1locate_selinux(8)            SELinux Policy locate           locate_selinux(8)
2
3
4

NAME

6       locate_selinux  -  Security  Enhanced  Linux Policy for the locate pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  locate  processes  via  flexible
11       mandatory access control.
12
13       The  locate  processes  execute with the locate_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep locate_t
20
21
22

ENTRYPOINTS

24       The  locate_t  SELinux  type  can be entered via the locate_exec_t file
25       type.
26
27       The default entrypoint paths for the locate_t domain are the following:
28
29       /etc/cron.daily/[sm]locate, /usr/bin/updatedb.*
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       locate policy is very flexible allowing users  to  setup  their  locate
39       processes in as secure a method as possible.
40
41       The following process types are defined for locate:
42
43       locate_t
44
45       Note:  semanage  permissive -a locate_t can be used to make the process
46       type locate_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   locate
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run locate with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to  allow  system  to run with NIS, you must turn on the
66       nis_enabled boolean. Disabled by default.
67
68       setsebool -P nis_enabled 1
69
70
71

MANAGED FILES

73       The SELinux process type locate_t can manage  files  labeled  with  the
74       following file types.  The paths listed are the default paths for these
75       file types.  Note the processes UID still need to have DAC permissions.
76
77       locate_var_lib_t
78
79            /var/lib/[sm]locate(/.*)?
80
81       locate_var_run_t
82
83            /var/run/mlocate.daily.lock
84
85

FILE CONTEXTS

87       SELinux requires files to have an extended attribute to define the file
88       type.
89
90       You can see the context of a file using the -Z option to ls
91
92       Policy  governs  the  access  confined  processes  have to these files.
93       SELinux locate policy is very flexible allowing users  to  setup  their
94       locate processes in as secure a method as possible.
95
96       STANDARD FILE CONTEXT
97
98       SELinux defines the file context types for the locate, if you wanted to
99       store files with these types in a diffent paths, you  need  to  execute
100       the  semanage  command  to  sepecify  alternate  labeling  and then use
101       restorecon to put the labels on disk.
102
103       semanage fcontext -a -t locate_var_run_t '/srv/mylocate_content(/.*)?'
104       restorecon -R -v /srv/mylocate_content
105
106       Note: SELinux often uses regular expressions  to  specify  labels  that
107       match multiple files.
108
109       The following file types are defined for locate:
110
111
112
113       locate_exec_t
114
115       -  Set  files with the locate_exec_t type, if you want to transition an
116       executable to the locate_t domain.
117
118
119       Paths:
120            /etc/cron.daily/[sm]locate, /usr/bin/updatedb.*
121
122
123       locate_var_lib_t
124
125       - Set files with the locate_var_lib_t type, if you want  to  store  the
126       locate files under the /var/lib directory.
127
128
129
130       locate_var_run_t
131
132       -  Set  files  with the locate_var_run_t type, if you want to store the
133       locate files under the /run or /var/run directory.
134
135
136
137       Note: File context can be temporarily modified with the chcon  command.
138       If  you want to permanently change the file context you need to use the
139       semanage fcontext command.  This will modify the SELinux labeling data‐
140       base.  You will need to use restorecon to apply the labels.
141
142

COMMANDS

144       semanage  fcontext  can also be used to manipulate default file context
145       mappings.
146
147       semanage permissive can also be used to manipulate  whether  or  not  a
148       process type is permissive.
149
150       semanage  module can also be used to enable/disable/install/remove pol‐
151       icy modules.
152
153       semanage boolean can also be used to manipulate the booleans
154
155
156       system-config-selinux is a GUI tool available to customize SELinux pol‐
157       icy settings.
158
159

AUTHOR

161       This manual page was auto-generated using sepolicy manpage .
162
163

SEE ALSO

165       selinux(8),  locate(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
166       icy(8), setsebool(8)
167
168
169
170locate                             20-05-05                  locate_selinux(8)
Impressum