1denyhosts_selinux(8)       SELinux Policy denyhosts       denyhosts_selinux(8)
2
3
4

NAME

6       denyhosts_selinux  -  Security  Enhanced Linux Policy for the denyhosts
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the denyhosts  processes  via  flexible
11       mandatory access control.
12
13       The  denyhosts processes execute with the denyhosts_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep denyhosts_t
20
21
22

ENTRYPOINTS

24       The  denyhosts_t  SELinux  type can be entered via the denyhosts_exec_t
25       file type.
26
27       The default entrypoint paths for the denyhosts_t domain are the follow‐
28       ing:
29
30       /usr/bin/denyhosts.py
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       denyhosts  policy  is very flexible allowing users to setup their deny‐
40       hosts processes in as secure a method as possible.
41
42       The following process types are defined for denyhosts:
43
44       denyhosts_t
45
46       Note: semanage permissive -a  denyhosts_t  can  be  used  to  make  the
47       process  type  denyhosts_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  deny‐
54       hosts policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run denyhosts with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type denyhosts_t can manage files labeled with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       denyhosts_var_lib_t
118
119            /var/lib/denyhosts(/.*)?
120
121       denyhosts_var_lock_t
122
123            /var/lock/subsys/denyhosts
124
125       krb5_host_rcache_t
126
127            /var/tmp/krb5_0.rcache2
128            /var/cache/krb5rcache(/.*)?
129            /var/tmp/nfs_0
130            /var/tmp/DNS_25
131            /var/tmp/host_0
132            /var/tmp/imap_0
133            /var/tmp/HTTP_23
134            /var/tmp/HTTP_48
135            /var/tmp/ldap_55
136            /var/tmp/ldap_487
137            /var/tmp/ldapmap1_0
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy  governs  the  access  confined  processes  have to these files.
153       SELinux denyhosts policy is very flexible allowing users to setup their
154       denyhosts processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux defines the file context types for the denyhosts, if you wanted
159       to store files with these types in a different paths, you need to  exe‐
160       cute  the  semanage  command to specify alternate labeling and then use
161       restorecon to put the labels on disk.
162
163       semanage fcontext -a -t denyhosts_exec_t '/srv/denyhosts/content(/.*)?'
164       restorecon -R -v /srv/mydenyhosts_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for denyhosts:
170
171
172
173       denyhosts_exec_t
174
175       -  Set  files with the denyhosts_exec_t type, if you want to transition
176       an executable to the denyhosts_t domain.
177
178
179
180       denyhosts_initrc_exec_t
181
182       - Set files with the denyhosts_initrc_exec_t type, if you want to tran‐
183       sition an executable to the denyhosts_initrc_t domain.
184
185
186
187       denyhosts_var_lib_t
188
189       - Set files with the denyhosts_var_lib_t type, if you want to store the
190       denyhosts files under the /var/lib directory.
191
192
193
194       denyhosts_var_lock_t
195
196       - Set files with the denyhosts_var_lock_t type, if you  want  to  treat
197       the files as denyhosts var lock data, stored under the /var/lock direc‐
198       tory
199
200
201
202       denyhosts_var_log_t
203
204       - Set files with the denyhosts_var_log_t type, if you want to treat the
205       data  as  denyhosts var log data, usually stored under the /var/log di‐
206       rectory.
207
208
209
210       Note: File context can be temporarily modified with the chcon  command.
211       If  you want to permanently change the file context you need to use the
212       semanage fcontext command.  This will modify the SELinux labeling data‐
213       base.  You will need to use restorecon to apply the labels.
214
215

COMMANDS

217       semanage  fcontext  can also be used to manipulate default file context
218       mappings.
219
220       semanage permissive can also be used to manipulate  whether  or  not  a
221       process type is permissive.
222
223       semanage  module can also be used to enable/disable/install/remove pol‐
224       icy modules.
225
226       semanage boolean can also be used to manipulate the booleans
227
228
229       system-config-selinux is a GUI tool available to customize SELinux pol‐
230       icy settings.
231
232

AUTHOR

234       This manual page was auto-generated using sepolicy manpage .
235
236

SEE ALSO

238       selinux(8),  denyhosts(8), semanage(8), restorecon(8), chcon(1), sepol‐
239       icy(8), setsebool(8)
240
241
242
243denyhosts                          23-10-20               denyhosts_selinux(8)
Impressum