1preupgrade_selinux(8)      SELinux Policy preupgrade     preupgrade_selinux(8)
2
3
4

NAME

6       preupgrade_selinux  - Security Enhanced Linux Policy for the preupgrade
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the preupgrade processes  via  flexible
11       mandatory access control.
12
13       The  preupgrade  processes  execute with the preupgrade_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep preupgrade_t
20
21
22

ENTRYPOINTS

24       The  preupgrade_t SELinux type can be entered via the preupgrade_exec_t
25       file type.
26
27       The default entrypoint paths for the preupgrade_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/preupg.*
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       preupgrade policy is very flexible allowing users to setup their preup‐
40       grade processes in as secure a method as possible.
41
42       The following process types are defined for preupgrade:
43
44       preupgrade_t
45
46       Note: semanage permissive -a preupgrade_t  can  be  used  to  make  the
47       process  type  preupgrade_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  preup‐
54       grade policy is extremely flexible and has several booleans that  allow
55       you  to  manipulate the policy and run preupgrade with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to control the ability to mmap a low area of the address
70       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
71       the mmap_low_allowed boolean. Disabled by default.
72
73       setsebool -P mmap_low_allowed 1
74
75
76
77       If  you want to disable kernel module loading, you must turn on the se‐
78       cure_mode_insmod boolean. Enabled by default.
79
80       setsebool -P secure_mode_insmod 1
81
82
83
84       If you want to allow unconfined executables to make their  heap  memory
85       executable.   Doing  this  is  a  really bad idea. Probably indicates a
86       badly coded executable, but could indicate an attack.  This  executable
87       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
88       echeap boolean. Disabled by default.
89
90       setsebool -P selinuxuser_execheap 1
91
92
93
94       If you want to allow unconfined executables to make  their  stack  exe‐
95       cutable.   This  should  never, ever be necessary. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
98       stack boolean. Enabled by default.
99
100       setsebool -P selinuxuser_execstack 1
101
102
103

PORT TYPES

105       SELinux defines port types to represent TCP and UDP ports.
106
107       You can see the types associated with a port  by  using  the  following
108       command:
109
110       semanage port -l
111
112
113       Policy  governs  the  access  confined  processes  have to these ports.
114       SELinux preupgrade policy is very  flexible  allowing  users  to  setup
115       their preupgrade processes in as secure a method as possible.
116
117       The following port types are defined for preupgrade:
118
119
120       preupgrade_port_t
121
122
123
124       Default Defined Ports:
125                 tcp 8099
126

MANAGED FILES

128       The SELinux process type preupgrade_t can manage files labeled with the
129       following file types.  The paths listed are the default paths for these
130       file types.  Note the processes UID still need to have DAC permissions.
131
132       file_type
133
134            all files on the system
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy governs the access  confined  processes  have  to  these  files.
144       SELinux  preupgrade  policy  is  very  flexible allowing users to setup
145       their preupgrade processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux defines the file context  types  for  the  preupgrade,  if  you
150       wanted  to store files with these types in a diffent paths, you need to
151       execute the semanage command to specify alternate labeling and then use
152       restorecon to put the labels on disk.
153
154       semanage   fcontext  -a  -t  preupgrade_data_t  '/srv/mypreupgrade_con‐
155       tent(/.*)?'
156       restorecon -R -v /srv/mypreupgrade_content
157
158       Note: SELinux often uses regular expressions  to  specify  labels  that
159       match multiple files.
160
161       The following file types are defined for preupgrade:
162
163
164
165       preupgrade_data_t
166
167       -  Set  files with the preupgrade_data_t type, if you want to treat the
168       files as preupgrade content.
169
170
171       Paths:
172            /var/lib/preupgrade(/.*)?, /var/log/preupgrade(/.*)?
173
174
175       preupgrade_exec_t
176
177       - Set files with the preupgrade_exec_t type, if you want to  transition
178       an executable to the preupgrade_t domain.
179
180
181
182       Note:  File context can be temporarily modified with the chcon command.
183       If you want to permanently change the file context you need to use  the
184       semanage fcontext command.  This will modify the SELinux labeling data‐
185       base.  You will need to use restorecon to apply the labels.
186
187

COMMANDS

189       semanage fcontext can also be used to manipulate default  file  context
190       mappings.
191
192       semanage  permissive  can  also  be used to manipulate whether or not a
193       process type is permissive.
194
195       semanage module can also be used to enable/disable/install/remove  pol‐
196       icy modules.
197
198       semanage port can also be used to manipulate the port definitions
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8), preupgrade(8), semanage(8), restorecon(8), chcon(1), sepol‐
213       icy(8), setsebool(8)
214
215
216
217preupgrade                         23-02-03              preupgrade_selinux(8)
Impressum