1preupgrade_selinux(8)      SELinux Policy preupgrade     preupgrade_selinux(8)
2
3
4

NAME

6       preupgrade_selinux  - Security Enhanced Linux Policy for the preupgrade
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the preupgrade processes  via  flexible
11       mandatory access control.
12
13       The  preupgrade  processes  execute with the preupgrade_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep preupgrade_t
20
21
22

ENTRYPOINTS

24       The  preupgrade_t SELinux type can be entered via the preupgrade_exec_t
25       file type.
26
27       The default entrypoint paths for the preupgrade_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/preupg.*
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       preupgrade policy is very flexible allowing users to setup their preup‐
40       grade processes in as secure a method as possible.
41
42       The following process types are defined for preupgrade:
43
44       preupgrade_t
45
46       Note: semanage permissive -a preupgrade_t  can  be  used  to  make  the
47       process  type  preupgrade_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  preup‐
54       grade policy is extremely flexible and has several booleans that  allow
55       you  to  manipulate  the  policy  and  run preupgrade with the tightest
56       access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow Apache to run preupgrade, you  must  turn  on  the
77       httpd_run_preupgrade boolean. Disabled by default.
78
79       setsebool -P httpd_run_preupgrade 1
80
81
82
83       If  you  want  to control the ability to mmap a low area of the address
84       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
85       the mmap_low_allowed boolean. Disabled by default.
86
87       setsebool -P mmap_low_allowed 1
88
89
90
91       If  you  want  to  disable  kernel module loading, you must turn on the
92       secure_mode_insmod boolean. Enabled by default.
93
94       setsebool -P secure_mode_insmod 1
95
96
97
98       If you want to allow unconfined executables to make their  heap  memory
99       executable.   Doing  this  is  a  really bad idea. Probably indicates a
100       badly coded executable, but could indicate an attack.  This  executable
101       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
102       uxuser_execheap boolean. Disabled by default.
103
104       setsebool -P selinuxuser_execheap 1
105
106
107
108       If you want to allow unconfined executables to make  their  stack  exe‐
109       cutable.   This  should  never, ever be necessary. Probably indicates a
110       badly coded executable, but could indicate an attack.  This  executable
111       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
112       stack boolean. Enabled by default.
113
114       setsebool -P selinuxuser_execstack 1
115
116
117

PORT TYPES

119       SELinux defines port types to represent TCP and UDP ports.
120
121       You can see the types associated with a port  by  using  the  following
122       command:
123
124       semanage port -l
125
126
127       Policy  governs  the  access  confined  processes  have to these ports.
128       SELinux preupgrade policy is very  flexible  allowing  users  to  setup
129       their preupgrade processes in as secure a method as possible.
130
131       The following port types are defined for preupgrade:
132
133
134       preupgrade_port_t
135
136
137
138       Default Defined Ports:
139                 tcp 8099
140

MANAGED FILES

142       The SELinux process type preupgrade_t can manage files labeled with the
143       following file types.  The paths listed are the default paths for these
144       file types.  Note the processes UID still need to have DAC permissions.
145
146       file_type
147
148            all files on the system
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy governs the access  confined  processes  have  to  these  files.
158       SELinux  preupgrade  policy  is  very  flexible allowing users to setup
159       their preupgrade processes in as secure a method as possible.
160
161       STANDARD FILE CONTEXT
162
163       SELinux defines the file context  types  for  the  preupgrade,  if  you
164       wanted  to store files with these types in a diffent paths, you need to
165       execute the semanage command to sepecify alternate  labeling  and  then
166       use restorecon to put the labels on disk.
167
168       semanage   fcontext  -a  -t  preupgrade_data_t  '/srv/mypreupgrade_con‐
169       tent(/.*)?'
170       restorecon -R -v /srv/mypreupgrade_content
171
172       Note: SELinux often uses regular expressions  to  specify  labels  that
173       match multiple files.
174
175       The following file types are defined for preupgrade:
176
177
178
179       preupgrade_data_t
180
181       -  Set  files with the preupgrade_data_t type, if you want to treat the
182       files as preupgrade content.
183
184
185       Paths:
186            /var/lib/preupgrade(/.*)?, /var/log/preupgrade(/.*)?
187
188
189       preupgrade_exec_t
190
191       - Set files with the preupgrade_exec_t type, if you want to  transition
192       an executable to the preupgrade_t domain.
193
194
195
196       Note:  File context can be temporarily modified with the chcon command.
197       If you want to permanently change the file context you need to use  the
198       semanage fcontext command.  This will modify the SELinux labeling data‐
199       base.  You will need to use restorecon to apply the labels.
200
201

COMMANDS

203       semanage fcontext can also be used to manipulate default  file  context
204       mappings.
205
206       semanage  permissive  can  also  be used to manipulate whether or not a
207       process type is permissive.
208
209       semanage module can also be used to enable/disable/install/remove  pol‐
210       icy modules.
211
212       semanage port can also be used to manipulate the port definitions
213
214       semanage boolean can also be used to manipulate the booleans
215
216
217       system-config-selinux is a GUI tool available to customize SELinux pol‐
218       icy settings.
219
220

AUTHOR

222       This manual page was auto-generated using sepolicy manpage .
223
224

SEE ALSO

226       selinux(8), preupgrade(8), semanage(8), restorecon(8), chcon(1), sepol‐
227       icy(8), setsebool(8)
228
229
230
231preupgrade                         19-06-18              preupgrade_selinux(8)
Impressum