1preupgrade_selinux(8)      SELinux Policy preupgrade     preupgrade_selinux(8)
2
3
4

NAME

6       preupgrade_selinux  - Security Enhanced Linux Policy for the preupgrade
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the preupgrade processes  via  flexible
11       mandatory access control.
12
13       The  preupgrade  processes  execute with the preupgrade_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep preupgrade_t
20
21
22

ENTRYPOINTS

24       The  preupgrade_t SELinux type can be entered via the preupgrade_exec_t
25       file type.
26
27       The default entrypoint paths for the preupgrade_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/preupg.*
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       preupgrade policy is very flexible allowing users to setup their preup‐
40       grade processes in as secure a method as possible.
41
42       The following process types are defined for preupgrade:
43
44       preupgrade_t
45
46       Note: semanage permissive -a preupgrade_t  can  be  used  to  make  the
47       process  type  preupgrade_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  preup‐
54       grade policy is extremely flexible and has several booleans that  allow
55       you  to  manipulate  the  policy  and  run preupgrade with the tightest
56       access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to deny any process from ptracing or debugging any other
70       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
71       default.
72
73       setsebool -P deny_ptrace 1
74
75
76
77       If  you  want  to  allow  any  process  to mmap any file on system with
78       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
79       ean. Enabled by default.
80
81       setsebool -P domain_can_mmap_files 1
82
83
84
85       If  you want to allow all domains write to kmsg_device, while kernel is
86       executed with systemd.log_target=kmsg parameter, you must turn  on  the
87       domain_can_write_kmsg boolean. Disabled by default.
88
89       setsebool -P domain_can_write_kmsg 1
90
91
92
93       If you want to allow all domains to use other domains file descriptors,
94       you must turn on the domain_fd_use boolean. Enabled by default.
95
96       setsebool -P domain_fd_use 1
97
98
99
100       If you want to allow all domains to have the kernel load  modules,  you
101       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
102       default.
103
104       setsebool -P domain_kernel_load_modules 1
105
106
107
108       If you want to allow all domains to execute in fips_mode, you must turn
109       on the fips_mode boolean. Enabled by default.
110
111       setsebool -P fips_mode 1
112
113
114
115       If you want to enable reading of urandom for all domains, you must turn
116       on the global_ssp boolean. Disabled by default.
117
118       setsebool -P global_ssp 1
119
120
121
122       If you want to allow Apache to run preupgrade, you  must  turn  on  the
123       httpd_run_preupgrade boolean. Disabled by default.
124
125       setsebool -P httpd_run_preupgrade 1
126
127
128
129       If  you  want  to control the ability to mmap a low area of the address
130       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
131       the mmap_low_allowed boolean. Disabled by default.
132
133       setsebool -P mmap_low_allowed 1
134
135
136
137       If  you  want  to  disable  kernel module loading, you must turn on the
138       secure_mode_insmod boolean. Enabled by default.
139
140       setsebool -P secure_mode_insmod 1
141
142
143
144       If you want to boolean to determine whether the system permits  loading
145       policy,  setting enforcing mode, and changing boolean values.  Set this
146       to true and you have to reboot to set it back, you  must  turn  on  the
147       secure_mode_policyload boolean. Enabled by default.
148
149       setsebool -P secure_mode_policyload 1
150
151
152
153       If  you  want to allow unconfined executables to make their heap memory
154       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
155       badly  coded  executable, but could indicate an attack. This executable
156       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
157       uxuser_execheap boolean. Disabled by default.
158
159       setsebool -P selinuxuser_execheap 1
160
161
162
163       If  you  want  to  allow  all  unconfined  executables to use libraries
164       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
165       must turn on the selinuxuser_execmod boolean. Enabled by default.
166
167       setsebool -P selinuxuser_execmod 1
168
169
170
171       If  you  want  to allow unconfined executables to make their stack exe‐
172       cutable.  This should never, ever be necessary.  Probably  indicates  a
173       badly  coded  executable, but could indicate an attack. This executable
174       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
175       stack boolean. Enabled by default.
176
177       setsebool -P selinuxuser_execstack 1
178
179
180
181       If you want to support X userspace object manager, you must turn on the
182       xserver_object_manager boolean. Enabled by default.
183
184       setsebool -P xserver_object_manager 1
185
186
187

PORT TYPES

189       SELinux defines port types to represent TCP and UDP ports.
190
191       You can see the types associated with a port  by  using  the  following
192       command:
193
194       semanage port -l
195
196
197       Policy  governs  the  access  confined  processes  have to these ports.
198       SELinux preupgrade policy is very  flexible  allowing  users  to  setup
199       their preupgrade processes in as secure a method as possible.
200
201       The following port types are defined for preupgrade:
202
203
204       preupgrade_port_t
205
206
207
208       Default Defined Ports:
209                 tcp 8099
210

MANAGED FILES

212       The SELinux process type preupgrade_t can manage files labeled with the
213       following file types.  The paths listed are the default paths for these
214       file types.  Note the processes UID still need to have DAC permissions.
215
216       file_type
217
218            all files on the system
219
220

FILE CONTEXTS

222       SELinux requires files to have an extended attribute to define the file
223       type.
224
225       You can see the context of a file using the -Z option to ls
226
227       Policy governs the access  confined  processes  have  to  these  files.
228       SELinux  preupgrade  policy  is  very  flexible allowing users to setup
229       their preupgrade processes in as secure a method as possible.
230
231       STANDARD FILE CONTEXT
232
233       SELinux defines the file context  types  for  the  preupgrade,  if  you
234       wanted  to store files with these types in a diffent paths, you need to
235       execute the semanage command to sepecify alternate  labeling  and  then
236       use restorecon to put the labels on disk.
237
238       semanage   fcontext  -a  -t  preupgrade_data_t  '/srv/mypreupgrade_con‐
239       tent(/.*)?'
240       restorecon -R -v /srv/mypreupgrade_content
241
242       Note: SELinux often uses regular expressions  to  specify  labels  that
243       match multiple files.
244
245       The following file types are defined for preupgrade:
246
247
248
249       preupgrade_data_t
250
251       -  Set  files with the preupgrade_data_t type, if you want to treat the
252       files as preupgrade content.
253
254
255       Paths:
256            /var/lib/preupgrade(/.*)?, /var/log/preupgrade(/.*)?
257
258
259       preupgrade_exec_t
260
261       - Set files with the preupgrade_exec_t type, if you want to  transition
262       an executable to the preupgrade_t domain.
263
264
265
266       Note:  File context can be temporarily modified with the chcon command.
267       If you want to permanently change the file context you need to use  the
268       semanage fcontext command.  This will modify the SELinux labeling data‐
269       base.  You will need to use restorecon to apply the labels.
270
271

COMMANDS

273       semanage fcontext can also be used to manipulate default  file  context
274       mappings.
275
276       semanage  permissive  can  also  be used to manipulate whether or not a
277       process type is permissive.
278
279       semanage module can also be used to enable/disable/install/remove  pol‐
280       icy modules.
281
282       semanage port can also be used to manipulate the port definitions
283
284       semanage boolean can also be used to manipulate the booleans
285
286
287       system-config-selinux is a GUI tool available to customize SELinux pol‐
288       icy settings.
289
290

AUTHOR

292       This manual page was auto-generated using sepolicy manpage .
293
294

SEE ALSO

296       selinux(8), preupgrade(8), semanage(8), restorecon(8), chcon(1), sepol‐
297       icy(8) , setsebool(8)
298
299
300
301preupgrade                         19-04-25              preupgrade_selinux(8)
Impressum