selinux - Man Page

Security-Enhanced Linux (SELinux)

Description

Security-Enhanced Linux (SELinux) is an implementation of a flexible mandatory access control architecture in the Linux operating system.  The SELinux architecture provides general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement®, Role- Based Access Control, and Multi-Level Security.  Background information and technical documentation about SELinux can be found at https://github.com/SELinuxProject.

The /etc/selinux/config configuration file controls whether SELinux is enabled or disabled, and if enabled, whether SELinux operates in permissive mode or enforcing mode.  The SELINUX variable may be set to any one of disabled, permissive, or enforcing to select one of these options.  The disabled disables most of the SELinux kernel and application code, leaving the system running without any SELinux protection.  The permissive option enables the SELinux code, but causes it to operate in a mode where accesses that would be denied by policy are permitted but audited.  The enforcing option enables the SELinux code and causes it to enforce access denials as well as auditing them.  permissive mode may yield a different set of denials than enforcing mode, both because enforcing mode will prevent an operation from proceeding past the first denial and because some application code will fall back to a less privileged mode of operation if denied access.

NOTE: Disabling SELinux by setting SELINUX=disabled in /etc/selinux/config is deprecated and depending on kernel version and configuration it might not lead to SELinux being completely disabled.  Specifically, the SELinux hooks will still be executed internally, but the SELinux policy will not be loaded and no operation will be denied.  In such state, the system will act as if SELinux was disabled, although some operations might behave slightly differently.  To properly disable SELinux, it is recommended to use the selinux=0 kernel boot option instead.  In that case SELinux will be disabled regardless of what is set in the /etc/selinux/config file.

The /etc/selinux/config configuration file also controls what policy is active on the system.  SELinux allows for multiple policies to be installed on the system, but only one policy may be active at any given time.  At present, multiple kinds of SELinux policy exist: targeted, mls for example.  The targeted policy is designed as a policy where most user processes operate without restrictions, and only specific services are placed into distinct security domains that are confined by the policy. For example, the user would run in a completely unconfined domain while the named daemon or apache daemon would run in a specific domain tailored to its operation.  The MLS (Multi-Level Security) policy is designed as a policy where all processes are partitioned into fine-grained security domains and confined by policy.  MLS also supports the Bell And LaPadula model, where processes are not only confined by the type but also the level of the data.

You can define which policy you will run by setting the SELINUXTYPE environment variable within /etc/selinux/config. You must reboot and possibly relabel if you change the policy type to have it take effect on the system. The corresponding policy configuration for each such policy must be installed in the /etc/selinux/{SELINUXTYPE}/ directories.

A given SELinux policy can be customized further based on a set of compile-time tunable options and a set of runtime policy booleans. system-config-selinux allows customization of these booleans and tunables.

Many domains that are protected by SELinux also include SELinux man pages explaining how to customize their policy.  

File Labeling

All files, directories, devices ... have a security context/label associated with them.  These context are stored in the extended attributes of the file system. Problems with SELinux often arise from the file system being mislabeled. This can be caused by booting the machine with a non SELinux kernel.  If you see an error message containing file_t, that is usually a good indicator that you have a serious problem with file system labeling.  

The best way to relabel the file system is to create the flag file /.autorelabel and reboot. system-config-selinux, also has this capability.  The restorecon/fixfiles commands are also available for relabeling files.

Please note that using mount flag nosuid also disables SELinux domain transitions, unless permission nosuid_transition is used in the policy to allow this, which in turn needs also policy capability nnp_nosuid_transition.

Author

This manual page was written by Dan Walsh <dwalsh@redhat.com>.

Files

/etc/selinux/config

See Also

booleans(8), setsebool(8), sepolicy(8), system-config-selinux(8), togglesebool(8), restorecon(8), fixfiles(8), setfiles(8), semanage(8), sepolicy(8)

Every confined service on the system has a man page in the following format:

<servicename>_selinux(8)

For example, httpd has the httpd_selinux(8) man page.

man -k selinux

Will list all SELinux man pages.

