1ifconfig_selinux(8)         SELinux Policy ifconfig        ifconfig_selinux(8)
2
3
4

NAME

6       ifconfig_selinux - Security Enhanced Linux Policy for the ifconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ifconfig  processes  via  flexible
11       mandatory access control.
12
13       The  ifconfig  processes  execute with the ifconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ifconfig_t
20
21
22

ENTRYPOINTS

24       The ifconfig_t SELinux type can be entered via the ifconfig_exec_t file
25       type.
26
27       The default entrypoint paths for the ifconfig_t domain are the  follow‐
28       ing:
29
30       /bin/ip,   /sbin/ip,  /sbin/iw,  /sbin/tc,  /usr/bin/ip,  /usr/sbin/ip,
31       /usr/sbin/iw, /usr/sbin/tc, /sbin/ethtool, /sbin/ifconfig, /sbin/iwcon‐
32       fig,     /sbin/mii-tool,     /usr/sbin/ethtool,     /usr/sbin/ifconfig,
33       /usr/sbin/iwconfig,      /usr/sbin/mii-tool,       /sbin/ipx_configure,
34       /sbin/ipx_interface,  /sbin/ipx_internal_net,  /usr/sbin/ipx_configure,
35       /usr/sbin/ipx_interface, /usr/sbin/ipx_internal_net
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       ifconfig policy is very flexible allowing users to setup their ifconfig
45       processes in as secure a method as possible.
46
47       The following process types are defined for ifconfig:
48
49       ifconfig_t
50
51       Note: semanage permissive -a ifconfig_t can be used to make the process
52       type ifconfig_t permissive. SELinux does not deny access to  permissive
53       process  types, but the AVC (SELinux denials) messages are still gener‐
54       ated.
55
56

BOOLEANS

58       SELinux policy is customizable based on least access required.   ifcon‐
59       fig  policy  is  extremely flexible and has several booleans that allow
60       you to manipulate the policy and run ifconfig with the tightest  access
61       possible.
62
63
64
65       If you want to allow users to resolve user passwd entries directly from
66       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
67       gin_nsswitch_use_ldap boolean. Disabled by default.
68
69       setsebool -P authlogin_nsswitch_use_ldap 1
70
71
72
73       If you want to allow all domains to execute in fips_mode, you must turn
74       on the fips_mode boolean. Enabled by default.
75
76       setsebool -P fips_mode 1
77
78
79
80       If you want to allow confined applications to run  with  kerberos,  you
81       must turn on the kerberos_enabled boolean. Enabled by default.
82
83       setsebool -P kerberos_enabled 1
84
85
86
87       If  you  want  to  allow  system  to run with NIS, you must turn on the
88       nis_enabled boolean. Disabled by default.
89
90       setsebool -P nis_enabled 1
91
92
93
94       If you want to allow confined applications to use nscd  shared  memory,
95       you must turn on the nscd_use_shm boolean. Disabled by default.
96
97       setsebool -P nscd_use_shm 1
98
99
100

MANAGED FILES

102       The  SELinux  process type ifconfig_t can manage files labeled with the
103       following file types.  The paths listed are the default paths for these
104       file types.  Note the processes UID still need to have DAC permissions.
105
106       ifconfig_var_run_t
107
108            /var/run/netns(/.*)?
109
110       ipsec_var_run_t
111
112            /var/racoon(/.*)?
113            /var/run/pluto(/.*)?
114            /var/run/charon.*
115            /var/run/racoon.pid
116            /var/run/charon.ctl
117            /var/run/charon.vici
118
119       tlp_var_run_t
120
121            /var/run/tlp(/.*)?
122
123

FILE CONTEXTS

125       SELinux requires files to have an extended attribute to define the file
126       type.
127
128       You can see the context of a file using the -Z option to ls
129
130       Policy governs the access  confined  processes  have  to  these  files.
131       SELinux  ifconfig policy is very flexible allowing users to setup their
132       ifconfig processes in as secure a method as possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux defines the file context types for the ifconfig, if you  wanted
137       to store files with these types in a diffent paths, you need to execute
138       the semanage command  to  sepecify  alternate  labeling  and  then  use
139       restorecon to put the labels on disk.
140
141       semanage   fcontext   -a  -t  ifconfig_var_run_t  '/srv/myifconfig_con‐
142       tent(/.*)?'
143       restorecon -R -v /srv/myifconfig_content
144
145       Note: SELinux often uses regular expressions  to  specify  labels  that
146       match multiple files.
147
148       The following file types are defined for ifconfig:
149
150
151
152       ifconfig_exec_t
153
154       - Set files with the ifconfig_exec_t type, if you want to transition an
155       executable to the ifconfig_t domain.
156
157
158       Paths:
159            /bin/ip, /sbin/ip, /sbin/iw, /sbin/tc, /usr/bin/ip,  /usr/sbin/ip,
160            /usr/sbin/iw,    /usr/sbin/tc,    /sbin/ethtool,   /sbin/ifconfig,
161            /sbin/iwconfig,         /sbin/mii-tool,         /usr/sbin/ethtool,
162            /usr/sbin/ifconfig,     /usr/sbin/iwconfig,    /usr/sbin/mii-tool,
163            /sbin/ipx_configure, /sbin/ipx_interface,  /sbin/ipx_internal_net,
164            /usr/sbin/ipx_configure,                  /usr/sbin/ipx_interface,
165            /usr/sbin/ipx_internal_net
166
167
168       ifconfig_var_run_t
169
170       - Set files with the ifconfig_var_run_t type, if you want to store  the
171       ifconfig files under the /run or /var/run directory.
172
173
174
175       Note:  File context can be temporarily modified with the chcon command.
176       If you want to permanently change the file context you need to use  the
177       semanage fcontext command.  This will modify the SELinux labeling data‐
178       base.  You will need to use restorecon to apply the labels.
179
180

COMMANDS

182       semanage fcontext can also be used to manipulate default  file  context
183       mappings.
184
185       semanage  permissive  can  also  be used to manipulate whether or not a
186       process type is permissive.
187
188       semanage module can also be used to enable/disable/install/remove  pol‐
189       icy modules.
190
191       semanage boolean can also be used to manipulate the booleans
192
193
194       system-config-selinux is a GUI tool available to customize SELinux pol‐
195       icy settings.
196
197

AUTHOR

199       This manual page was auto-generated using sepolicy manpage .
200
201

SEE ALSO

203       selinux(8), ifconfig(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
204       icy(8), setsebool(8)
205
206
207
208ifconfig                           19-06-18                ifconfig_selinux(8)
Impressum