Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

ktalkd_selinux(8) [centos man page]

ktalkd_selinux(8)					       SELinux Policy ktalkd						 ktalkd_selinux(8)

NAME
ktalkd_selinux - Security Enhanced Linux Policy for the ktalkd processes DESCRIPTION
Security-Enhanced Linux secures the ktalkd processes via flexible mandatory access control. The ktalkd processes execute with the ktalkd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep ktalkd_t ENTRYPOINTS
The ktalkd_t SELinux type can be entered via the ktalkd_exec_t file type. The default entrypoint paths for the ktalkd_t domain are the following: /usr/bin/ktalkd, /usr/sbin/ktalkd, /usr/sbin/in.talkd, /usr/sbin/in.ntalkd PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux ktalkd policy is very flexible allowing users to setup their ktalkd processes in as secure a method as possible. The following process types are defined for ktalkd: ktalkd_t Note: semanage permissive -a ktalkd_t can be used to make the process type ktalkd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. ktalkd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ktalkd with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the ktalkd_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the ktalkd_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux ktalkd policy is very flexible allowing users to setup their ktalkd processes in as secure a method as possible. The following port types are defined for ktalkd: ktalkd_port_t Default Defined Ports: udp 517,518 MANAGED FILES
The SELinux process type ktalkd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. ktalkd_tmp_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux ktalkd policy is very flexible allowing users to setup their ktalkd processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the ktalkd, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t ktalkd_exec_t '/srv/ktalkd/content(/.*)?' restorecon -R -v /srv/myktalkd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for ktalkd: ktalkd_exec_t - Set files with the ktalkd_exec_t type, if you want to transition an executable to the ktalkd_t domain. Paths: /usr/bin/ktalkd, /usr/sbin/ktalkd, /usr/sbin/in.talkd, /usr/sbin/in.ntalkd ktalkd_log_t - Set files with the ktalkd_log_t type, if you want to treat the data as ktalkd log data, usually stored under the /var/log directory. ktalkd_tmp_t - Set files with the ktalkd_tmp_t type, if you want to store ktalkd temporary files in the /tmp directories. ktalkd_unit_file_t - Set files with the ktalkd_unit_file_t type, if you want to treat the files as ktalkd unit content. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), ktalkd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) ktalkd 14-06-10 ktalkd_selinux(8)
Man Page