1quota_nld_selinux(8)       SELinux Policy quota_nld       quota_nld_selinux(8)
2
3
4

NAME

6       quota_nld_selinux  -  Security  Enhanced Linux Policy for the quota_nld
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the quota_nld  processes  via  flexible
11       mandatory access control.
12
13       The  quota_nld processes execute with the quota_nld_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep quota_nld_t
20
21
22

ENTRYPOINTS

24       The  quota_nld_t  SELinux  type can be entered via the quota_nld_exec_t
25       file type.
26
27       The default entrypoint paths for the quota_nld_t domain are the follow‐
28       ing:
29
30       /usr/sbin/quota_nld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       quota_nld  policy  is  very  flexible  allowing  users  to  setup their
40       quota_nld processes in as secure a method as possible.
41
42       The following process types are defined for quota_nld:
43
44       quota_nld_t
45
46       Note: semanage permissive -a  quota_nld_t  can  be  used  to  make  the
47       process  type  quota_nld_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       quota_nld policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run quota_nld with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type quota_nld_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       quota_nld_var_run_t
131
132            /var/run/quota_nld.pid
133
134       root_t
135
136            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
137            /
138            /initrd
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux quota_nld policy is very flexible allowing users to setup their
149       quota_nld processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux defines the file context types for the quota_nld, if you wanted
154       to store files with these types in a diffent paths, you need to execute
155       the  semanage  command  to  sepecify  alternate  labeling  and then use
156       restorecon to put the labels on disk.
157
158       semanage  fcontext  -a  -t  quota_nld_var_run_t  '/srv/myquota_nld_con‐
159       tent(/.*)?'
160       restorecon -R -v /srv/myquota_nld_content
161
162       Note:  SELinux  often  uses  regular expressions to specify labels that
163       match multiple files.
164
165       The following file types are defined for quota_nld:
166
167
168
169       quota_nld_exec_t
170
171       - Set files with the quota_nld_exec_t type, if you want  to  transition
172       an executable to the quota_nld_t domain.
173
174
175
176       quota_nld_var_run_t
177
178       - Set files with the quota_nld_var_run_t type, if you want to store the
179       quota nld files under the /run or /var/run directory.
180
181
182
183       Note: File context can be temporarily modified with the chcon  command.
184       If  you want to permanently change the file context you need to use the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage  fcontext  can also be used to manipulate default file context
191       mappings.
192
193       semanage permissive can also be used to manipulate  whether  or  not  a
194       process type is permissive.
195
196       semanage  module can also be used to enable/disable/install/remove pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8),  quota_nld(8), semanage(8), restorecon(8), chcon(1), sepol‐
212       icy(8), setsebool(8)
213
214
215
216quota_nld                          19-10-08               quota_nld_selinux(8)
Impressum