1ktalkd_selinux(8)            SELinux Policy ktalkd           ktalkd_selinux(8)
2
3
4

NAME

6       ktalkd_selinux  -  Security  Enhanced  Linux Policy for the ktalkd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ktalkd  processes  via  flexible
11       mandatory access control.
12
13       The  ktalkd  processes  execute with the ktalkd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ktalkd_t
20
21
22

ENTRYPOINTS

24       The  ktalkd_t  SELinux  type  can be entered via the ktalkd_exec_t file
25       type.
26
27       The default entrypoint paths for the ktalkd_t domain are the following:
28
29       /usr/bin/ktalkd, /usr/sbin/in.talkd, /usr/sbin/in.ntalkd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       ktalkd policy is very flexible allowing users  to  setup  their  ktalkd
39       processes in as secure a method as possible.
40
41       The following process types are defined for ktalkd:
42
43       ktalkd_t
44
45       Note:  semanage  permissive -a ktalkd_t can be used to make the process
46       type ktalkd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   ktalkd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run ktalkd with the tightest access possible.
55
56
57
58       If you want to allow all domains to use other domains file descriptors,
59       you must turn on the allow_domain_fd_use boolean. Enabled by default.
60
61       setsebool -P allow_domain_fd_use 1
62
63
64
65       If  you  want  to allow confined applications to run with kerberos, you
66       must turn on the allow_kerberos boolean. Enabled by default.
67
68       setsebool -P allow_kerberos 1
69
70
71
72       If you want to allow sysadm to debug or ptrace all processes, you  must
73       turn on the allow_ptrace boolean. Disabled by default.
74
75       setsebool -P allow_ptrace 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       allow_ypbind boolean. Disabled by default.
81
82       setsebool -P allow_ypbind 1
83
84
85
86       If you want to allow all domains to have the kernel load  modules,  you
87       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
88       default.
89
90       setsebool -P domain_kernel_load_modules 1
91
92
93
94       If you want to allow all domains to execute in fips_mode, you must turn
95       on the fips_mode boolean. Enabled by default.
96
97       setsebool -P fips_mode 1
98
99
100
101       If you want to enable reading of urandom for all domains, you must turn
102       on the global_ssp boolean. Disabled by default.
103
104       setsebool -P global_ssp 1
105
106
107
108       If you want to allow confined applications to use nscd  shared  memory,
109       you must turn on the nscd_use_shm boolean. Enabled by default.
110
111       setsebool -P nscd_use_shm 1
112
113
114

PORT TYPES

116       SELinux defines port types to represent TCP and UDP ports.
117
118       You  can  see  the  types associated with a port by using the following
119       command:
120
121       semanage port -l
122
123
124       Policy governs the access  confined  processes  have  to  these  ports.
125       SELinux  ktalkd  policy  is very flexible allowing users to setup their
126       ktalkd processes in as secure a method as possible.
127
128       The following port types are defined for ktalkd:
129
130
131       ktalkd_port_t
132
133
134
135       Default Defined Ports:
136                 udp 517,518
137

MANAGED FILES

139       The SELinux process type ktalkd_t can manage  files  labeled  with  the
140       following file types.  The paths listed are the default paths for these
141       file types.  Note the processes UID still need to have DAC permissions.
142
143       initrc_tmp_t
144
145
146       ktalkd_log_t
147
148            /var/log/talkd.*
149
150       ktalkd_tmp_t
151
152
153       ktalkd_var_run_t
154
155
156       mnt_t
157
158            /mnt(/[^/]*)
159            /mnt(/[^/]*)?
160            /rhev(/[^/]*)?
161            /media(/[^/]*)
162            /media(/[^/]*)?
163            /etc/rhgb(/.*)?
164            /media/.hal-.*
165            /net
166            /afs
167            /rhev
168            /misc
169
170       tmp_t
171
172            /tmp
173            /usr/tmp
174            /var/tmp
175            /tmp-inst
176            /var/tmp-inst
177            /var/tmp/vi.recover
178
179

FILE CONTEXTS

181       SELinux requires files to have an extended attribute to define the file
182       type.
183
184       You can see the context of a file using the -Z option to ls
185
186       Policy  governs  the  access  confined  processes  have to these files.
187       SELinux ktalkd policy is very flexible allowing users  to  setup  their
188       ktalkd processes in as secure a method as possible.
189
190       STANDARD FILE CONTEXT
191
192       SELinux defines the file context types for the ktalkd, if you wanted to
193       store files with these types in a diffent paths, you  need  to  execute
194       the  semanage  command  to  sepecify  alternate  labeling  and then use
195       restorecon to put the labels on disk.
196
197       semanage fcontext -a -t ktalkd_var_run_t '/srv/myktalkd_content(/.*)?'
198       restorecon -R -v /srv/myktalkd_content
199
200       Note: SELinux often uses regular expressions  to  specify  labels  that
201       match multiple files.
202
203       The following file types are defined for ktalkd:
204
205
206
207       ktalkd_exec_t
208
209       -  Set  files with the ktalkd_exec_t type, if you want to transition an
210       executable to the ktalkd_t domain.
211
212
213       Paths:
214            /usr/bin/ktalkd, /usr/sbin/in.talkd, /usr/sbin/in.ntalkd
215
216
217       ktalkd_log_t
218
219       - Set files with the ktalkd_log_t type, if you want to treat  the  data
220       as ktalkd log data, usually stored under the /var/log directory.
221
222
223
224       ktalkd_tmp_t
225
226       -  Set  files  with  the ktalkd_tmp_t type, if you want to store ktalkd
227       temporary files in the /tmp directories.
228
229
230
231       ktalkd_var_run_t
232
233       - Set files with the ktalkd_var_run_t type, if you want  to  store  the
234       ktalkd files under the /run or /var/run directory.
235
236
237
238       Note:  File context can be temporarily modified with the chcon command.
239       If you want to permanently change the file context you need to use  the
240       semanage fcontext command.  This will modify the SELinux labeling data‐
241       base.  You will need to use restorecon to apply the labels.
242
243

COMMANDS

245       semanage fcontext can also be used to manipulate default  file  context
246       mappings.
247
248       semanage  permissive  can  also  be used to manipulate whether or not a
249       process type is permissive.
250
251       semanage module can also be used to enable/disable/install/remove  pol‐
252       icy modules.
253
254       semanage port can also be used to manipulate the port definitions
255
256       semanage boolean can also be used to manipulate the booleans
257
258
259       system-config-selinux is a GUI tool available to customize SELinux pol‐
260       icy settings.
261
262

AUTHOR

264       This manual page was auto-generated using sepolicy manpage .
265
266

SEE ALSO

268       selinux(8), ktalkd(8), semanage(8), restorecon(8),  chcon(1)  ,  setse‐
269       bool(8)
270
271
272
273ktalkd                             15-06-03                  ktalkd_selinux(8)
Impressum