1ktalkd_selinux(8)            SELinux Policy ktalkd           ktalkd_selinux(8)
2
3
4

NAME

6       ktalkd_selinux  -  Security  Enhanced  Linux Policy for the ktalkd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ktalkd  processes  via  flexible
11       mandatory access control.
12
13       The  ktalkd  processes  execute with the ktalkd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ktalkd_t
20
21
22

ENTRYPOINTS

24       The  ktalkd_t  SELinux  type  can be entered via the ktalkd_exec_t file
25       type.
26
27       The default entrypoint paths for the ktalkd_t domain are the following:
28
29       /usr/bin/ktalkd,         /usr/sbin/ktalkd,          /usr/sbin/in.talkd,
30       /usr/sbin/in.ntalkd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ktalkd  policy  is  very  flexible allowing users to setup their ktalkd
40       processes in as secure a method as possible.
41
42       The following process types are defined for ktalkd:
43
44       ktalkd_t
45
46       Note: semanage permissive -a ktalkd_t can be used to make  the  process
47       type  ktalkd_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  ktalkd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run ktalkd with the tightest access possible.
56
57
58
59       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
60       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
61       Enabled by default.
62
63       setsebool -P daemons_dontaudit_scheduling 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

PORT TYPES

82       SELinux defines port types to represent TCP and UDP ports.
83
84       You  can  see  the  types associated with a port by using the following
85       command:
86
87       semanage port -l
88
89
90       Policy governs the access  confined  processes  have  to  these  ports.
91       SELinux  ktalkd  policy  is very flexible allowing users to setup their
92       ktalkd processes in as secure a method as possible.
93
94       The following port types are defined for ktalkd:
95
96
97       ktalkd_port_t
98
99
100
101       Default Defined Ports:
102                 udp 517,518
103

MANAGED FILES

105       The SELinux process type ktalkd_t can manage  files  labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/pcsd-ruby.socket
132            /var/run/corosync-qnetd(/.*)?
133            /var/run/corosync-qdevice(/.*)?
134            /var/run/corosync.pid
135            /var/run/cpglockd.pid
136            /var/run/rgmanager.pid
137            /var/run/cluster/rgmanager.sk
138
139       krb5_host_rcache_t
140
141            /var/tmp/krb5_0.rcache2
142            /var/cache/krb5rcache(/.*)?
143            /var/tmp/nfs_0
144            /var/tmp/DNS_25
145            /var/tmp/host_0
146            /var/tmp/imap_0
147            /var/tmp/HTTP_23
148            /var/tmp/HTTP_48
149            /var/tmp/ldap_55
150            /var/tmp/ldap_487
151            /var/tmp/ldapmap1_0
152
153       ktalkd_tmp_t
154
155
156       root_t
157
158            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
159            /
160            /initrd
161
162

FILE CONTEXTS

164       SELinux requires files to have an extended attribute to define the file
165       type.
166
167       You can see the context of a file using the -Z option to ls
168
169       Policy  governs  the  access  confined  processes  have to these files.
170       SELinux ktalkd policy is very flexible allowing users  to  setup  their
171       ktalkd processes in as secure a method as possible.
172
173       STANDARD FILE CONTEXT
174
175       SELinux defines the file context types for the ktalkd, if you wanted to
176       store files with these types in a different paths, you need to  execute
177       the  semanage  command  to  specify alternate labeling and then use re‐
178       storecon to put the labels on disk.
179
180       semanage fcontext -a -t ktalkd_exec_t '/srv/ktalkd/content(/.*)?'
181       restorecon -R -v /srv/myktalkd_content
182
183       Note: SELinux often uses regular expressions  to  specify  labels  that
184       match multiple files.
185
186       The following file types are defined for ktalkd:
187
188
189
190       ktalkd_exec_t
191
192       -  Set  files with the ktalkd_exec_t type, if you want to transition an
193       executable to the ktalkd_t domain.
194
195
196       Paths:
197            /usr/bin/ktalkd,       /usr/sbin/ktalkd,       /usr/sbin/in.talkd,
198            /usr/sbin/in.ntalkd
199
200
201       ktalkd_log_t
202
203       -  Set  files with the ktalkd_log_t type, if you want to treat the data
204       as ktalkd log data, usually stored under the /var/log directory.
205
206
207
208       ktalkd_tmp_t
209
210       - Set files with the ktalkd_tmp_t type, if you  want  to  store  ktalkd
211       temporary files in the /tmp directories.
212
213
214
215       ktalkd_unit_file_t
216
217       -  Set files with the ktalkd_unit_file_t type, if you want to treat the
218       files as ktalkd unit content.
219
220
221
222       Note: File context can be temporarily modified with the chcon  command.
223       If  you want to permanently change the file context you need to use the
224       semanage fcontext command.  This will modify the SELinux labeling data‐
225       base.  You will need to use restorecon to apply the labels.
226
227

COMMANDS

229       semanage  fcontext  can also be used to manipulate default file context
230       mappings.
231
232       semanage permissive can also be used to manipulate  whether  or  not  a
233       process type is permissive.
234
235       semanage  module can also be used to enable/disable/install/remove pol‐
236       icy modules.
237
238       semanage port can also be used to manipulate the port definitions
239
240       semanage boolean can also be used to manipulate the booleans
241
242
243       system-config-selinux is a GUI tool available to customize SELinux pol‐
244       icy settings.
245
246

AUTHOR

248       This manual page was auto-generated using sepolicy manpage .
249
250

SEE ALSO

252       selinux(8),  ktalkd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
253       icy(8), setsebool(8)
254
255
256
257ktalkd                             23-10-20                  ktalkd_selinux(8)
Impressum