1ktalkd_selinux(8)            SELinux Policy ktalkd           ktalkd_selinux(8)
2
3
4

NAME

6       ktalkd_selinux  -  Security  Enhanced  Linux Policy for the ktalkd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ktalkd  processes  via  flexible
11       mandatory access control.
12
13       The  ktalkd  processes  execute with the ktalkd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ktalkd_t
20
21
22

ENTRYPOINTS

24       The  ktalkd_t  SELinux  type  can be entered via the ktalkd_exec_t file
25       type.
26
27       The default entrypoint paths for the ktalkd_t domain are the following:
28
29       /usr/bin/ktalkd,         /usr/sbin/ktalkd,          /usr/sbin/in.talkd,
30       /usr/sbin/in.ntalkd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ktalkd  policy  is  very  flexible allowing users to setup their ktalkd
40       processes in as secure a method as possible.
41
42       The following process types are defined for ktalkd:
43
44       ktalkd_t
45
46       Note: semanage permissive -a ktalkd_t can be used to make  the  process
47       type  ktalkd_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  ktalkd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run ktalkd with the tightest access possible.
56
57
58
59       If you want to allow users to resolve user passwd entries directly from
60       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
61       gin_nsswitch_use_ldap boolean. Disabled by default.
62
63       setsebool -P authlogin_nsswitch_use_ldap 1
64
65
66
67       If you want to allow all daemons to write corefiles to /, you must turn
68       on the daemons_dump_core boolean. Disabled by default.
69
70       setsebool -P daemons_dump_core 1
71
72
73
74       If you want to enable cluster mode for daemons, you must  turn  on  the
75       daemons_enable_cluster_mode boolean. Enabled by default.
76
77       setsebool -P daemons_enable_cluster_mode 1
78
79
80
81       If  you want to allow all daemons to use tcp wrappers, you must turn on
82       the daemons_use_tcp_wrapper boolean. Disabled by default.
83
84       setsebool -P daemons_use_tcp_wrapper 1
85
86
87
88       If you want to allow all daemons the ability to  read/write  terminals,
89       you must turn on the daemons_use_tty boolean. Disabled by default.
90
91       setsebool -P daemons_use_tty 1
92
93
94
95       If  you  want  to deny any process from ptracing or debugging any other
96       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
97       default.
98
99       setsebool -P deny_ptrace 1
100
101
102
103       If  you  want  to  allow  any  process  to mmap any file on system with
104       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
105       ean. Enabled by default.
106
107       setsebool -P domain_can_mmap_files 1
108
109
110
111       If  you want to allow all domains write to kmsg_device, while kernel is
112       executed with systemd.log_target=kmsg parameter, you must turn  on  the
113       domain_can_write_kmsg boolean. Disabled by default.
114
115       setsebool -P domain_can_write_kmsg 1
116
117
118
119       If you want to allow all domains to use other domains file descriptors,
120       you must turn on the domain_fd_use boolean. Enabled by default.
121
122       setsebool -P domain_fd_use 1
123
124
125
126       If you want to allow all domains to have the kernel load  modules,  you
127       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
128       default.
129
130       setsebool -P domain_kernel_load_modules 1
131
132
133
134       If you want to allow all domains to execute in fips_mode, you must turn
135       on the fips_mode boolean. Enabled by default.
136
137       setsebool -P fips_mode 1
138
139
140
141       If you want to enable reading of urandom for all domains, you must turn
142       on the global_ssp boolean. Disabled by default.
143
144       setsebool -P global_ssp 1
145
146
147
148       If you want to allow confined applications to run  with  kerberos,  you
149       must turn on the kerberos_enabled boolean. Enabled by default.
150
151       setsebool -P kerberos_enabled 1
152
153
154
155       If  you  want  to  allow  system  to run with NIS, you must turn on the
156       nis_enabled boolean. Disabled by default.
157
158       setsebool -P nis_enabled 1
159
160
161
162       If you want to allow confined applications to use nscd  shared  memory,
163       you must turn on the nscd_use_shm boolean. Disabled by default.
164
165       setsebool -P nscd_use_shm 1
166
167
168

PORT TYPES

170       SELinux defines port types to represent TCP and UDP ports.
171
172       You  can  see  the  types associated with a port by using the following
173       command:
174
175       semanage port -l
176
177
178       Policy governs the access  confined  processes  have  to  these  ports.
179       SELinux  ktalkd  policy  is very flexible allowing users to setup their
180       ktalkd processes in as secure a method as possible.
181
182       The following port types are defined for ktalkd:
183
184
185       ktalkd_port_t
186
187
188
189       Default Defined Ports:
190                 udp 517,518
191

