1fail2ban_client_selinux(8S)ELinux Policy fail2ban_clienftail2ban_client_selinux(8)
2
3
4

NAME

6       fail2ban_client_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       fail2ban_client processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the fail2ban_client processes via flex‐
11       ible mandatory access control.
12
13       The   fail2ban_client  processes  execute  with  the  fail2ban_client_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fail2ban_client_t
20
21
22

ENTRYPOINTS

24       The   fail2ban_client_t   SELinux   type   can   be   entered  via  the
25       fail2ban_client_exec_t file type.
26
27       The default entrypoint paths for the fail2ban_client_t domain  are  the
28       following:
29
30       /usr/bin/fail2ban-client
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fail2ban_client  policy  is very flexible allowing users to setup their
40       fail2ban_client processes in as secure a method as possible.
41
42       The following process types are defined for fail2ban_client:
43
44       fail2ban_client_t
45
46       Note: semanage permissive -a fail2ban_client_t can be used to make  the
47       process type fail2ban_client_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       fail2ban_client policy is extremely flexible and has  several  booleans
55       that  allow  you  to manipulate the policy and run fail2ban_client with
56       the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

FILE CONTEXTS

97       SELinux requires files to have an extended attribute to define the file
98       type.
99
100       You can see the context of a file using the -Z option to ls
101
102       Policy  governs  the  access  confined  processes  have to these files.
103       SELinux fail2ban_client policy is very flexible allowing users to setup
104       their fail2ban_client processes in as secure a method as possible.
105
106       The following file types are defined for fail2ban_client:
107
108
109
110       fail2ban_client_exec_t
111
112       -  Set files with the fail2ban_client_exec_t type, if you want to tran‐
113       sition an executable to the fail2ban_client_t domain.
114
115
116
117       Note: File context can be temporarily modified with the chcon  command.
118       If  you want to permanently change the file context you need to use the
119       semanage fcontext command.  This will modify the SELinux labeling data‐
120       base.  You will need to use restorecon to apply the labels.
121
122

COMMANDS

124       semanage  fcontext  can also be used to manipulate default file context
125       mappings.
126
127       semanage permissive can also be used to manipulate  whether  or  not  a
128       process type is permissive.
129
130       semanage  module can also be used to enable/disable/install/remove pol‐
131       icy modules.
132
133       semanage boolean can also be used to manipulate the booleans
134
135
136       system-config-selinux is a GUI tool available to customize SELinux pol‐
137       icy settings.
138
139

AUTHOR

141       This manual page was auto-generated using sepolicy manpage .
142
143

SEE ALSO

145       selinux(8),  fail2ban_client(8),  semanage(8), restorecon(8), chcon(1),
146       sepolicy(8), setsebool(8)
147
148
149
150fail2ban_client                    19-10-08         fail2ban_client_selinux(8)
Impressum