1cachefilesd_selinux(8)    SELinux Policy cachefilesd    cachefilesd_selinux(8)
2
3
4

NAME

6       cachefilesd_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       cachefilesd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cachefilesd processes via  flexible
11       mandatory access control.
12
13       The  cachefilesd processes execute with the cachefilesd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cachefilesd_t
20
21
22

ENTRYPOINTS

24       The    cachefilesd_t    SELinux   type   can   be   entered   via   the
25       cachefilesd_exec_t file type.
26
27       The default entrypoint paths for the cachefilesd_t domain are the  fol‐
28       lowing:
29
30       /sbin/cachefilesd, /usr/sbin/cachefilesd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cachefilesd  policy  is  very  flexible  allowing  users to setup their
40       cachefilesd processes in as secure a method as possible.
41
42       The following process types are defined for cachefilesd:
43
44       cachefilesd_t, cachefiles_kernel_t
45
46       Note: semanage permissive -a cachefilesd_t can  be  used  to  make  the
47       process  type cachefilesd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cachefilesd policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run cachefilesd with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type cachefilesd_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cachefiles_var_t
74
75            /var/fscache(/.*)?
76            /var/cache/fscache(/.*)?
77
78       cachefilesd_var_run_t
79
80            /var/run/cachefilesd.pid
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/pcsd-ruby.socket
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       root_t
113
114            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
115            /
116            /initrd
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy  governs  the  access  confined  processes  have to these files.
126       SELinux cachefilesd policy is very flexible  allowing  users  to  setup
127       their cachefilesd processes in as secure a method as possible.
128
129       STANDARD FILE CONTEXT
130
131       SELinux  defines  the  file  context  types for the cachefilesd, if you
132       wanted to store files with these types in a diffent paths, you need  to
133       execute the semanage command to specify alternate labeling and then use
134       restorecon to put the labels on disk.
135
136       semanage fcontext -a -t cachefilesd_var_run_t  '/srv/mycachefilesd_con‐
137       tent(/.*)?'
138       restorecon -R -v /srv/mycachefilesd_content
139
140       Note:  SELinux  often  uses  regular expressions to specify labels that
141       match multiple files.
142
143       The following file types are defined for cachefilesd:
144
145
146
147       cachefilesd_exec_t
148
149       - Set files with the cachefilesd_exec_t type, if you want to transition
150       an executable to the cachefilesd_t domain.
151
152
153       Paths:
154            /sbin/cachefilesd, /usr/sbin/cachefilesd
155
156
157       cachefilesd_var_run_t
158
159       -  Set  files with the cachefilesd_var_run_t type, if you want to store
160       the cachefilesd files under the /run or /var/run directory.
161
162
163
164       Note: File context can be temporarily modified with the chcon  command.
165       If  you want to permanently change the file context you need to use the
166       semanage fcontext command.  This will modify the SELinux labeling data‐
167       base.  You will need to use restorecon to apply the labels.
168
169

COMMANDS

171       semanage  fcontext  can also be used to manipulate default file context
172       mappings.
173
174       semanage permissive can also be used to manipulate  whether  or  not  a
175       process type is permissive.
176
177       semanage  module can also be used to enable/disable/install/remove pol‐
178       icy modules.
179
180       semanage boolean can also be used to manipulate the booleans
181
182
183       system-config-selinux is a GUI tool available to customize SELinux pol‐
184       icy settings.
185
186

AUTHOR

188       This manual page was auto-generated using sepolicy manpage .
189
190

SEE ALSO

192       selinux(8),  cachefilesd(8),  semanage(8), restorecon(8), chcon(1), se‐
193       policy(8), setsebool(8), cachefiles_kernel_selinux(8)
194
195
196
197cachefilesd                        23-02-03             cachefilesd_selinux(8)
Impressum