MANAGED FILES

193       The SELinux process type ktalkd_t can manage  files  labeled  with  the
194       following file types.  The paths listed are the default paths for these
195       file types.  Note the processes UID still need to have DAC permissions.
196
197       cluster_conf_t
198
199            /etc/cluster(/.*)?
200
201       cluster_var_lib_t
202
203            /var/lib/pcsd(/.*)?
204            /var/lib/cluster(/.*)?
205            /var/lib/openais(/.*)?
206            /var/lib/pengine(/.*)?
207            /var/lib/corosync(/.*)?
208            /usr/lib/heartbeat(/.*)?
209            /var/lib/heartbeat(/.*)?
210            /var/lib/pacemaker(/.*)?
211
212       cluster_var_run_t
213
214            /var/run/crm(/.*)?
215            /var/run/cman_.*
216            /var/run/rsctmp(/.*)?
217            /var/run/aisexec.*
218            /var/run/heartbeat(/.*)?
219            /var/run/corosync-qnetd(/.*)?
220            /var/run/corosync-qdevice(/.*)?
221            /var/run/cpglockd.pid
222            /var/run/corosync.pid
223            /var/run/rgmanager.pid
224            /var/run/cluster/rgmanager.sk
225
226       ktalkd_tmp_t
227
228
229       root_t
230
231            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
232            /
233            /initrd
234
235

FILE CONTEXTS

237       SELinux requires files to have an extended attribute to define the file
238       type.
239
240       You can see the context of a file using the -Z option to ls
241
242       Policy  governs  the  access  confined  processes  have to these files.
243       SELinux ktalkd policy is very flexible allowing users  to  setup  their
244       ktalkd processes in as secure a method as possible.
245
246       STANDARD FILE CONTEXT
247
248       SELinux defines the file context types for the ktalkd, if you wanted to
249       store files with these types in a diffent paths, you  need  to  execute
250       the  semanage  command  to  sepecify  alternate  labeling  and then use
251       restorecon to put the labels on disk.
252
253       semanage  fcontext   -a   -t   ktalkd_unit_file_t   '/srv/myktalkd_con‐
254       tent(/.*)?'
255       restorecon -R -v /srv/myktalkd_content
256
257       Note:  SELinux  often  uses  regular expressions to specify labels that
258       match multiple files.
259
260       The following file types are defined for ktalkd:
261
262
263
264       ktalkd_exec_t
265
266       - Set files with the ktalkd_exec_t type, if you want to  transition  an
267       executable to the ktalkd_t domain.
268
269
270       Paths:
271            /usr/bin/ktalkd,       /usr/sbin/ktalkd,       /usr/sbin/in.talkd,
272            /usr/sbin/in.ntalkd
273
274
275       ktalkd_log_t
276
277       - Set files with the ktalkd_log_t type, if you want to treat  the  data
278       as ktalkd log data, usually stored under the /var/log directory.
279
280
281
282       ktalkd_tmp_t
283
284       -  Set  files  with  the ktalkd_tmp_t type, if you want to store ktalkd
285       temporary files in the /tmp directories.
286
287
288
289       ktalkd_unit_file_t
290
291       - Set files with the ktalkd_unit_file_t type, if you want to treat  the
292       files as ktalkd unit content.
293
294
295
296       Note:  File context can be temporarily modified with the chcon command.
297       If you want to permanently change the file context you need to use  the
298       semanage fcontext command.  This will modify the SELinux labeling data‐
299       base.  You will need to use restorecon to apply the labels.
300
301

COMMANDS

303       semanage fcontext can also be used to manipulate default  file  context
304       mappings.
305
306       semanage  permissive  can  also  be used to manipulate whether or not a
307       process type is permissive.
308
309       semanage module can also be used to enable/disable/install/remove  pol‐
310       icy modules.
311
312       semanage port can also be used to manipulate the port definitions
313
314       semanage boolean can also be used to manipulate the booleans
315
316
317       system-config-selinux is a GUI tool available to customize SELinux pol‐
318       icy settings.
319
320

AUTHOR

322       This manual page was auto-generated using sepolicy manpage .
323
324

SEE ALSO

326       selinux(8), ktalkd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
327       icy(8) , setsebool(8)
328
329
330
331ktalkd                             19-04-25                  ktalkd_selinux(8)
Impressum