Referenced By

abrt_dump_oops_selinux(8), abrt_handle_event_selinux(8), abrt_helper_selinux(8), abrt_retrace_coredump_selinux(8), abrt_retrace_worker_selinux(8), abrt_selinux(8), abrt_upload_watch_selinux(8), abrt_watch_log_selinux(8), accountsd_selinux(8), acct_selinux(8), admin_crontab_selinux(8), afs_bosserver_selinux(8), afs_fsserver_selinux(8), afs_kaserver_selinux(8), afs_ptserver_selinux(8), afs_selinux(8), afs_vlserver_selinux(8), afterburn_selinux(8), aiccu_selinux(8), aide_selinux(8), aisexec_selinux(8), ajaxterm_selinux(8), ajaxterm_ssh_selinux(8), alsa_selinux(8), amanda_recover_selinux(8), amanda_selinux(8), amavis_selinux(8), amtu_selinux(8), anaconda_selinux(8), anon_sftpd_selinux(8), antivirus_selinux(8), apcupsd_cgi_script_selinux(8), apcupsd_selinux(8), apmd_selinux(8), apm_selinux(8), arpwatch_selinux(8), asterisk_selinux(8), audisp_remote_selinux(8), audisp_selinux(8), auditadm_screen_selinux(8), auditadm_selinux(8), auditadm_sudo_selinux(8), auditadm_su_selinux(8), auditctl_selinux(8), auditd_selinux(8), authconfig_selinux(8), automount_selinux(8), avahi_selinux(8), avc_add_callback(3), avc_cache_stats(3), avc_compute_create(3), avc_context_to_sid(3), avc_has_perm(3), avc_init(3), avc_netlink_loop(3), avc_open(3), avcstat(8), awstats_script_selinux(8), awstats_selinux(8), bacula_admin_selinux(8), bacula_selinux(8), bacula_unconfined_script_selinux(8), bcfg2_selinux(8), bitlbee_selinux(8), blkmapd_selinux(8), blktap_selinux(8), bluechi_agent_selinux(8), bluechi_controller_selinux(8), blueman_selinux(8), bluetooth_helper_selinux(8), bluetooth_selinux(8), boinc_project_selinux(8), boinc_selinux(8), boltd_selinux(8), booleans(8), boothd_selinux(8), bootloader_selinux(8), bootupd_selinux(8), brctl_selinux(8), brltty_selinux(8), bugzilla_script_selinux(8), bumblebee_selinux(8), cachefilesd_selinux(8), cachefiles_kernel_selinux(8), calamaris_selinux(8), callweaver_selinux(8), canna_selinux(8), cardmgr_selinux(8), ccs_selinux(8), cdcc_selinux(8), cdrecord_selinux(8), ceph_selinux(8), certmaster_selinux(8), certmonger_selinux(8), certmonger_unconfined_selinux(8), certwatch_selinux(8), cfengine_execd_selinux(8), cfengine_monitord_selinux(8), cfengine_serverd_selinux(8), cgclear_selinux(8), cgconfig_selinux(8), cgred_selinux(8), chcat(8), checkpc_selinux(8), checkpolicy_selinux(8), chfn_selinux(8), chkpwd_selinux(8), chrome_sandbox_nacl_selinux(8), chrome_sandbox_selinux(8), chronyc_selinux(8), chronyd_restricted_selinux(8), chronyd_selinux(8), chroot_user_selinux(8), cifs_helper_selinux(8), cinder_api_selinux(8), cinder_backup_selinux(8), cinder_scheduler_selinux(8), cinder_volume_selinux(8), ciped_selinux(8), clamd_selinux(8), clamscan_selinux(8), clogd_selinux(8), cloud_init_selinux(8), cluster_selinux(8), clvmd_selinux(8), cmirrord_selinux(8), cobblerd_selinux(8), cockpit_session_selinux.8cockpit(8), cockpit_ws_selinux.8cockpit(8), collectd_script_selinux(8), collectd_selinux(8), colord_selinux(8), comsat_selinux(8), condor_collector_selinux(8), condor_master_selinux(8), condor_negotiator_selinux(8), condor_procd_selinux(8), condor_schedd_selinux(8), condor_startd_selinux(8), condor_startd_ssh_selinux(8), conman_selinux(8), conman_unconfined_script_selinux(8), connect(2), conntrackd_selinux(8), consolekit_selinux(8), context_new(3), coreos_installer_selinux(8), corosync_selinux(8), couchdb_selinux(8), courier_authdaemon_selinux(8), courier_pcp_selinux(8), courier_pop_selinux(8), courier_sqwebmail_selinux(8), courier_tcpd_selinux(8), cpucontrol_selinux(8), cpufreqselector_selinux(8), cpuplug_selinux(8), cpuspeed_selinux(8), crack_selinux(8), crond_selinux(8), cronjob_selinux(8), crontab(1), crontab(5), crontab_selinux(8), ctdbd_selinux(8), cups_brf_selinux(8), cupsd_config_selinux(8), cupsd_lpd_selinux(8), cupsd_selinux(8), cups_pdf_selinux(8), customizable_types(5), cvs_script_selinux(8), cvs_selinux(8), cyphesis_selinux(8), cyrus_selinux(8), dbadm_selinux(8), dbadm_sudo_selinux(8), dbskkd_selinux(8), dcc_client_selinux(8), dcc_dbclean_selinux(8), dccd_selinux(8), dccifd_selinux(8), dccm_selinux(8), dcerpcd_selinux(8), ddclient_selinux(8), default_contexts(5), default_type(5), deltacloudd_selinux(8), denyhosts_selinux(8), devicekit_disk_selinux(8), devicekit_power_selinux(8), devicekit_selinux(8), dhcpc_selinux(8), dhcpd_selinux(8), dictd_selinux(8), dirsrvadmin_script_selinux(8), dirsrvadmin_selinux(8), dirsrvadmin_unconfined_script_selinux(8), dirsrv_selinux(8), dirsrv_snmp_selinux(8), disk_munin_plugin_selinux(8), dkim_milter_selinux(8), dlm_controld_selinux(8), dmesg_selinux(8), dmidecode_selinux(8), dnsmasq_selinux(8), dnssec_trigger_selinux(8), dovecot_auth_selinux(8), dovecot_deliver_selinux(8), dovecot_selinux(8), drbd_selinux(8), dspam_script_selinux(8), dspam_selinux(8), efsutils_selinux(8), entropyd_selinux(8), eventlogd_selinux(8), evtchnd_selinux(8), exim_selinux(8), fail2ban_client_selinux(8), fail2ban_selinux(8), failsafe_context(5), fcoemon_selinux(8), fdo_selinux(8), fdo_ssh_selinux(8), fedoratp_selinux(8), fenced_selinux(8), fetchmail_selinux(8), fingerd_selinux(8), firewalld_selinux(8), firewallgui_selinux(8), firstboot_selinux(8), foghorn_selinux(8), fprintd_selinux(8), freeipmi_bmc_watchdog_selinux(8), freeipmi_ipmidetectd_selinux(8), freeipmi_ipmiseld_selinux(8), freqset_selinux(8), freshclam_selinux(8), fsadm_selinux(8), fsdaemon_selinux(8), ftpdctl_selinux(8), ftpd_selinux(8), fwupd_selinux(8), games_selinux(8), games_srv_selinux(8), gconfdefaultsm_selinux(8), gconfd_selinux(8), gdomap_selinux(8), geoclue_selinux(8), getcon(3), getenforce(8), getexeccon(3), getfilecon(3), getfscreatecon(3), getkeycreatecon(3), get_ordered_context_list(3), getsebool(8), getseuserbyname(3), getsockcreatecon(3), getty_selinux(8), gfs_controld_selinux(8), gitosis_selinux(8), git_script_selinux(8), git_session_selinux(8), git_system_selinux(8), glance_api_selinux(8), glance_registry_selinux(8), glance_scrubber_selinux(8), glusterd_selinux(8), gnome_atspi_selinux(8), gnome_initial_setup_selinux(8), gnomesystemmm_selinux(8), gpg_agent_selinux(8), gpg_helper_selinux(8), gpg_pinentry_selinux(8), gpg_selinux(8), gpg_web_selinux(8), gpm_selinux(8), gpsd_selinux(8), greylist_milter_selinux(8), groupadd_selinux(8), groupd_selinux(8), gssd_selinux(8), gssproxy_selinux(8), guest_selinux(8), haproxy_selinux(8), hddtemp_selinux(8), hostapd_selinux(8), hostname_selinux(8), hsqldb_selinux(8), httpd_helper_selinux(8), httpd_passwd_selinux(8), httpd_php_selinux(8), httpd_rotatelogs_selinux(8), httpd_selinux(8), httpd_suexec_selinux(8), httpd_sys_script_selinux(8), httpd_unconfined_script_selinux(8), httpd_user_script_selinux(8), hwclock_selinux(8), hwloc_dhwd_selinux(8), hypervkvp_selinux(8), hypervvssd_selinux(8), ibacm_selinux(8), iceauth_selinux(8), icecast_selinux(8), ifconfig_selinux(8), inetd_child_selinux(8), inetd_selinux(8), initrc_selinux(8), init_selinux(8), init_selinuxmnt(3), innd_selinux(8), insights_client_selinux(8), install_selinux(8), iodined_selinux(8), iotop_selinux(8), ipmievd_helper_selinux(8), ipmievd_selinux(8), ipsec_mgmt_selinux(8), ipsec_selinux(8), iptables_selinux(8), irc_selinux(8), irqbalance_selinux(8), irssi_selinux(8), is_context_customizable(3), iscsid_selinux(8), isnsd_selinux(8), is_selinux_enabled(3), iwhd_selinux(8), jabberd_router_selinux(8), jabberd_selinux(8), jetty_selinux(8), jockey_selinux(8), journalctl_selinux(8), kadmind_selinux(8), kafs_selinux(8), kdumpctl_selinux(8), kdumpgui_selinux(8), kdump_selinux(8), keepalived_selinux(8), keepalived_unconfined_script_selinux(8), kernel_generic_helper_selinux(8), kernel_selinux(8), kernel_systemctl_selinux(8), keyboardd_selinux(8), keyrings(7), keystone_cgi_script_selinux(8), keystone_selinux(8), keyutils_dns_resolver_selinux(8), keyutils_request_selinux(8), kismet_selinux(8), klogd_selinux(8), kmod_selinux(8), kmscon_selinux(8), kpatch_selinux(8), kpropd_selinux(8), krb5kdc_selinux(8), ksm_selinux(8), ksmtuned_selinux(8), ktalkd_selinux(8), l2tpd_selinux(8), ldconfig_selinux(8), lircd_selinux(8), livecd_selinux(8), lldpad_selinux(8), loadkeys_selinux(8), load_policy_selinux(8), local_login_selinux(8), locate_selinux(8), lockdev_selinux(8), logadm_selinux(8), logrotate_mail_selinux(8), logrotate_selinux(8), logwatch_mail_selinux(8), logwatch_selinux(8), lpd_selinux(8), lpr_selinux(8), lsassd_selinux(8), lsmd_plugin_selinux(8), lsmd_selinux(8), lttng_sessiond_selinux(8), lvm_selinux(8), lwiod_selinux(8), lwregd_selinux(8), lwsmd_selinux(8), mailman_cgi_selinux(8), mailman_mail_selinux(8), mailman_queue_selinux(8), mail_munin_plugin_selinux(8), man2html_script_selinux(8), mandb_selinux(8), matchmediacon(3), matchpathcon(3), matchpathcon(8), matchpathcon_checkmatches(3), mcelog_selinux(8), mcs(8), mdadm_selinux(8), mediawiki_script_selinux(8), memcached_selinux(8), mencoder_selinux(8), minidlna_selinux(8), minissdpd_selinux(8), mip6d_selinux(8), mirrormanager_selinux(8), mock_build_selinux(8), mock_selinux(8), modemmanager_selinux(8), mojomojo_script_selinux(8), mongod_selinux(8), mon_procd_selinux(8), mon_statd_selinux(8), motion_selinux(8), mount(8), mount_ecryptfs_selinux(8), mount_selinux(8), mozilla_plugin_config_selinux(8), mozilla_plugin_selinux(8), mozilla_selinux(8), mpd_selinux(8), mplayer_selinux(8), mptcpd_selinux(8), mrtg_selinux(8), mscan_selinux(8), munin_script_selinux(8), munin_selinux(8), mysqld_safe_selinux(8), mysqld_selinux(8), mysqlmanagerd_selinux(8), mythtv_script_selinux(8), naemon_selinux(8), nagios_admin_plugin_selinux(8), nagios_checkdisk_plugin_selinux(8), nagios_eventhandler_plugin_selinux(8), nagios_mail_plugin_selinux(8), nagios_openshift_plugin_selinux(8), nagios_script_selinux(8), nagios_selinux(8), nagios_services_plugin_selinux(8), nagios_system_plugin_selinux(8), nagios