1quota_selinux(8)             SELinux Policy quota             quota_selinux(8)
2
3
4

NAME

6       quota_selinux - Security Enhanced Linux Policy for the quota processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the quota processes via flexible manda‐
10       tory access control.
11
12       The quota processes execute with the  quota_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep quota_t
19
20
21

ENTRYPOINTS

23       The quota_t SELinux type can be entered via the quota_exec_t file type.
24
25       The default entrypoint paths for the quota_t domain are the following:
26
27       /sbin/quota(check|on),    /usr/sbin/quota(check|on),     /usr/sbin/con‐
28       vertquota
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       quota  policy is very flexible allowing users to setup their quota pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for quota:
41
42       quota_t, quota_nld_t
43
44       Note: semanage permissive -a quota_t can be used to  make  the  process
45       type  quota_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  quota
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run quota with the tightest access possible.
54
55
56
57       If  you  want  to deny any process from ptracing or debugging any other
58       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
59       default.
60
61       setsebool -P deny_ptrace 1
62
63
64
65       If  you  want  to  allow  any  process  to mmap any file on system with
66       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
67       ean. Enabled by default.
68
69       setsebool -P domain_can_mmap_files 1
70
71
72
73       If  you want to allow all domains write to kmsg_device, while kernel is
74       executed with systemd.log_target=kmsg parameter, you must turn  on  the
75       domain_can_write_kmsg boolean. Disabled by default.
76
77       setsebool -P domain_can_write_kmsg 1
78
79
80
81       If you want to allow all domains to use other domains file descriptors,
82       you must turn on the domain_fd_use boolean. Enabled by default.
83
84       setsebool -P domain_fd_use 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109

MANAGED FILES

111       The SELinux process type quota_t can manage files labeled with the fol‐
112       lowing  file  types.   The paths listed are the default paths for these
113       file types.  Note the processes UID still need to have DAC permissions.
114
115       quota_db_t
116
117            /a?quota.(user|group)
118            /etc/a?quota.(user|group)
119            /var/a?quota.(user|group)
120            /boot/a?quota.(user|group)
121            /var/spool/(.*/)?a?quota.(user|group)
122            /var/spool/cron/a?quota.(user|group)
123            /var/lib/openshift/a?quota.(user|group)
124            /var/lib/stickshift/a?quota.(user|group)
125            /home/[^/]+/a?quota.(user|group)
126            /home/a?quota.(user|group)
127
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy  governs  the  access  confined  processes  have to these files.
136       SELinux quota policy is very flexible allowing  users  to  setup  their
137       quota processes in as secure a method as possible.
138
139       STANDARD FILE CONTEXT
140
141       SELinux  defines the file context types for the quota, if you wanted to
142       store files with these types in a diffent paths, you  need  to  execute
143       the  semanage  command  to  sepecify  alternate  labeling  and then use
144       restorecon to put the labels on disk.
145
146       semanage  fcontext   -a   -t   quota_nld_var_run_t   '/srv/myquota_con‐
147       tent(/.*)?'
148       restorecon -R -v /srv/myquota_content
149
150       Note:  SELinux  often  uses  regular expressions to specify labels that
151       match multiple files.
152
153       The following file types are defined for quota:
154
155
156
157       quota_db_t
158
159       - Set files with the quota_db_t type, if you want to treat the files as
160       quota database content.
161
162
163       Paths:
164            /a?quota.(user|group),                  /etc/a?quota.(user|group),
165            /var/a?quota.(user|group),             /boot/a?quota.(user|group),
166            /var/spool/(.*/)?a?quota.(user|group),
167            /var/spool/cron/a?quota.(user|group),               /var/lib/open‐
168            shift/a?quota.(user|group),                        /var/lib/stick‐
169            shift/a?quota.(user|group),      /home/[^/]+/a?quota.(user|group),
170            /home/a?quota.(user|group)
171
172
173       quota_exec_t
174
175       -  Set  files  with the quota_exec_t type, if you want to transition an
176       executable to the quota_t domain.
177
178
179       Paths:
180            /sbin/quota(check|on),  /usr/sbin/quota(check|on),  /usr/sbin/con‐
181            vertquota
182
183
184       quota_flag_t
185
186       -  Set files with the quota_flag_t type, if you want to treat the files
187       as quota flag data.
188
189
190
191       quota_nld_exec_t
192
193       - Set files with the quota_nld_exec_t type, if you want  to  transition
194       an executable to the quota_nld_t domain.
195
196
197
198       quota_nld_var_run_t
199
200       - Set files with the quota_nld_var_run_t type, if you want to store the
201       quota nld files under the /run or /var/run directory.
202
203
204
205       Note: File context can be temporarily modified with the chcon  command.
206       If  you want to permanently change the file context you need to use the
207       semanage fcontext command.  This will modify the SELinux labeling data‐
208       base.  You will need to use restorecon to apply the labels.
209
210

COMMANDS

212       semanage  fcontext  can also be used to manipulate default file context
213       mappings.
214
215       semanage permissive can also be used to manipulate  whether  or  not  a
216       process type is permissive.
217
218       semanage  module can also be used to enable/disable/install/remove pol‐
219       icy modules.
220
221       semanage boolean can also be used to manipulate the booleans
222
223
224       system-config-selinux is a GUI tool available to customize SELinux pol‐
225       icy settings.
226
227

AUTHOR

229       This manual page was auto-generated using sepolicy manpage .
230
231

SEE ALSO

233       selinux(8), quota(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
234       , setsebool(8), quota_nld_selinux(8), quota_nld_selinux(8)
235
236
237
238quota                              19-04-25                   quota_selinux(8)
Impressum