blob: 9d24422201f07a47189003e13bd2611ecbb23e3e [file] [log] [blame]
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -08001.TH MINIJAIL0 "1" "March 2016" "Chromium OS" "User Commands"
Elly Jonescd7a9042011-07-22 13:56:51 -04002.SH NAME
3minijail0 \- sandbox a process
4.SH SYNOPSIS
5.B minijail0
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -04006[\fIOPTION\fR]... <\fIPROGRAM\fR> [\fIargs\fR]...
Elly Jonescd7a9042011-07-22 13:56:51 -04007.SH DESCRIPTION
8.PP
9Runs PROGRAM inside a sandbox.
10.TP
Andrew Brestickereac28942015-11-11 16:04:46 -080011\fB-a <table>\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080012Run using the alternate syscall table named \fItable\fR. Only available on kernels
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040013and architectures that support the \fBPR_ALT_SYSCALL\fR option of \fBprctl\fR(2).
Andrew Brestickereac28942015-11-11 16:04:46 -080014.TP
Elly Jones51a5b6c2011-10-12 19:09:26 -040015\fB-b <src>,<dest>[,<writeable>]
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080016Bind-mount \fIsrc\fR into the chroot directory at \fIdest\fR, optionally writeable.
Mike Frysingereaab4202017-08-14 14:57:21 -040017The \fIsrc\fR path must be an absolute path.
18If the destination does not exist, it will be created as a file or directory
19based on the \fIsrc\fR type.
Elly Jones51a5b6c2011-10-12 19:09:26 -040020.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040021\fB-c <caps>\fR
22Restrict capabilities to \fIcaps\fR. When used in conjunction with \fB-u\fR and
23\fB-g\fR, this allows a program to have access to only certain parts of root's
24default privileges while running as another user and group ID altogether. Note
25that these capabilities are not inherited by subprocesses of the process given
26capabilities unless those subprocesses have POSIX file capabilities. See
27\fBcapabilities\fR(7).
28.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -080029\fB-C <dir>\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040030Change root (using \fBchroot\fR(2)) to \fIdir\fR.
Dylan Reid6cae0b22015-11-18 18:47:49 -080031.TP
Mike Frysinger33ffef32017-01-13 19:53:19 -050032\fB-d\fR, \fB--mount-dev\fR
33Create a new /dev mount with a minimal set of nodes. Implies \fB-v\fR.
34Additional nodes can be bound with the \fB-b\fR or \fB-k\fR options.
35The initial set of nodes are: full null tty urandom zero.
36Symlinks are also created for: fd ptmx stderr stdin stdout.
37.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -080038\fB-e[file]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080039Enter a new network namespace, or if \fIfile\fR is specified, enter an existing
Dylan Reid6cae0b22015-11-18 18:47:49 -080040network namespace specified by \fIfile\fR which is typically of the form
41/proc/<pid>/ns/net.
42.TP
43\fB-f <file>\fR
44Write the pid of the jailed process to \fIfile\fR.
45.TP
Lutz Justen13807cb2017-01-03 17:11:55 +010046\fB-g <group>\fR
47Change groups to \fIgroup\fR, which may be either a group name or a numeric
48group ID.
49.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040050\fB-G\fR
51Inherit all the supplementary groups of the user specified with \fB-u\fR. It
52is an error to use this option without having specified a \fBuser name\fR to
53\fB-u\fR.
54.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040055\fB-h\fR
56Print a help message.
57.TP
Will Drewry32ac9f52011-08-18 21:36:27 -050058\fB-H\fR
59Print a help message detailing supported system call names for seccomp_filter.
60(Other direct numbers may be specified if minijail0 is not in sync with the
61 host kernel or something like 32/64-bit compatibility issues exist.)
62.TP
Brian Norris3b5841b2016-03-16 16:43:49 -070063\fB-I\fR
64Run \fIprogram\fR as init (pid 1) inside a new pid namespace (implies \fB-p\fR).
65.TP
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080066\fB-k <src>,<dest>,<type>[,<flags>]\fR
67Mount \fIsrc\fR, a \fItype\fR filesystem, into the chroot directory at \fIdest\fR, with optional \fIflags\fR.
Mike Frysingereaab4202017-08-14 14:57:21 -040068If the mount is not a pseudo filesystem (e.g. proc or sysfs), \fIsrc\fR path
69must be an absolute path (e.g. \fI/dev/sda1\fR and not \fIsda1\fR).
70If the destination does not exist, it will be created as a directory.
