Selinuxsetcontext

InRedHatEnterpriseLinux,Linuxusersrununconfinedbydefault.ThisSELinuxcontextshowsthattheLinuxuserismappedtotheSELinuxunconfined_uuser, ...,Usetheps-eZcommandtoviewtheSELinuxcontextforprocesses.Forexample:Openaterminal,suchasApplications→SystemTools→Terminal.,ThesesectionsdescribewhathappenstoSELinuxcontextswhencopying,moving,andarchivingfilesanddirectories.Also,itexplainshowtopreservecontexts ....

2.3. SELinux Contexts for Users Red Hat Enterprise Linux 7

In Red Hat Enterprise Linux, Linux users run unconfined by default. This SELinux context shows that the Linux user is mapped to the SELinux unconfined_u user, ...

3.2. SELinux Contexts for Processes

Use the ps -eZ command to view the SELinux context for processes. For example: Open a terminal, such as Applications → System Tools → Terminal.

4.10. Maintaining SELinux Labels Red Hat Enterprise Linux 7

These sections describe what happens to SELinux contexts when copying, moving, and archiving files and directories. Also, it explains how to preserve contexts ...

4.7. SELinux Contexts

The chcon command changes the SELinux context for files. However, changes made with the chcon command are not persistent across file-system relabels, or the ...

5.6. SELinux Contexts

SELinux policy controls whether users are able to modify the SELinux context for any given file. When using chcon , users provide all or part of the SELinux ...

5.6.2. Persistent Changes

The semanage fcontext command is used to change the SELinux context of files. When using targeted policy, changes are written to files located in the /etc ...

5.7. SELinux Contexts

The chcon command changes the SELinux context for files. These changes do not survive a file system relabel, or the /sbin/restorecon command. SELinux policy ...

Chapter 3. SELinux Contexts Red Hat Enterprise Linux 6

Processes and files are labeled with an SELinux context that contains additional information, such as an SELinux user, role, type, and, optionally, a level.

SELinux 基本用法

SELinux 基本用法 · coreutils 的工具如ps、ls 可以增加Z 選項的方式取得SELinux 的資訊。 · chcon 修改檔案或目錄的SELinux contexts。 · chcon 範例 · restorecon 恢復檔案或 ...

SELinuxTutorialsControlling file contexts yourself

2022年6月23日 — Another method is to use chcon. This tool, which stands for change context, allows you to change the SELinux context of a file directly, without ...