1iptables_selinux(8)         SELinux Policy iptables        iptables_selinux(8)
2
3
4

NAME

6       iptables_selinux - Security Enhanced Linux Policy for the iptables pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  iptables  processes  via  flexible
11       mandatory access control.
12
13       The  iptables  processes  execute with the iptables_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep iptables_t
20
21
22

ENTRYPOINTS

24       The iptables_t SELinux type can be entered via the iptables_exec_t file
25       type.
26
27       The default entrypoint paths for the iptables_t domain are the  follow‐
28       ing:
29
30       /sbin/ip6?tables.*,     /sbin/ip6?tables-multi.*,     /sbin/ip6?tables-
31       restore.*,    /usr/sbin/ip6?tables.*,     /usr/sbin/ip6?tables-multi.*,
32       /usr/sbin/ip6?tables-restore.*, /sbin/ipchains.*, /usr/sbin/ipchains.*,
33       /usr/libexec/iptables/iptables.init,                 /usr/libexec/ipta‐
34       bles/ip6tables.init,     /sbin/nft,     /sbin/ipset,     /sbin/ipvsadm,
35       /usr/sbin/nft,   /sbin/ebtables,   /sbin/arptables,    /usr/sbin/ipset,
36       /usr/sbin/ipvsadm,        /sbin/ipvsadm-save,       /usr/libexec/ipset,
37       /usr/sbin/ebtables,      /sbin/xtables-multi,      /usr/sbin/arptables,
38       /usr/sbin/conntrack,    /sbin/arptables-save,    /sbin/ipvsadm-restore,
39       /sbin/ebtables-restore,    /usr/sbin/ipvsadm-save,     /sbin/arptables-
40       restore,        /sbin/xtables-nft-multi,       /usr/sbin/xtables-multi,
41       /usr/sbin/ipvsadm-restore, /sbin/xtables-legacy-multi,  /usr/sbin/ebta‐
42       bles-restore,   /usr/sbin/xtables-nft-multi,  /usr/sbin/xtables-legacy-
43       multi
44

PROCESS TYPES

46       SELinux defines process types (domains) for each process running on the
47       system
48
49       You can see the context of a process using the -Z option to ps
50
51       Policy  governs  the  access confined processes have to files.  SELinux
52       iptables policy is very flexible allowing users to setup their iptables
53       processes in as secure a method as possible.
54
55       The following process types are defined for iptables:
56
57       iptables_t
58
59       Note: semanage permissive -a iptables_t can be used to make the process
60       type iptables_t permissive. SELinux does not deny access to  permissive
61       process  types, but the AVC (SELinux denials) messages are still gener‐
62       ated.
63
64

BOOLEANS

66       SELinux policy is customizable based on least access  required.   ipta‐
67       bles  policy  is extremely flexible and has several booleans that allow
68       you to manipulate the policy and run iptables with the tightest  access
69       possible.
70
71
72
73       If you want to allow users to resolve user passwd entries directly from
74       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
75       gin_nsswitch_use_ldap boolean. Disabled by default.
76
77       setsebool -P authlogin_nsswitch_use_ldap 1
78
79
80
81       If you want to allow dhcpc client applications to execute iptables com‐
82       mands, you must turn on the dhcpc_exec_iptables  boolean.  Disabled  by
83       default.
84
85       setsebool -P dhcpc_exec_iptables 1
86
87
88
89       If you want to allow all domains to execute in fips_mode, you must turn
90       on the fips_mode boolean. Enabled by default.
91
92       setsebool -P fips_mode 1
93
94
95
96       If you want to allow confined applications to run  with  kerberos,  you
97       must turn on the kerberos_enabled boolean. Enabled by default.
98
99       setsebool -P kerberos_enabled 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       nis_enabled boolean. Disabled by default.
105
106       setsebool -P nis_enabled 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Disabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116

MANAGED FILES

118       The  SELinux  process type iptables_t can manage files labeled with the
119       following file types.  The paths listed are the default paths for these
120       file types.  Note the processes UID still need to have DAC permissions.
121
122       etc_runtime_t
123
124            /[^/]+
125            /etc/mtab.*
126            /etc/blkid(/.*)?
127            /etc/nologin.*
128            /etc/.fstab.hal..+
129            /halt
130            /fastboot
131            /poweroff
132            /.autofsck
133            /etc/cmtab
134            /forcefsck
135            /.suspended
136            /fsckoptions
137            /.autorelabel
138            /etc/.updated
139            /var/.updated
140            /etc/killpower
141            /etc/nohotplug
142            /etc/securetty
143            /etc/ioctl.save
144            /etc/fstab.REVOKE
145            /etc/network/ifstate
146            /etc/sysconfig/hwconf
147            /etc/ptal/ptal-printd-like
148            /etc/sysconfig/iptables.save
149            /etc/xorg.conf.d/00-system-setup-keyboard.conf
150            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
151
152       initrc_tmp_t
153
154
155       iptables_lock_t
156
157            /var/lock/subsys/iptables
158            /var/lock/subsys/ip6tables
159
160       iptables_tmp_t
161
162
163       iptables_var_lib_t
164
165            /var/lib/ebtables(/.*)?
166
167       iptables_var_run_t
168
169            /var/run/xtables.*
170            /var/run/ebtables.*
171
172       psad_tmp_t
173
174
175       psad_var_log_t
176
177            /var/log/psad(/.*)?
178
179       shorewall_var_lib_t
180
181            /var/lib/shorewall(/.*)?
182            /var/lib/shorewall6(/.*)?
183            /var/lib/shorewall-lite(/.*)?
184
185       system_conf_t
186
187            /ostree/repo(/.*)?
188            /etc/yum.repos.d(/.*)?
189            /etc/sysctl.conf(.old)?
190            /etc/sysconfig/ip6?tables.*
191            /etc/ostree/remotes.d(/.*)?
192            /etc/sysconfig/ipvsadm.*
193            /etc/sysconfig/ebtables.*
194            /etc/sysconfig/system-config-firewall.*
195            /ostree/deploy/rhel-atomic-host/deploy(/.*)?
196
197

