1ifconfig_selinux(8)         SELinux Policy ifconfig        ifconfig_selinux(8)
2
3
4

NAME

6       ifconfig_selinux - Security Enhanced Linux Policy for the ifconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ifconfig  processes  via  flexible
11       mandatory access control.
12
13       The  ifconfig  processes  execute with the ifconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ifconfig_t
20
21
22

ENTRYPOINTS

24       The ifconfig_t SELinux type can be entered via the ifconfig_exec_t file
25       type.
26
27       The default entrypoint paths for the ifconfig_t domain are the  follow‐
28       ing:
29
30       /bin/ip,   /sbin/ip,  /sbin/iw,  /sbin/tc,  /usr/bin/ip,  /usr/sbin/ip,
31       /usr/sbin/iw, /usr/sbin/tc, /sbin/ethtool, /sbin/ifconfig, /sbin/iwcon‐
32       fig,     /sbin/mii-tool,     /usr/sbin/ethtool,     /usr/sbin/ifconfig,
33       /usr/sbin/iwconfig,      /usr/sbin/mii-tool,       /sbin/ipx_configure,
34       /sbin/ipx_interface,  /sbin/ipx_internal_net,  /usr/sbin/ipx_configure,
35       /usr/sbin/ipx_interface, /usr/sbin/ipx_internal_net
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       ifconfig policy is very flexible allowing users to setup their ifconfig
45       processes in as secure a method as possible.
46
47       The following process types are defined for ifconfig:
48
49       ifconfig_t
50
51       Note: semanage permissive -a ifconfig_t can be used to make the process
52       type ifconfig_t permissive. SELinux does not deny access to  permissive
53       process  types, but the AVC (SELinux denials) messages are still gener‐
54       ated.
55
56

BOOLEANS

58       SELinux policy is customizable based on least access required.   ifcon‐
59       fig  policy  is  extremely flexible and has several booleans that allow
60       you to manipulate the policy and run ifconfig with the tightest  access
61       possible.
62
63
64
65       If you want to allow users to resolve user passwd entries directly from
66       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
67       gin_nsswitch_use_ldap boolean. Disabled by default.
68
69       setsebool -P authlogin_nsswitch_use_ldap 1
70
71
72
73       If you want to allow all domains to execute in fips_mode, you must turn
74       on the fips_mode boolean. Enabled by default.
75
76       setsebool -P fips_mode 1
77
78
79
80       If you want to allow confined applications to run  with  kerberos,  you
81       must turn on the kerberos_enabled boolean. Disabled by default.
82
83       setsebool -P kerberos_enabled 1
84
85
86
87       If  you  want  to  allow  system  to run with NIS, you must turn on the
88       nis_enabled boolean. Disabled by default.
89
90       setsebool -P nis_enabled 1
91
92
93
94       If you want to allow confined applications to use nscd  shared  memory,
95       you must turn on the nscd_use_shm boolean. Disabled by default.
96
97       setsebool -P nscd_use_shm 1
98
99
100

MANAGED FILES

102       The  SELinux  process type ifconfig_t can manage files labeled with the
103       following file types.  The paths listed are the default paths for these
104       file types.  Note the processes UID still need to have DAC permissions.
105
106       ifconfig_var_run_t
107
108            /var/run/netns(/.*)?
109
110       ipsec_var_run_t
111
112            /var/racoon(/.*)?
113            /var/run/pluto(/.*)?
114            /var/run/charon.*
115            /var/run/racoon.pid
116            /var/run/charon.ctl
117            /var/run/charon.dck
118            /var/run/charon.vici
119
120       tlp_var_run_t
121
122            /var/run/tlp(/.*)?
123
124       vmware_log_t
125
126            /var/log/vmware.*
127            /var/log/vnetlib.*
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy governs the access  confined  processes  have  to  these  files.
137       SELinux  ifconfig policy is very flexible allowing users to setup their
138       ifconfig processes in as secure a method as possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux defines the file context types for the ifconfig, if you  wanted
143       to store files with these types in a diffent paths, you need to execute
144       the semanage command  to  sepecify  alternate  labeling  and  then  use
145       restorecon to put the labels on disk.
146
147       semanage   fcontext   -a  -t  ifconfig_var_run_t  '/srv/myifconfig_con‐
148       tent(/.*)?'
149       restorecon -R -v /srv/myifconfig_content
150
151       Note: SELinux often uses regular expressions  to  specify  labels  that
152       match multiple files.
153
154       The following file types are defined for ifconfig:
155
156
157
158       ifconfig_exec_t
159
160       - Set files with the ifconfig_exec_t type, if you want to transition an
161       executable to the ifconfig_t domain.
162
163
164       Paths:
165            /bin/ip, /sbin/ip, /sbin/iw, /sbin/tc, /usr/bin/ip,  /usr/sbin/ip,
166            /usr/sbin/iw,    /usr/sbin/tc,    /sbin/ethtool,   /sbin/ifconfig,
167            /sbin/iwconfig,         /sbin/mii-tool,         /usr/sbin/ethtool,
168            /usr/sbin/ifconfig,     /usr/sbin/iwconfig,    /usr/sbin/mii-tool,
169            /sbin/ipx_configure, /sbin/ipx_interface,  /sbin/ipx_internal_net,
170            /usr/sbin/ipx_configure,                  /usr/sbin/ipx_interface,
171            /usr/sbin/ipx_internal_net
172
173
174       ifconfig_var_run_t
175
176       - Set files with the ifconfig_var_run_t type, if you want to store  the
177       ifconfig files under the /run or /var/run directory.
178
179
180
181       Note:  File context can be temporarily modified with the chcon command.
182       If you want to permanently change the file context you need to use  the
183       semanage fcontext command.  This will modify the SELinux labeling data‐
184       base.  You will need to use restorecon to apply the labels.
185
186

COMMANDS

188       semanage fcontext can also be used to manipulate default  file  context
189       mappings.
190
191       semanage  permissive  can  also  be used to manipulate whether or not a
192       process type is permissive.
193
194       semanage module can also be used to enable/disable/install/remove  pol‐
195       icy modules.
196
197       semanage boolean can also be used to manipulate the booleans
198
199
200       system-config-selinux is a GUI tool available to customize SELinux pol‐
201       icy settings.
202
203

AUTHOR

205       This manual page was auto-generated using sepolicy manpage .
206
207

SEE ALSO

209       selinux(8), ifconfig(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
210       icy(8), setsebool(8)
211
212
213
214ifconfig                           19-12-02                ifconfig_selinux(8)
Impressum