1cachefilesd_selinux(8)    SELinux Policy cachefilesd    cachefilesd_selinux(8)
2
3
4

NAME

6       cachefilesd_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       cachefilesd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cachefilesd processes via  flexible
11       mandatory access control.
12
13       The  cachefilesd processes execute with the cachefilesd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cachefilesd_t
20
21
22

ENTRYPOINTS

24       The    cachefilesd_t    SELinux   type   can   be   entered   via   the
25       cachefilesd_exec_t file type.
26
27       The default entrypoint paths for the cachefilesd_t domain are the  fol‐
28       lowing:
29
30       /sbin/cachefilesd, /usr/sbin/cachefilesd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cachefilesd  policy  is  very  flexible  allowing  users to setup their
40       cachefilesd processes in as secure a method as possible.
41
42       The following process types are defined for cachefilesd:
43
44       cachefilesd_t, cachefiles_kernel_t
45
46       Note: semanage permissive -a cachefilesd_t can  be  used  to  make  the
47       process  type cachefilesd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cachefilesd policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run cachefilesd with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type cachefilesd_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cachefiles_var_t
74
75            /var/fscache(/.*)?
76            /var/cache/fscache(/.*)?
77
78       cachefilesd_var_run_t
79
80            /var/run/cachefilesd.pid
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       root_t
112
113            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
114            /
115            /initrd
116
117

FILE CONTEXTS

119       SELinux requires files to have an extended attribute to define the file
120       type.
121
122       You can see the context of a file using the -Z option to ls
123
124       Policy  governs  the  access  confined  processes  have to these files.
125       SELinux cachefilesd policy is very flexible  allowing  users  to  setup
126       their cachefilesd processes in as secure a method as possible.
127
128       STANDARD FILE CONTEXT
129
130       SELinux  defines  the  file  context  types for the cachefilesd, if you
131       wanted to store files with these types in a diffent paths, you need  to
132       execute  the  semanage  command to sepecify alternate labeling and then
133       use restorecon to put the labels on disk.
134
135       semanage fcontext -a -t cachefilesd_var_run_t  '/srv/mycachefilesd_con‐
136       tent(/.*)?'
137       restorecon -R -v /srv/mycachefilesd_content
138
139       Note:  SELinux  often  uses  regular expressions to specify labels that
140       match multiple files.
141
142       The following file types are defined for cachefilesd:
143
144
145
146       cachefilesd_exec_t
147
148       - Set files with the cachefilesd_exec_t type, if you want to transition
149       an executable to the cachefilesd_t domain.
150
151
152       Paths:
153            /sbin/cachefilesd, /usr/sbin/cachefilesd
154
155
156       cachefilesd_var_run_t
157
158       -  Set  files with the cachefilesd_var_run_t type, if you want to store
159       the cachefilesd files under the /run or /var/run directory.
160
161
162
163       Note: File context can be temporarily modified with the chcon  command.
164       If  you want to permanently change the file context you need to use the
165       semanage fcontext command.  This will modify the SELinux labeling data‐
166       base.  You will need to use restorecon to apply the labels.
167
168

COMMANDS

170       semanage  fcontext  can also be used to manipulate default file context
171       mappings.
172
173       semanage permissive can also be used to manipulate  whether  or  not  a
174       process type is permissive.
175
176       semanage  module can also be used to enable/disable/install/remove pol‐
177       icy modules.
178
179       semanage boolean can also be used to manipulate the booleans
180
181
182       system-config-selinux is a GUI tool available to customize SELinux pol‐
183       icy settings.
184
185

AUTHOR

187       This manual page was auto-generated using sepolicy manpage .
188
189

SEE ALSO

191       selinux(8),   cachefilesd(8),   semanage(8),  restorecon(8),  chcon(1),
192       sepolicy(8), setsebool(8), cachefiles_kernel_selinux(8)
193
194
195
196cachefilesd                        20-05-05             cachefilesd_selinux(8)
Impressum