FILE CONTEXTS

199       SELinux requires files to have an extended attribute to define the file
200       type.
201
202       You can see the context of a file using the -Z option to ls
203
204       Policy governs the access  confined  processes  have  to  these  files.
205       SELinux  iptables policy is very flexible allowing users to setup their
206       iptables processes in as secure a method as possible.
207
208       STANDARD FILE CONTEXT
209
210       SELinux defines the file context types for the iptables, if you  wanted
211       to store files with these types in a diffent paths, you need to execute
212       the semanage command  to  sepecify  alternate  labeling  and  then  use
213       restorecon to put the labels on disk.
214
215       semanage  fcontext  -a  -t  iptables_unit_file_t  '/srv/myiptables_con‐
216       tent(/.*)?'
217       restorecon -R -v /srv/myiptables_content
218
219       Note: SELinux often uses regular expressions  to  specify  labels  that
220       match multiple files.
221
222       The following file types are defined for iptables:
223
224
225
226       iptables_exec_t
227
228       - Set files with the iptables_exec_t type, if you want to transition an
229       executable to the iptables_t domain.
230
231
232       Paths:
233            /sbin/ip6?tables.*,  /sbin/ip6?tables-multi.*,   /sbin/ip6?tables-
234            restore.*,  /usr/sbin/ip6?tables.*,  /usr/sbin/ip6?tables-multi.*,
235            /usr/sbin/ip6?tables-restore.*,                  /sbin/ipchains.*,
236            /usr/sbin/ipchains.*,         /usr/libexec/iptables/iptables.init,
237            /usr/libexec/iptables/ip6tables.init,   /sbin/nft,    /sbin/ipset,
238            /sbin/ipvsadm,   /usr/sbin/nft,  /sbin/ebtables,  /sbin/arptables,
239            /usr/sbin/ipset,      /usr/sbin/ipvsadm,       /sbin/ipvsadm-save,
240            /usr/libexec/ipset,    /usr/sbin/ebtables,    /sbin/xtables-multi,
241            /usr/sbin/arptables,  /usr/sbin/conntrack,   /sbin/arptables-save,
242            /sbin/ipvsadm-restore,  /sbin/ebtables-restore, /usr/sbin/ipvsadm-
243            save,      /sbin/arptables-restore,       /sbin/xtables-nft-multi,
244            /usr/sbin/xtables-multi, /usr/sbin/ipvsadm-restore, /sbin/xtables-
245            legacy-multi,  /usr/sbin/ebtables-restore,  /usr/sbin/xtables-nft-
246            multi, /usr/sbin/xtables-legacy-multi
247
248
249       iptables_initrc_exec_t
250
251       -  Set files with the iptables_initrc_exec_t type, if you want to tran‐
252       sition an executable to the iptables_initrc_t domain.
253
254
255       Paths:
256            /etc/rc.d/init.d/ip6?tables,            /etc/rc.d/init.d/ebtables,
257            /etc/rc.d/init.d/nftables
258
259
260       iptables_lock_t
261
262       -  Set  files  with  the iptables_lock_t type, if you want to treat the
263       files as iptables lock data, stored under the /var/lock directory
264
265
266       Paths:
267            /var/lock/subsys/iptables, /var/lock/subsys/ip6tables
268
269
270       iptables_tmp_t
271
272       - Set files with the iptables_tmp_t type, if you want to store iptables
273       temporary files in the /tmp directories.
274
275
276
277       iptables_unit_file_t
278
279       -  Set  files  with the iptables_unit_file_t type, if you want to treat
280       the files as iptables unit content.
281
282
283       Paths:
284            /usr/lib/systemd/system/ppp.*,    /usr/lib/systemd/system/ipset.*,
285            /usr/lib/systemd/system/vsftpd.*,            /usr/lib/systemd/sys‐
286            tem/proftpd.*,  /usr/lib/systemd/system/iptables.*,  /usr/lib/sys‐
287            temd/system/arptables.*, /usr/lib/systemd/system/ip6tables.*
288
289
290       iptables_var_lib_t
291
292       -  Set files with the iptables_var_lib_t type, if you want to store the
293       iptables files under the /var/lib directory.
294
295
296
297       iptables_var_run_t
298
299       - Set files with the iptables_var_run_t type, if you want to store  the
300       iptables files under the /run or /var/run directory.
301
302
303       Paths:
304            /var/run/xtables.*, /var/run/ebtables.*
305
306
307       Note:  File context can be temporarily modified with the chcon command.
308       If you want to permanently change the file context you need to use  the
309       semanage fcontext command.  This will modify the SELinux labeling data‐
310       base.  You will need to use restorecon to apply the labels.
311
312

COMMANDS

314       semanage fcontext can also be used to manipulate default  file  context
315       mappings.
316
317       semanage  permissive  can  also  be used to manipulate whether or not a
318       process type is permissive.
319
320       semanage module can also be used to enable/disable/install/remove  pol‐
321       icy modules.
322
323       semanage boolean can also be used to manipulate the booleans
324
325
326       system-config-selinux is a GUI tool available to customize SELinux pol‐
327       icy settings.
328
329

AUTHOR

331       This manual page was auto-generated using sepolicy manpage .
332
333

SEE ALSO

335       selinux(8), iptables(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
336       icy(8), setsebool(8)
337
338
339
340iptables                           19-06-18                iptables_selinux(8)
Impressum