf-binary <arch-specific BPF binary>\fR
291This is similar to \fB-S\fR, but
292instead of using a policy file, \fB--secomp-bpf-binary\fR expects a
293arch-and-kernel-version-specific pre-compiled BPF binary (such as the ones
294produced by \fBparse_seccomp_policy\fR). Note that the filter might be
295different based on the runtime environment; see \fBminijail0\fR(5) for more
296details.
Luis Hector Chavezd45fc422017-10-25 15:11:53 -0700297.SH SANDBOXING PROFILES
298The following sandboxing profiles are supported:
299.TP
300\fBminimalistic-mountns\fR
301Set up a minimalistic mount namespace. Equivalent to \fB-v -P /var/empty
Jorge Lucangeli Obes7394b902019-03-14 12:43:26 -0400302-b / -b /proc -b /dev/log -t -r --mount-dev\fR.
Elly Jonescd7a9042011-07-22 13:56:51 -0400303.SH IMPLEMENTATION
304This program is broken up into two parts: \fBminijail0\fR (the frontend) and a helper
Luis Hector Chavez689deb72018-09-27 23:39:21 -0700305library called \fBlibminijailpreload\fR. Some jailings can only be achieved
306from the process to which they will actually apply:
307
308.IP
309\[bu] capability use (without using ambient capabilities): non-ambient
310capabilities are not inherited across \fBexecve\fR(2) unless the file being
311executed has POSIX file capabilities. Ambient capabilities (the
312\fB--ambient\fR flag) fix capability inheritance across \fBexecve\fR(2) to
313avoid the need for file capabilities.
314
315\[bu] seccomp: a meaningful seccomp filter policy should disallow
316\fBexecve\fR(2), to prevent a compromised process from executing a different
317binary. However, this would prevent the seccomp policy from being applied
318before \fBexecve\fR(2).
319.RE
Elly Jonescd7a9042011-07-22 13:56:51 -0400320
321To this end, \fBlibminijailpreload\fR is forcibly loaded into all
Luis Hector Chavez689deb72018-09-27 23:39:21 -0700322dynamically-linked target programs by default; we pass the specific
323restrictions in an environment variable which the preloaded library looks for.
324The forcibly-loaded library then applies the restrictions to the newly-loaded
325program.
326
327This behavior can be disabled by the use of the \fB-T static\fR flag. There
328are other cases in which the use of this flag might be useful:
329
330.IP
331\[bu] When \fIprogram\fR is linked against a different version of \fBlibc.so\fR
332than \fBlibminijailpreload.so\fR.
333
334\[bu] When \fBexecve\fR(2) has side-effects that interact badly with the
335jailing process. If the system uses SELinux, \fBexecve\fR(2) can cause an
336automatic domain transition, which would then require that the target domain
337allows the operations to jail \fIprogram\fR.
338.RE
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800339
Elly Jonescd7a9042011-07-22 13:56:51 -0400340.SH AUTHOR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800341The Chromium OS Authors <chromiumos-dev@chromium.org>
Elly Jonescd7a9042011-07-22 13:56:51 -0400342.SH COPYRIGHT
343Copyright \(co 2011 The Chromium OS Authors
344License BSD-like.
345.SH "SEE ALSO"
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400346\fBlibminijail.h\fR \fBminijail0\fR(5)