1ktalkd_selinux(8)            SELinux Policy ktalkd           ktalkd_selinux(8)
2
3
4

NAME

6       ktalkd_selinux  -  Security  Enhanced  Linux Policy for the ktalkd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ktalkd  processes  via  flexible
11       mandatory access control.
12
13       The  ktalkd  processes  execute with the ktalkd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ktalkd_t
20
21
22

ENTRYPOINTS

24       The  ktalkd_t  SELinux  type  can be entered via the ktalkd_exec_t file
25       type.
26
27       The default entrypoint paths for the ktalkd_t domain are the following:
28
29       /usr/bin/ktalkd,         /usr/sbin/ktalkd,          /usr/sbin/in.talkd,
30       /usr/sbin/in.ntalkd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ktalkd  policy  is  very  flexible allowing users to setup their ktalkd
40       processes in as secure a method as possible.
41
42       The following process types are defined for ktalkd:
43
44       ktalkd_t
45
46       Note: semanage permissive -a ktalkd_t can be used to make  the  process
47       type  ktalkd_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  ktalkd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run ktalkd with the tightest access possible.
56
57
58
59       If you want to allow users to resolve user passwd entries directly from
60       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
61       gin_nsswitch_use_ldap boolean. Disabled by default.
62
63       setsebool -P authlogin_nsswitch_use_ldap 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to allow confined applications to run  with  kerberos,  you
75       must turn on the kerberos_enabled boolean. Enabled by default.
76
77       setsebool -P kerberos_enabled 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       nis_enabled boolean. Disabled by default.
83
84       setsebool -P nis_enabled 1
85
86
87
88       If you want to allow confined applications to use nscd  shared  memory,
89       you must turn on the nscd_use_shm boolean. Disabled by default.
90
91       setsebool -P nscd_use_shm 1
92
93
94

PORT TYPES

96       SELinux defines port types to represent TCP and UDP ports.
97
98       You  can  see  the  types associated with a port by using the following
99       command:
100
101       semanage port -l
102
103
104       Policy governs the access  confined  processes  have  to  these  ports.
105       SELinux  ktalkd  policy  is very flexible allowing users to setup their
106       ktalkd processes in as secure a method as possible.
107
108       The following port types are defined for ktalkd:
109
110
111       ktalkd_port_t
112
113
114
115       Default Defined Ports:
116                 udp 517,518
117

MANAGED FILES

119       The SELinux process type ktalkd_t can manage  files  labeled  with  the
120       following file types.  The paths listed are the default paths for these
121       file types.  Note the processes UID still need to have DAC permissions.
122
123       cluster_conf_t
124
125            /etc/cluster(/.*)?
126
127       cluster_var_lib_t
128
129            /var/lib/pcsd(/.*)?
130            /var/lib/cluster(/.*)?
131            /var/lib/openais(/.*)?
132            /var/lib/pengine(/.*)?
133            /var/lib/corosync(/.*)?
134            /usr/lib/heartbeat(/.*)?
135            /var/lib/heartbeat(/.*)?
136            /var/lib/pacemaker(/.*)?
137
138       cluster_var_run_t
139
140            /var/run/crm(/.*)?
141            /var/run/cman_.*
142            /var/run/rsctmp(/.*)?
143            /var/run/aisexec.*
144            /var/run/heartbeat(/.*)?
145            /var/run/corosync-qnetd(/.*)?
146            /var/run/corosync-qdevice(/.*)?
147            /var/run/corosync.pid
148            /var/run/cpglockd.pid
149            /var/run/rgmanager.pid
150            /var/run/cluster/rgmanager.sk
151
152       ktalkd_tmp_t
153
154
155       root_t
156
157            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
158            /
159            /initrd
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy  governs  the  access  confined  processes  have to these files.
169       SELinux ktalkd policy is very flexible allowing users  to  setup  their
170       ktalkd processes in as secure a method as possible.
171
172       STANDARD FILE CONTEXT
173
174       SELinux defines the file context types for the ktalkd, if you wanted to
175       store files with these types in a diffent paths, you  need  to  execute
176       the  semanage  command  to  sepecify  alternate  labeling  and then use
177       restorecon to put the labels on disk.
178
179       semanage fcontext -a -t ktalkd_tmp_t '/srv/myktalkd_content(/.*)?'
180       restorecon -R -v /srv/myktalkd_content
181
182       Note: SELinux often uses regular expressions  to  specify  labels  that
183       match multiple files.
184
185       The following file types are defined for ktalkd:
186
187
188
189       ktalkd_exec_t
190
191       -  Set  files with the ktalkd_exec_t type, if you want to transition an
192       executable to the ktalkd_t domain.
193
194
195       Paths:
196            /usr/bin/ktalkd,       /usr/sbin/ktalkd,       /usr/sbin/in.talkd,
197            /usr/sbin/in.ntalkd
198
199
200       ktalkd_log_t
201
202       -  Set  files with the ktalkd_log_t type, if you want to treat the data
203       as ktalkd log data, usually stored under the /var/log directory.
204
205
206
207       ktalkd_tmp_t
208
209       - Set files with the ktalkd_tmp_t type, if you  want  to  store  ktalkd
210       temporary files in the /tmp directories.
211
212
213
214       ktalkd_unit_file_t
215
216       -  Set files with the ktalkd_unit_file_t type, if you want to treat the
217       files as ktalkd unit content.
218
219
220
221       Note: File context can be temporarily modified with the chcon  command.
222       If  you want to permanently change the file context you need to use the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage  fcontext  can also be used to manipulate default file context
229       mappings.
230
231       semanage permissive can also be used to manipulate  whether  or  not  a
232       process type is permissive.
233
234       semanage  module can also be used to enable/disable/install/remove pol‐
235       icy modules.
236
237       semanage port can also be used to manipulate the port definitions
238
239       semanage boolean can also be used to manipulate the booleans
240
241
242       system-config-selinux is a GUI tool available to customize SELinux pol‐
243       icy settings.
244
245

AUTHOR

247       This manual page was auto-generated using sepolicy manpage .
248
249

SEE ALSO

251       selinux(8),  ktalkd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
252       icy(8), setsebool(8)
253
254
255
256ktalkd                             19-06-18                  ktalkd_selinux(8)
Impressum