1iptables_selinux(8)         SELinux Policy iptables        iptables_selinux(8)
2
3
4

NAME

6       iptables_selinux - Security Enhanced Linux Policy for the iptables pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  iptables  processes  via  flexible
11       mandatory access control.
12
13       The  iptables  processes  execute with the iptables_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep iptables_t
20
21
22

ENTRYPOINTS

24       The iptables_t SELinux type can be entered via the iptables_exec_t file
25       type.
26
27       The default entrypoint paths for the iptables_t domain are the  follow‐
28       ing:
29
30       /sbin/ipchains.*,          /sbin/iptables.*,         /sbin/ip6tables.*,
31       /usr/sbin/ipchains.*, /sbin/iptables-multi.*,  /sbin/ip6tables-multi.*,
32       /sbin/iptables-restore.*,   /sbin/ip6tables-restore.*,   /sbin/ipvsadm,
33       /sbin/ebtables, /usr/sbin/iptables, /sbin/ipvsadm-save,  /sbin/ipvsadm-
34       restore,        /sbin/ebtables-restore,       /usr/sbin/iptables-multi,
35       /usr/sbin/iptables-restore
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       iptables policy is very flexible allowing users to setup their iptables
45       processes in as secure a method as possible.
46
47       The following process types are defined for iptables:
48
49       iptables_t
50
51       Note: semanage permissive -a iptables_t can be used to make the process
52       type iptables_t permissive. SELinux does not deny access to  permissive
53       process  types, but the AVC (SELinux denials) messages are still gener‐
54       ated.
55
56

BOOLEANS

58       SELinux policy is customizable based on least access  required.   ipta‐
59       bles  policy  is extremely flexible and has several booleans that allow
60       you to manipulate the policy and run iptables with the tightest  access
61       possible.
62
63
64
65       If  you  want to allow all daemons the ability to read/write terminals,
66       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
67       default.
68
69       setsebool -P allow_daemons_use_tty 1
70
71
72
73       If you want to allow all domains to use other domains file descriptors,
74       you must turn on the allow_domain_fd_use boolean. Enabled by default.
75
76       setsebool -P allow_domain_fd_use 1
77
78
79
80       If you want to allow confined applications to run  with  kerberos,  you
81       must turn on the allow_kerberos boolean. Enabled by default.
82
83       setsebool -P allow_kerberos 1
84
85
86
87       If  you want to allow sysadm to debug or ptrace all processes, you must
88       turn on the allow_ptrace boolean. Disabled by default.
89
90       setsebool -P allow_ptrace 1
91
92
93
94       If you want to allow system to run with  NIS,  you  must  turn  on  the
95       allow_ypbind boolean. Disabled by default.
96
97       setsebool -P allow_ypbind 1
98
99
100
101       If you want to allow dhcpc client applications to execute iptables com‐
102       mands, you must turn on the dhcpc_exec_iptables  boolean.  Disabled  by
103       default.
104
105       setsebool -P dhcpc_exec_iptables 1
106
107
108
109       If  you  want to allow all domains to have the kernel load modules, you
110       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
111       default.
112
113       setsebool -P domain_kernel_load_modules 1
114
115
116
117       If you want to allow all domains to execute in fips_mode, you must turn
118       on the fips_mode boolean. Enabled by default.
119
120       setsebool -P fips_mode 1
121
122
123
124       If you want to enable reading of urandom for all domains, you must turn
125       on the global_ssp boolean. Disabled by default.
126
127       setsebool -P global_ssp 1
128
129
130
131       If  you  want to allow confined applications to use nscd shared memory,
132       you must turn on the nscd_use_shm boolean. Enabled by default.
133
134       setsebool -P nscd_use_shm 1
135
136
137
138       If you want to disable transitions to insmod,  you  must  turn  on  the
139       secure_mode_insmod boolean. Disabled by default.
140
141       setsebool -P secure_mode_insmod 1
142
143
144

