1readahead_selinux(8)       SELinux Policy readahead       readahead_selinux(8)
2
3
4

NAME

6       readahead_selinux  -  Security  Enhanced Linux Policy for the readahead
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the readahead  processes  via  flexible
11       mandatory access control.
12
13       The  readahead processes execute with the readahead_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep readahead_t
20
21
22

ENTRYPOINTS

24       The  readahead_t  SELinux  type can be entered via the readahead_exec_t
25       file type.
26
27       The default entrypoint paths for the readahead_t domain are the follow‐
28       ing:
29
30       /sbin/readahead.*,   /usr/sbin/readahead.*,   /usr/lib/systemd/systemd-
31       readahead.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       readahead policy is very flexible allowing users to setup their  reada‐
41       head processes in as secure a method as possible.
42
43       The following process types are defined for readahead:
44
45       readahead_t
46
47       Note:  semanage  permissive  -a  readahead_t  can  be  used to make the
48       process type readahead_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   reada‐
55       head  policy  is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run readahead with the tightest access
57       possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type readahead_t can manage files labeled with  the
70       following file types.  The paths listed are the default paths for these
71       file types.  Note the processes UID still need to have DAC permissions.
72
73       etc_runtime_t
74
75            /[^/]+
76            /etc/mtab.*
77            /etc/blkid(/.*)?
78            /etc/nologin.*
79            /etc/.fstab.hal..+
80            /halt
81            /fastboot
82            /poweroff
83            /.autofsck
84            /etc/cmtab
85            /forcefsck
86            /.suspended
87            /fsckoptions
88            /.autorelabel
89            /etc/.updated
90            /var/.updated
91            /etc/killpower
92            /etc/nohotplug
93            /etc/securetty
94            /etc/ioctl.save
95            /etc/fstab.REVOKE
96            /etc/network/ifstate
97            /etc/sysconfig/hwconf
98            /etc/ptal/ptal-printd-like
99            /etc/xorg.conf.d/00-system-setup-keyboard.conf
100            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
101
102       readahead_var_lib_t
103
104            /var/lib/readahead(/.*)?
105
106       readahead_var_run_t
107
108            /var/run/readahead.*
109            /dev/.systemd/readahead(/.*)?
110            /var/run/systemd/readahead(/.*)?
111
112       sysfs_t
113
114            /sys(/.*)?
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy  governs  the  access  confined  processes  have to these files.
124       SELinux readahead policy is very flexible allowing users to setup their
125       readahead processes in as secure a method as possible.
126
127       STANDARD FILE CONTEXT
128
129       SELinux defines the file context types for the readahead, if you wanted
130       to store files with these types in a diffent paths, you need to execute
131       the  semanage  command  to  sepecify  alternate  labeling  and then use
132       restorecon to put the labels on disk.
133
134       semanage  fcontext  -a  -t  readahead_var_run_t  '/srv/myreadahead_con‐
135       tent(/.*)?'
136       restorecon -R -v /srv/myreadahead_content
137
138       Note:  SELinux  often  uses  regular expressions to specify labels that
139       match multiple files.
140
141       The following file types are defined for readahead:
142
143
144
145       readahead_exec_t
146
147       - Set files with the readahead_exec_t type, if you want  to  transition
148       an executable to the readahead_t domain.
149
150
151       Paths:
152            /sbin/readahead.*,   /usr/sbin/readahead.*,  /usr/lib/systemd/sys‐
153            temd-readahead.*
154
155
156       readahead_var_lib_t
157
158       - Set files with the readahead_var_lib_t type, if you want to store the
159       readahead files under the /var/lib directory.
160
161
162
163       readahead_var_run_t
164
165       - Set files with the readahead_var_run_t type, if you want to store the
166       readahead files under the /run or /var/run directory.
167
168
169       Paths:
170            /var/run/readahead.*, /dev/.systemd/readahead(/.*)?, /var/run/sys‐
171            temd/readahead(/.*)?
172
173
174       Note:  File context can be temporarily modified with the chcon command.
175       If you want to permanently change the file context you need to use  the
176       semanage fcontext command.  This will modify the SELinux labeling data‐
177       base.  You will need to use restorecon to apply the labels.
178
179

COMMANDS

181       semanage fcontext can also be used to manipulate default  file  context
182       mappings.
183
184       semanage  permissive  can  also  be used to manipulate whether or not a
185       process type is permissive.
186
187       semanage module can also be used to enable/disable/install/remove  pol‐
188       icy modules.
189
190       semanage boolean can also be used to manipulate the booleans
191
192
193       system-config-selinux is a GUI tool available to customize SELinux pol‐
194       icy settings.
195
196

AUTHOR

198       This manual page was auto-generated using sepolicy manpage .
199
200

SEE ALSO

202       selinux(8), readahead(8), semanage(8), restorecon(8), chcon(1),  sepol‐
203       icy(8), setsebool(8)
204
205
206
207readahead                          19-12-02               readahead_selinux(8)
Impressum