selinux-policy/refpolicy/policy/modules/system/iptables.if
2005-06-09 17:23:53 +00:00

92 lines
2.4 KiB
Plaintext

## <module name="iptables" layer="system">
## <summary>Policy for iptables.</summary>
########################################
## <interface name="iptables_transition">
## <description>
## Execute iptables in the iptables domain.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
define(`iptables_transition',`
requires_block_template(`$0'_depend)
allow $1 iptables_exec_t:file rx_file_perms;
allow $1 iptables_t:process transition;
type_transition $1 iptables_exec_t:process iptables_t;
dontaudit $1 iptables_t:process { noatsecure siginh rlimitinh };
allow $1 iptables_t:fd use;
allow iptables_t $1:fd use;
allow iptables_t $1:fifo_file rw_file_perms;
allow iptables_t $1:process sigchld;
')
define(`iptables_transition_depend',`
type iptables_t, iptables_exec_t;
class file rx_file_perms;
class process { transition noatsecure siginh rlimitinh sigchld };
class fd use;
class fifo_file rw_file_perms;
')
########################################
## <interface name="iptables_transition_add_role_use_terminal">
## <description>
## Execute iptables in the iptables domain, and
## allow the specified role the iptables domain.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## <parameter name="role">
## The role to be allowed the iptables domain.
## </parameter>
## <parameter name="terminal">
## The type of the terminal allow the iptables domain to use.
## </parameter>
## </interface>
#
define(`iptables_transition_add_role_use_terminal',`
requires_block_template(`$0'_depend)
iptables_transition($1)
role $2 types iptables_t;
allow iptables_t $3:chr_file { getattr read write ioctl };
')
define(`iptables_transition_add_role_use_terminal_depend',`
type iptables_t;
class chr_file { getattr read write ioctl };
')
########################################
## <interface name="iptables_execute">
## <description>
## Execute iptables in the caller domain.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
define(`iptables_execute',`
requires_block_template(`$0'_depend)
can_exec($1,iptables_exec_t)
')
define(`iptables_execute_depend',`
type iptables_t, iptables_exec_t;
class file { getattr read execute execute_no_trans };
')
## </module>