blob: 52f98e21e74e5ce327c9763c6e9a9cb16231cab0 [file] [log] [blame]
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -08001.TH MINIJAIL0 "1" "March 2016" "Chromium OS" "User Commands"
Elly Jonescd7a9042011-07-22 13:56:51 -04002.SH NAME
3minijail0 \- sandbox a process
4.SH SYNOPSIS
5.B minijail0
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -04006[\fIOPTION\fR]... <\fIPROGRAM\fR> [\fIargs\fR]...
Elly Jonescd7a9042011-07-22 13:56:51 -04007.SH DESCRIPTION
8.PP
9Runs PROGRAM inside a sandbox.
10.TP
Andrew Brestickereac28942015-11-11 16:04:46 -080011\fB-a <table>\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080012Run using the alternate syscall table named \fItable\fR. Only available on kernels
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040013and architectures that support the \fBPR_ALT_SYSCALL\fR option of \fBprctl\fR(2).
Andrew Brestickereac28942015-11-11 16:04:46 -080014.TP
Mike Frysinger8f0665b2018-01-17 14:26:09 -050015\fB-b <src>[,<dest>[,<writeable>]]
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080016Bind-mount \fIsrc\fR into the chroot directory at \fIdest\fR, optionally writeable.
Mike Frysingereaab4202017-08-14 14:57:21 -040017The \fIsrc\fR path must be an absolute path.
Mike Frysinger8f0665b2018-01-17 14:26:09 -050018If \fIdest\fR is not specified, it will default to \fIsrc\fR.
Mike Frysingereaab4202017-08-14 14:57:21 -040019If the destination does not exist, it will be created as a file or directory
20based on the \fIsrc\fR type.
Elly Jones51a5b6c2011-10-12 19:09:26 -040021.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040022\fB-c <caps>\fR
23Restrict capabilities to \fIcaps\fR. When used in conjunction with \fB-u\fR and
24\fB-g\fR, this allows a program to have access to only certain parts of root's
25default privileges while running as another user and group ID altogether. Note
26that these capabilities are not inherited by subprocesses of the process given
27capabilities unless those subprocesses have POSIX file capabilities. See
28\fBcapabilities\fR(7).
29.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -080030\fB-C <dir>\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040031Change root (using \fBchroot\fR(2)) to \fIdir\fR.
Dylan Reid6cae0b22015-11-18 18:47:49 -080032.TP
Mike Frysinger33ffef32017-01-13 19:53:19 -050033\fB-d\fR, \fB--mount-dev\fR
34Create a new /dev mount with a minimal set of nodes. Implies \fB-v\fR.
35Additional nodes can be bound with the \fB-b\fR or \fB-k\fR options.
36The initial set of nodes are: full null tty urandom zero.
37Symlinks are also created for: fd ptmx stderr stdin stdout.
38.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -080039\fB-e[file]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080040Enter a new network namespace, or if \fIfile\fR is specified, enter an existing
Dylan Reid6cae0b22015-11-18 18:47:49 -080041network namespace specified by \fIfile\fR which is typically of the form
42/proc/<pid>/ns/net.
43.TP
44\fB-f <file>\fR
45Write the pid of the jailed process to \fIfile\fR.
46.TP
Lutz Justen13807cb2017-01-03 17:11:55 +010047\fB-g <group>\fR
48Change groups to \fIgroup\fR, which may be either a group name or a numeric
49group ID.
50.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040051\fB-G\fR
52Inherit all the supplementary groups of the user specified with \fB-u\fR. It
53is an error to use this option without having specified a \fBuser name\fR to
54\fB-u\fR.
55.TP
Elly Jonescd7a9042011-07-22 13:56:51 -040056\fB-h\fR
57Print a help message.
58.TP
Will Drewry32ac9f52011-08-18 21:36:27 -050059\fB-H\fR
60Print a help message detailing supported system call names for seccomp_filter.
61(Other direct numbers may be specified if minijail0 is not in sync with the
Mike Frysinger4a5fed62018-01-17 16:04:50 -050062host kernel or something like 32/64-bit compatibility issues exist.)
Will Drewry32ac9f52011-08-18 21:36:27 -050063.TP
Brian Norris3b5841b2016-03-16 16:43:49 -070064\fB-I\fR
65Run \fIprogram\fR as init (pid 1) inside a new pid namespace (implies \fB-p\fR).
66.TP
Mike Frysingerfea05c62018-01-17 16:56:48 -050067\fB-k <src>,<dest>,<type>[,<flags>[,<data>]]\fR
68Mount \fIsrc\fR, a \fItype\fR filesystem, into the chroot directory at \fIdest\fR,
69with optional \fIflags\fR and optional \fIdata\fR (see \fBmount\fR(2)).
Mike Frysingereaab4202017-08-14 14:57:21 -040070If the mount is not a pseudo filesystem (e.g. proc or sysfs), \fIsrc\fR path
71must be an absolute path (e.g. \fI/dev/sda1\fR and not \fIsda1\fR).
72If the destination does not exist, it will be created as a directory.
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080073.TP
74\fB-K\fR
75Don't mark all existing mounts as MS_PRIVATE.
76This option is \fBdangerous\fR as it negates most of the functionality of \fB-v\fR.
77You very likely don't need this.
78.TP
Dylan Reidf7942472015-11-18 17:55:26 -080079\fB-l\fR
80Run inside a new IPC namespace. This option makes the program's System V IPC
81namespace independent.
82.TP
Brian Norris3b5841b2016-03-16 16:43:49 -070083\fB-L\fR
84Report blocked syscalls to syslog when using seccomp filter. This option will
85force certain syscalls to be allowed in order to achieve this, depending on the
86system.
87.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -050088\fB-m[<uid> <loweruid> <count>[,<uid> <loweruid> <count>]]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080089Set the uid mapping of a user namespace (implies \fB-pU\fR). Same arguments as
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040090\fBnewuidmap\fR(1). Multiple mappings should be separated by ','. With no mapping,
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -050091map the current uid to root inside the user namespace.
Dylan Reid6cae0b22015-11-18 18:47:49 -080092.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -050093\fB-M[<uid> <loweruid> <count>[,<uid> <loweruid> <count>]]\fR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -080094Set the gid mapping of a user namespace (implies \fB-pU\fR). Same arguments as
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040095\fBnewgidmap\fR(1). Multiple mappings should be separated by ','. With no mapping,
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -050096map the current gid to root inside the user namespace.
Dylan Reid6cae0b22015-11-18 18:47:49 -080097.TP
Brian Norris3b5841b2016-03-16 16:43:49 -070098\fB-n\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -040099Set the process's \fIno_new_privs\fR bit. See \fBprctl\fR(2) and the kernel
Brian Norris3b5841b2016-03-16 16:43:49 -0700100source file \fIDocumentation/prctl/no_new_privs.txt\fR for more info.
101.TP
Dylan Reid87e58512016-07-11 14:35:12 -0700102\fB-N\fR
103Run inside a new cgroup namespace. This option runs the program with a cgroup
104view showing the program's cgroup as the root. This is only available on v4.6+
105of the Linux kernel.
106.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400107\fB-p\fR
108Run inside a new PID namespace. This option will make it impossible for the
Elly Jonese58176c2012-01-23 11:46:17 -0500109program to see or affect processes that are not its descendants. This implies
110\fB-v\fR and \fB-r\fR, since otherwise the process can see outside its namespace
111by inspecting /proc.
Elly Jonescd7a9042011-07-22 13:56:51 -0400112.TP
Dylan Reid6cae0b22015-11-18 18:47:49 -0800113\fB-P <dir>\fR
114Set \fIdir\fR as the root fs using \fBpivot_root\fR. Implies \fB-v\fR, not
115compatible with \fB-C\fR.
116.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400117\fB-r\fR
Dylan Reid6cae0b22015-11-18 18:47:49 -0800118Remount /proc readonly. This implies \fB-v\fR. Remounting /proc readonly means
119that even if the process has write access to a system config knob in /proc
120(e.g., in /sys/kernel), it cannot change the value.
Elly Jonescd7a9042011-07-22 13:56:51 -0400121.TP
Dylan Reid0f72ef42017-06-06 15:42:49 -0700122\fB-R <rlim_type, rlim_cur, rlim_max>\fR
123Set an rlimit value, see \fBgetrlimit\fR(2) for allowed values.
124.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400125\fB-s\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400126Enable \fBseccomp\fR(2) in mode 1, which restricts the child process to a very
127small set of system calls.
Mike Frysingere61fd662017-06-20 14:07:41 -0400128You most likely do not want to use this with the seccomp filter mode (\fB-S\fR)
129as they are completely different (even though they have similar names).
Will Drewry32ac9f52011-08-18 21:36:27 -0500130.TP
131\fB-S <arch-specific seccomp_filter policy file>\fR
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400132Enable \fBseccomp\fR(2) in mode 13 which restricts the child process to a set of
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800133system calls defined in the policy file. Note that system calls often change
Will Drewry32ac9f52011-08-18 21:36:27 -0500134names based on the architecture or mode. (uname -m is your friend.)
Elly Jonescd7a9042011-07-22 13:56:51 -0400135.TP
Jorge Lucangeli Obes959f6562017-02-07 11:03:46 -0500136\fB-t[size]\fR
Mike Frysingerec7def22017-01-13 18:44:45 -0500137Mounts a tmpfs filesystem on /tmp. /tmp must exist already (e.g. in the chroot).
