1locate_selinux(8)            SELinux Policy locate           locate_selinux(8)
2
3
4

NAME

6       locate_selinux  -  Security  Enhanced  Linux Policy for the locate pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  locate  processes  via  flexible
11       mandatory access control.
12
13       The  locate  processes  execute with the locate_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep locate_t
20
21
22

ENTRYPOINTS

24       The  locate_t  SELinux  type  can be entered via the locate_exec_t file
25       type.
26
27       The default entrypoint paths for the locate_t domain are the following:
28
29       /etc/cron.daily/[sm]locate, /usr/bin/updatedb.*
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       locate policy is very flexible allowing users  to  setup  their  locate
39       processes in as secure a method as possible.
40
41       The following process types are defined for locate:
42
43       locate_t
44
45       Note:  semanage  permissive -a locate_t can be used to make the process
46       type locate_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   locate
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run locate with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all daemons the ability to  read/write  terminals,
67       you must turn on the daemons_use_tty boolean. Disabled by default.
68
69       setsebool -P daemons_use_tty 1
70
71
72
73       If  you  want  to deny any process from ptracing or debugging any other
74       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
75       default.
76
77       setsebool -P deny_ptrace 1
78
79
80
81       If  you  want  to  allow  any  process  to mmap any file on system with
82       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
83       ean. Enabled by default.
84
85       setsebool -P domain_can_mmap_files 1
86
87
88
89       If  you want to allow all domains write to kmsg_device, while kernel is
90       executed with systemd.log_target=kmsg parameter, you must turn  on  the
91       domain_can_write_kmsg boolean. Disabled by default.
92
93       setsebool -P domain_can_write_kmsg 1
94
95
96
97       If you want to allow all domains to use other domains file descriptors,
98       you must turn on the domain_fd_use boolean. Enabled by default.
99
100       setsebool -P domain_fd_use 1
101
102
103
104       If you want to allow all domains to have the kernel load  modules,  you
105       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
106       default.
107
108       setsebool -P domain_kernel_load_modules 1
109
110
111
112       If you want to allow all domains to execute in fips_mode, you must turn
113       on the fips_mode boolean. Enabled by default.
114
115       setsebool -P fips_mode 1
116
117
118
119       If you want to enable reading of urandom for all domains, you must turn
120       on the global_ssp boolean. Disabled by default.
121
122       setsebool -P global_ssp 1
123
124
125
126       If you want to allow confined applications to run  with  kerberos,  you
127       must turn on the kerberos_enabled boolean. Enabled by default.
128
129       setsebool -P kerberos_enabled 1
130
131
132
133       If  you  want  to  allow  system  to run with NIS, you must turn on the
134       nis_enabled boolean. Disabled by default.
135
136       setsebool -P nis_enabled 1
137
138
139
140       If you want to allow confined applications to use nscd  shared  memory,
141       you must turn on the nscd_use_shm boolean. Disabled by default.
142
143       setsebool -P nscd_use_shm 1
144
145
146

MANAGED FILES

148       The  SELinux  process  type  locate_t can manage files labeled with the
149       following file types.  The paths listed are the default paths for these
150       file types.  Note the processes UID still need to have DAC permissions.
151
152       locate_var_lib_t
153
154            /var/lib/[sm]locate(/.*)?
155
156       locate_var_run_t
157
158            /var/run/mlocate.daily.lock
159
160

FILE CONTEXTS

162       SELinux requires files to have an extended attribute to define the file
163       type.
164
165       You can see the context of a file using the -Z option to ls
166
167       Policy governs the access  confined  processes  have  to  these  files.
168       SELinux  locate  policy  is very flexible allowing users to setup their
169       locate processes in as secure a method as possible.
170
171       STANDARD FILE CONTEXT
172
173       SELinux defines the file context types for the locate, if you wanted to
174       store  files  with  these types in a diffent paths, you need to execute
175       the semanage command  to  sepecify  alternate  labeling  and  then  use
176       restorecon to put the labels on disk.
177
178       semanage fcontext -a -t locate_var_run_t '/srv/mylocate_content(/.*)?'
179       restorecon -R -v /srv/mylocate_content
180
181       Note:  SELinux  often  uses  regular expressions to specify labels that
182       match multiple files.
183
184       The following file types are defined for locate:
185
186
187
188       locate_exec_t
189
190       - Set files with the locate_exec_t type, if you want to  transition  an
191       executable to the locate_t domain.
192
193
194       Paths:
195            /etc/cron.daily/[sm]locate, /usr/bin/updatedb.*
196
197
198       locate_var_lib_t
199
200       -  Set  files  with the locate_var_lib_t type, if you want to store the
201       locate files under the /var/lib directory.
202
203
204
205       locate_var_run_t
206
207       - Set files with the locate_var_run_t type, if you want  to  store  the
208       locate files under the /run or /var/run directory.
209
210
211
212       Note:  File context can be temporarily modified with the chcon command.
213       If you want to permanently change the file context you need to use  the
214       semanage fcontext command.  This will modify the SELinux labeling data‐
215       base.  You will need to use restorecon to apply the labels.
216
217

COMMANDS

219       semanage fcontext can also be used to manipulate default  file  context
220       mappings.
221
222       semanage  permissive  can  also  be used to manipulate whether or not a
223       process type is permissive.
224
225       semanage module can also be used to enable/disable/install/remove  pol‐
226       icy modules.
227
228       semanage boolean can also be used to manipulate the booleans
229
230
231       system-config-selinux is a GUI tool available to customize SELinux pol‐
232       icy settings.
233
234

AUTHOR

236       This manual page was auto-generated using sepolicy manpage .
237
238

SEE ALSO

240       selinux(8), locate(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
241       icy(8) , setsebool(8)
242
243
244
245locate                             19-04-25                  locate_selinux(8)
Impressum