1ifconfig_selinux(8)         SELinux Policy ifconfig        ifconfig_selinux(8)
2
3
4

NAME

6       ifconfig_selinux - Security Enhanced Linux Policy for the ifconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ifconfig  processes  via  flexible
11       mandatory access control.
12
13       The  ifconfig  processes  execute with the ifconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ifconfig_t
20
21
22

ENTRYPOINTS

24       The ifconfig_t SELinux type can be entered via the ifconfig_exec_t file
25       type.
26
27       The default entrypoint paths for the ifconfig_t domain are the  follow‐
28       ing:
29
30       /bin/ip,   /sbin/ip,  /sbin/iw,  /sbin/tc,  /usr/bin/ip,  /usr/sbin/ip,
31       /usr/sbin/iw, /usr/sbin/tc, /sbin/ethtool, /sbin/ifconfig, /sbin/iwcon‐
32       fig,     /sbin/mii-tool,     /usr/sbin/ethtool,     /usr/sbin/ifconfig,
33       /usr/sbin/iwconfig,      /usr/sbin/mii-tool,       /sbin/ipx_configure,
34       /sbin/ipx_interface,  /sbin/ipx_internal_net,  /usr/sbin/ipx_configure,
35       /usr/sbin/ipx_interface, /usr/sbin/ipx_internal_net
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       ifconfig policy is very flexible allowing users to setup their ifconfig
45       processes in as secure a method as possible.
46
47       The following process types are defined for ifconfig:
48
49       ifconfig_t
50
51       Note: semanage permissive -a ifconfig_t can be used to make the process
52       type ifconfig_t permissive. SELinux does not deny access to  permissive
53       process  types, but the AVC (SELinux denials) messages are still gener‐
54       ated.
55
56

BOOLEANS

58       SELinux policy is customizable based on least access required.   ifcon‐
59       fig  policy  is  extremely flexible and has several booleans that allow
60       you to manipulate the policy and run ifconfig with the tightest  access
61       possible.
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71
72       If you want to allow system to run with  NIS,  you  must  turn  on  the
73       nis_enabled boolean. Disabled by default.
74
75       setsebool -P nis_enabled 1
76
77
78

MANAGED FILES

80       The  SELinux  process type ifconfig_t can manage files labeled with the
81       following file types.  The paths listed are the default paths for these
82       file types.  Note the processes UID still need to have DAC permissions.
83
84       ifconfig_var_run_t
85
86            /var/run/netns
87
88       ipsec_var_run_t
89
90            /var/racoon(/.*)?
91            /var/run/pluto(/.*)?
92            /var/run/charon.*
93            /var/run/strongswan(/.*)?
94            /var/run/racoon.pid
95            /var/run/charon.ctl
96            /var/run/charon.dck
97            /var/run/charon.vici
98
99       krb5_host_rcache_t
100
101            /var/tmp/krb5_0.rcache2
102            /var/cache/krb5rcache(/.*)?
103            /var/tmp/nfs_0
104            /var/tmp/DNS_25
105            /var/tmp/host_0
106            /var/tmp/imap_0
107            /var/tmp/HTTP_23
108            /var/tmp/HTTP_48
109            /var/tmp/ldap_55
110            /var/tmp/ldap_487
111            /var/tmp/ldapmap1_0
112
113       tlp_var_run_t
114
115            /var/run/tlp(/.*)?
116
117       vmware_log_t
118
119            /var/log/vmware.*
120            /var/log/vnetlib.*
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy governs the access  confined  processes  have  to  these  files.
130       SELinux  ifconfig policy is very flexible allowing users to setup their
131       ifconfig processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux defines the file context types for the ifconfig, if you  wanted
136       to store files with these types in a diffent paths, you need to execute
137       the semanage command to specify alternate labeling  and  then  use  re‐
138       storecon to put the labels on disk.
139
140       semanage   fcontext   -a  -t  ifconfig_var_run_t  '/srv/myifconfig_con‐
141       tent(/.*)?'
142       restorecon -R -v /srv/myifconfig_content
143
144       Note: SELinux often uses regular expressions  to  specify  labels  that
145       match multiple files.
146
147       The following file types are defined for ifconfig:
148
149
150
151       ifconfig_exec_t
152
153       - Set files with the ifconfig_exec_t type, if you want to transition an
154       executable to the ifconfig_t domain.
155
156
157       Paths:
158            /bin/ip, /sbin/ip, /sbin/iw, /sbin/tc, /usr/bin/ip,  /usr/sbin/ip,
159            /usr/sbin/iw,    /usr/sbin/tc,    /sbin/ethtool,   /sbin/ifconfig,
160            /sbin/iwconfig, /sbin/mii-tool,  /usr/sbin/ethtool,  /usr/sbin/if‐
161            config,  /usr/sbin/iwconfig, /usr/sbin/mii-tool, /sbin/ipx_config‐
162            ure,         /sbin/ipx_interface,          /sbin/ipx_internal_net,
163            /usr/sbin/ipx_configure,                  /usr/sbin/ipx_interface,
164            /usr/sbin/ipx_internal_net
165
166
167       ifconfig_var_run_t
168
169       - Set files with the ifconfig_var_run_t type, if you want to store  the
170       ifconfig files under the /run or /var/run directory.
171
172
173
174       Note:  File context can be temporarily modified with the chcon command.
175       If you want to permanently change the file context you need to use  the
176       semanage fcontext command.  This will modify the SELinux labeling data‐
177       base.  You will need to use restorecon to apply the labels.
178
179

COMMANDS

181       semanage fcontext can also be used to manipulate default  file  context
182       mappings.
183
184       semanage  permissive  can  also  be used to manipulate whether or not a
185       process type is permissive.
186
187       semanage module can also be used to enable/disable/install/remove  pol‐
188       icy modules.
189
190       semanage boolean can also be used to manipulate the booleans
191
192
193       system-config-selinux is a GUI tool available to customize SELinux pol‐
194       icy settings.
195
196

AUTHOR

198       This manual page was auto-generated using sepolicy manpage .
199
200

SEE ALSO

202       selinux(8), ifconfig(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
203       icy(8), setsebool(8)
204
205
206
207ifconfig                           23-02-03                ifconfig_selinux(8)
Impressum