1fail2ban_client_selinux(8S)ELinux Policy fail2ban_clienftail2ban_client_selinux(8)
2
3
4

NAME

6       fail2ban_client_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       fail2ban_client processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the fail2ban_client processes via flex‐
11       ible mandatory access control.
12
13       The   fail2ban_client  processes  execute  with  the  fail2ban_client_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fail2ban_client_t
20
21
22

ENTRYPOINTS

24       The   fail2ban_client_t   SELinux   type   can   be   entered  via  the
25       fail2ban_client_exec_t file type.
26
27       The default entrypoint paths for the fail2ban_client_t domain  are  the
28       following:
29
30       /usr/bin/fail2ban-client
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fail2ban_client  policy  is very flexible allowing users to setup their
40       fail2ban_client processes in as secure a method as possible.
41
42       The following process types are defined for fail2ban_client:
43
44       fail2ban_client_t
45
46       Note: semanage permissive -a fail2ban_client_t can be used to make  the
47       process type fail2ban_client_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       fail2ban_client policy is extremely flexible and has  several  booleans
55       that  allow  you  to manipulate the policy and run fail2ban_client with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type fail2ban_client_t  can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       krb5_host_rcache_t
81
82            /var/tmp/krb5_0.rcache2
83            /var/cache/krb5rcache(/.*)?
84            /var/tmp/nfs_0
85            /var/tmp/DNS_25
86            /var/tmp/host_0
87            /var/tmp/imap_0
88            /var/tmp/HTTP_23
89            /var/tmp/HTTP_48
90            /var/tmp/ldap_55
91            /var/tmp/ldap_487
92            /var/tmp/ldapmap1_0
93
94

FILE CONTEXTS

96       SELinux requires files to have an extended attribute to define the file
97       type.
98
99       You can see the context of a file using the -Z option to ls
100
101       Policy governs the access  confined  processes  have  to  these  files.
102       SELinux fail2ban_client policy is very flexible allowing users to setup
103       their fail2ban_client processes in as secure a method as possible.
104
105       The following file types are defined for fail2ban_client:
106
107
108
109       fail2ban_client_exec_t
110
111       - Set files with the fail2ban_client_exec_t type, if you want to  tran‐
112       sition an executable to the fail2ban_client_t domain.
113
114
115
116       Note:  File context can be temporarily modified with the chcon command.
117       If you want to permanently change the file context you need to use  the
118       semanage fcontext command.  This will modify the SELinux labeling data‐
119       base.  You will need to use restorecon to apply the labels.
120
121

COMMANDS

123       semanage fcontext can also be used to manipulate default  file  context
124       mappings.
125
126       semanage  permissive  can  also  be used to manipulate whether or not a
127       process type is permissive.
128
129       semanage module can also be used to enable/disable/install/remove  pol‐
130       icy modules.
131
132       semanage boolean can also be used to manipulate the booleans
133
134
135       system-config-selinux is a GUI tool available to customize SELinux pol‐
136       icy settings.
137
138

AUTHOR

140       This manual page was auto-generated using sepolicy manpage .
141
142

SEE ALSO

144       selinux(8), fail2ban_client(8), semanage(8),  restorecon(8),  chcon(1),
145       sepolicy(8), setsebool(8)
146
147
148
149fail2ban_client                    21-11-19         fail2ban_client_selinux(8)
Impressum