iptables_selinux - Man Page

Security Enhanced Linux Policy for the iptables processes

Description

Security-Enhanced Linux secures the iptables processes via flexible mandatory access control.

The iptables processes execute with the iptables_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep iptables_t

Entrypoints

The iptables_t SELinux type can be entered via the iptables_exec_t file type.

The default entrypoint paths for the iptables_t domain are the following:

/usr/sbin/ip6?tables.*, /usr/sbin/ipchains.*, /usr/libexec/iptables/iptables.init, /usr/libexec/iptables/ip6tables.init, /usr/sbin/nft, /usr/sbin/ipset, /usr/sbin/ipvsadm, /usr/libexec/ipset, /usr/sbin/ebtables, /usr/sbin/arptables, /usr/sbin/conntrack, /usr/sbin/ipvsadm-save, /usr/sbin/xtables-multi, /usr/sbin/arptables-save, /usr/sbin/ebtables-legacy, /usr/sbin/ipvsadm-restore, /usr/sbin/arptables-legacy, /usr/sbin/ebtables-restore, /usr/sbin/arptables-restore, /usr/sbin/xtables-nft-multi, /usr/sbin/ebtables-legacy-save, /usr/sbin/xtables-legacy-multi, /usr/sbin/ebtables-legacy-restore

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux iptables policy is very flexible allowing users to setup their iptables processes in as secure a method as possible.

The following process types are defined for iptables:

iptables_t

Note: semanage permissive -a iptables_t can be used to make the process type iptables_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  iptables policy is extremely flexible and has several booleans that allow you to manipulate the policy and run iptables with the tightest access possible.

If you want to allow dhcpc client applications to execute iptables commands, you must turn on the dhcpc_exec_iptables boolean. Disabled by default.

setsebool -P dhcpc_exec_iptables 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type iptables_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

iptables_lock_t

/run/lock/subsys/iptables
/run/lock/subsys/ip6tables

iptables_var_lib_t

/var/lib/ebtables(/.*)?

iptables_var_run_t

/run/xtables.*
/run/ebtables.*

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

psad_var_log_t

/var/log/psad(/.*)?

shorewall_var_lib_t

/var/lib/shorewall(/.*)?
/var/lib/shorewall6(/.*)?
/var/lib/shorewall-lite(/.*)?
/var/lib/shorewall6-lite(/.*)?

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux iptables policy is very flexible allowing users to setup their iptables processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the iptables, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t iptables_exec_t '/srv/iptables/content(/.*)?'
restorecon -R -v /srv/myiptables_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for iptables:

iptables_exec_t

- Set files with the iptables_exec_t type, if you want to transition an executable to the iptables_t domain.

Paths:

/usr/sbin/ip6?tables.*, /usr/sbin/ipchains.*, /usr/libexec/iptables/iptables.init, /usr/libexec/iptables/ip6tables.init, /usr/sbin/nft, /usr/sbin/ipset, /usr/sbin/ipvsadm, /usr/libexec/ipset, /usr/sbin/ebtables, /usr/sbin/arptables, /usr/sbin/conntrack, /usr/sbin/ipvsadm-save, /usr/sbin/xtables-multi, /usr/sbin/arptables-save, /usr/sbin/ebtables-legacy, /usr/sbin/ipvsadm-restore, /usr/sbin/arptables-legacy, /usr/sbin/ebtables-restore, /usr/sbin/arptables-restore, /usr/sbin/xtables-nft-multi, /usr/sbin/ebtables-legacy-save, /usr/sbin/xtables-legacy-multi, /usr/sbin/ebtables-legacy-restore

iptables_initrc_exec_t

- Set files with the iptables_initrc_exec_t type, if you want to transition an executable to the iptables_initrc_t domain.

Paths:

/etc/rc.d/init.d/ip6?tables, /etc/rc.d/init.d/ebtables, /etc/rc.d/init.d/nftables

iptables_lock_t

- Set files with the iptables_lock_t type, if you want to treat the files as iptables lock data, stored under the /var/lock directory

Paths:

/run/lock/subsys/iptables, /run/lock/subsys/ip6tables

iptables_tmp_t

- Set files with the iptables_tmp_t type, if you want to store iptables temporary files in the /tmp directories.

iptables_unit_file_t

- Set files with the iptables_unit_file_t type, if you want to treat the files as iptables unit content.

Paths:

/usr/lib/systemd/system/ppp.*, /usr/lib/systemd/system/ipset.*, /usr/lib/systemd/system/iptables.*, /usr/lib/systemd/system/arptables.*, /usr/lib/systemd/system/ip6tables.*

iptables_var_lib_t

- Set files with the iptables_var_lib_t type, if you want to store the iptables files under the /var/lib directory.

iptables_var_run_t

- Set files with the iptables_var_run_t type, if you want to store the iptables files under the /run or /var/run directory.

Paths:

/run/xtables.*, /run/ebtables.*

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), iptables(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-04-09 SELinux Policy iptables