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080071.TP
72\fB-K\fR
73Don't mark all existing mounts as MS_PRIVATE.
74This option is \fBdangerous\fR as it negates most of the functionality of \fB-v\fR.
75You very likely don't need this.
76.TP
Dylan Reidf7942472015-11-18 17:55:26 -080077\fB-l\fR
78Run inside a new IPC namespace. This option makes the program's System V IPC
79namespace independent.
80.TP
Brian Norris3b5841b2016-03-16 16:43:49 -070081\fB-L\fR
82Report blocked syscalls to syslog when using seccomp filter. This option will
83force certain syscalls to be allowed in order to achieve this, depending on the
84system.
85.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -050086\fB-m[<uid> <loweruid> <count>[,<uid> <loweruid> <count>]]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080087Set the uid mapping of a user namespace (implies \fB-pU\fR). Same arguments as
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040088\fBnewuidmap\fR(1). Multiple mappings should be separated by ','. With no mapping,
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -050089map the current uid to root inside the user namespace.
Dylan Reid6cae0b22015-11-18 18:47:49 -080090.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -050091\fB-M[<uid> <loweruid> <count>[,<uid> <loweruid> <count>]]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080092Set the gid mapping of a user namespace (implies \fB-pU\fR). Same arguments as
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040093\fBnewgidmap\fR(1). Multiple mappings should be separated by ','. With no mapping,
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -050094map the current gid to root inside the user namespace.
Dylan Reid6cae0b22015-11-18 18:47:49 -080095.TP
Brian Norris3b5841b2016-03-16 16:43:49 -070096\fB-n\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040097Set the process's \fIno_new_privs\fR bit. See \fBprctl\fR(2) and the kernel
Brian Norris3b5841b2016-03-16 16:43:49 -070098source file \fIDocumentation/prctl/no_new_privs.txt\fR for more info.
99.TP
Dylan Reid87e58512016-07-11 14:35:12 -0700100\fB-N\fR
101Run inside a new cgroup namespace. This option runs the program with a cgroup
102view showing the program's cgroup as the root. This is only available on v4.6+
103of the Linux kernel.
104.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400105\fB-p\fR
106Run inside a new PID namespace. This option will make it impossible for the
Elly Jonese58176c2012-01-23 11:46:17 -0500107program to see or affect processes that are not its descendants. This implies
108\fB-v\fR and \fB-r\fR, since otherwise the process can see outside its namespace
109by inspecting /proc.
Elly Jonescd7a9042011-07-22 13:56:51 -0400110.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -0800111\fB-P <dir>\fR
112Set \fIdir\fR as the root fs using \fBpivot_root\fR. Implies \fB-v\fR, not
113compatible with \fB-C\fR.
114.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400115\fB-r\fR
Dylan Reid6cae0b22015-11-18 18:47:49 -0800116Remount /proc readonly. This implies \fB-v\fR. Remounting /proc readonly means
117that even if the process has write access to a system config knob in /proc
118(e.g., in /sys/kernel), it cannot change the value.
Elly Jonescd7a9042011-07-22 13:56:51 -0400119.TP
Dylan Reid0f72ef42017-06-06 15:42:49 -0700120\fB-R <rlim_type, rlim_cur, rlim_max>\fR
121Set an rlimit value, see \fBgetrlimit\fR(2) for allowed values.
122.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400123\fB-s\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400124Enable \fBseccomp\fR(2) in mode 1, which restricts the child process to a very
125small set of system calls.
Mike Frysingere61fd662017-06-20 14:07:41 -0400126You most likely do not want to use this with the seccomp filter mode (\fB-S\fR)
127as they are completely different (even though they have similar names).
Will Drewry32ac9f52011-08-18 21:36:27 -0500128.TP
129\fB-S <arch-specific seccomp_filter policy file>\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400130Enable \fBseccomp\fR(2) in mode 13 which restricts the child process to a set of
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800131system calls defined in the policy file. Note that system calls often change
Will Drewry32ac9f52011-08-18 21:36:27 -0500132names based on the architecture or mode. (uname -m is your friend.)
Elly Jonescd7a9042011-07-22 13:56:51 -0400133.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -0500134\fB-t[size]\fR
Mike Frysingerec7def22017-01-13 18:44:45 -0500135Mounts a tmpfs filesystem on /tmp. /tmp must exist already (e.g. in the chroot).