_unconfined_plugin_selinux(8), named(8), named_selinux(8), namespace_init_selinux(8), ncftool_selinux(8), ndc_selinux(8), netlabel_mgmt_selinux(8), netlogond_selinux(8), netutils_selinux(8), NetworkManager_dispatcher_chronyc_selinux(8), NetworkManager_dispatcher_cloud_selinux(8), NetworkManager_dispatcher_console_selinux(8), NetworkManager_dispatcher_custom_selinux(8), NetworkManager_dispatcher_ddclient_selinux(8), NetworkManager_dispatcher_dhclient_selinux(8), NetworkManager_dispatcher_dnssec_selinux(8), NetworkManager_dispatcher_iscsid_selinux(8), NetworkManager_dispatcher_selinux(8), NetworkManager_dispatcher_sendmail_selinux(8), NetworkManager_dispatcher_tlp_selinux(8), NetworkManager_dispatcher_winbind_selinux(8), NetworkManager_priv_helper_selinux(8), NetworkManager_selinux(8), NetworkManager_ssh_selinux(8), neutron_selinux(8), newrole_selinux(8), nfsd_selinux(8), nfsidmap_selinux(8), ninfod_selinux(8), nmbd_selinux(8), nova_selinux(8), nrpe_selinux(8), nscd_selinux(8), nsd_crond_selinux(8), nsd_selinux(8), nslcd_selinux(8), ntop_selinux(8), ntpd_selinux(8), numad_selinux(8), nutups_cgi_script_selinux(8), nut_upsdrvctl_selinux(8), nut_upsd_selinux(8), nut_upsmon_selinux(8), nvme_stas_selinux(8), nx_server_selinux(8), nx_server_ssh_selinux(8), obex_selinux(8), oddjob_mkhomedir_selinux(8), oddjob_selinux(8), olak_selinux(8), opafm_selinux(8), openct_selinux(8), opendnssec_selinux(8), openfortivpn_selinux(8), openhpid_selinux(8), openshift_app_selinux(8), openshift_cgroup_read_selinux(8), openshift_cron_selinux(8), openshift_initrc_selinux(8), openshift_net_read_selinux(8), openshift_script_selinux(8), openshift_selinux(8), opensm_selinux(8), openvpn_selinux(8), openvpn_unconfined_script_selinux(8), openvswitch_selinux(8), openwsman_selinux(8), oracleasm_selinux(8), osad_selinux(8), osbuild_selinux(8), pacemaker_selinux(8), pads_selinux(8), pam_console_selinux(8), pam_selinux(8), pam_sepermit(8), pam_timestamp_selinux(8), passenger_selinux(8), passwd_selinux(8), pcp_plugin_selinux(8), pcp_pmcd_selinux(8), pcp_pmie_selinux(8), pcp_pmlogger_selinux(8), pcp_pmproxy_selinux(8), pcscd_selinux(8), pdns_control_selinux(8), pdns_selinux(8), pegasus_openlmi_account_selinux(8), pegasus_openlmi_admin_selinux(8), pegasus_openlmi_logicalfile_selinux(8), pegasus_openlmi_services_selinux(8), pegasus_openlmi_storage_selinux(8), pegasus_openlmi_system_selinux(8), pegasus_openlmi_unconfined_selinux(8), pegasus_selinux(8), pesign_selinux(8), phc2sys_selinux(8), pingd_selinux(8), ping_selinux(8), piranha_fos_selinux(8), piranha_lvs_selinux(8), piranha_pulse_selinux(8), piranha_web_selinux(8), pkcs11proxyd_selinux(8), pkcs_slotd_selinux(8), pki_ra_selinux(8), pki_tomcat_script_selinux(8), pki_tomcat_selinux(8), pki_tps_selinux(8), plymouthd_selinux(8), plymouth_selinux(8), podsleuth_selinux(8), policykit_auth_selinux(8), policykit_grant_selinux(8), policykit_resolve_selinux(8), policykit_selinux(8), polipo_selinux(8), polipo_session_selinux(8), portmap_helper_selinux(8), portmap_selinux(8), portreserve_selinux(8), postfix_bounce_selinux(8), postfix_cleanup_selinux(8), postfix_local_selinux(8), postfix_map_selinux(8), postfix_master_selinux(8), postfix_pickup_selinux(8), postfix_pipe_selinux(8), postfix_postdrop_selinux