1dictd_selinux(8)             SELinux Policy dictd             dictd_selinux(8)
2
3
4

NAME

6       dictd_selinux - Security Enhanced Linux Policy for the dictd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dictd processes via flexible manda‐
10       tory access control.
11
12       The dictd processes execute with the  dictd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dictd_t
19
20
21

ENTRYPOINTS

23       The dictd_t SELinux type can be entered via the dictd_exec_t file type.
24
25       The default entrypoint paths for the dictd_t domain are the following:
26
27       /usr/sbin/dictd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dictd policy is very flexible allowing users to setup their dictd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dictd:
40
41       dictd_t
42
43       Note:  semanage  permissive  -a dictd_t can be used to make the process
44       type dictd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dictd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dictd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux  dictd  policy  is  very flexible allowing users to setup their
74       dictd processes in as secure a method as possible.
75
76       The following port types are defined for dictd:
77
78
79       dict_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 2628
85

MANAGED FILES

87       The SELinux process type dictd_t can manage files labeled with the fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       dictd_var_run_t
122
123            /var/run/dictd.pid
124
125       krb5_host_rcache_t
126
127            /var/tmp/krb5_0.rcache2
128            /var/cache/krb5rcache(/.*)?
129            /var/tmp/nfs_0
130            /var/tmp/DNS_25
131            /var/tmp/host_0
132            /var/tmp/imap_0
133            /var/tmp/HTTP_23
134            /var/tmp/HTTP_48
135            /var/tmp/ldap_55
136            /var/tmp/ldap_487
137            /var/tmp/ldapmap1_0
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy  governs  the  access  confined  processes  have to these files.
153       SELinux dictd policy is very flexible allowing  users  to  setup  their
154       dictd processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux  defines the file context types for the dictd, if you wanted to
159       store files with these types in a diffent paths, you  need  to  execute
160       the  semanage  command  to  specify alternate labeling and then use re‐
161       storecon to put the labels on disk.
162
163       semanage fcontext -a -t dictd_var_run_t '/srv/mydictd_content(/.*)?'
164       restorecon -R -v /srv/mydictd_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for dictd:
170
171
172
173       dictd_etc_t
174
175       - Set files with the dictd_etc_t type, if you want to store dictd files
176       in the /etc directories.
177
178
179
180       dictd_exec_t
181
182       - Set files with the dictd_exec_t type, if you want  to  transition  an
183       executable to the dictd_t domain.
184
185
186
187       dictd_initrc_exec_t
188
189       -  Set  files with the dictd_initrc_exec_t type, if you want to transi‐
190       tion an executable to the dictd_initrc_t domain.
191
192
193
194       dictd_var_lib_t
195
196       - Set files with the dictd_var_lib_t type, if you  want  to  store  the
197       dictd files under the /var/lib directory.
198
199
200
201       dictd_var_run_t
202
203       -  Set  files  with  the dictd_var_run_t type, if you want to store the
204       dictd files under the /run or /var/run directory.
205
206
207
208       Note: File context can be temporarily modified with the chcon  command.
209       If  you want to permanently change the file context you need to use the
210       semanage fcontext command.  This will modify the SELinux labeling data‐
211       base.  You will need to use restorecon to apply the labels.
212
213

COMMANDS

215       semanage  fcontext  can also be used to manipulate default file context
216       mappings.
217
218       semanage permissive can also be used to manipulate  whether  or  not  a
219       process type is permissive.
220
221       semanage  module can also be used to enable/disable/install/remove pol‐
222       icy modules.
223
224       semanage port can also be used to manipulate the port definitions
225
226       semanage boolean can also be used to manipulate the booleans
227
228
229       system-config-selinux is a GUI tool available to customize SELinux pol‐
230       icy settings.
231
232

AUTHOR

234       This manual page was auto-generated using sepolicy manpage .
235
236

SEE ALSO

238       selinux(8),  dictd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
239       icy(8), setsebool(8)
240
241
242
243dictd                              22-05-27                   dictd_selinux(8)
Impressum