1install_selinux(8)          SELinux Policy install          install_selinux(8)
2
3
4

NAME

6       install_selinux  -  Security Enhanced Linux Policy for the install pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  install  processes  via  flexible
11       mandatory access control.
12
13       The  install processes execute with the install_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep install_t
20
21
22

ENTRYPOINTS

24       The  install_t  SELinux type can be entered via the install_exec_t file
25       type.
26
27       The default entrypoint paths for the install_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/ostree, /usr/sbin/anaconda, /usr/bin/rpm-ostree, /usr/bin/ini‐
31       tial-setup,  /usr/libexec/rpm-ostreed,  /usr/libexec/anaconda/anaconda-
32       yum
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       install  policy  is very flexible allowing users to setup their install
42       processes in as secure a method as possible.
43
44       The following process types are defined for install:
45
46       install_t
47
48       Note: semanage permissive -a install_t can be used to make the  process
49       type  install_t  permissive. SELinux does not deny access to permissive
50       process types, but the AVC (SELinux denials) messages are still  gener‐
51       ated.
52
53

BOOLEANS

55       SELinux policy is customizable based on least access required.  install
56       policy is extremely flexible and has several booleans that allow you to
57       manipulate  the  policy and run install with the tightest access possi‐
58       ble.
59
60
61
62       If you want to deny user domains applications to map a memory region as
63       both  executable  and  writable,  this  is dangerous and the executable
64       should be reported in bugzilla, you must turn on the deny_execmem bool‐
65       ean. Enabled by default.
66
67       setsebool -P deny_execmem 1
68
69
70
71       If  you  want  to deny any process from ptracing or debugging any other
72       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
73       default.
74
75       setsebool -P deny_ptrace 1
76
77
78
79       If  you  want  to  allow  any  process  to mmap any file on system with
80       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
81       ean. Enabled by default.
82
83       setsebool -P domain_can_mmap_files 1
84
85
86
87       If  you want to allow all domains write to kmsg_device, while kernel is
88       executed with systemd.log_target=kmsg parameter, you must turn  on  the
89       domain_can_write_kmsg boolean. Disabled by default.
90
91       setsebool -P domain_can_write_kmsg 1
92
93
94
95       If you want to allow all domains to use other domains file descriptors,
96       you must turn on the domain_fd_use boolean. Enabled by default.
97
98       setsebool -P domain_fd_use 1
99
100
101
102       If you want to allow all domains to have the kernel load  modules,  you
103       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
104       default.
105
106       setsebool -P domain_kernel_load_modules 1
107
108
109
110       If you want to allow all domains to execute in fips_mode, you must turn
111       on the fips_mode boolean. Enabled by default.
112
113       setsebool -P fips_mode 1
114
115
116
117       If you want to enable reading of urandom for all domains, you must turn
118       on the global_ssp boolean. Disabled by default.
119
120       setsebool -P global_ssp 1
121
122
123
124       If you want to control the ability to mmap a low area  of  the  address
125       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
126       the mmap_low_allowed boolean. Disabled by default.
127
128       setsebool -P mmap_low_allowed 1
129
130
131
132       If you want to disable kernel module loading,  you  must  turn  on  the
133       secure_mode_insmod boolean. Enabled by default.
134
135       setsebool -P secure_mode_insmod 1
136
137
138
139       If  you want to boolean to determine whether the system permits loading
140       policy, setting enforcing mode, and changing boolean values.  Set  this
141       to  true  and  you  have to reboot to set it back, you must turn on the
142       secure_mode_policyload boolean. Enabled by default.
143
144       setsebool -P secure_mode_policyload 1
145
146
147
148       If you want to allow unconfined executables to make their  heap  memory
149       executable.   Doing  this  is  a  really bad idea. Probably indicates a
150       badly coded executable, but could indicate an attack.  This  executable
151       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
152       uxuser_execheap boolean. Disabled by default.
153
154       setsebool -P selinuxuser_execheap 1
155
156
157
158       If you want to  allow  all  unconfined  executables  to  use  libraries
159       requiring  text  relocation  that  are not labeled textrel_shlib_t, you
160       must turn on the selinuxuser_execmod boolean. Enabled by default.
161
162       setsebool -P selinuxuser_execmod 1
163
164
165
166       If you want to allow unconfined executables to make  their  stack  exe‐
167       cutable.   This  should  never, ever be necessary. Probably indicates a
168       badly coded executable, but could indicate an attack.  This  executable
169       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
170       stack boolean. Enabled by default.
171
172       setsebool -P selinuxuser_execstack 1
173
174
175
176       If you want to support X userspace object manager, you must turn on the
177       xserver_object_manager boolean. Enabled by default.
178
179       setsebool -P xserver_object_manager 1
180
181
182

MANAGED FILES

184       The  SELinux  process  type install_t can manage files labeled with the
185       following file types.  The paths listed are the default paths for these
186       file types.  Note the processes UID still need to have DAC permissions.
187
188       file_type
189
190            all files on the system
191
192

FILE CONTEXTS

194       SELinux requires files to have an extended attribute to define the file
195       type.
196
197       You can see the context of a file using the -Z option to ls
198
199       Policy governs the access  confined  processes  have  to  these  files.
200       SELinux  install  policy is very flexible allowing users to setup their
201       install processes in as secure a method as possible.
202
203       The following file types are defined for install:
204
205
206
207       install_exec_t
208
209       - Set files with the install_exec_t type, if you want to transition  an
210       executable to the install_t domain.
211
212
213       Paths:
214            /usr/bin/ostree,      /usr/sbin/anaconda,     /usr/bin/rpm-ostree,
215            /usr/bin/initial-setup,                  /usr/libexec/rpm-ostreed,
216            /usr/libexec/anaconda/anaconda-yum
217
218
219       Note:  File context can be temporarily modified with the chcon command.
220       If you want to permanently change the file context you need to use  the
221       semanage fcontext command.  This will modify the SELinux labeling data‐
222       base.  You will need to use restorecon to apply the labels.
223
224

COMMANDS

226       semanage fcontext can also be used to manipulate default  file  context
227       mappings.
228
229       semanage  permissive  can  also  be used to manipulate whether or not a
230       process type is permissive.
231
232       semanage module can also be used to enable/disable/install/remove  pol‐
233       icy modules.
234
235       semanage boolean can also be used to manipulate the booleans
236
237
238       system-config-selinux is a GUI tool available to customize SELinux pol‐
239       icy settings.
240
241

AUTHOR

243       This manual page was auto-generated using sepolicy manpage .
244
245

SEE ALSO

247       selinux(8), install(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
248       icy(8) , setsebool(8)
249
250
251
252install                            19-04-25                 install_selinux(8)
Impressum