1fail2ban_selinux(8)         SELinux Policy fail2ban        fail2ban_selinux(8)
2
3
4

NAME

6       fail2ban_selinux - Security Enhanced Linux Policy for the fail2ban pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  fail2ban  processes  via  flexible
11       mandatory access control.
12
13       The  fail2ban  processes  execute with the fail2ban_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fail2ban_t
20
21
22

ENTRYPOINTS

24       The fail2ban_t SELinux type can be entered via the fail2ban_exec_t file
25       type.
26
27       The default entrypoint paths for the fail2ban_t domain are the  follow‐
28       ing:
29
30       /usr/bin/fail2ban, /usr/bin/fail2ban-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fail2ban policy is very flexible allowing users to setup their fail2ban
40       processes in as secure a method as possible.
41
42       The following process types are defined for fail2ban:
43
44       fail2ban_t
45
46       Note: semanage permissive -a fail2ban_t can be used to make the process
47       type  fail2ban_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       fail2ban policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run fail2ban with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux  process type fail2ban_t can manage files labeled with the
155       following file types.  The paths listed are the default paths for these
156       file types.  Note the processes UID still need to have DAC permissions.
157
158       cluster_conf_t
159
160            /etc/cluster(/.*)?
161
162       cluster_var_lib_t
163
164            /var/lib(64)?/openais(/.*)?
165            /var/lib(64)?/pengine(/.*)?
166            /var/lib(64)?/corosync(/.*)?
167            /usr/lib(64)?/heartbeat(/.*)?
168            /var/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/pacemaker(/.*)?
170            /var/lib/cluster(/.*)?
171
172       cluster_var_run_t
173
174            /var/run/crm(/.*)?
175            /var/run/cman_.*
176            /var/run/rsctmp(/.*)?
177            /var/run/aisexec.*
178            /var/run/heartbeat(/.*)?
179            /var/run/cpglockd.pid
180            /var/run/corosync.pid
181            /var/run/rgmanager.pid
182            /var/run/cluster/rgmanager.sk
183
184       fail2ban_log_t
185
186            /var/log/fail2ban.log.*
187
188       fail2ban_tmp_t
189
190
191       fail2ban_var_lib_t
192
193            /var/lib/fail2ban(/.*)?
194
195       fail2ban_var_run_t
196
197            /var/run/fail2ban.*
198
199       initrc_tmp_t
200
201
202       mnt_t
203
204            /mnt(/[^/]*)
205            /mnt(/[^/]*)?
206            /rhev(/[^/]*)?
207            /media(/[^/]*)
208            /media(/[^/]*)?
209            /etc/rhgb(/.*)?
210            /media/.hal-.*
211            /net
212            /afs
213            /rhev
214            /misc
215
216       root_t
217
218            /
219            /initrd
220
221       tmp_t
222
223            /tmp
224            /usr/tmp
225            /var/tmp
226            /tmp-inst
227            /var/tmp-inst
228            /var/tmp/vi.recover
229
230

FILE CONTEXTS

232       SELinux requires files to have an extended attribute to define the file
233       type.
234
235       You can see the context of a file using the -Z option to ls
236
237       Policy governs the access  confined  processes  have  to  these  files.
238       SELinux  fail2ban policy is very flexible allowing users to setup their
239       fail2ban processes in as secure a method as possible.
240
241       STANDARD FILE CONTEXT
242
243       SELinux defines the file context types for the fail2ban, if you  wanted
244       to store files with these types in a diffent paths, you need to execute
245       the semanage command  to  sepecify  alternate  labeling  and  then  use
246       restorecon to put the labels on disk.
247
248       semanage   fcontext   -a  -t  fail2ban_var_run_t  '/srv/myfail2ban_con‐
249       tent(/.*)?'
250       restorecon -R -v /srv/myfail2ban_content
251
252       Note: SELinux often uses regular expressions  to  specify  labels  that
253       match multiple files.
254
255       The following file types are defined for fail2ban:
256
257
258
259       fail2ban_exec_t
260
261       - Set files with the fail2ban_exec_t type, if you want to transition an
262       executable to the fail2ban_t domain.
263
264
265       Paths:
266            /usr/bin/fail2ban, /usr/bin/fail2ban-server
267
268
269       fail2ban_initrc_exec_t
270
271       - Set files with the fail2ban_initrc_exec_t type, if you want to  tran‐
272       sition an executable to the fail2ban_initrc_t domain.
273
274
275
276       fail2ban_log_t
277
278       - Set files with the fail2ban_log_t type, if you want to treat the data
279       as fail2ban log data, usually stored under the /var/log directory.
280
281
282
283       fail2ban_tmp_t
284
285       - Set files with the fail2ban_tmp_t type, if you want to store fail2ban
286       temporary files in the /tmp directories.
287
288
289
290       fail2ban_var_lib_t
291
292       -  Set files with the fail2ban_var_lib_t type, if you want to store the
293       fail2ban files under the /var/lib directory.
294
295
296
297       fail2ban_var_run_t
298
299       - Set files with the fail2ban_var_run_t type, if you want to store  the
300       fail2ban files under the /run or /var/run directory.
301
302
303
304       Note:  File context can be temporarily modified with the chcon command.
305       If you want to permanently change the file context you need to use  the
306       semanage fcontext command.  This will modify the SELinux labeling data‐
307       base.  You will need to use restorecon to apply the labels.
308
309

COMMANDS

311       semanage fcontext can also be used to manipulate default  file  context
312       mappings.
313
314       semanage  permissive  can  also  be used to manipulate whether or not a
315       process type is permissive.
316
317       semanage module can also be used to enable/disable/install/remove  pol‐
318       icy modules.
319
320       semanage boolean can also be used to manipulate the booleans
321
322
323       system-config-selinux is a GUI tool available to customize SELinux pol‐
324       icy settings.
325
326

AUTHOR

328       This manual page was auto-generated using sepolicy manpage .
329
330

SEE ALSO

332       selinux(8), fail2ban(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
333       bool(8)
334
335
336
337fail2ban                           15-06-03                fail2ban_selinux(8)
Impressum