1denyhosts_selinux(8)       SELinux Policy denyhosts       denyhosts_selinux(8)
2
3
4

NAME

6       denyhosts_selinux  -  Security  Enhanced Linux Policy for the denyhosts
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the denyhosts  processes  via  flexible
11       mandatory access control.
12
13       The  denyhosts processes execute with the denyhosts_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep denyhosts_t
20
21
22

ENTRYPOINTS

24       The  denyhosts_t  SELinux  type can be entered via the denyhosts_exec_t
25       file type.
26
27       The default entrypoint paths for the denyhosts_t domain are the follow‐
28       ing:
29
30       /usr/bin/denyhosts.py
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       denyhosts  policy  is very flexible allowing users to setup their deny‐
40       hosts processes in as secure a method as possible.
41
42       The following process types are defined for denyhosts:
43
44       denyhosts_t
45
46       Note: semanage permissive -a  denyhosts_t  can  be  used  to  make  the
47       process  type  denyhosts_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  deny‐
54       hosts policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run denyhosts with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type denyhosts_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       denyhosts_var_lib_t
109
110            /var/lib/denyhosts(/.*)?
111
112       denyhosts_var_lock_t
113
114            /var/lock/subsys/denyhosts
115
116       root_t
117
118            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
119            /
120            /initrd
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy  governs  the  access  confined  processes  have to these files.
130       SELinux denyhosts policy is very flexible allowing users to setup their
131       denyhosts processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux defines the file context types for the denyhosts, if you wanted
136       to store files with these types in a diffent paths, you need to execute
137       the  semanage  command  to  sepecify  alternate  labeling  and then use
138       restorecon to put the labels on disk.
139
140       semanage  fcontext  -a  -t  denyhosts_var_log_t  '/srv/mydenyhosts_con‐
141       tent(/.*)?'
142       restorecon -R -v /srv/mydenyhosts_content
143
144       Note:  SELinux  often  uses  regular expressions to specify labels that
145       match multiple files.
146
147       The following file types are defined for denyhosts:
148
149
150
151       denyhosts_exec_t
152
153       - Set files with the denyhosts_exec_t type, if you want  to  transition
154       an executable to the denyhosts_t domain.
155
156
157
158       denyhosts_initrc_exec_t
159
160       - Set files with the denyhosts_initrc_exec_t type, if you want to tran‐
161       sition an executable to the denyhosts_initrc_t domain.
162
163
164
165       denyhosts_var_lib_t
166
167       - Set files with the denyhosts_var_lib_t type, if you want to store the
168       denyhosts files under the /var/lib directory.
169
170
171
172       denyhosts_var_lock_t
173
174       -  Set  files  with the denyhosts_var_lock_t type, if you want to treat
175       the files as denyhosts var lock data, stored under the /var/lock direc‐
176       tory
177
178
179
180       denyhosts_var_log_t
181
182       - Set files with the denyhosts_var_log_t type, if you want to treat the
183       data as denyhosts var log  data,  usually  stored  under  the  /var/log
184       directory.
185
186
187
188       Note:  File context can be temporarily modified with the chcon command.
189       If you want to permanently change the file context you need to use  the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage fcontext can also be used to manipulate default  file  context
196       mappings.
197
198       semanage  permissive  can  also  be used to manipulate whether or not a
199       process type is permissive.
200
201       semanage module can also be used to enable/disable/install/remove  pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8), denyhosts(8), semanage(8), restorecon(8), chcon(1),  sepol‐
217       icy(8), setsebool(8)
218
219
220
221denyhosts                          20-05-05               denyhosts_selinux(8)
Impressum