1cachefilesd_selinux(8)    SELinux Policy cachefilesd    cachefilesd_selinux(8)
2
3
4

NAME

6       cachefilesd_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       cachefilesd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cachefilesd processes via  flexible
11       mandatory access control.
12
13       The  cachefilesd processes execute with the cachefilesd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cachefilesd_t
20
21
22

ENTRYPOINTS

24       The    cachefilesd_t    SELinux   type   can   be   entered   via   the
25       cachefilesd_exec_t file type.
26
27       The default entrypoint paths for the cachefilesd_t domain are the  fol‐
28       lowing:
29
30       /sbin/cachefilesd, /usr/sbin/cachefilesd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cachefilesd  policy  is  very  flexible  allowing  users to setup their
40       cachefilesd processes in as secure a method as possible.
41
42       The following process types are defined for cachefilesd:
43
44       cachefilesd_t, cachefiles_kernel_t
45
46       Note: semanage permissive -a cachefilesd_t can  be  used  to  make  the
47       process  type cachefilesd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cachefilesd policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run cachefilesd with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

MANAGED FILES

142       The  SELinux  process  type cachefilesd_t can manage files labeled with
143       the following file types.  The paths listed are the default  paths  for
144       these  file  types.  Note the processes UID still need to have DAC per‐
145       missions.
146
147       cachefiles_var_t
148
149            /var/fscache(/.*)?
150            /var/cache/fscache(/.*)?
151
152       cachefilesd_var_run_t
153
154            /var/run/cachefilesd.pid
155
156       cluster_conf_t
157
158            /etc/cluster(/.*)?
159
160       cluster_var_lib_t
161
162            /var/lib/pcsd(/.*)?
163            /var/lib/cluster(/.*)?
164            /var/lib/openais(/.*)?
165            /var/lib/pengine(/.*)?
166            /var/lib/corosync(/.*)?
167            /usr/lib/heartbeat(/.*)?
168            /var/lib/heartbeat(/.*)?
169            /var/lib/pacemaker(/.*)?
170
171       cluster_var_run_t
172
173            /var/run/crm(/.*)?
174            /var/run/cman_.*
175            /var/run/rsctmp(/.*)?
176            /var/run/aisexec.*
177            /var/run/heartbeat(/.*)?
178            /var/run/corosync-qnetd(/.*)?
179            /var/run/corosync-qdevice(/.*)?
180            /var/run/cpglockd.pid
181            /var/run/corosync.pid
182            /var/run/rgmanager.pid
183            /var/run/cluster/rgmanager.sk
184
185       root_t
186
187            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
188            /
189            /initrd
190
191

FILE CONTEXTS

193       SELinux requires files to have an extended attribute to define the file
194       type.
195
196       You can see the context of a file using the -Z option to ls
197
198       Policy  governs  the  access  confined  processes  have to these files.
199       SELinux cachefilesd policy is very flexible  allowing  users  to  setup
200       their cachefilesd processes in as secure a method as possible.
201
202       STANDARD FILE CONTEXT
203
204       SELinux  defines  the  file  context  types for the cachefilesd, if you
205       wanted to store files with these types in a diffent paths, you need  to
206       execute  the  semanage  command to sepecify alternate labeling and then
207       use restorecon to put the labels on disk.
208
209       semanage fcontext -a -t cachefilesd_var_run_t  '/srv/mycachefilesd_con‐
210       tent(/.*)?'
211       restorecon -R -v /srv/mycachefilesd_content
212
213       Note:  SELinux  often  uses  regular expressions to specify labels that
214       match multiple files.
215
216       The following file types are defined for cachefilesd:
217
218
219
220       cachefilesd_exec_t
221
222       - Set files with the cachefilesd_exec_t type, if you want to transition
223       an executable to the cachefilesd_t domain.
224
225
226       Paths:
227            /sbin/cachefilesd, /usr/sbin/cachefilesd
228
229
230       cachefilesd_var_run_t
231
232       -  Set  files with the cachefilesd_var_run_t type, if you want to store
233       the cachefilesd files under the /run or /var/run directory.
234
235
236
237       Note: File context can be temporarily modified with the chcon  command.
238       If  you want to permanently change the file context you need to use the
239       semanage fcontext command.  This will modify the SELinux labeling data‐
240       base.  You will need to use restorecon to apply the labels.
241
242

COMMANDS

244       semanage  fcontext  can also be used to manipulate default file context
245       mappings.
246
247       semanage permissive can also be used to manipulate  whether  or  not  a
248       process type is permissive.
249
250       semanage  module can also be used to enable/disable/install/remove pol‐
251       icy modules.
252
253       semanage boolean can also be used to manipulate the booleans
254
255
256       system-config-selinux is a GUI tool available to customize SELinux pol‐
257       icy settings.
258
259

AUTHOR

261       This manual page was auto-generated using sepolicy manpage .
262
263

SEE ALSO

265       selinux(8),   cachefilesd(8),   semanage(8),  restorecon(8),  chcon(1),
266       sepolicy(8) , setsebool(8), cachefiles_kernel_selinux(8)
267
268
269
270cachefilesd                        19-04-25             cachefilesd_selinux(8)
Impressum