Content-type: text/html Manpage of ktalkd_selinux

ktalkd_selinux

Section: ktalkd SELinux Policy documentation (8)
Updated: ktalkd
Index Return to Main Contents
 

NAME

ktalkd_selinux - Security Enhanced Linux Policy for the ktalkd processes  

DESCRIPTION

Security-Enhanced Linux secures the ktalkd processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the ktalkd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the ktalkd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux ktalkd policy is very flexible allowing users to setup their ktalkd processes in as secure a method as possible.

The following file types are defined for ktalkd:

ktalkd_exec_t

- Set files with the ktalkd_exec_t type, if you want to transition an executable to the ktalkd_t domain.


Paths:
/usr/sbin/in.talkd, /usr/bin/ktalkd, /usr/sbin/in.ntalkd

ktalkd_log_t

- Set files with the ktalkd_log_t type, if you want to treat the data as ktalkd log data, usually stored under the /var/log directory.

ktalkd_tmp_t

- Set files with the ktalkd_tmp_t type, if you want to store ktalkd temporary files in the /tmp directories.

ktalkd_var_run_t

- Set files with the ktalkd_var_run_t type, if you want to store the ktalkd files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux ktalkd policy is very flexible allowing users to setup their ktalkd processes in as secure a method as possible.

The following port types are defined for ktalkd:

ktalkd_port_t

Default Defined Ports: udp 517,518

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux ktalkd policy is very flexible allowing users to setup their ktalkd processes in as secure a method as possible.

The following process types are defined for ktalkd:

ktalkd_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type ktalkd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


ktalkd_log_t

        /var/log/talkd.*


ktalkd_tmp_t


ktalkd_var_run_t

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was auto-generated by genman.py.


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES
COMMANDS
AUTHOR  

This document was created by man2html, using the manual pages.
Time: 19:32:33 GMT, September 30, 2012