(8), postfix_postqueue_selinux(8), postfix_qmgr_selinux(8), postfix_showq_selinux(8), postfix_smtpd_selinux(8), postfix_smtp_selinux(8), postfix_virtual_selinux(8), postgresql_selinux(8), postgrey_selinux(8), pppd_selinux(8), pptp_selinux(8), prelink_cron_system_selinux(8), prelink_selinux(8), prelude_audisp_selinux(8), prelude_correlator_selinux(8), prelude_lml_selinux(8), prelude_selinux(8), preupgrade_selinux(8), prewikka_script_selinux(8), privoxy_selinux(8), procmail_selinux(8), prosody_selinux(8), psad_selinux(8), ptal_selinux(8), ptchown_selinux(8), ptp4l_selinux(8), publicfile_selinux(8), pulseaudio_selinux(8), puppetagent_selinux(8), puppetca_selinux(8), puppetmaster_selinux(8), pwauth_selinux(8), pyicqt_selinux(8), qatlib_selinux(8), qdiskd_selinux(8), qemu_dm_selinux(8), qmail_clean_selinux(8), qmail_inject_selinux(8), qmail_local_selinux(8), qmail_lspawn_selinux(8), qmail_queue_selinux(8), qmail_remote_selinux(8), qmail_rspawn_selinux(8), qmail_send_selinux(8), qmail_smtpd_selinux(8), qmail_splogger_selinux(8), qmail_start_selinux(8), qmail_tcp_env_selinux(8), qm_selinux(8), qpidd_selinux(8), quota_nld_selinux(8), quota_selinux(8), rabbitmq_selinux(8), racoon_selinux(8), radiusd_selinux(8), radvd_selinux(8), rasdaemon_selinux(8), rdisc_selinux(8), readahead_selinux(8), realmd_consolehelper_selinux(8), realmd_selinux(8), redis_selinux(8), regex_milter_selinux(8), remote_login_selinux(8), removable_context(5), restorecond_selinux(8), rgmanager_selinux(8), rhcd_selinux(8), rhev_agentd_consolehelper_selinux(8), rhev_agentd_selinux(8), rhgb_selinux(8), rhnsd_selinux(8), rhsmcertd_selinux(8), ricci_modclusterd_selinux(8), ricci_modcluster_selinux(8), ricci_modlog_selinux(8), ricci_modrpm_selinux(8), ricci_modservice_selinux(8), ricci_modstorage_selinux(8), ricci_selinux(8), rkt_selinux(8), rlogind_selinux(8), rngd_selinux(8), rolekit_selinux(8), roundup_selinux(8), rpcbind_selinux(8), rpcd_selinux(8), rpmdb_selinux(8), rpm_script_selinux(8), rpm_selinux(8), rrdcached_selinux(8), rshd_selinux(8), rshim_selinux(8), rssh_chroot_helper_selinux(8), rssh_selinux(8), rsync_selinux(8), rtas_errd_selinux(8), rtkit_daemon_selinux(8), run_init_selinux(8), rwho_selinux(8), sambagui_selinux(8), samba_net_selinux(8), samba_unconfined_net_selinux(8), samba_unconfined_script_selinux(8), sandbox(8), sandbox_min_client_selinux(8), sandbox_min_selinux(8), sandbox_net_client_selinux(8), sandbox_net_selinux(8), sandbox_selinux(8), sandbox_web_client_selinux(8), sandbox_web_selinux(8), sandbox_x_client_selinux(8), sandbox_x_selinux(8), sandbox_xserver_selinux(8), sanlk_resetd_selinux(8), sanlock_selinux(8), saslauthd_selinux(8), sbd_selinux(8), sblim_gatherd_selinux(8), sblim_reposd_selinux(8), sblim_sfcbd_selinux(8), sealert(8), seapplet(1), secadm_screen_selinux(8), secadm_selinux(8), secadm_sudo_selinux(8), secadm_su_selinux(8), secolor.conf(5), sectoolm_selinux(8), securetty_types(5), security_check_context(3), security_class_to_string(3), security_compute_av(3), security_disable(3), security_getenforce(3), security_load_booleans(3), security_load_policy(3), security_policyvers(3), sefcontext_compile(8), selabel_db(5), selabel_digest(3), selabel_file(5), selabel_get_digests_all_partial_matches(3), selabel_lookup