1denyhosts_selinux(8)       SELinux Policy denyhosts       denyhosts_selinux(8)
2
3
4

NAME

6       denyhosts_selinux  -  Security  Enhanced Linux Policy for the denyhosts
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the denyhosts  processes  via  flexible
11       mandatory access control.
12
13       The  denyhosts processes execute with the denyhosts_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep denyhosts_t
20
21
22

ENTRYPOINTS

24       The  denyhosts_t  SELinux  type can be entered via the denyhosts_exec_t
25       file type.
26
27       The default entrypoint paths for the denyhosts_t domain are the follow‐
28       ing:
29
30       /usr/bin/denyhosts.py
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       denyhosts  policy  is very flexible allowing users to setup their deny‐
40       hosts processes in as secure a method as possible.
41
42       The following process types are defined for denyhosts:
43
44       denyhosts_t
45
46       Note: semanage permissive -a  denyhosts_t  can  be  used  to  make  the
47       process  type  denyhosts_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  deny‐
54       hosts policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run denyhosts with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type denyhosts_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       denyhosts_var_lib_t
110
111            /var/lib/denyhosts(/.*)?
112
113       denyhosts_var_lock_t
114
115            /var/lock/subsys/denyhosts
116
117       krb5_host_rcache_t
118
119            /var/tmp/krb5_0.rcache2
120            /var/cache/krb5rcache(/.*)?
121            /var/tmp/nfs_0
122            /var/tmp/DNS_25
123            /var/tmp/host_0
124            /var/tmp/imap_0
125            /var/tmp/HTTP_23
126            /var/tmp/HTTP_48
127            /var/tmp/ldap_55
128            /var/tmp/ldap_487
129            /var/tmp/ldapmap1_0
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux denyhosts policy is very flexible allowing users to setup their
146       denyhosts processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux defines the file context types for the denyhosts, if you wanted
151       to store files with these types in a diffent paths, you need to execute
152       the  semanage  command  to sepecify alternate labeling and then use re‐
153       storecon to put the labels on disk.
154
155       semanage  fcontext  -a  -t  denyhosts_var_log_t  '/srv/mydenyhosts_con‐
156       tent(/.*)?'
157       restorecon -R -v /srv/mydenyhosts_content
158
159       Note:  SELinux  often  uses  regular expressions to specify labels that
160       match multiple files.
161
162       The following file types are defined for denyhosts:
163
164
165
166       denyhosts_exec_t
167
168       - Set files with the denyhosts_exec_t type, if you want  to  transition
169       an executable to the denyhosts_t domain.
170
171
172
173       denyhosts_initrc_exec_t
174
175       - Set files with the denyhosts_initrc_exec_t type, if you want to tran‐
176       sition an executable to the denyhosts_initrc_t domain.
177
178
179
180       denyhosts_var_lib_t
181
182       - Set files with the denyhosts_var_lib_t type, if you want to store the
183       denyhosts files under the /var/lib directory.
184
185
186
187       denyhosts_var_lock_t
188
189       -  Set  files  with the denyhosts_var_lock_t type, if you want to treat
190       the files as denyhosts var lock data, stored under the /var/lock direc‐
191       tory
192
193
194
195       denyhosts_var_log_t
196
197       - Set files with the denyhosts_var_log_t type, if you want to treat the
198       data as denyhosts var log data, usually stored under the  /var/log  di‐
199       rectory.
200
201
202
203       Note:  File context can be temporarily modified with the chcon command.
204       If you want to permanently change the file context you need to use  the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage fcontext can also be used to manipulate default  file  context
211       mappings.
212
213       semanage  permissive  can  also  be used to manipulate whether or not a
214       process type is permissive.
215
216       semanage module can also be used to enable/disable/install/remove  pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8), denyhosts(8), semanage(8), restorecon(8), chcon(1),  sepol‐
232       icy(8), setsebool(8)
233
234
235
236denyhosts                          21-06-09               denyhosts_selinux(8)
Impressum