1dictd_selinux(8)             SELinux Policy dictd             dictd_selinux(8)
2
3
4

NAME

6       dictd_selinux - Security Enhanced Linux Policy for the dictd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dictd processes via flexible manda‐
10       tory access control.
11
12       The dictd processes execute with the  dictd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dictd_t
19
20
21

ENTRYPOINTS

23       The dictd_t SELinux type can be entered via the dictd_exec_t file type.
24
25       The default entrypoint paths for the dictd_t domain are the following:
26
27       /usr/sbin/dictd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dictd policy is very flexible allowing users to setup their dictd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dictd:
40
41       dictd_t
42
43       Note:  semanage  permissive  -a dictd_t can be used to make the process
44       type dictd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dictd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dictd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to allow system to run with  NIS,  you  must  turn  on  the
93       allow_ypbind boolean. Disabled by default.
94
95       setsebool -P allow_ypbind 1
96
97
98
99       If  you  want  to enable cluster mode for daemons, you must turn on the
100       daemons_enable_cluster_mode boolean. Disabled by default.
101
102       setsebool -P daemons_enable_cluster_mode 1
103
104
105
106       If you want to allow all domains to have the kernel load  modules,  you
107       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
108       default.
109
110       setsebool -P domain_kernel_load_modules 1
111
112
113
114       If you want to allow all domains to execute in fips_mode, you must turn
115       on the fips_mode boolean. Enabled by default.
116
117       setsebool -P fips_mode 1
118
119
120
121       If you want to enable reading of urandom for all domains, you must turn
122       on the global_ssp boolean. Disabled by default.
123
124       setsebool -P global_ssp 1
125
126
127
128       If you want to enable support for upstart as the init program, you must
129       turn on the init_upstart boolean. Enabled by default.
130
131       setsebool -P init_upstart 1
132
133
134

PORT TYPES

136       SELinux defines port types to represent TCP and UDP ports.
137
138       You  can  see  the  types associated with a port by using the following
139       command:
140
141       semanage port -l
142
143
144       Policy governs the access  confined  processes  have  to  these  ports.
145       SELinux  dictd  policy  is  very flexible allowing users to setup their
146       dictd processes in as secure a method as possible.
147
148       The following port types are defined for dictd:
149
150
151       dict_port_t
152
153
154
155       Default Defined Ports:
156                 tcp 2628
157

MANAGED FILES

159       The SELinux process type dictd_t can manage files labeled with the fol‐
160       lowing  file  types.   The paths listed are the default paths for these
161       file types.  Note the processes UID still need to have DAC permissions.
162
163       cluster_conf_t
164
165            /etc/cluster(/.*)?
166
167       cluster_var_lib_t
168
169            /var/lib(64)?/openais(/.*)?
170            /var/lib(64)?/pengine(/.*)?
171            /var/lib(64)?/corosync(/.*)?
172            /usr/lib(64)?/heartbeat(/.*)?
173            /var/lib(64)?/heartbeat(/.*)?
174            /var/lib(64)?/pacemaker(/.*)?
175            /var/lib/cluster(/.*)?
176
177       cluster_var_run_t
178
179            /var/run/crm(/.*)?
180            /var/run/cman_.*
181            /var/run/rsctmp(/.*)?
182            /var/run/aisexec.*
183            /var/run/heartbeat(/.*)?
184            /var/run/cpglockd.pid
185            /var/run/corosync.pid
186            /var/run/rgmanager.pid
187            /var/run/cluster/rgmanager.sk
188
189       dictd_var_run_t
190
191            /var/run/dictd.pid
192
193       initrc_tmp_t
194
195
196       mnt_t
197
198            /mnt(/[^/]*)
199            /mnt(/[^/]*)?
200            /rhev(/[^/]*)?
201            /media(/[^/]*)
202            /media(/[^/]*)?
203            /etc/rhgb(/.*)?
204            /media/.hal-.*
205            /net
206            /afs
207            /rhev
208            /misc
209
210       root_t
211
212            /
213            /initrd
214
215       tmp_t
216
217            /tmp
218            /usr/tmp
219            /var/tmp
220            /tmp-inst
221            /var/tmp-inst
222            /var/tmp/vi.recover
223
224

FILE CONTEXTS

226       SELinux requires files to have an extended attribute to define the file
227       type.
228
229       You can see the context of a file using the -Z option to ls
230
231       Policy  governs  the  access  confined  processes  have to these files.
232       SELinux dictd policy is very flexible allowing  users  to  setup  their
233       dictd processes in as secure a method as possible.
234
235       STANDARD FILE CONTEXT
236
237       SELinux  defines the file context types for the dictd, if you wanted to
238       store files with these types in a diffent paths, you  need  to  execute
239       the  semanage  command  to  sepecify  alternate  labeling  and then use
240       restorecon to put the labels on disk.
241
242       semanage fcontext -a -t dictd_var_run_t '/srv/mydictd_content(/.*)?'
243       restorecon -R -v /srv/mydictd_content
244
245       Note: SELinux often uses regular expressions  to  specify  labels  that
246       match multiple files.
247
248       The following file types are defined for dictd:
249
250
251
252       dictd_etc_t
253
254       - Set files with the dictd_etc_t type, if you want to store dictd files
255       in the /etc directories.
256
257
258
259       dictd_exec_t
260
261       - Set files with the dictd_exec_t type, if you want  to  transition  an
262       executable to the dictd_t domain.
263
264
265
266       dictd_initrc_exec_t
267
268       -  Set  files with the dictd_initrc_exec_t type, if you want to transi‐
269       tion an executable to the dictd_initrc_t domain.
270
271
272
273       dictd_var_lib_t
274
275       - Set files with the dictd_var_lib_t type, if you  want  to  store  the
276       dictd files under the /var/lib directory.
277
278
279
280       dictd_var_run_t
281
282       -  Set  files  with  the dictd_var_run_t type, if you want to store the
283       dictd files under the /run or /var/run directory.
284
285
286
287       Note: File context can be temporarily modified with the chcon  command.
288       If  you want to permanently change the file context you need to use the
289       semanage fcontext command.  This will modify the SELinux labeling data‐
290       base.  You will need to use restorecon to apply the labels.
291
292

COMMANDS

294       semanage  fcontext  can also be used to manipulate default file context
295       mappings.
296
297       semanage permissive can also be used to manipulate  whether  or  not  a
298       process type is permissive.
299
300       semanage  module can also be used to enable/disable/install/remove pol‐
301       icy modules.
302
303       semanage port can also be used to manipulate the port definitions
304
305       semanage boolean can also be used to manipulate the booleans
306
307
308       system-config-selinux is a GUI tool available to customize SELinux pol‐
309       icy settings.
310
311

AUTHOR

313       This manual page was auto-generated using sepolicy manpage .
314
315

SEE ALSO

317       selinux(8),  dictd(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
318       bool(8)
319
320
321
322dictd                              15-06-03                   dictd_selinux(8)
Impressum