1readahead_selinux(8)       SELinux Policy readahead       readahead_selinux(8)
2
3
4

NAME

6       readahead_selinux  -  Security  Enhanced Linux Policy for the readahead
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the readahead  processes  via  flexible
11       mandatory access control.
12
13       The  readahead processes execute with the readahead_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep readahead_t
20
21
22

ENTRYPOINTS

24       The  readahead_t  SELinux  type can be entered via the readahead_exec_t
25       file type.
26
27       The default entrypoint paths for the readahead_t domain are the follow‐
28       ing:
29
30       /sbin/readahead.*,   /usr/sbin/readahead.*,   /usr/lib/systemd/systemd-
31       readahead.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       readahead policy is very flexible allowing users to setup their  reada‐
41       head processes in as secure a method as possible.
42
43       The following process types are defined for readahead:
44
45       readahead_t
46
47       Note:  semanage  permissive  -a  readahead_t  can  be  used to make the
48       process type readahead_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   reada‐
55       head  policy  is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run readahead with the tightest access
57       possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

FILE CONTEXTS

69       SELinux requires files to have an extended attribute to define the file
70       type.
71
72       You can see the context of a file using the -Z option to ls
73
74       Policy  governs  the  access  confined  processes  have to these files.
75       SELinux readahead policy is very flexible allowing users to setup their
76       readahead processes in as secure a method as possible.
77
78       STANDARD FILE CONTEXT
79
80       SELinux defines the file context types for the readahead, if you wanted
81       to store files with these types in a diffent paths, you need to execute
82       the  semanage  command  to  sepecify  alternate  labeling  and then use
83       restorecon to put the labels on disk.
84
85       semanage  fcontext  -a  -t  readahead_var_run_t  '/srv/myreadahead_con‐
86       tent(/.*)?'
87       restorecon -R -v /srv/myreadahead_content
88
89       Note:  SELinux  often  uses  regular expressions to specify labels that
90       match multiple files.
91
92       The following file types are defined for readahead:
93
94
95
96       readahead_exec_t
97
98       - Set files with the readahead_exec_t type, if you want  to  transition
99       an executable to the readahead_t domain.
100
101
102       Paths:
103            /sbin/readahead.*,   /usr/sbin/readahead.*,  /usr/lib/systemd/sys‐
104            temd-readahead.*
105
106
107       readahead_var_lib_t
108
109       - Set files with the readahead_var_lib_t type, if you want to store the
110       readahead files under the /var/lib directory.
111
112
113
114       readahead_var_run_t
115
116       - Set files with the readahead_var_run_t type, if you want to store the
117       readahead files under the /run or /var/run directory.
118
119
120       Paths:
121            /var/run/readahead.*, /dev/.systemd/readahead(/.*)?, /var/run/sys‐
122            temd/readahead(/.*)?
123
124
125       Note:  File context can be temporarily modified with the chcon command.
126       If you want to permanently change the file context you need to use  the
127       semanage fcontext command.  This will modify the SELinux labeling data‐
128       base.  You will need to use restorecon to apply the labels.
129
130

COMMANDS

132       semanage fcontext can also be used to manipulate default  file  context
133       mappings.
134
135       semanage  permissive  can  also  be used to manipulate whether or not a
136       process type is permissive.
137
138       semanage module can also be used to enable/disable/install/remove  pol‐
139       icy modules.
140
141       semanage boolean can also be used to manipulate the booleans
142
143
144       system-config-selinux is a GUI tool available to customize SELinux pol‐
145       icy settings.
146
147

AUTHOR

149       This manual page was auto-generated using sepolicy manpage .
150
151

SEE ALSO

153       selinux(8), readahead(8), semanage(8), restorecon(8), chcon(1),  sepol‐
154       icy(8), setsebool(8)
155
156
157
158readahead                          20-05-05               readahead_selinux(8)
Impressum