1fail2ban_selinux(8)         SELinux Policy fail2ban        fail2ban_selinux(8)
2
3
4

NAME

6       fail2ban_selinux - Security Enhanced Linux Policy for the fail2ban pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  fail2ban  processes  via  flexible
11       mandatory access control.
12
13       The  fail2ban  processes  execute with the fail2ban_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fail2ban_t
20
21
22

ENTRYPOINTS

24       The fail2ban_t SELinux type can be entered via the fail2ban_exec_t file
25       type.
26
27       The default entrypoint paths for the fail2ban_t domain are the  follow‐
28       ing:
29
30       /usr/bin/fail2ban, /usr/bin/fail2ban-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fail2ban policy is very flexible allowing users to setup their fail2ban
40       processes in as secure a method as possible.
41
42       The following process types are defined for fail2ban:
43
44       fail2ban_t, fail2ban_client_t
45
46       Note: semanage permissive -a fail2ban_t can be used to make the process
47       type  fail2ban_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       fail2ban policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run fail2ban with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type fail2ban_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/corosync-qnetd(/.*)?
95            /var/run/corosync-qdevice(/.*)?
96            /var/run/corosync.pid
97            /var/run/cpglockd.pid
98            /var/run/rgmanager.pid
99            /var/run/cluster/rgmanager.sk
100
101       fail2ban_var_run_t
102
103            /var/run/fail2ban.*
104
105       root_t
106
107            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
108            /
109            /initrd
110
111

FILE CONTEXTS

113       SELinux requires files to have an extended attribute to define the file
114       type.
115
116       You can see the context of a file using the -Z option to ls
117
118       Policy governs the access  confined  processes  have  to  these  files.
119       SELinux  fail2ban policy is very flexible allowing users to setup their
120       fail2ban processes in as secure a method as possible.
121
122       STANDARD FILE CONTEXT
123
124       SELinux defines the file context types for the fail2ban, if you  wanted
125       to store files with these types in a diffent paths, you need to execute
126       the semanage command  to  sepecify  alternate  labeling  and  then  use
127       restorecon to put the labels on disk.
128
129       semanage fcontext -a -t fail2ban_tmp_t '/srv/myfail2ban_content(/.*)?'
130       restorecon -R -v /srv/myfail2ban_content
131
132       Note:  SELinux  often  uses  regular expressions to specify labels that
133       match multiple files.
134
135       The following file types are defined for fail2ban:
136
137
138
139       fail2ban_client_exec_t
140
141       - Set files with the fail2ban_client_exec_t type, if you want to  tran‐
142       sition an executable to the fail2ban_client_t domain.
143
144
145
146       fail2ban_exec_t
147
148       - Set files with the fail2ban_exec_t type, if you want to transition an
149       executable to the fail2ban_t domain.
150
151
152       Paths:
153            /usr/bin/fail2ban, /usr/bin/fail2ban-server
154
155
156       fail2ban_initrc_exec_t
157
158       - Set files with the fail2ban_initrc_exec_t type, if you want to  tran‐
159       sition an executable to the fail2ban_initrc_t domain.
160
161
162
163       fail2ban_log_t
164
165       - Set files with the fail2ban_log_t type, if you want to treat the data
166       as fail2ban log data, usually stored under the /var/log directory.
167
168
169
170       fail2ban_tmp_t
171
172       - Set files with the fail2ban_tmp_t type, if you want to store fail2ban
173       temporary files in the /tmp directories.
174
175
176
177       fail2ban_var_lib_t
178
179       -  Set files with the fail2ban_var_lib_t type, if you want to store the
180       fail2ban files under the /var/lib directory.
181
182
183
184       fail2ban_var_run_t
185
186       - Set files with the fail2ban_var_run_t type, if you want to store  the
187       fail2ban files under the /run or /var/run directory.
188
189
190
191       Note:  File context can be temporarily modified with the chcon command.
192       If you want to permanently change the file context you need to use  the
193       semanage fcontext command.  This will modify the SELinux labeling data‐
194       base.  You will need to use restorecon to apply the labels.
195
196

COMMANDS

198       semanage fcontext can also be used to manipulate default  file  context
199       mappings.
200
201       semanage  permissive  can  also  be used to manipulate whether or not a
202       process type is permissive.
203
204       semanage module can also be used to enable/disable/install/remove  pol‐
205       icy modules.
206
207       semanage boolean can also be used to manipulate the booleans
208
209
210       system-config-selinux is a GUI tool available to customize SELinux pol‐
211       icy settings.
212
213

AUTHOR

215       This manual page was auto-generated using sepolicy manpage .
216
217

SEE ALSO

219       selinux(8), fail2ban(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
220       icy(8),            setsebool(8),            fail2ban_client_selinux(8),
221       fail2ban_client_selinux(8)
222
223
224
225fail2ban                           21-03-26                fail2ban_selinux(8)
Impressum