Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

cachefiles_kernel_selinux(8) [centos man page]

cachefiles_kernel_selinux(8)				 SELinux Policy cachefiles_kernel			      cachefiles_kernel_selinux(8)

NAME
cachefiles_kernel_selinux - Security Enhanced Linux Policy for the cachefiles_kernel processes DESCRIPTION
Security-Enhanced Linux secures the cachefiles_kernel processes via flexible mandatory access control. The cachefiles_kernel processes execute with the cachefiles_kernel_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep cachefiles_kernel_t PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux cachefiles_kernel policy is very flexible allowing users to setup their cachefiles_kernel processes in as secure a method as possible. The following process types are defined for cachefiles_kernel: cachefiles_kernel_t Note: semanage permissive -a cachefiles_kernel_t can be used to make the process type cachefiles_kernel_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. cachefiles_kernel policy is extremely flexible and has several booleans that allow you to manipulate the policy and run cachefiles_kernel with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type cachefiles_kernel_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cachefiles_var_t /var/fscache(/.*)? /var/cache/fscache(/.*)? COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), cachefiles_kernel(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) cachefiles_kernel 14-06-10 cachefiles_kernel_selinux(8)

Check Out this Related Man Page

httpd_php_selinux(8)					     SELinux Policy httpd_php					      httpd_php_selinux(8)

NAME
httpd_php_selinux - Security Enhanced Linux Policy for the httpd_php processes DESCRIPTION
Security-Enhanced Linux secures the httpd_php processes via flexible mandatory access control. The httpd_php processes execute with the httpd_php_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep httpd_php_t ENTRYPOINTS
The httpd_php_t SELinux type can be entered via the httpd_php_exec_t file type. The default entrypoint paths for the httpd_php_t domain are the following: PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux httpd_php policy is very flexible allowing users to setup their httpd_php processes in as secure a method as possible. The following process types are defined for httpd_php: httpd_php_t Note: semanage permissive -a httpd_php_t can be used to make the process type httpd_php_t permissive. SELinux does not deny access to per- missive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. httpd_php policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd_php with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow HTTPD scripts and modules to connect to databases over the network, you must turn on the httpd_can_network_connect_db boolean. Disabled by default. setsebool -P httpd_can_network_connect_db 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to allow unprivileged users to execute DDL statement, you must turn on the postgresql_selinux_users_ddl boolean. Enabled by default. setsebool -P postgresql_selinux_users_ddl 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the httpd_php_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the httpd_php_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type httpd_php_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. httpd_php_tmp_t COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), httpd_php(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) httpd_php 14-06-10 httpd_php_selinux(8)
Man Page