1denyhosts_selinux(8)       SELinux Policy denyhosts       denyhosts_selinux(8)
2
3
4

NAME

6       denyhosts_selinux  -  Security  Enhanced Linux Policy for the denyhosts
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the denyhosts  processes  via  flexible
11       mandatory access control.
12
13       The  denyhosts processes execute with the denyhosts_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep denyhosts_t
20
21
22

ENTRYPOINTS

24       The  denyhosts_t  SELinux  type can be entered via the denyhosts_exec_t
25       file type.
26
27       The default entrypoint paths for the denyhosts_t domain are the follow‐
28       ing:
29
30       /usr/bin/denyhosts.py
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       denyhosts  policy  is very flexible allowing users to setup their deny‐
40       hosts processes in as secure a method as possible.
41
42       The following process types are defined for denyhosts:
43
44       denyhosts_t
45
46       Note: semanage permissive -a  denyhosts_t  can  be  used  to  make  the
47       process  type  denyhosts_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  deny‐
54       hosts policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run denyhosts with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type denyhosts_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       denyhosts_var_lib_t
131
132            /var/lib/denyhosts(/.*)?
133
134       denyhosts_var_lock_t
135
136            /var/lock/subsys/denyhosts
137
138       net_conf_t
139
140            /etc/hosts[^/]*
141            /etc/yp.conf.*
142            /etc/denyhosts.*
143            /etc/hosts.deny.*
144            /etc/resolv.conf.*
145            /etc/.resolv.conf.*
146            /etc/resolv-secure.conf.*
147            /var/run/cloud-init(/.*)?
148            /var/run/systemd/network(/.*)?
149            /etc/sysconfig/networking(/.*)?
150            /etc/sysconfig/network-scripts(/.*)?
151            /etc/sysconfig/network-scripts/.*resolv.conf
152            /var/run/NetworkManager/resolv.conf.*
153            /etc/ethers
154            /etc/ntp.conf
155            /var/run/systemd/resolve/resolv.conf
156            /var/run/systemd/resolve/stub-resolv.conf
157
158       root_t
159
160            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
161            /
162            /initrd
163
164

FILE CONTEXTS

166       SELinux requires files to have an extended attribute to define the file
167       type.
168
169       You can see the context of a file using the -Z option to ls
170
171       Policy  governs  the  access  confined  processes  have to these files.
172       SELinux denyhosts policy is very flexible allowing users to setup their
173       denyhosts processes in as secure a method as possible.
174
175       STANDARD FILE CONTEXT
176
177       SELinux defines the file context types for the denyhosts, if you wanted
178       to store files with these types in a diffent paths, you need to execute
179       the  semanage  command  to  sepecify  alternate  labeling  and then use
180       restorecon to put the labels on disk.
181
182       semanage  fcontext  -a  -t  denyhosts_var_log_t  '/srv/mydenyhosts_con‐
183       tent(/.*)?'
184       restorecon -R -v /srv/mydenyhosts_content
185
186       Note:  SELinux  often  uses  regular expressions to specify labels that
187       match multiple files.
188
189       The following file types are defined for denyhosts:
190
191
192
193       denyhosts_exec_t
194
195       - Set files with the denyhosts_exec_t type, if you want  to  transition
196       an executable to the denyhosts_t domain.
197
198
199
200       denyhosts_initrc_exec_t
201
202       - Set files with the denyhosts_initrc_exec_t type, if you want to tran‐
203       sition an executable to the denyhosts_initrc_t domain.
204
205
206
207       denyhosts_var_lib_t
208
209       - Set files with the denyhosts_var_lib_t type, if you want to store the
210       denyhosts files under the /var/lib directory.
211
212
213
214       denyhosts_var_lock_t
215
216       -  Set  files  with the denyhosts_var_lock_t type, if you want to treat
217       the files as denyhosts var lock data, stored under the /var/lock direc‐
218       tory
219
220
221
222       denyhosts_var_log_t
223
224       - Set files with the denyhosts_var_log_t type, if you want to treat the
225       data as denyhosts var log  data,  usually  stored  under  the  /var/log
226       directory.
227
228
229
230       Note:  File context can be temporarily modified with the chcon command.
231       If you want to permanently change the file context you need to use  the
232       semanage fcontext command.  This will modify the SELinux labeling data‐
233       base.  You will need to use restorecon to apply the labels.
234
235

COMMANDS

237       semanage fcontext can also be used to manipulate default  file  context
238       mappings.
239
240       semanage  permissive  can  also  be used to manipulate whether or not a
241       process type is permissive.
242
243       semanage module can also be used to enable/disable/install/remove  pol‐
244       icy modules.
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8), denyhosts(8), semanage(8), restorecon(8), chcon(1),  sepol‐
259       icy(8), setsebool(8)
260
261
262
263denyhosts                          19-12-02               denyhosts_selinux(8)
Impressum