1install_selinux(8)          SELinux Policy install          install_selinux(8)
2
3
4

NAME

6       install_selinux  -  Security Enhanced Linux Policy for the install pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  install  processes  via  flexible
11       mandatory access control.
12
13       The  install processes execute with the install_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep install_t
20
21
22

ENTRYPOINTS

24       The  install_t  SELinux type can be entered via the install_exec_t file
25       type.
26
27       The default entrypoint paths for the install_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/ostree, /usr/sbin/anaconda, /usr/bin/rpm-ostree, /usr/bin/ini‐
31       tial-setup,  /usr/libexec/rpm-ostreed,  /usr/libexec/anaconda/anaconda-
32       yum
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       install  policy  is very flexible allowing users to setup their install
42       processes in as secure a method as possible.
43
44       The following process types are defined for install:
45
46       install_t
47
48       Note: semanage permissive -a install_t can be used to make the  process
49       type  install_t  permissive. SELinux does not deny access to permissive
50       process types, but the AVC (SELinux denials) messages are still  gener‐
51       ated.
52
53

BOOLEANS

55       SELinux policy is customizable based on least access required.  install
56       policy is extremely flexible and has several booleans that allow you to
57       manipulate  the  policy and run install with the tightest access possi‐
58       ble.
59
60
61
62       If you want to deny user domains applications to map a memory region as
63       both  executable  and  writable,  this  is dangerous and the executable
64       should be reported in bugzilla, you must turn on the deny_execmem bool‐
65       ean. Enabled by default.
66
67       setsebool -P deny_execmem 1
68
69
70
71       If  you  want  to control the ability to mmap a low area of the address
72       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
73       the mmap_low_allowed boolean. Disabled by default.
74
75       setsebool -P mmap_low_allowed 1
76
77
78
79       If  you  want  to  disable  kernel module loading, you must turn on the
80       secure_mode_insmod boolean. Enabled by default.
81
82       setsebool -P secure_mode_insmod 1
83
84
85
86       If you want to allow unconfined executables to make their  heap  memory
87       executable.   Doing  this  is  a  really bad idea. Probably indicates a
88       badly coded executable, but could indicate an attack.  This  executable
89       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
90       uxuser_execheap boolean. Disabled by default.
91
92       setsebool -P selinuxuser_execheap 1
93
94
95
96       If you want to allow unconfined executables to make  their  stack  exe‐
97       cutable.   This  should  never, ever be necessary. Probably indicates a
98       badly coded executable, but could indicate an attack.  This  executable
99       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
100       stack boolean. Disabled by default.
101
102       setsebool -P selinuxuser_execstack 1
103
104
105

MANAGED FILES

107       The SELinux process type install_t can manage files  labeled  with  the
108       following file types.  The paths listed are the default paths for these
109       file types.  Note the processes UID still need to have DAC permissions.
110
111       file_type
112
113            all files on the system
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy  governs  the  access  confined  processes  have to these files.
123       SELinux install policy is very flexible allowing users to  setup  their
124       install processes in as secure a method as possible.
125
126       The following file types are defined for install:
127
128
129
130       install_exec_t
131
132       -  Set files with the install_exec_t type, if you want to transition an
133       executable to the install_t domain.
134
135
136       Paths:
137            /usr/bin/ostree,     /usr/sbin/anaconda,      /usr/bin/rpm-ostree,
138            /usr/bin/initial-setup,                  /usr/libexec/rpm-ostreed,
139            /usr/libexec/anaconda/anaconda-yum
140
141
142       Note: File context can be temporarily modified with the chcon  command.
143       If  you want to permanently change the file context you need to use the
144       semanage fcontext command.  This will modify the SELinux labeling data‐
145       base.  You will need to use restorecon to apply the labels.
146
147

COMMANDS

149       semanage  fcontext  can also be used to manipulate default file context
150       mappings.
151
152       semanage permissive can also be used to manipulate  whether  or  not  a
153       process type is permissive.
154
155       semanage  module can also be used to enable/disable/install/remove pol‐
156       icy modules.
157
158       semanage boolean can also be used to manipulate the booleans
159
160
161       system-config-selinux is a GUI tool available to customize SELinux pol‐
162       icy settings.
163
164

AUTHOR

166       This manual page was auto-generated using sepolicy manpage .
167
168

SEE ALSO

170       selinux(8),  install(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
171       icy(8), setsebool(8)
172
173
174
175install                            21-03-26                 install_selinux(8)
Impressum