1ifconfig_selinux(8)         SELinux Policy ifconfig        ifconfig_selinux(8)
2
3
4

NAME

6       ifconfig_selinux - Security Enhanced Linux Policy for the ifconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ifconfig  processes  via  flexible
11       mandatory access control.
12
13       The  ifconfig  processes  execute with the ifconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ifconfig_t
20
21
22

ENTRYPOINTS

24       The ifconfig_t SELinux type can be entered via the ifconfig_exec_t file
25       type.
26
27       The default entrypoint paths for the ifconfig_t domain are the  follow‐
28       ing:
29
30       /bin/ip,   /sbin/ip,  /sbin/iw,  /sbin/tc,  /usr/bin/ip,  /usr/sbin/ip,
31       /usr/sbin/iw, /usr/sbin/tc, /sbin/ethtool, /sbin/ifconfig, /sbin/iwcon‐
32       fig,     /sbin/mii-tool,     /usr/sbin/ethtool,     /usr/sbin/ifconfig,
33       /usr/sbin/iwconfig,      /usr/sbin/mii-tool,       /sbin/ipx_configure,
34       /sbin/ipx_interface,  /sbin/ipx_internal_net,  /usr/sbin/ipx_configure,
35       /usr/sbin/ipx_interface, /usr/sbin/ipx_internal_net
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       ifconfig policy is very flexible allowing users to setup their ifconfig
45       processes in as secure a method as possible.
46
47       The following process types are defined for ifconfig:
48
49       ifconfig_t
50
51       Note: semanage permissive -a ifconfig_t can be used to make the process
52       type ifconfig_t permissive. SELinux does not deny access to  permissive
53       process  types, but the AVC (SELinux denials) messages are still gener‐
54       ated.
55
56

BOOLEANS

58       SELinux policy is customizable based on least access required.   ifcon‐
59       fig  policy  is  extremely flexible and has several booleans that allow
60       you to manipulate the policy and run ifconfig with the tightest  access
61       possible.
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71
72       If you want to allow system to run with  NIS,  you  must  turn  on  the
73       nis_enabled boolean. Disabled by default.
74
75       setsebool -P nis_enabled 1
76
77
78

MANAGED FILES

80       The  SELinux  process type ifconfig_t can manage files labeled with the
81       following file types.  The paths listed are the default paths for these
82       file types.  Note the processes UID still need to have DAC permissions.
83
84       ifconfig_var_run_t
85
86            /var/run/netns
87
88       ipsec_var_run_t
89
90            /var/racoon(/.*)?
91            /var/run/pluto(/.*)?
92            /var/run/charon.*
93            /var/run/strongswan(/.*)?
94            /var/run/racoon.pid
95            /var/run/charon.ctl
96            /var/run/charon.dck
97            /var/run/charon.vici
98
99       tlp_var_run_t
100
101            /var/run/tlp(/.*)?
102
103       vmware_log_t
104
105            /var/log/vmware.*
106            /var/log/vnetlib.*
107
108

FILE CONTEXTS

110       SELinux requires files to have an extended attribute to define the file
111       type.
112
113       You can see the context of a file using the -Z option to ls
114
115       Policy governs the access  confined  processes  have  to  these  files.
116       SELinux  ifconfig policy is very flexible allowing users to setup their
117       ifconfig processes in as secure a method as possible.
118
119       STANDARD FILE CONTEXT
120
121       SELinux defines the file context types for the ifconfig, if you  wanted
122       to store files with these types in a diffent paths, you need to execute
123       the semanage command  to  sepecify  alternate  labeling  and  then  use
124       restorecon to put the labels on disk.
125
126       semanage   fcontext   -a  -t  ifconfig_var_run_t  '/srv/myifconfig_con‐
127       tent(/.*)?'
128       restorecon -R -v /srv/myifconfig_content
129
130       Note: SELinux often uses regular expressions  to  specify  labels  that
131       match multiple files.
132
133       The following file types are defined for ifconfig:
134
135
136
137       ifconfig_exec_t
138
139       - Set files with the ifconfig_exec_t type, if you want to transition an
140       executable to the ifconfig_t domain.
141
142
143       Paths:
144            /bin/ip, /sbin/ip, /sbin/iw, /sbin/tc, /usr/bin/ip,  /usr/sbin/ip,
145            /usr/sbin/iw,    /usr/sbin/tc,    /sbin/ethtool,   /sbin/ifconfig,
146            /sbin/iwconfig,         /sbin/mii-tool,         /usr/sbin/ethtool,
147            /usr/sbin/ifconfig,     /usr/sbin/iwconfig,    /usr/sbin/mii-tool,
148            /sbin/ipx_configure, /sbin/ipx_interface,  /sbin/ipx_internal_net,
149            /usr/sbin/ipx_configure,                  /usr/sbin/ipx_interface,
150            /usr/sbin/ipx_internal_net
151
152
153       ifconfig_var_run_t
154
155       - Set files with the ifconfig_var_run_t type, if you want to store  the
156       ifconfig files under the /run or /var/run directory.
157
158
159
160       Note:  File context can be temporarily modified with the chcon command.
161       If you want to permanently change the file context you need to use  the
162       semanage fcontext command.  This will modify the SELinux labeling data‐
163       base.  You will need to use restorecon to apply the labels.
164
165

COMMANDS

167       semanage fcontext can also be used to manipulate default  file  context
168       mappings.
169
170       semanage  permissive  can  also  be used to manipulate whether or not a
171       process type is permissive.
172
173       semanage module can also be used to enable/disable/install/remove  pol‐
174       icy modules.
175
176       semanage boolean can also be used to manipulate the booleans
177
178
179       system-config-selinux is a GUI tool available to customize SELinux pol‐
180       icy settings.
181
182

AUTHOR

184       This manual page was auto-generated using sepolicy manpage .
185
186

SEE ALSO

188       selinux(8), ifconfig(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
189       icy(8), setsebool(8)
190
191
192
193ifconfig                           21-03-26                ifconfig_selinux(8)
Impressum