1fail2ban_selinux(8)         SELinux Policy fail2ban        fail2ban_selinux(8)
2
3
4

NAME

6       fail2ban_selinux - Security Enhanced Linux Policy for the fail2ban pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  fail2ban  processes  via  flexible
11       mandatory access control.
12
13       The  fail2ban  processes  execute with the fail2ban_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fail2ban_t
20
21
22

ENTRYPOINTS

24       The fail2ban_t SELinux type can be entered via the fail2ban_exec_t file
25       type.
26
27       The default entrypoint paths for the fail2ban_t domain are the  follow‐
28       ing:
29
30       /usr/bin/fail2ban, /usr/bin/fail2ban-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fail2ban policy is very flexible allowing users to setup their fail2ban
40       processes in as secure a method as possible.
41
42       The following process types are defined for fail2ban:
43
44       fail2ban_t, fail2ban_client_t
45
46       Note: semanage permissive -a fail2ban_t can be used to make the process
47       type  fail2ban_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       fail2ban policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run fail2ban with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type fail2ban_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/pcsd-ruby.socket
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       fail2ban_tmp_t
103
104
105       fail2ban_var_run_t
106
107            /var/run/fail2ban.*
108
109       krb5_host_rcache_t
110
111            /var/tmp/krb5_0.rcache2
112            /var/cache/krb5rcache(/.*)?
113            /var/tmp/nfs_0
114            /var/tmp/DNS_25
115            /var/tmp/host_0
116            /var/tmp/imap_0
117            /var/tmp/HTTP_23
118            /var/tmp/HTTP_48
119            /var/tmp/ldap_55
120            /var/tmp/ldap_487
121            /var/tmp/ldapmap1_0
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy governs the access  confined  processes  have  to  these  files.
137       SELinux  fail2ban policy is very flexible allowing users to setup their
138       fail2ban processes in as secure a method as possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux defines the file context types for the fail2ban, if you  wanted
143       to store files with these types in a diffent paths, you need to execute
144       the semanage command to specify alternate labeling  and  then  use  re‐
145       storecon to put the labels on disk.
146
147       semanage fcontext -a -t fail2ban_tmp_t '/srv/myfail2ban_content(/.*)?'
148       restorecon -R -v /srv/myfail2ban_content
149
150       Note:  SELinux  often  uses  regular expressions to specify labels that
151       match multiple files.
152
153       The following file types are defined for fail2ban:
154
155
156
157       fail2ban_client_exec_t
158
159       - Set files with the fail2ban_client_exec_t type, if you want to  tran‐
160       sition an executable to the fail2ban_client_t domain.
161
162
163
164       fail2ban_exec_t
165
166       - Set files with the fail2ban_exec_t type, if you want to transition an
167       executable to the fail2ban_t domain.
168
169
170       Paths:
171            /usr/bin/fail2ban, /usr/bin/fail2ban-server
172
173
174       fail2ban_initrc_exec_t
175
176       - Set files with the fail2ban_initrc_exec_t type, if you want to  tran‐
177       sition an executable to the fail2ban_initrc_t domain.
178
179
180
181       fail2ban_log_t
182
183       - Set files with the fail2ban_log_t type, if you want to treat the data
184       as fail2ban log data, usually stored under the /var/log directory.
185
186
187
188       fail2ban_tmp_t
189
190       - Set files with the fail2ban_tmp_t type, if you want to store fail2ban
191       temporary files in the /tmp directories.
192
193
194
195       fail2ban_var_lib_t
196
197       -  Set files with the fail2ban_var_lib_t type, if you want to store the
198       fail2ban files under the /var/lib directory.
199
200
201
202       fail2ban_var_run_t
203
204       - Set files with the fail2ban_var_run_t type, if you want to store  the
205       fail2ban files under the /run or /var/run directory.
206
207
208
209       Note:  File context can be temporarily modified with the chcon command.
210       If you want to permanently change the file context you need to use  the
211       semanage fcontext command.  This will modify the SELinux labeling data‐
212       base.  You will need to use restorecon to apply the labels.
213
214

COMMANDS

216       semanage fcontext can also be used to manipulate default  file  context
217       mappings.
218
219       semanage  permissive  can  also  be used to manipulate whether or not a
220       process type is permissive.
221
222       semanage module can also be used to enable/disable/install/remove  pol‐
223       icy modules.
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8), fail2ban(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
238       icy(8),            setsebool(8),            fail2ban_client_selinux(8),
239       fail2ban_client_selinux(8)
240
241
242
243fail2ban                           21-11-19                fail2ban_selinux(8)
Impressum