fail2ban_selinux

Section: fail2ban SELinux Policy documentation (8)
Updated: fail2ban
Index Return to Main Contents
 

NAME

fail2ban_selinux - Security Enhanced Linux Policy for the fail2ban processes  

DESCRIPTION

SELinux Linux secures fail2ban (Update firewall filtering to ban IP addresses with too many password failures) processes via flexible mandatory access control.

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux fail2ban policy is very flexible allowing users to setup their fail2ban processes in as secure a method as possible.

The following file types are defined for fail2ban:

fail2ban_exec_t

- Set files with the fail2ban_exec_t type, if you want to transition an executable to the fail2ban_t domain.


Paths:
/usr/bin/fail2ban-server, /usr/bin/fail2ban

fail2ban_initrc_exec_t

- Set files with the fail2ban_initrc_exec_t type, if you want to transition an executable to the fail2ban_initrc_t domain.

fail2ban_log_t

- Set files with the fail2ban_log_t type, if you want to treat the data as fail2ban log data, usually stored under the /var/log directory.

fail2ban_tmp_t

- Set files with the fail2ban_tmp_t type, if you want to store fail2ban temporary files in the /tmp directories.

fail2ban_var_lib_t

- Set files with the fail2ban_var_lib_t type, if you want to store the fail2ban files under the /var/lib directory.

fail2ban_var_run_t

- Set files with the fail2ban_var_run_t type, if you want to store the fail2ban files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux fail2ban policy is very flexible allowing users to setup their fail2ban processes in as secure a method as possible.

The following process types are defined for fail2ban:

fail2ban_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), fail2ban(8), semanage(8), restorecon(8), chcon(1)


 

Index

NAME
DESCRIPTION
FILE CONTEXTS
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:25 GMT, December 24, 2015