1locate_selinux(8)            SELinux Policy locate           locate_selinux(8)
2
3
4

NAME

6       locate_selinux  -  Security  Enhanced  Linux Policy for the locate pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  locate  processes  via  flexible
11       mandatory access control.
12
13       The  locate  processes  execute with the locate_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep locate_t
20
21
22

ENTRYPOINTS

24       The  locate_t  SELinux  type  can be entered via the locate_exec_t file
25       type.
26
27       The default entrypoint paths for the locate_t domain are the following:
28
29       /usr/bin/updatedb
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       locate policy is very flexible allowing users  to  setup  their  locate
39       processes in as secure a method as possible.
40
41       The following process types are defined for locate:
42
43       locate_t
44
45       Note:  semanage  permissive -a locate_t can be used to make the process
46       type locate_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   locate
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run locate with the tightest access possible.
55
56
57
58       If you want to allow all daemons the ability to  read/write  terminals,
59       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
60       default.
61
62       setsebool -P allow_daemons_use_tty 1
63
64
65
66       If you want to allow all domains to use other domains file descriptors,
67       you must turn on the allow_domain_fd_use boolean. Enabled by default.
68
69       setsebool -P allow_domain_fd_use 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the allow_kerberos boolean. Enabled by default.
75
76       setsebool -P allow_kerberos 1
77
78
79
80       If you want to allow sysadm to debug or ptrace all processes, you  must
81       turn on the allow_ptrace boolean. Disabled by default.
82
83       setsebool -P allow_ptrace 1
84
85
86
87       If  you  want  to  allow  system  to run with NIS, you must turn on the
88       allow_ypbind boolean. Disabled by default.
89
90       setsebool -P allow_ypbind 1
91
92
93
94       If you want to allow all domains to have the kernel load  modules,  you
95       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
96       default.
97
98       setsebool -P domain_kernel_load_modules 1
99
100
101
102       If you want to allow all domains to execute in fips_mode, you must turn
103       on the fips_mode boolean. Enabled by default.
104
105       setsebool -P fips_mode 1
106
107
108
109       If you want to enable reading of urandom for all domains, you must turn
110       on the global_ssp boolean. Disabled by default.
111
112       setsebool -P global_ssp 1
113
114
115
116       If you want to allow confined applications to use nscd  shared  memory,
117       you must turn on the nscd_use_shm boolean. Enabled by default.
118
119       setsebool -P nscd_use_shm 1
120
121
122

MANAGED FILES

124       The  SELinux  process  type  locate_t can manage files labeled with the
125       following file types.  The paths listed are the default paths for these
126       file types.  Note the processes UID still need to have DAC permissions.
127
128       initrc_tmp_t
129
130
131       locate_var_lib_t
132
133            /var/lib/[sm]locate(/.*)?
134
135       mnt_t
136
137            /mnt(/[^/]*)
138            /mnt(/[^/]*)?
139            /rhev(/[^/]*)?
140            /media(/[^/]*)
141            /media(/[^/]*)?
142            /etc/rhgb(/.*)?
143            /media/.hal-.*
144            /net
145            /afs
146            /rhev
147            /misc
148
149       tmp_t
150
151            /tmp
152            /usr/tmp
153            /var/tmp
154            /tmp-inst
155            /var/tmp-inst
156            /var/tmp/vi.recover
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy governs the access  confined  processes  have  to  these  files.
166       SELinux  locate  policy  is very flexible allowing users to setup their
167       locate processes in as secure a method as possible.
168
169       STANDARD FILE CONTEXT
170
171       SELinux defines the file context types for the locate, if you wanted to
172       store  files  with  these types in a diffent paths, you need to execute
173       the semanage command  to  sepecify  alternate  labeling  and  then  use
174       restorecon to put the labels on disk.
175
176       semanage fcontext -a -t locate_var_lib_t '/srv/mylocate_content(/.*)?'
177       restorecon -R -v /srv/mylocate_content
178
179       Note:  SELinux  often  uses  regular expressions to specify labels that
180       match multiple files.
181
182       The following file types are defined for locate:
183
184
185
186       locate_exec_t
187
188       - Set files with the locate_exec_t type, if you want to  transition  an
189       executable to the locate_t domain.
190
191
192
193       locate_log_t
194
195       -  Set  files with the locate_log_t type, if you want to treat the data
196       as locate log data, usually stored under the /var/log directory.
197
198
199
200       locate_var_lib_t
201
202       - Set files with the locate_var_lib_t type, if you want  to  store  the
203       locate files under the /var/lib directory.
204
205
206
207       Note:  File context can be temporarily modified with the chcon command.
208       If you want to permanently change the file context you need to use  the
209       semanage fcontext command.  This will modify the SELinux labeling data‐
210       base.  You will need to use restorecon to apply the labels.
211
212

COMMANDS

214       semanage fcontext can also be used to manipulate default  file  context
215       mappings.
216
217       semanage  permissive  can  also  be used to manipulate whether or not a
218       process type is permissive.
219
220       semanage module can also be used to enable/disable/install/remove  pol‐
221       icy modules.
222
223       semanage boolean can also be used to manipulate the booleans
224
225
226       system-config-selinux is a GUI tool available to customize SELinux pol‐
227       icy settings.
228
229

AUTHOR

231       This manual page was auto-generated using sepolicy manpage .
232
233

SEE ALSO

235       selinux(8), locate(8), semanage(8), restorecon(8),  chcon(1)  ,  setse‐
236       bool(8)
237
238
239
240locate                             15-06-03                  locate_selinux(8)
Impressum