(3), selabel_lookup_best_match(3), selabel_media(5), selabel_open(3), selabel_partial_match(3), selabel_stats(3), selabel_x(5), _selinux(8), selinux_binary_policy_path(3), selinux_check_securetty_context(3), selinux_colors_path(3), selinux_config(5), selinuxenabled(8), selinux_file_context_cmp(3), selinux_file_context_verify(3), selinux_getenforcemode(3), selinux_getpolicytype(3), selinux_lsetfilecon_default(3), selinux_munin_plugin_selinux(8), selinux_policy_root(3), selinux_raw_context_to_color(3), selinux_set_callback(3), selinux_set_mapping(3), semanage(8), semanage-boolean(8), semanage-dontaudit(8), semanage-export(8), semanage-fcontext(8), semanage-ibendport(8), semanage-ibpkey(8), semanage-import(8), semanage-interface(8), semanage-login(8), semanage-module(8), semanage-node(8), semanage-permissive(8), semanage-port(8), semanage_selinux(8), semanage-user(8), sendmail_selinux(8), sensord_selinux(8), sepermit.conf(5), sepgsql_ranged_proc_selinux(8), sepgsql_trusted_proc_selinux(8), sepolicy(8), sepolicy-booleans(8), sepolicy-communicate(8), sepolicy-generate(8), sepolicy-gui(8), sepolicy-interface(8), sepolicy-manpage(8), sepolicy-network(8), sepolicy-transition(8), service_seusers(5), services_munin_plugin_selinux(8), sestatus(8), sestatus.conf(5), setenforce(8), setfiles_mac_selinux(8), setfiles_selinux(8), setkey_selinux(8), set_matchpathcon_flags(3), setrans.conf(5), setrans_selinux(8), setroubleshootd_selinux(8), setroubleshoot_fixit_selinux(8), setsebool_selinux(8), seunshare(8), seusers(5), sftpd_selinux(8), sge_execd_selinux(8), sge_job_selinux(8), sge_job_ssh_selinux(8), sge_shepherd_selinux(8), shorewall_selinux(8), showmount_selinux(8), slapd_selinux(8), slpd_selinux(8), smbcontrol_selinux(8), smbd_selinux(8), smbmount_selinux(8), smokeping_cgi_script_selinux(8), smokeping_selinux(8), smoltclient_selinux(8), smsd_selinux(8), snapperd_selinux(8), snmpd_selinux(8), snort_selinux(8), sosreport_selinux(8), soundd_selinux(8), spamass_milter_selinux(8), spamc_selinux(8), spamd_selinux(8), spamd_update_selinux(8), speech_dispatcher_selinux(8), squid_cron_selinux(8), squid_script_selinux(8), squid_selinux(8), srvsvcd_selinux(8), sshd_keygen_selinux(8), sshd_net_selinux(8), sshd_sandbox_selinux(8), sshd_selinux(8), ssh_keygen_selinux(8), ssh_keysign_selinux(8), ssh_selinux(8), sslh_selinux(8), sssd_selinux(8), sssd_selinux_manager_selinux(8), staff_consolehelper_selinux(8), staff_dbusd_selinux(8), staff_gkeyringd_selinux(8), staff_screen_selinux(8), staff_selinux(8), staff_seunshare_selinux(8), staff_ssh_agent_selinux(8), staff_sudo_selinux(8), staff_wine_selinux(8), stalld_selinux(8), stapserver_selinux(8), stratisd_selinux(8), stunnel_selinux(8), sulogin_selinux(8), svc_multilog_selinux(8), svc_run_selinux(8), svc_start_selinux(8), svirt_kvm_net_selinux(8), svirt_qemu_net_selinux(8), svirt_selinux(8), svirt_socket_selinux(8), svirt_tcg_selinux(8), svnserve_selinux(8), swat_selinux(8), swift_selinux(8), sysadm_dbusd_selinux(8), sysadm_gkeyringd_selinux(8), sysadm_passwd_selinux(8), sysadm_screen_selinux(8), sysadm_selinux(8), sysadm_seunshare_selinux(8), sysadm_ssh_agent_selinux(8), sysadm_sudo_selinux(8), sysadm_su_selinux(8), syslogd_selinux(8), syslogd_unconfined_script_selinux(8), sysstat_