aboutsummaryrefslogtreecommitdiffstats
path: root/src/man/firejail.txt
diff options
context:
space:
mode:
authorLibravatar netblue30 <netblue30@yahoo.com>2016-08-02 13:09:23 -0400
committerLibravatar netblue30 <netblue30@yahoo.com>2016-08-02 13:09:23 -0400
commit48dd1fbece66d6e13a099da24e651d57c3491028 (patch)
treeb1a4f2ab1a407a8226b5fc93850a924f2c0d55be /src/man/firejail.txt
parentapparmor (diff)
downloadfirejail-48dd1fbece66d6e13a099da24e651d57c3491028.tar.gz
firejail-48dd1fbece66d6e13a099da24e651d57c3491028.tar.zst
firejail-48dd1fbece66d6e13a099da24e651d57c3491028.zip
apparmor
Diffstat (limited to 'src/man/firejail.txt')
-rw-r--r--src/man/firejail.txt41
1 files changed, 41 insertions, 0 deletions
diff --git a/src/man/firejail.txt b/src/man/firejail.txt
index d34cfdb20..9e6916534 100644
--- a/src/man/firejail.txt
+++ b/src/man/firejail.txt
@@ -75,6 +75,9 @@ $ firejail [OPTIONS] firefox # starting Mozilla Firefox
75\fB\-\- 75\fB\-\-
76Signal the end of options and disables further option processing. 76Signal the end of options and disables further option processing.
77.TP 77.TP
78\fB\-\-apparmor
79Enable AppArmor confinement. Formore information, please see \fBAPPARMOR\fR section below.
80.TP
78\fB\-\-appimage 81\fB\-\-appimage
79Sandbox an AppImage (http://appimage.org/) application. 82Sandbox an AppImage (http://appimage.org/) application.
80.br 83.br
@@ -1672,6 +1675,44 @@ $ firejail --tree
1672 1221:netblue:/usr/lib/firefox/firefox 1675 1221:netblue:/usr/lib/firefox/firefox
1673.RE 1676.RE
1674 1677
1678.SH APPARMOR
1679.TP
1680AppArmor support is disabled by default at compile time. Use --enable-apparmor configuration option to enable it:
1681.br
1682
1683.br
1684$ ./configure --prefix=/usr --enable-apparmor
1685.TP
1686During software install, a generic AppArmor profile file, firejail-default, is placed in /etc/apparmor.d directory. The profile needs to be loaded into the kernel by running the following command as root:
1687.br
1688
1689.br
1690# aa-enforce firejail-default
1691.TP
1692The installed profile tries to replicate some advanced security features inspired by kernel-based Grsecurity:
1693.br
1694
1695.br
1696- Prevent information leakage in /proc and /sys directories. The resulting filesystem is barely enough for running
1697commands such as "top" and "ps aux".
1698.br
1699
1700.br
1701- Allow running programs only from well-known system paths, such as /bin, /sbin, /usr/bin etc. Running
1702programs and scripts from user home or other directories writable by the user is not allowed.
1703.br
1704
1705.br
1706- Disable D-Bus. D-Bus has long been a huge security hole, and most programs don't use it anyway.
1707You should have no problems running Chromium or Firefox.
1708
1709.TP
1710To enable AppArmor confinement on top of your current Firejail security features, pass \fB\-\-apparmor\fR flag to Firejail command line. You can also include \fBapparmor\fR command in a Firejail profile file. Example:
1711.br
1712
1713.br
1714$ firejail --apparmor firefox
1715
1675.SH FILE TRANSFER 1716.SH FILE TRANSFER
1676These features allow the user to inspect the filesystem container of an existing sandbox 1717These features allow the user to inspect the filesystem container of an existing sandbox
1677and transfer files from the container to the host filesystem. 1718and transfer files from the container to the host filesystem.