dictd_selinux

Section: dictd SELinux Policy documentation (8)
Updated: dictd
Index Return to Main Contents
 

NAME

dictd_selinux - Security Enhanced Linux Policy for the dictd processes  

DESCRIPTION

SELinux Linux secures dictd (Dictionary daemon) processes via flexible mandatory access control.

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux dictd policy is very flexible allowing users to setup their dictd processes in as secure a method as possible.

The following file types are defined for dictd:

dictd_etc_t

- Set files with the dictd_etc_t type, if you want to store dictd files in the /etc directories.

dictd_exec_t

- Set files with the dictd_exec_t type, if you want to transition an executable to the dictd_t domain.

dictd_initrc_exec_t

- Set files with the dictd_initrc_exec_t type, if you want to transition an executable to the dictd_initrc_t domain.

dictd_var_lib_t

- Set files with the dictd_var_lib_t type, if you want to store the dictd files under the /var/lib directory.

dictd_var_run_t

- Set files with the dictd_var_run_t type, if you want to store the dictd files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux dictd policy is very flexible allowing users to setup their dictd processes in as secure a method as possible.

The following port types are defined for dictd:

dict_port_t

Default Defined Ports: tcp 8021

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux dictd policy is very flexible allowing users to setup their dictd processes in as secure a method as possible.

The following process types are defined for dictd:

dictd_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), dictd(8), semanage(8), restorecon(8), chcon(1)


 

Index

NAME
DESCRIPTION
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:25 GMT, December 24, 2015