1dictd_selinux(8)             SELinux Policy dictd             dictd_selinux(8)
2
3
4

NAME

6       dictd_selinux - Security Enhanced Linux Policy for the dictd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dictd processes via flexible manda‐
10       tory access control.
11
12       The dictd processes execute with the  dictd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dictd_t
19
20
21

ENTRYPOINTS

23       The dictd_t SELinux type can be entered via the dictd_exec_t file type.
24
25       The default entrypoint paths for the dictd_t domain are the following:
26
27       /usr/sbin/dictd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dictd policy is very flexible allowing users to setup their dictd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dictd:
40
41       dictd_t
42
43       Note:  semanage  permissive  -a dictd_t can be used to make the process
44       type dictd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dictd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dictd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

PORT TYPES

79       SELinux defines port types to represent TCP and UDP ports.
80
81       You can see the types associated with a port  by  using  the  following
82       command:
83
84       semanage port -l
85
86
87       Policy  governs  the  access  confined  processes  have to these ports.
88       SELinux dictd policy is very flexible allowing  users  to  setup  their
89       dictd processes in as secure a method as possible.
90
91       The following port types are defined for dictd:
92
93
94       dict_port_t
95
96
97
98       Default Defined Ports:
99                 tcp 2628
100

MANAGED FILES

102       The SELinux process type dictd_t can manage files labeled with the fol‐
103       lowing file types.  The paths listed are the default  paths  for  these
104       file types.  Note the processes UID still need to have DAC permissions.
105
106       cluster_conf_t
107
108            /etc/cluster(/.*)?
109
110       cluster_var_lib_t
111
112            /var/lib/pcsd(/.*)?
113            /var/lib/cluster(/.*)?
114            /var/lib/openais(/.*)?
115            /var/lib/pengine(/.*)?
116            /var/lib/corosync(/.*)?
117            /usr/lib/heartbeat(/.*)?
118            /var/lib/heartbeat(/.*)?
119            /var/lib/pacemaker(/.*)?
120
121       cluster_var_run_t
122
123            /var/run/crm(/.*)?
124            /var/run/cman_.*
125            /var/run/rsctmp(/.*)?
126            /var/run/aisexec.*
127            /var/run/heartbeat(/.*)?
128            /var/run/pcsd-ruby.socket
129            /var/run/corosync-qnetd(/.*)?
130            /var/run/corosync-qdevice(/.*)?
131            /var/run/corosync.pid
132            /var/run/cpglockd.pid
133            /var/run/rgmanager.pid
134            /var/run/cluster/rgmanager.sk
135
136       dictd_var_run_t
137
138            /var/run/dictd.pid
139
140       krb5_host_rcache_t
141
142            /var/tmp/krb5_0.rcache2
143            /var/cache/krb5rcache(/.*)?
144            /var/tmp/nfs_0
145            /var/tmp/DNS_25
146            /var/tmp/host_0
147            /var/tmp/imap_0
148            /var/tmp/HTTP_23
149            /var/tmp/HTTP_48
150            /var/tmp/ldap_55
151            /var/tmp/ldap_487
152            /var/tmp/ldapmap1_0
153
154       root_t
155
156            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
157            /
158            /initrd
159
160

FILE CONTEXTS

162       SELinux requires files to have an extended attribute to define the file
163       type.
164
165       You can see the context of a file using the -Z option to ls
166
167       Policy governs the access  confined  processes  have  to  these  files.
168       SELinux  dictd  policy  is  very flexible allowing users to setup their
169       dictd processes in as secure a method as possible.
170
171       STANDARD FILE CONTEXT
172
173       SELinux defines the file context types for the dictd, if you wanted  to
174       store  files with these types in a different paths, you need to execute
175       the semanage command to specify alternate labeling  and  then  use  re‐
176       storecon to put the labels on disk.
177
178       semanage fcontext -a -t dictd_exec_t '/srv/dictd/content(/.*)?'
179       restorecon -R -v /srv/mydictd_content
180
181       Note:  SELinux  often  uses  regular expressions to specify labels that
182       match multiple files.
183
184       The following file types are defined for dictd:
185
186
187
188       dictd_etc_t
189
190       - Set files with the dictd_etc_t type, if you want to store dictd files
191       in the /etc directories.
192
193
194
195       dictd_exec_t
196
197       -  Set  files  with the dictd_exec_t type, if you want to transition an
198       executable to the dictd_t domain.
199
200
201
202       dictd_initrc_exec_t
203
204       - Set files with the dictd_initrc_exec_t type, if you want  to  transi‐
205       tion an executable to the dictd_initrc_t domain.
206
207
208
209       dictd_var_lib_t
210
211       -  Set  files  with  the dictd_var_lib_t type, if you want to store the
212       dictd files under the /var/lib directory.
213
214
215
216       dictd_var_run_t
217
218       - Set files with the dictd_var_run_t type, if you  want  to  store  the
219       dictd files under the /run or /var/run directory.
220
221
222
223       Note:  File context can be temporarily modified with the chcon command.
224       If you want to permanently change the file context you need to use  the
225       semanage fcontext command.  This will modify the SELinux labeling data‐
226       base.  You will need to use restorecon to apply the labels.
227
228

COMMANDS

230       semanage fcontext can also be used to manipulate default  file  context
231       mappings.
232
233       semanage  permissive  can  also  be used to manipulate whether or not a
234       process type is permissive.
235
236       semanage module can also be used to enable/disable/install/remove  pol‐
237       icy modules.
238
239       semanage port can also be used to manipulate the port definitions
240
241       semanage boolean can also be used to manipulate the booleans
242
243
244       system-config-selinux is a GUI tool available to customize SELinux pol‐
245       icy settings.
246
247

AUTHOR

249       This manual page was auto-generated using sepolicy manpage .
250
251

SEE ALSO

253       selinux(8),  dictd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
254       icy(8), setsebool(8)
255
256
257
258dictd                              23-10-20                   dictd_selinux(8)
Impressum