Martin Pelikánab9eb442017-01-25 11:53:58 +1100136The filesystem has a default size of "64M", overridden with an optional
137argument. It has standard /tmp permissions (1777), and is mounted
138nodev/noexec/nosuid. Implies \fB-v\fR.
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800139.TP
Matthew Dempsky2ed09122016-02-11 09:43:37 -0800140\fB-T <type>\fR
Graziano Misuraca58602a82017-08-28 17:33:15 -0700141Assume binary's ELF linkage type is \fItype\fR, which must be either 'static'
142or 'dynamic'. Either setting will prevent minijail0 from manually parsing the
143ELF header to determine the type. Type 'static' can be used to avoid preload
144hooking, and will force minijail0 to instead set everything up before the
145program is executed. Type 'dynamic' will force minijail0 to preload
146\fIlibminijailpreload.so\fR to setup hooks, but will fail on actually
147statically-linked binaries.
Matthew Dempsky2ed09122016-02-11 09:43:37 -0800148.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400149\fB-u <user>\fR
150Change users to \fIuser\fR, which may be either a user name or a numeric user
151ID.
152.TP
Brian Norris3b5841b2016-03-16 16:43:49 -0700153\fB-U\fR
154Enter a new user namespace (implies \fB-p\fR).
155.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400156\fB-v\fR
157Run inside a new VFS namespace. This option makes the program's mountpoints
158independent of the rest of the system's.
Dylan Reid6cae0b22015-11-18 18:47:49 -0800159.TP
160\fB-V <file>\fR
161Enter the VFS namespace specified by \fIfile\fR.
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -0400162.TP
Chirantan Ekbote866bb3a2017-02-07 12:26:42 -0800163\fB-w\fR
164Create and join a new anonymous session keyring. See \fBkeyrings\fR(7) for more
165details.
166.TP
Lutz Justen13807cb2017-01-03 17:11:55 +0100167\fB-y\fR
168Keep the current user's supplementary groups.
169.TP
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -0400170\fB-Y\fR
171Synchronize seccomp filters across thread group.
Mike Frysingerb9a7b162017-05-30 15:25:49 -0400172.TP
173\fB--uts[=hostname]\fR
174Create a new UTS/hostname namespace, and optionally set the hostname in the new
175namespace to \fIhostname\fR.
Luis Hector Chavez114a9302017-09-05 20:36:58 -0700176.TP
177\fB--logging=<system>\fR
178Use \fIsystem\fR as the logging system. \fIsystem\fR must be one of
179\fBsyslog\fR (the default) or \fBstderr\fR.
Luis Hector Chavezd45fc422017-10-25 15:11:53 -0700180.TP
181\fB--profile <profile>\fR
182Choose from one of the available sandboxing profiles, which are simple way to
183get a standardized environment. See the
184.BR "SANDBOXING PROFILES"
185section below for the full list of supported values for \fIprofile\fR.
186.SH SANDBOXING PROFILES
187The following sandboxing profiles are supported:
188.TP
189\fBminimalistic-mountns\fR
190Set up a minimalistic mount namespace. Equivalent to \fB-v -P /var/empty
191-b /,/ -b /proc,/proc -t -r --mount-dev\fR.
Elly Jonescd7a9042011-07-22 13:56:51 -0400192.SH IMPLEMENTATION
193This program is broken up into two parts: \fBminijail0\fR (the frontend) and a helper
194library called \fBlibminijailpreload\fR. Some jailings can only be achieved from
195the process to which they will actually apply - specifically capability use
196(since capabilities are not inherited to an exec'd process unless the exec'd
197process has POSIX file capabilities), seccomp (since we can't exec() once we're
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800198seccomp'd), and ptrace-disable (which is always cleared on exec()).
Elly Jonescd7a9042011-07-22 13:56:51 -0400199
200To this end, \fBlibminijailpreload\fR is forcibly loaded into all
201dynamically-linked target programs if any of these restrictions are in effect;
202we pass the specific restrictions in an environment variable which the preloaded
203library looks for. The forcibly-loaded library then applies the restrictions
204to the newly-loaded program.
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800205
Elly Jonescd7a9042011-07-22 13:56:51 -0400206.SH AUTHOR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800207The Chromium OS Authors <chromiumos-dev@chromium.org>
Elly Jonescd7a9042011-07-22 13:56:51 -0400208.SH COPYRIGHT
209Copyright \(co 2011 The Chromium OS Authors
210License BSD-like.
211.SH "SEE ALSO"
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400212\fBlibminijail.h\fR \fBminijail0\fR(5)