1fail2ban_selinux(8)         SELinux Policy fail2ban        fail2ban_selinux(8)
2
3
4

NAME

6       fail2ban_selinux - Security Enhanced Linux Policy for the fail2ban pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  fail2ban  processes  via  flexible
11       mandatory access control.
12
13       The  fail2ban  processes  execute with the fail2ban_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fail2ban_t
20
21
22

ENTRYPOINTS

24       The fail2ban_t SELinux type can be entered via the fail2ban_exec_t file
25       type.
26
27       The default entrypoint paths for the fail2ban_t domain are the  follow‐
28       ing:
29
30       /usr/bin/fail2ban, /usr/bin/fail2ban-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fail2ban policy is very flexible allowing users to setup their fail2ban
40       processes in as secure a method as possible.
41
42       The following process types are defined for fail2ban:
43
44       fail2ban_t, fail2ban_client_t
45
46       Note: semanage permissive -a fail2ban_t can be used to make the process
47       type  fail2ban_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       fail2ban policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run fail2ban with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type fail2ban_t can manage files labeled  with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       cluster_conf_t
176
177            /etc/cluster(/.*)?
178
179       cluster_var_lib_t
180
181            /var/lib/pcsd(/.*)?
182            /var/lib/cluster(/.*)?
183            /var/lib/openais(/.*)?
184            /var/lib/pengine(/.*)?
185            /var/lib/corosync(/.*)?
186            /usr/lib/heartbeat(/.*)?
187            /var/lib/heartbeat(/.*)?
188            /var/lib/pacemaker(/.*)?
189
190       cluster_var_run_t
191
192            /var/run/crm(/.*)?
193            /var/run/cman_.*
194            /var/run/rsctmp(/.*)?
195            /var/run/aisexec.*
196            /var/run/heartbeat(/.*)?
197            /var/run/corosync-qnetd(/.*)?
198            /var/run/corosync-qdevice(/.*)?
199            /var/run/cpglockd.pid
200            /var/run/corosync.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       fail2ban_tmp_t
205
206
207       fail2ban_var_lib_t
208
209            /var/lib/fail2ban(/.*)?
210
211       fail2ban_var_run_t
212
213            /var/run/fail2ban.*
214
215       net_conf_t
216
217            /etc/hosts[^/]*
218            /etc/yp.conf.*
219            /etc/denyhosts.*
220            /etc/hosts.deny.*
221            /etc/resolv.conf.*
222            /etc/.resolv.conf.*
223            /etc/resolv-secure.conf.*
224            /var/run/systemd/network(/.*)?
225            /etc/sysconfig/networking(/.*)?
226            /etc/sysconfig/network-scripts(/.*)?
227            /etc/sysconfig/network-scripts/.*resolv.conf
228            /var/run/NetworkManager/resolv.conf.*
229            /etc/ethers
230            /etc/ntp.conf
231            /var/run/systemd/resolve/resolv.conf
232
233       root_t
234
235            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
236            /
237            /initrd
238
239

FILE CONTEXTS

241       SELinux requires files to have an extended attribute to define the file
242       type.
243
244       You can see the context of a file using the -Z option to ls
245
246       Policy  governs  the  access  confined  processes  have to these files.
247       SELinux fail2ban policy is very flexible allowing users to setup  their
248       fail2ban processes in as secure a method as possible.
249
250       STANDARD FILE CONTEXT
251
252       SELinux  defines the file context types for the fail2ban, if you wanted
253       to store files with these types in a diffent paths, you need to execute
254       the  semanage  command  to  sepecify  alternate  labeling  and then use
255       restorecon to put the labels on disk.
256
257       semanage  fcontext  -a  -t   fail2ban_var_run_t   '/srv/myfail2ban_con‐
258       tent(/.*)?'
259       restorecon -R -v /srv/myfail2ban_content
260
261       Note:  SELinux  often  uses  regular expressions to specify labels that
262       match multiple files.
263
264       The following file types are defined for fail2ban:
265
266
267
268       fail2ban_client_exec_t
269
270       - Set files with the fail2ban_client_exec_t type, if you want to  tran‐
271       sition an executable to the fail2ban_client_t domain.
272
273
274
275       fail2ban_exec_t
276
277       - Set files with the fail2ban_exec_t type, if you want to transition an
278       executable to the fail2ban_t domain.
279
280
281       Paths:
282            /usr/bin/fail2ban, /usr/bin/fail2ban-server
283
284
285       fail2ban_initrc_exec_t
286
287       - Set files with the fail2ban_initrc_exec_t type, if you want to  tran‐
288       sition an executable to the fail2ban_initrc_t domain.
289
290
291
292       fail2ban_log_t
293
294       - Set files with the fail2ban_log_t type, if you want to treat the data
295       as fail2ban log data, usually stored under the /var/log directory.
296
297
298
299       fail2ban_tmp_t
300
301       - Set files with the fail2ban_tmp_t type, if you want to store fail2ban
302       temporary files in the /tmp directories.
303
304
305
306       fail2ban_var_lib_t
307
308       -  Set files with the fail2ban_var_lib_t type, if you want to store the
309       fail2ban files under the /var/lib directory.
310
311
312
313       fail2ban_var_run_t
314
315       - Set files with the fail2ban_var_run_t type, if you want to store  the
316       fail2ban files under the /run or /var/run directory.
317
318
319
320       Note:  File context can be temporarily modified with the chcon command.
321       If you want to permanently change the file context you need to use  the
322       semanage fcontext command.  This will modify the SELinux labeling data‐
323       base.  You will need to use restorecon to apply the labels.
324
325

COMMANDS

327       semanage fcontext can also be used to manipulate default  file  context
328       mappings.
329
330       semanage  permissive  can  also  be used to manipulate whether or not a
331       process type is permissive.
332
333       semanage module can also be used to enable/disable/install/remove  pol‐
334       icy modules.
335
336       semanage boolean can also be used to manipulate the booleans
337
338
339       system-config-selinux is a GUI tool available to customize SELinux pol‐
340       icy settings.
341
342

AUTHOR

344       This manual page was auto-generated using sepolicy manpage .
345
346

SEE ALSO

348       selinux(8), fail2ban(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
349       icy(8)        ,        setsebool(8),        fail2ban_client_selinux(8),
350       fail2ban_client_selinux(8)
351
352
353
354fail2ban                           19-04-25                fail2ban_selinux(8)
Impressum