1locate_selinux(8)            SELinux Policy locate           locate_selinux(8)
2
3
4

NAME

6       locate_selinux  -  Security  Enhanced  Linux Policy for the locate pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  locate  processes  via  flexible
11       mandatory access control.
12
13       The  locate  processes  execute with the locate_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep locate_t
20
21
22

ENTRYPOINTS

24       The  locate_t  SELinux  type  can be entered via the locate_exec_t file
25       type.
26
27       The default entrypoint paths for the locate_t domain are the following:
28
29       /etc/cron.daily/[sm]locate, /usr/bin/updatedb.*
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       locate policy is very flexible allowing users  to  setup  their  locate
39       processes in as secure a method as possible.
40
41       The following process types are defined for locate:
42
43       locate_t
44
45       Note:  semanage  permissive -a locate_t can be used to make the process
46       type locate_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   locate
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run locate with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to  allow  system  to run with NIS, you must turn on the
66       nis_enabled boolean. Disabled by default.
67
68       setsebool -P nis_enabled 1
69
70
71

MANAGED FILES

73       The SELinux process type locate_t can manage  files  labeled  with  the
74       following file types.  The paths listed are the default paths for these
75       file types.  Note the processes UID still need to have DAC permissions.
76
77       krb5_host_rcache_t
78
79            /var/tmp/krb5_0.rcache2
80            /var/cache/krb5rcache(/.*)?
81            /var/tmp/nfs_0
82            /var/tmp/DNS_25
83            /var/tmp/host_0
84            /var/tmp/imap_0
85            /var/tmp/HTTP_23
86            /var/tmp/HTTP_48
87            /var/tmp/ldap_55
88            /var/tmp/ldap_487
89            /var/tmp/ldapmap1_0
90
91       locate_var_lib_t
92
93            /var/lib/[sm]locate(/.*)?
94            /var/lib/plocate(/.*)?
95
96       locate_var_run_t
97
98            /var/run/mlocate.daily.lock
99
100

FILE CONTEXTS

102       SELinux requires files to have an extended attribute to define the file
103       type.
104
105       You can see the context of a file using the -Z option to ls
106
107       Policy  governs  the  access  confined  processes  have to these files.
108       SELinux locate policy is very flexible allowing users  to  setup  their
109       locate processes in as secure a method as possible.
110
111       STANDARD FILE CONTEXT
112
113       SELinux defines the file context types for the locate, if you wanted to
114       store files with these types in a diffent paths, you  need  to  execute
115       the  semanage  command  to  specify alternate labeling and then use re‐
116       storecon to put the labels on disk.
117
118       semanage fcontext -a -t locate_var_run_t '/srv/mylocate_content(/.*)?'
119       restorecon -R -v /srv/mylocate_content
120
121       Note: SELinux often uses regular expressions  to  specify  labels  that
122       match multiple files.
123
124       The following file types are defined for locate:
125
126
127
128       locate_exec_t
129
130       -  Set  files with the locate_exec_t type, if you want to transition an
131       executable to the locate_t domain.
132
133
134       Paths:
135            /etc/cron.daily/[sm]locate, /usr/bin/updatedb.*
136
137
138       locate_var_lib_t
139
140       - Set files with the locate_var_lib_t type, if you want  to  store  the
141       locate files under the /var/lib directory.
142
143
144       Paths:
145            /var/lib/[sm]locate(/.*)?, /var/lib/plocate(/.*)?
146
147
148       locate_var_run_t
149
150       -  Set  files  with the locate_var_run_t type, if you want to store the
151       locate files under the /run or /var/run directory.
152
153
154
155       Note: File context can be temporarily modified with the chcon  command.
156       If  you want to permanently change the file context you need to use the
157       semanage fcontext command.  This will modify the SELinux labeling data‐
158       base.  You will need to use restorecon to apply the labels.
159
160

COMMANDS

162       semanage  fcontext  can also be used to manipulate default file context
163       mappings.
164
165       semanage permissive can also be used to manipulate  whether  or  not  a
166       process type is permissive.
167
168       semanage  module can also be used to enable/disable/install/remove pol‐
169       icy modules.
170
171       semanage boolean can also be used to manipulate the booleans
172
173
174       system-config-selinux is a GUI tool available to customize SELinux pol‐
175       icy settings.
176
177

AUTHOR

179       This manual page was auto-generated using sepolicy manpage .
180
181

SEE ALSO

183       selinux(8),  locate(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
184       icy(8), setsebool(8)
185
186
187
188locate                             22-05-27                  locate_selinux(8)
Impressum