1denyhosts_selinux(8)       SELinux Policy denyhosts       denyhosts_selinux(8)
2
3
4

NAME

6       denyhosts_selinux  -  Security  Enhanced Linux Policy for the denyhosts
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the denyhosts  processes  via  flexible
11       mandatory access control.
12
13       The  denyhosts processes execute with the denyhosts_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep denyhosts_t
20
21
22

ENTRYPOINTS

24       The  denyhosts_t  SELinux  type can be entered via the denyhosts_exec_t
25       file type.
26
27       The default entrypoint paths for the denyhosts_t domain are the follow‐
28       ing:
29
30       /usr/bin/denyhosts.py
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       denyhosts  policy  is very flexible allowing users to setup their deny‐
40       hosts processes in as secure a method as possible.
41
42       The following process types are defined for denyhosts:
43
44       denyhosts_t
45
46       Note: semanage permissive -a  denyhosts_t  can  be  used  to  make  the
47       process  type  denyhosts_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  deny‐
54       hosts policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run denyhosts with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type denyhosts_t can manage files labeled with  the
134       following file types.  The paths listed are the default paths for these
135       file types.  Note the processes UID still need to have DAC permissions.
136
137       cluster_conf_t
138
139            /etc/cluster(/.*)?
140
141       cluster_var_lib_t
142
143            /var/lib(64)?/openais(/.*)?
144            /var/lib(64)?/pengine(/.*)?
145            /var/lib(64)?/corosync(/.*)?
146            /usr/lib(64)?/heartbeat(/.*)?
147            /var/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/pacemaker(/.*)?
149            /var/lib/cluster(/.*)?
150
151       cluster_var_run_t
152
153            /var/run/crm(/.*)?
154            /var/run/cman_.*
155            /var/run/rsctmp(/.*)?
156            /var/run/aisexec.*
157            /var/run/heartbeat(/.*)?
158            /var/run/cpglockd.pid
159            /var/run/corosync.pid
160            /var/run/rgmanager.pid
161            /var/run/cluster/rgmanager.sk
162
163       denyhosts_var_lib_t
164
165            /var/lib/denyhosts(/.*)?
166
167       denyhosts_var_lock_t
168
169            /var/lock/subsys/denyhosts
170
171       initrc_tmp_t
172
173
174       mnt_t
175
176            /mnt(/[^/]*)
177            /mnt(/[^/]*)?
178            /rhev(/[^/]*)?
179            /media(/[^/]*)
180            /media(/[^/]*)?
181            /etc/rhgb(/.*)?
182            /media/.hal-.*
183            /net
184            /afs
185            /rhev
186            /misc
187
188       net_conf_t
189
190            /etc/ntpd?.conf.*
191            /etc/yp.conf.*
192            /etc/denyhosts.*
193            /etc/hosts.deny.*
194            /etc/resolv.conf.*
195            /etc/ntp/step-tickers.*
196            /etc/sysconfig/networking(/.*)?
197            /etc/sysconfig/network-scripts(/.*)?
198            /etc/sysconfig/network-scripts/.*resolv.conf
199            /etc/hosts
200            /etc/ethers
201
202       root_t
203
204            /
205            /initrd
206
207       tmp_t
208
209            /tmp
210            /usr/tmp
211            /var/tmp
212            /tmp-inst
213            /var/tmp-inst
214            /var/tmp/vi.recover
215
216

FILE CONTEXTS

218       SELinux requires files to have an extended attribute to define the file
219       type.
220
221       You can see the context of a file using the -Z option to ls
222
223       Policy  governs  the  access  confined  processes  have to these files.
224       SELinux denyhosts policy is very flexible allowing users to setup their
225       denyhosts processes in as secure a method as possible.
226
227       STANDARD FILE CONTEXT
228
229       SELinux defines the file context types for the denyhosts, if you wanted
230       to store files with these types in a diffent paths, you need to execute
231       the  semanage  command  to  sepecify  alternate  labeling  and then use
232       restorecon to put the labels on disk.
233
234       semanage  fcontext  -a  -t  denyhosts_var_log_t  '/srv/mydenyhosts_con‐
235       tent(/.*)?'
236       restorecon -R -v /srv/mydenyhosts_content
237
238       Note:  SELinux  often  uses  regular expressions to specify labels that
239       match multiple files.
240
241       The following file types are defined for denyhosts:
242
243
244
245       denyhosts_exec_t
246
247       - Set files with the denyhosts_exec_t type, if you want  to  transition
248       an executable to the denyhosts_t domain.
249
250
251
252       denyhosts_initrc_exec_t
253
254       - Set files with the denyhosts_initrc_exec_t type, if you want to tran‐
255       sition an executable to the denyhosts_initrc_t domain.
256
257
258
259       denyhosts_var_lib_t
260
261       - Set files with the denyhosts_var_lib_t type, if you want to store the
262       denyhosts files under the /var/lib directory.
263
264
265
266       denyhosts_var_lock_t
267
268       -  Set  files  with the denyhosts_var_lock_t type, if you want to treat
269       the files as denyhosts var lock data, stored under the /var/lock direc‐
270       tory
271
272
273
274       denyhosts_var_log_t
275
276       - Set files with the denyhosts_var_log_t type, if you want to treat the
277       data as denyhosts var log  data,  usually  stored  under  the  /var/log
278       directory.
279
280
281
282       Note:  File context can be temporarily modified with the chcon command.
283       If you want to permanently change the file context you need to use  the
284       semanage fcontext command.  This will modify the SELinux labeling data‐
285       base.  You will need to use restorecon to apply the labels.
286
287

COMMANDS

289       semanage fcontext can also be used to manipulate default  file  context
290       mappings.
291
292       semanage  permissive  can  also  be used to manipulate whether or not a
293       process type is permissive.
294
295       semanage module can also be used to enable/disable/install/remove  pol‐
296       icy modules.
297
298       semanage boolean can also be used to manipulate the booleans
299
300
301       system-config-selinux is a GUI tool available to customize SELinux pol‐
302       icy settings.
303
304

AUTHOR

306       This manual page was auto-generated using sepolicy manpage .
307
308

SEE ALSO

310       selinux(8), denyhosts(8), semanage(8), restorecon(8), chcon(1) , setse‐
311       bool(8)
312
313
314
315denyhosts                          15-06-03               denyhosts_selinux(8)
Impressum