1fail2ban_selinux(8)         SELinux Policy fail2ban        fail2ban_selinux(8)
2
3
4

NAME

6       fail2ban_selinux - Security Enhanced Linux Policy for the fail2ban pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  fail2ban  processes  via  flexible
11       mandatory access control.
12
13       The  fail2ban  processes  execute with the fail2ban_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fail2ban_t
20
21
22

ENTRYPOINTS

24       The fail2ban_t SELinux type can be entered via the fail2ban_exec_t file
25       type.
26
27       The default entrypoint paths for the fail2ban_t domain are the  follow‐
28       ing:
29
30       /usr/bin/fail2ban, /usr/bin/fail2ban-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fail2ban policy is very flexible allowing users to setup their fail2ban
40       processes in as secure a method as possible.
41
42       The following process types are defined for fail2ban:
43
44       fail2ban_t, fail2ban_client_t
45
46       Note: semanage permissive -a fail2ban_t can be used to make the process
47       type  fail2ban_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       fail2ban policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run fail2ban with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type fail2ban_t can manage files labeled  with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       fail2ban_tmp_t
118
119
120       fail2ban_var_run_t
121
122            /var/run/fail2ban.*
123
124       krb5_host_rcache_t
125
126            /var/tmp/krb5_0.rcache2
127            /var/cache/krb5rcache(/.*)?
128            /var/tmp/nfs_0
129            /var/tmp/DNS_25
130            /var/tmp/host_0
131            /var/tmp/imap_0
132            /var/tmp/HTTP_23
133            /var/tmp/HTTP_48
134            /var/tmp/ldap_55
135            /var/tmp/ldap_487
136            /var/tmp/ldapmap1_0
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy  governs  the  access  confined  processes  have to these files.
152       SELinux fail2ban policy is very flexible allowing users to setup  their
153       fail2ban processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux  defines the file context types for the fail2ban, if you wanted
158       to store files with these types in a different paths, you need to  exe‐
159       cute  the  semanage  command to specify alternate labeling and then use
160       restorecon to put the labels on disk.
161
162       semanage fcontext -a -t fail2ban_exec_t '/srv/fail2ban/content(/.*)?'
163       restorecon -R -v /srv/myfail2ban_content
164
165       Note: SELinux often uses regular expressions  to  specify  labels  that
166       match multiple files.
167
168       The following file types are defined for fail2ban:
169
170
171
172       fail2ban_client_exec_t
173
174       -  Set files with the fail2ban_client_exec_t type, if you want to tran‐
175       sition an executable to the fail2ban_client_t domain.
176
177
178
179       fail2ban_exec_t
180
181       - Set files with the fail2ban_exec_t type, if you want to transition an
182       executable to the fail2ban_t domain.
183
184
185       Paths:
186            /usr/bin/fail2ban, /usr/bin/fail2ban-server
187
188
189       fail2ban_initrc_exec_t
190
191       -  Set files with the fail2ban_initrc_exec_t type, if you want to tran‐
192       sition an executable to the fail2ban_initrc_t domain.
193
194
195
196       fail2ban_log_t
197
198       - Set files with the fail2ban_log_t type, if you want to treat the data
199       as fail2ban log data, usually stored under the /var/log directory.
200
201
202
203       fail2ban_tmp_t
204
205       - Set files with the fail2ban_tmp_t type, if you want to store fail2ban
206       temporary files in the /tmp directories.
207
208
209
210       fail2ban_var_lib_t
211
212       - Set files with the fail2ban_var_lib_t type, if you want to store  the
213       fail2ban files under the /var/lib directory.
214
215
216
217       fail2ban_var_run_t
218
219       -  Set files with the fail2ban_var_run_t type, if you want to store the
220       fail2ban files under the /run or /var/run directory.
221
222
223
224       Note: File context can be temporarily modified with the chcon  command.
225       If  you want to permanently change the file context you need to use the
226       semanage fcontext command.  This will modify the SELinux labeling data‐
227       base.  You will need to use restorecon to apply the labels.
228
229

COMMANDS

231       semanage  fcontext  can also be used to manipulate default file context
232       mappings.
233
234       semanage permissive can also be used to manipulate  whether  or  not  a
235       process type is permissive.
236
237       semanage  module can also be used to enable/disable/install/remove pol‐
238       icy modules.
239
240       semanage boolean can also be used to manipulate the booleans
241
242
243       system-config-selinux is a GUI tool available to customize SELinux pol‐
244       icy settings.
245
246

AUTHOR

248       This manual page was auto-generated using sepolicy manpage .
249
250

SEE ALSO

252       selinux(8),  fail2ban(8),  semanage(8), restorecon(8), chcon(1), sepol‐
253       icy(8),            setsebool(8),            fail2ban_client_selinux(8),
254       fail2ban_client_selinux(8)
255
256
257
258fail2ban                           23-10-20                fail2ban_selinux(8)
Impressum