1cachefilesd_selinux(8)    SELinux Policy cachefilesd    cachefilesd_selinux(8)
2
3
4

NAME

6       cachefilesd_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       cachefilesd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cachefilesd processes via  flexible
11       mandatory access control.
12
13       The  cachefilesd processes execute with the cachefilesd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cachefilesd_t
20
21
22

ENTRYPOINTS

24       The    cachefilesd_t    SELinux   type   can   be   entered   via   the
25       cachefilesd_exec_t file type.
26
27       The default entrypoint paths for the cachefilesd_t domain are the  fol‐
28       lowing:
29
30       /sbin/cachefilesd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cachefilesd  policy  is  very  flexible  allowing  users to setup their
40       cachefilesd processes in as secure a method as possible.
41
42       The following process types are defined for cachefilesd:
43
44       cachefilesd_t, cachefiles_kernel_t
45
46       Note: semanage permissive -a cachefilesd_t can  be  used  to  make  the
47       process  type cachefilesd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cachefilesd policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run cachefilesd with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type cachefilesd_t can manage  files  labeled  with
134       the  following  file types.  The paths listed are the default paths for
135       these file types.  Note the processes UID still need to have  DAC  per‐
136       missions.
137
138       cachefilesd_var_run_t
139
140            /var/run/cachefilesd.pid
141
142       cluster_conf_t
143
144            /etc/cluster(/.*)?
145
146       cluster_var_lib_t
147
148            /var/lib(64)?/openais(/.*)?
149            /var/lib(64)?/pengine(/.*)?
150            /var/lib(64)?/corosync(/.*)?
151            /usr/lib(64)?/heartbeat(/.*)?
152            /var/lib(64)?/heartbeat(/.*)?
153            /var/lib(64)?/pacemaker(/.*)?
154            /var/lib/cluster(/.*)?
155
156       cluster_var_run_t
157
158            /var/run/crm(/.*)?
159            /var/run/cman_.*
160            /var/run/rsctmp(/.*)?
161            /var/run/aisexec.*
162            /var/run/heartbeat(/.*)?
163            /var/run/cpglockd.pid
164            /var/run/corosync.pid
165            /var/run/rgmanager.pid
166            /var/run/cluster/rgmanager.sk
167
168       initrc_tmp_t
169
170
171       mnt_t
172
173            /mnt(/[^/]*)
174            /mnt(/[^/]*)?
175            /rhev(/[^/]*)?
176            /media(/[^/]*)
177            /media(/[^/]*)?
178            /etc/rhgb(/.*)?
179            /media/.hal-.*
180            /net
181            /afs
182            /rhev
183            /misc
184
185       root_t
186
187            /
188            /initrd
189
190       tmp_t
191
192            /tmp
193            /usr/tmp
194            /var/tmp
195            /tmp-inst
196            /var/tmp-inst
197            /var/tmp/vi.recover
198
199

FILE CONTEXTS

201       SELinux requires files to have an extended attribute to define the file
202       type.
203
204       You can see the context of a file using the -Z option to ls
205
206       Policy governs the access  confined  processes  have  to  these  files.
207       SELinux  cachefilesd  policy  is  very flexible allowing users to setup
208       their cachefilesd processes in as secure a method as possible.
209
210       STANDARD FILE CONTEXT
211
212       SELinux defines the file context types  for  the  cachefilesd,  if  you
213       wanted  to store files with these types in a diffent paths, you need to
214       execute the semanage command to sepecify alternate  labeling  and  then
215       use restorecon to put the labels on disk.
216
217       semanage  fcontext -a -t cachefilesd_var_run_t '/srv/mycachefilesd_con‐
218       tent(/.*)?'
219       restorecon -R -v /srv/mycachefilesd_content
220
221       Note: SELinux often uses regular expressions  to  specify  labels  that
222       match multiple files.
223
224       The following file types are defined for cachefilesd:
225
226
227
228       cachefilesd_exec_t
229
230       - Set files with the cachefilesd_exec_t type, if you want to transition
231       an executable to the cachefilesd_t domain.
232
233
234
235       cachefilesd_var_run_t
236
237       - Set files with the cachefilesd_var_run_t type, if you want  to  store
238       the cachefilesd files under the /run or /var/run directory.
239
240
241
242       Note:  File context can be temporarily modified with the chcon command.
243       If you want to permanently change the file context you need to use  the
244       semanage fcontext command.  This will modify the SELinux labeling data‐
245       base.  You will need to use restorecon to apply the labels.
246
247

COMMANDS

249       semanage fcontext can also be used to manipulate default  file  context
250       mappings.
251
252       semanage  permissive  can  also  be used to manipulate whether or not a
253       process type is permissive.
254
255       semanage module can also be used to enable/disable/install/remove  pol‐
256       icy modules.
257
258       semanage boolean can also be used to manipulate the booleans
259
260
261       system-config-selinux is a GUI tool available to customize SELinux pol‐
262       icy settings.
263
264

AUTHOR

266       This manual page was auto-generated using sepolicy manpage .
267
268

SEE ALSO

270       selinux(8), cachefilesd(8), semanage(8), restorecon(8), chcon(1) , set‐
271       sebool(8), cachefiles_kernel_selinux(8)
272
273
274
275cachefilesd                        15-06-03             cachefilesd_selinux(8)
Impressum