1readahead_selinux(8)       SELinux Policy readahead       readahead_selinux(8)
2
3
4

NAME

6       readahead_selinux  -  Security  Enhanced Linux Policy for the readahead
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the readahead  processes  via  flexible
11       mandatory access control.
12
13       The  readahead processes execute with the readahead_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep readahead_t
20
21
22

ENTRYPOINTS

24       The  readahead_t  SELinux  type can be entered via the readahead_exec_t
25       file type.
26
27       The default entrypoint paths for the readahead_t domain are the follow‐
28       ing:
29
30       /sbin/readahead.*, /usr/sbin/readahead.*
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       readahead  policy is very flexible allowing users to setup their reada‐
40       head processes in as secure a method as possible.
41
42       The following process types are defined for readahead:
43
44       readahead_t
45
46       Note: semanage permissive -a  readahead_t  can  be  used  to  make  the
47       process  type  readahead_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  reada‐
54       head policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run readahead with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type readahead_t can manage files labeled with  the
134       following file types.  The paths listed are the default paths for these
135       file types.  Note the processes UID still need to have DAC permissions.
136
137       cluster_conf_t
138
139            /etc/cluster(/.*)?
140
141       cluster_var_lib_t
142
143            /var/lib(64)?/openais(/.*)?
144            /var/lib(64)?/pengine(/.*)?
145            /var/lib(64)?/corosync(/.*)?
146            /usr/lib(64)?/heartbeat(/.*)?
147            /var/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/pacemaker(/.*)?
149            /var/lib/cluster(/.*)?
150
151       cluster_var_run_t
152
153            /var/run/crm(/.*)?
154            /var/run/cman_.*
155            /var/run/rsctmp(/.*)?
156            /var/run/aisexec.*
157            /var/run/heartbeat(/.*)?
158            /var/run/cpglockd.pid
159            /var/run/corosync.pid
160            /var/run/rgmanager.pid
161            /var/run/cluster/rgmanager.sk
162
163       etc_runtime_t
164
165            /[^/]+
166            /etc/mtab.*
167            /etc/blkid(/.*)?
168            /etc/nologin.*
169            /etc/zipl.conf.*
170            /etc/smartd.conf.*
171            /etc/.fstab.hal..+
172            /etc/sysconfig/ip6?tables.save
173            /halt
174            /etc/motd
175            /fastboot
176            /poweroff
177            /etc/issue
178            /etc/cmtab
179            /forcefsck
180            /.autofsck
181            /.suspended
182            /fsckoptions
183            /etc/HOSTNAME
184            /.autorelabel
185            /etc/securetty
186            /etc/nohotplug
187            /etc/issue.net
188            /etc/killpower
189            /etc/ioctl.save
190            /etc/reader.conf
191            /etc/fstab.REVOKE
192            /etc/mtab.fuselock
193            /etc/network/ifstate
194            /etc/sysconfig/hwconf
195            /etc/ptal/ptal-printd-like
196            /etc/xorg.conf.d/00-system-setup-keyboard.conf
197
198       initrc_tmp_t
199
200
201       mnt_t
202
203            /mnt(/[^/]*)
204            /mnt(/[^/]*)?
205            /rhev(/[^/]*)?
206            /media(/[^/]*)
207            /media(/[^/]*)?
208            /etc/rhgb(/.*)?
209            /media/.hal-.*
210            /net
211            /afs
212            /rhev
213            /misc
214
215       readahead_var_lib_t
216
217            /var/lib/readahead(/.*)?
218
219       readahead_var_run_t
220
221
222       root_t
223
224            /
225            /initrd
226
227       tmp_t
228
229            /tmp
230            /usr/tmp
231            /var/tmp
232            /tmp-inst
233            /var/tmp-inst
234            /var/tmp/vi.recover
235
236

FILE CONTEXTS

238       SELinux requires files to have an extended attribute to define the file
239       type.
240
241       You can see the context of a file using the -Z option to ls
242
243       Policy  governs  the  access  confined  processes  have to these files.
244       SELinux readahead policy is very flexible allowing users to setup their
245       readahead processes in as secure a method as possible.
246
247       STANDARD FILE CONTEXT
248
249       SELinux defines the file context types for the readahead, if you wanted
250       to store files with these types in a diffent paths, you need to execute
251       the  semanage  command  to  sepecify  alternate  labeling  and then use
252       restorecon to put the labels on disk.
253
254       semanage  fcontext  -a  -t  readahead_var_run_t  '/srv/myreadahead_con‐
255       tent(/.*)?'
256       restorecon -R -v /srv/myreadahead_content
257
258       Note:  SELinux  often  uses  regular expressions to specify labels that
259       match multiple files.
260
261       The following file types are defined for readahead:
262
263
264
265       readahead_exec_t
266
267       - Set files with the readahead_exec_t type, if you want  to  transition
268       an executable to the readahead_t domain.
269
270
271       Paths:
272            /sbin/readahead.*, /usr/sbin/readahead.*
273
274
275       readahead_var_lib_t
276
277       - Set files with the readahead_var_lib_t type, if you want to store the
278       readahead files under the /var/lib directory.
279
280
281
282       readahead_var_run_t
283
284       - Set files with the readahead_var_run_t type, if you want to store the
285       readahead files under the /run or /var/run directory.
286
287
288
289       Note:  File context can be temporarily modified with the chcon command.
290       If you want to permanently change the file context you need to use  the
291       semanage fcontext command.  This will modify the SELinux labeling data‐
292       base.  You will need to use restorecon to apply the labels.
293
294

COMMANDS

296       semanage fcontext can also be used to manipulate default  file  context
297       mappings.
298
299       semanage  permissive  can  also  be used to manipulate whether or not a
300       process type is permissive.
301
302       semanage module can also be used to enable/disable/install/remove  pol‐
303       icy modules.
304
305       semanage boolean can also be used to manipulate the booleans
306
307
308       system-config-selinux is a GUI tool available to customize SELinux pol‐
309       icy settings.
310
311

AUTHOR

313       This manual page was auto-generated using sepolicy manpage .
314
315

SEE ALSO

317       selinux(8), readahead(8), semanage(8), restorecon(8), chcon(1) , setse‐
318       bool(8)
319
320
321
322readahead                          15-06-03               readahead_selinux(8)
Impressum