1dictd_selinux(8)             SELinux Policy dictd             dictd_selinux(8)
2
3
4

NAME

6       dictd_selinux - Security Enhanced Linux Policy for the dictd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dictd processes via flexible manda‐
10       tory access control.
11
12       The dictd processes execute with the  dictd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dictd_t
19
20
21

ENTRYPOINTS

23       The dictd_t SELinux type can be entered via the dictd_exec_t file type.
24
25       The default entrypoint paths for the dictd_t domain are the following:
26
27       /usr/sbin/dictd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dictd policy is very flexible allowing users to setup their dictd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dictd:
40
41       dictd_t
42
43       Note:  semanage  permissive  -a dictd_t can be used to make the process
44       type dictd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dictd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dictd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux dictd policy is very flexible allowing  users  to  setup  their
103       dictd processes in as secure a method as possible.
104
105       The following port types are defined for dictd:
106
107
108       dict_port_t
109
110
111
112       Default Defined Ports:
113                 tcp 2628
114

MANAGED FILES

116       The SELinux process type dictd_t can manage files labeled with the fol‐
117       lowing file types.  The paths listed are the default  paths  for  these
118       file types.  Note the processes UID still need to have DAC permissions.
119
120       cluster_conf_t
121
122            /etc/cluster(/.*)?
123
124       cluster_var_lib_t
125
126            /var/lib/pcsd(/.*)?
127            /var/lib/cluster(/.*)?
128            /var/lib/openais(/.*)?
129            /var/lib/pengine(/.*)?
130            /var/lib/corosync(/.*)?
131            /usr/lib/heartbeat(/.*)?
132            /var/lib/heartbeat(/.*)?
133            /var/lib/pacemaker(/.*)?
134
135       cluster_var_run_t
136
137            /var/run/crm(/.*)?
138            /var/run/cman_.*
139            /var/run/rsctmp(/.*)?
140            /var/run/aisexec.*
141            /var/run/heartbeat(/.*)?
142            /var/run/corosync-qnetd(/.*)?
143            /var/run/corosync-qdevice(/.*)?
144            /var/run/corosync.pid
145            /var/run/cpglockd.pid
146            /var/run/rgmanager.pid
147            /var/run/cluster/rgmanager.sk
148
149       dictd_var_run_t
150
151            /var/run/dictd.pid
152
153       root_t
154
155            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156            /
157            /initrd
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy governs the access  confined  processes  have  to  these  files.
167       SELinux  dictd  policy  is  very flexible allowing users to setup their
168       dictd processes in as secure a method as possible.
169
170       STANDARD FILE CONTEXT
171
172       SELinux defines the file context types for the dictd, if you wanted  to
173       store  files  with  these types in a diffent paths, you need to execute
174       the semanage command  to  sepecify  alternate  labeling  and  then  use
175       restorecon to put the labels on disk.
176
177       semanage fcontext -a -t dictd_var_run_t '/srv/mydictd_content(/.*)?'
178       restorecon -R -v /srv/mydictd_content
179
180       Note:  SELinux  often  uses  regular expressions to specify labels that
181       match multiple files.
182
183       The following file types are defined for dictd:
184
185
186
187       dictd_etc_t
188
189       - Set files with the dictd_etc_t type, if you want to store dictd files
190       in the /etc directories.
191
192
193
194       dictd_exec_t
195
196       -  Set  files  with the dictd_exec_t type, if you want to transition an
197       executable to the dictd_t domain.
198
199
200
201       dictd_initrc_exec_t
202
203       - Set files with the dictd_initrc_exec_t type, if you want  to  transi‐
204       tion an executable to the dictd_initrc_t domain.
205
206
207
208       dictd_var_lib_t
209
210       -  Set  files  with  the dictd_var_lib_t type, if you want to store the
211       dictd files under the /var/lib directory.
212
213
214
215       dictd_var_run_t
216
217       - Set files with the dictd_var_run_t type, if you  want  to  store  the
218       dictd files under the /run or /var/run directory.
219
220
221
222       Note:  File context can be temporarily modified with the chcon command.
223       If you want to permanently change the file context you need to use  the
224       semanage fcontext command.  This will modify the SELinux labeling data‐
225       base.  You will need to use restorecon to apply the labels.
226
227

COMMANDS

229       semanage fcontext can also be used to manipulate default  file  context
230       mappings.
231
232       semanage  permissive  can  also  be used to manipulate whether or not a
233       process type is permissive.
234
235       semanage module can also be used to enable/disable/install/remove  pol‐
236       icy modules.
237
238       semanage port can also be used to manipulate the port definitions
239
240       semanage boolean can also be used to manipulate the booleans
241
242
243       system-config-selinux is a GUI tool available to customize SELinux pol‐
244       icy settings.
245
246

AUTHOR

248       This manual page was auto-generated using sepolicy manpage .
249
250

SEE ALSO

252       selinux(8),  dictd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
253       icy(8), setsebool(8)
254
255
256
257dictd                              19-06-18                   dictd_selinux(8)
Impressum