Martin Pelikánab9eb442017-01-25 11:53:58 +1100138The filesystem has a default size of "64M", overridden with an optional
139argument. It has standard /tmp permissions (1777), and is mounted
140nodev/noexec/nosuid. Implies \fB-v\fR.
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800141.TP
Matthew Dempsky2ed09122016-02-11 09:43:37 -0800142\fB-T <type>\fR
Graziano Misuraca58602a82017-08-28 17:33:15 -0700143Assume binary's ELF linkage type is \fItype\fR, which must be either 'static'
144or 'dynamic'. Either setting will prevent minijail0 from manually parsing the
145ELF header to determine the type. Type 'static' can be used to avoid preload
146hooking, and will force minijail0 to instead set everything up before the
147program is executed. Type 'dynamic' will force minijail0 to preload
148\fIlibminijailpreload.so\fR to setup hooks, but will fail on actually
149statically-linked binaries.
Matthew Dempsky2ed09122016-02-11 09:43:37 -0800150.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400151\fB-u <user>\fR
152Change users to \fIuser\fR, which may be either a user name or a numeric user
153ID.
154.TP
Brian Norris3b5841b2016-03-16 16:43:49 -0700155\fB-U\fR
156Enter a new user namespace (implies \fB-p\fR).
157.TP
Elly Jonescd7a9042011-07-22 13:56:51 -0400158\fB-v\fR
159Run inside a new VFS namespace. This option makes the program's mountpoints
160independent of the rest of the system's.
Dylan Reid6cae0b22015-11-18 18:47:49 -0800161.TP
162\fB-V <file>\fR
163Enter the VFS namespace specified by \fIfile\fR.
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -0400164.TP
Chirantan Ekbote866bb3a2017-02-07 12:26:42 -0800165\fB-w\fR
166Create and join a new anonymous session keyring. See \fBkeyrings\fR(7) for more
167details.
168.TP
Lutz Justen13807cb2017-01-03 17:11:55 +0100169\fB-y\fR
170Keep the current user's supplementary groups.
171.TP
Jorge Lucangeli Obes13650612016-09-02 11:27:29 -0400172\fB-Y\fR
173Synchronize seccomp filters across thread group.
Mike Frysingerb9a7b162017-05-30 15:25:49 -0400174.TP
175\fB--uts[=hostname]\fR
176Create a new UTS/hostname namespace, and optionally set the hostname in the new
177namespace to \fIhostname\fR.
Luis Hector Chavez114a9302017-09-05 20:36:58 -0700178.TP
179\fB--logging=<system>\fR
180Use \fIsystem\fR as the logging system. \fIsystem\fR must be one of
181\fBsyslog\fR (the default) or \fBstderr\fR.
Luis Hector Chavezd45fc422017-10-25 15:11:53 -0700182.TP
183\fB--profile <profile>\fR
184Choose from one of the available sandboxing profiles, which are simple way to
185get a standardized environment. See the
186.BR "SANDBOXING PROFILES"
187section below for the full list of supported values for \fIprofile\fR.
188.SH SANDBOXING PROFILES
189The following sandboxing profiles are supported:
190.TP
191\fBminimalistic-mountns\fR
192Set up a minimalistic mount namespace. Equivalent to \fB-v -P /var/empty
193-b /,/ -b /proc,/proc -t -r --mount-dev\fR.
Elly Jonescd7a9042011-07-22 13:56:51 -0400194.SH IMPLEMENTATION
195This program is broken up into two parts: \fBminijail0\fR (the frontend) and a helper
196library called \fBlibminijailpreload\fR. Some jailings can only be achieved from
197the process to which they will actually apply - specifically capability use
198(since capabilities are not inherited to an exec'd process unless the exec'd
199process has POSIX file capabilities), seccomp (since we can't exec() once we're
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800200seccomp'd), and ptrace-disable (which is always cleared on exec()).
Elly Jonescd7a9042011-07-22 13:56:51 -0400201
202To this end, \fBlibminijailpreload\fR is forcibly loaded into all
203dynamically-linked target programs if any of these restrictions are in effect;
204we pass the specific restrictions in an environment variable which the preloaded
205library looks for. The forcibly-loaded library then applies the restrictions
206to the newly-loaded program.
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800207
Elly Jonescd7a9042011-07-22 13:56:51 -0400208.SH AUTHOR
Jorge Lucangeli Obesa521bee2016-03-03 13:47:57 -0800209The Chromium OS Authors <chromiumos-dev@chromium.org>
Elly Jonescd7a9042011-07-22 13:56:51 -0400210.SH COPYRIGHT
211Copyright \(co 2011 The Chromium OS Authors
212License BSD-like.
213.SH "SEE ALSO"
Mike Frysinger0fe4e4f2017-06-20 14:01:09 -0400214\fBlibminijail.h\fR \fBminijail0\fR(5)