1locate_selinux(8)            SELinux Policy locate           locate_selinux(8)
2
3
4

NAME

6       locate_selinux  -  Security  Enhanced  Linux Policy for the locate pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  locate  processes  via  flexible
11       mandatory access control.
12
13       The  locate  processes  execute with the locate_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep locate_t
20
21
22

ENTRYPOINTS

24       The  locate_t  SELinux  type  can be entered via the locate_exec_t file
25       type.
26
27       The default entrypoint paths for the locate_t domain are the following:
28
29       /etc/cron.daily/[sm]locate, /usr/bin/updatedb.*
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       locate policy is very flexible allowing users  to  setup  their  locate
39       processes in as secure a method as possible.
40
41       The following process types are defined for locate:
42
43       locate_t
44
45       Note:  semanage  permissive -a locate_t can be used to make the process
46       type locate_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   locate
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run locate with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Disabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Disabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93

MANAGED FILES

95       The SELinux process type locate_t can manage  files  labeled  with  the
96       following file types.  The paths listed are the default paths for these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       locate_var_lib_t
100
101            /var/lib/[sm]locate(/.*)?
102
103       locate_var_run_t
104
105            /var/run/mlocate.daily.lock
106
107

FILE CONTEXTS

109       SELinux requires files to have an extended attribute to define the file
110       type.
111
112       You can see the context of a file using the -Z option to ls
113
114       Policy  governs  the  access  confined  processes  have to these files.
115       SELinux locate policy is very flexible allowing users  to  setup  their
116       locate processes in as secure a method as possible.
117
118       STANDARD FILE CONTEXT
119
120       SELinux defines the file context types for the locate, if you wanted to
121       store files with these types in a diffent paths, you  need  to  execute
122       the  semanage  command  to  sepecify  alternate  labeling  and then use
123       restorecon to put the labels on disk.
124
125       semanage fcontext -a -t locate_var_run_t '/srv/mylocate_content(/.*)?'
126       restorecon -R -v /srv/mylocate_content
127
128       Note: SELinux often uses regular expressions  to  specify  labels  that
129       match multiple files.
130
131       The following file types are defined for locate:
132
133
134
135       locate_exec_t
136
137       -  Set  files with the locate_exec_t type, if you want to transition an
138       executable to the locate_t domain.
139
140
141       Paths:
142            /etc/cron.daily/[sm]locate, /usr/bin/updatedb.*
143
144
145       locate_var_lib_t
146
147       - Set files with the locate_var_lib_t type, if you want  to  store  the
148       locate files under the /var/lib directory.
149
150
151
152       locate_var_run_t
153
154       -  Set  files  with the locate_var_run_t type, if you want to store the
155       locate files under the /run or /var/run directory.
156
157
158
159       Note: File context can be temporarily modified with the chcon  command.
160       If  you want to permanently change the file context you need to use the
161       semanage fcontext command.  This will modify the SELinux labeling data‐
162       base.  You will need to use restorecon to apply the labels.
163
164

COMMANDS

166       semanage  fcontext  can also be used to manipulate default file context
167       mappings.
168
169       semanage permissive can also be used to manipulate  whether  or  not  a
170       process type is permissive.
171
172       semanage  module can also be used to enable/disable/install/remove pol‐
173       icy modules.
174
175       semanage boolean can also be used to manipulate the booleans
176
177
178       system-config-selinux is a GUI tool available to customize SELinux pol‐
179       icy settings.
180
181

AUTHOR

183       This manual page was auto-generated using sepolicy manpage .
184
185

SEE ALSO

187       selinux(8),  locate(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
188       icy(8), setsebool(8)
189
190
191
192locate                             19-12-02                  locate_selinux(8)
Impressum