Sponsored Content
Top Forums UNIX for Beginners Questions & Answers 10gbe ixgbe slow at 420mbyte/s max, p2p lan cat8 1m, tried ethtool and ifconfig options to no avail Post 303045727 by tinfoil3d on Saturday 11th of April 2020 12:19:38 AM
Old 04-11-2020
what info are you interested in, i can post it from conventional tools like ethtool, ip, ifconfig, lshw, lspci.
 

9 More Discussions You Might Find Interesting

1. Solaris

How to configure private LAN and coporate LAN on the same machine-Solaris10

Hi , I am trying to configure a private LAN and corporate LAN on the same machien on Solaris 10. How can I achieve this? Thanks (1 Reply)
Discussion started by: deedee
1 Replies

2. Shell Programming and Scripting

ethtool : command not found

Hi, I am uising Suse linux on my system and i tried : man ethtool and i got the manual for ethtool but when i tried to use the command as: ethtool -a eth0 it says Command not found. also, i tried rpm -qa|grep ethtool i got: ethtool-3-15.2 so,it means my system has ethtool server or... (4 Replies)
Discussion started by: salil2012
4 Replies

3. Programming

ethtool problem

Hi, I'm using ethtool to change network settings: Just for the experiment, i want to change speed to 10, instead of 100, I type: ethtool -s eth0 speed 10 duplex full autoneg off and to view settings i type: ethtool eth0, and get this: Settings for eth0: Supported ports: ... (4 Replies)
Discussion started by: alex889
4 Replies

4. IP Networking

Slow LAN FTP Transfers with FreeBSD...

Hello, I've got a FreeBSD 6 server running on my network that I used as a file server for my main computer. However I've really become frustrated with the slow up/down speeds I'm getting, about 100KB/s, which is about as bad as if I was using a "real" server. My setup is as follows: ISP |... (4 Replies)
Discussion started by: CyberCat
4 Replies

5. IP Networking

Local Lan, no-ip directed DNS forward, surf within lan

Hi, We have a website running on a local centos 5.4 surfer, static IP. The domain.com uses no-ip.com to take care of the DNS, it forwards all to my server. My router receives the port 80 call, routes it to my server and the world can see domain.com perfectly fine. However, we cannot see... (3 Replies)
Discussion started by: lawstudent
3 Replies

6. Shell Programming and Scripting

cut, sed, awk too slow to retrieve line - other options?

Hi, I have a script that, basically, has two input files of this type: file1 key1=value1_1_1 key2=value1_2_1 key4=value1_4_1 ... file2 key2=value2_2_1 key2=value2_2_2 key3=value2_3_1 key4=value2_4_1 ... My files are 10k lines big each (approx). The keys are strings that don't... (7 Replies)
Discussion started by: fzd
7 Replies

7. Red Hat

Ethtool script not running on boot.

Hi, there is an incompatibility between my NIC and my Western Digital Powerline adapters which appears to cause autonegotiation to fail intermittently, most often following a reboot. Running the following Ethtool script will establish a connection immediately: #!/bin/sh # chkconfig: 345 85... (12 Replies)
Discussion started by: torley
12 Replies

8. UNIX and Linux Applications

VSFTPD slow download outside of LAN

Hello all. I have VSFTP up and ruining on ubuntu 10.04. It works great inside LAN, however when it comes to using it outside i have some problems. If i try to connect from filezila i get the listing and if i try to download it shows it will take forever to receive a file which is larger then 1mb,... (2 Replies)
Discussion started by: mantas1
2 Replies

9. UNIX for Beginners Questions & Answers

Ethtool command not working

Hi All, I am trying to find my NIC card speed in centos 5. But i am unable to get the info using ethtool command. # ethtool eth0 Settings for eth0: Link detected: yes and even tried to look for the file # cd /sys/class/net/eth0/speed files which is also not available.... (8 Replies)
Discussion started by: sravani25
8 Replies
ifconfig_selinux(8)					      SELinux Policy ifconfig					       ifconfig_selinux(8)

NAME
ifconfig_selinux - Security Enhanced Linux Policy for the ifconfig processes DESCRIPTION
Security-Enhanced Linux secures the ifconfig processes via flexible mandatory access control. The ifconfig processes execute with the ifconfig_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep ifconfig_t ENTRYPOINTS
The ifconfig_t SELinux type can be entered via the ifconfig_exec_t file type. The default entrypoint paths for the ifconfig_t domain are the following: /bin/ip, /sbin/ip, /sbin/tc, /usr/bin/ip, /usr/sbin/ip, /usr/sbin/tc, /sbin/ethtool, /sbin/ifconfig, /sbin/iwconfig, /sbin/mii-tool, /usr/sbin/ethtool, /usr/sbin/ifconfig, /usr/sbin/iwconfig, /usr/sbin/mii-tool, /sbin/ipx_configure, /sbin/ipx_interface, /sbin/ipx_inter- nal_net, /usr/sbin/ipx_configure, /usr/sbin/ipx_interface, /usr/sbin/ipx_internal_net PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux ifconfig policy is very flexible allowing users to setup their ifcon- fig processes in as secure a method as possible. The following process types are defined for ifconfig: ifconfig_t Note: semanage permissive -a ifconfig_t can be used to make the process type ifconfig_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. ifconfig policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ifconfig with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the ifconfig_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the ifconfig_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type ifconfig_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. ifconfig_var_run_t /var/run/netns(/.*)? ipsec_var_run_t /var/racoon(/.*)? /var/run/pluto(/.*)? /var/run/charon.* /var/run/charon.ctl /var/run/racoon.pid FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux ifconfig policy is very flexible allowing users to setup their ifconfig processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the ifconfig, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t ifconfig_exec_t '/srv/ifconfig/content(/.*)?' restorecon -R -v /srv/myifconfig_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for ifconfig: ifconfig_exec_t - Set files with the ifconfig_exec_t type, if you want to transition an executable to the ifconfig_t domain. Paths: /bin/ip, /sbin/ip, /sbin/tc, /usr/bin/ip, /usr/sbin/ip, /usr/sbin/tc, /sbin/ethtool, /sbin/ifconfig, /sbin/iwconfig, /sbin/mii-tool, /usr/sbin/ethtool, /usr/sbin/ifconfig, /usr/sbin/iwconfig, /usr/sbin/mii-tool, /sbin/ipx_configure, /sbin/ipx_interface, /sbin/ipx_internal_net, /usr/sbin/ipx_configure, /usr/sbin/ipx_interface, /usr/sbin/ipx_internal_net ifconfig_var_run_t - Set files with the ifconfig_var_run_t type, if you want to store the ifconfig files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), ifconfig(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) ifconfig 14-06-10 ifconfig_selinux(8)
All times are GMT -4. The time now is 09:01 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy