1readahead_selinux(8)       SELinux Policy readahead       readahead_selinux(8)
2
3
4

NAME

6       readahead_selinux  -  Security  Enhanced Linux Policy for the readahead
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the readahead  processes  via  flexible
11       mandatory access control.
12
13       The  readahead processes execute with the readahead_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep readahead_t
20
21
22

ENTRYPOINTS

24       The  readahead_t  SELinux  type can be entered via the readahead_exec_t
25       file type.
26
27       The default entrypoint paths for the readahead_t domain are the follow‐
28       ing:
29
30       /sbin/readahead.*,   /usr/sbin/readahead.*,   /usr/lib/systemd/systemd-
31       readahead.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       readahead policy is very flexible allowing users to setup their  reada‐
41       head processes in as secure a method as possible.
42
43       The following process types are defined for readahead:
44
45       readahead_t
46
47       Note:  semanage  permissive  -a  readahead_t  can  be  used to make the
48       process type readahead_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   reada‐
55       head  policy  is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run readahead with the tightest access
57       possible.
58
59
60
61       If  you  want to allow all daemons the ability to read/write terminals,
62       you must turn on the daemons_use_tty boolean. Disabled by default.
63
64       setsebool -P daemons_use_tty 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120

MANAGED FILES

122       The  SELinux process type readahead_t can manage files labeled with the
123       following file types.  The paths listed are the default paths for these
124       file types.  Note the processes UID still need to have DAC permissions.
125
126       etc_runtime_t
127
128            /[^/]+
129            /etc/mtab.*
130            /etc/blkid(/.*)?
131            /etc/nologin.*
132            /etc/.fstab.hal..+
133            /halt
134            /fastboot
135            /poweroff
136            /etc/cmtab
137            /forcefsck
138            /.autofsck
139            /.suspended
140            /fsckoptions
141            /var/.updated
142            /etc/.updated
143            /.autorelabel
144            /etc/securetty
145            /etc/nohotplug
146            /etc/killpower
147            /etc/ioctl.save
148            /etc/fstab.REVOKE
149            /etc/network/ifstate
150            /etc/sysconfig/hwconf
151            /etc/ptal/ptal-printd-like
152            /etc/sysconfig/iptables.save
153            /etc/xorg.conf.d/00-system-setup-keyboard.conf
154            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
155
156       readahead_var_lib_t
157
158            /var/lib/readahead(/.*)?
159
160       readahead_var_run_t
161
162            /var/run/readahead.*
163            /dev/.systemd/readahead(/.*)?
164            /var/run/systemd/readahead(/.*)?
165
166       sysfs_t
167
168            /sys(/.*)?
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy governs the access  confined  processes  have  to  these  files.
178       SELinux readahead policy is very flexible allowing users to setup their
179       readahead processes in as secure a method as possible.
180
181       STANDARD FILE CONTEXT
182
183       SELinux defines the file context types for the readahead, if you wanted
184       to store files with these types in a diffent paths, you need to execute
185       the semanage command  to  sepecify  alternate  labeling  and  then  use
186       restorecon to put the labels on disk.
187
188       semanage  fcontext  -a  -t  readahead_var_run_t  '/srv/myreadahead_con‐
189       tent(/.*)?'
190       restorecon -R -v /srv/myreadahead_content
191
192       Note: SELinux often uses regular expressions  to  specify  labels  that
193       match multiple files.
194
195       The following file types are defined for readahead:
196
197
198
199       readahead_exec_t
200
201       -  Set  files with the readahead_exec_t type, if you want to transition
202       an executable to the readahead_t domain.
203
204
205       Paths:
206            /sbin/readahead.*,  /usr/sbin/readahead.*,   /usr/lib/systemd/sys‐
207            temd-readahead.*
208
209
210       readahead_var_lib_t
211
212       - Set files with the readahead_var_lib_t type, if you want to store the
213       readahead files under the /var/lib directory.
214
215
216
217       readahead_var_run_t
218
219       - Set files with the readahead_var_run_t type, if you want to store the
220       readahead files under the /run or /var/run directory.
221
222
223       Paths:
224            /var/run/readahead.*, /dev/.systemd/readahead(/.*)?, /var/run/sys‐
225            temd/readahead(/.*)?
226
227
228       Note: File context can be temporarily modified with the chcon  command.
229       If  you want to permanently change the file context you need to use the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage  fcontext  can also be used to manipulate default file context
236       mappings.
237
238       semanage permissive can also be used to manipulate  whether  or  not  a
239       process type is permissive.
240
241       semanage  module can also be used to enable/disable/install/remove pol‐
242       icy modules.
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8),  readahead(8), semanage(8), restorecon(8), chcon(1), sepol‐
257       icy(8) , setsebool(8)
258
259
260
261readahead                          19-04-25               readahead_selinux(8)
Impressum