MANAGED FILES

146       The  SELinux  process type iptables_t can manage files labeled with the
147       following file types.  The paths listed are the default paths for these
148       file types.  Note the processes UID still need to have DAC permissions.
149
150       etc_runtime_t
151
152            /[^/]+
153            /etc/mtab.*
154            /etc/blkid(/.*)?
155            /etc/nologin.*
156            /etc/zipl.conf.*
157            /etc/smartd.conf.*
158            /etc/.fstab.hal..+
159            /etc/sysconfig/ip6?tables.save
160            /halt
161            /etc/motd
162            /fastboot
163            /poweroff
164            /etc/issue
165            /etc/cmtab
166            /forcefsck
167            /.autofsck
168            /.suspended
169            /fsckoptions
170            /etc/HOSTNAME
171            /.autorelabel
172            /etc/securetty
173            /etc/nohotplug
174            /etc/issue.net
175            /etc/killpower
176            /etc/ioctl.save
177            /etc/reader.conf
178            /etc/fstab.REVOKE
179            /etc/mtab.fuselock
180            /etc/network/ifstate
181            /etc/sysconfig/hwconf
182            /etc/ptal/ptal-printd-like
183            /etc/xorg.conf.d/00-system-setup-keyboard.conf
184
185       initrc_tmp_t
186
187
188       iptables_tmp_t
189
190
191       iptables_var_run_t
192
193
194       mnt_t
195
196            /mnt(/[^/]*)
197            /mnt(/[^/]*)?
198            /rhev(/[^/]*)?
199            /media(/[^/]*)
200            /media(/[^/]*)?
201            /etc/rhgb(/.*)?
202            /media/.hal-.*
203            /net
204            /afs
205            /rhev
206            /misc
207
208       psad_tmp_t
209
210
211       psad_var_log_t
212
213            /var/log/psad(/.*)?
214
215       shorewall_var_lib_t
216
217            /var/lib/shorewall(/.*)?
218            /var/lib/shorewall6(/.*)?
219            /var/lib/shorewall-lite(/.*)?
220
221       system_conf_t
222
223            /etc/sysctl.conf(.old)?
224            /etc/sysconfig/ip6?tables.*
225            /etc/sysconfig/ipvsadm.*
226            /etc/sysconfig/ebtables.*
227            /etc/sysconfig/system-config-firewall.*
228
229       tmp_t
230
231            /tmp
232            /usr/tmp
233            /var/tmp
234            /tmp-inst
235            /var/tmp-inst
236            /var/tmp/vi.recover
237
238

FILE CONTEXTS

240       SELinux requires files to have an extended attribute to define the file
241       type.
242
243       You can see the context of a file using the -Z option to ls
244
245       Policy governs the access  confined  processes  have  to  these  files.
246       SELinux  iptables policy is very flexible allowing users to setup their
247       iptables processes in as secure a method as possible.
248
249       STANDARD FILE CONTEXT
250
251       SELinux defines the file context types for the iptables, if you  wanted
252       to store files with these types in a diffent paths, you need to execute
253       the semanage command  to  sepecify  alternate  labeling  and  then  use
254       restorecon to put the labels on disk.
255
256       semanage   fcontext   -a  -t  iptables_var_run_t  '/srv/myiptables_con‐
257       tent(/.*)?'
258       restorecon -R -v /srv/myiptables_content
259
260       Note: SELinux often uses regular expressions  to  specify  labels  that
261       match multiple files.
262
263       The following file types are defined for iptables:
264
265
266
267       iptables_exec_t
268
269       - Set files with the iptables_exec_t type, if you want to transition an
270       executable to the iptables_t domain.
271
272
273       Paths:
274            /sbin/ipchains.*,       /sbin/iptables.*,       /sbin/ip6tables.*,
275            /usr/sbin/ipchains.*,   /sbin/iptables-multi.*,   /sbin/ip6tables-
276            multi.*,   /sbin/iptables-restore.*,    /sbin/ip6tables-restore.*,
277            /sbin/ipvsadm,  /sbin/ebtables, /usr/sbin/iptables, /sbin/ipvsadm-
278            save,        /sbin/ipvsadm-restore,        /sbin/ebtables-restore,
279            /usr/sbin/iptables-multi, /usr/sbin/iptables-restore
280
281
282       iptables_initrc_exec_t
283
284       -  Set files with the iptables_initrc_exec_t type, if you want to tran‐
285       sition an executable to the iptables_initrc_t domain.
286
287
288
289       iptables_tmp_t
290
291       - Set files with the iptables_tmp_t type, if you want to store iptables
292       temporary files in the /tmp directories.
293
294
295
296       iptables_var_run_t
297
298       -  Set files with the iptables_var_run_t type, if you want to store the
299       iptables files under the /run or /var/run directory.
300
301
302
303       Note: File context can be temporarily modified with the chcon  command.
304       If  you want to permanently change the file context you need to use the
305       semanage fcontext command.  This will modify the SELinux labeling data‐
306       base.  You will need to use restorecon to apply the labels.
307
308

COMMANDS

310       semanage  fcontext  can also be used to manipulate default file context
311       mappings.
312
313       semanage permissive can also be used to manipulate  whether  or  not  a
314       process type is permissive.
315
316       semanage  module can also be used to enable/disable/install/remove pol‐
317       icy modules.
318
319       semanage boolean can also be used to manipulate the booleans
320
321
322       system-config-selinux is a GUI tool available to customize SELinux pol‐
323       icy settings.
324
325

AUTHOR

327       This manual page was auto-generated using sepolicy manpage .
328
329

SEE ALSO

331       selinux(8),  iptables(8), semanage(8), restorecon(8), chcon(1) , setse‐
332       bool(8)
333
334
335
336iptables                           15-06-03                iptables_selinux(8)
Impressum