selinux(8), system_cronjob_selinux(8), systemd_bootchart_selinux(8), system_dbusd_selinux(8), systemd_coredump_selinux(8), systemd_fstab_generator_selinux(8), systemd_gpt_generator_selinux(8), systemd_hostnamed_selinux(8), systemd_hwdb_selinux(8), systemd_importd_selinux(8), systemd_initctl_selinux(8), systemd_journal_upload_selinux(8), systemd_localed_selinux(8), systemd_logger_selinux(8), systemd_logind_selinux(8), systemd_machined_selinux(8), systemd_modules_load_selinux(8), systemd_networkd_selinux(8), systemd_network_generator_selinux(8), systemd_notify_selinux(8), systemd_passwd_agent_selinux(8), systemd_pstore_selinux(8), systemd_rc_local_generator_selinux(8), systemd_resolved_selinux(8), systemd_rfkill_selinux(8), systemd_sleep_selinux(8), systemd_socket_proxyd_selinux(8), systemd_sysctl_selinux(8), systemd_sysv_generator_selinux(8), systemd_timedated_selinux(8), systemd_tmpfiles_selinux(8), systemd_userdbd_selinux(8), system_mail_selinux(8), system_munin_plugin_selinux(8), tangd_selinux(8), targetclid_selinux(8), targetd_selinux(8), tcpd_selinux(8), tcsd_selinux(8), telepathy_gabble_selinux(8), telepathy_idle_selinux(8), telepathy_logger_selinux(8), telepathy_mission_control_selinux(8), telepathy_msn_selinux(8), telepathy_salut_selinux(8), telepathy_sofiasip_selinux(8), telepathy_stream_engine_selinux(8), telepathy_sunshine_selinux(8), telnetd_selinux(8), tftpd_selinux(8), tgtd_selinux(8), thin_aeolus_configserver_selinux(8), thin_selinux(8), thumb_selinux(8), timedatex_selinux(8), timemaster_selinux(8), tlp_selinux(8), tmpreaper_selinux(8), tomcat_selinux(8), tor_selinux(8), traceroute_selinux(8), tuned_selinux(8), tvtime_selinux(8), udev_selinux(8), udica(8), ulogd_selinux(8), uml_selinux(8), uml_switch_selinux(8), unconfined_cronjob_selinux(8), unconfined_dbusd_selinux(8), unconfined_mount_selinux(8), unconfined_munin_plugin_selinux(8), unconfined_selinux(8), unconfined_sendmail_selinux(8), unconfined_service_selinux(8), updfstab_selinux(8), updpwd_selinux(8), usbmodules_selinux(8), usbmuxd_selinux(8), useradd_selinux(8), user_contexts(5), user_dbusd_selinux(8), user_gkeyringd_selinux(8), user_mail_selinux(8), usernetctl_selinux(8), user_screen_selinux(8), user_selinux(8), user_seunshare_selinux(8), user_ssh_agent_selinux(8), user_wine_selinux(8), utempter_selinux(8), uucpd_selinux(8), uuidd_selinux(8), uux_selinux(8), varnishd_selinux(8), varnishlog_selinux(8), vdagent_selinux(8), vhostmd_selinux(8), virsh_selinux(8), virsh_ssh_selinux(8), virt_bridgehelper_selinux(8), virtd_lxc_selinux(8), virtd_selinux(8), virtinterfaced_selinux(8), virtlogd_selinux(8), virtnetworkd_selinux(8), virtnodedevd_selinux(8), virtnwfilterd_selinux(8), virtproxyd_selinux(8), virtqemud_selinux(8), virt_qemu_ga_selinux(8), virt_qemu_ga_unconfined_selinux(8), virt_qmf_selinux(8), virtsecretd_selinux(8), virtstoraged_selinux(8), virtual_domain_context(5), virtual_image_context(5), virtvboxd_selinux(8), virtvzd_selinux(8), virtxend_selinux(8), vlock_selinux(8), vmtools_helper_selinux(8), vmtools_selinux(8), vmtools_unconfined_selinux(8), vmware_host_selinux(8), vmware_selinux(8), vnstatd_selinux(8), vnstat_selinux(8), vpnc_selinux(8), w3c_validator_script_selinux(8), watchdog_selinux(8), watchdog_unconfined_selinux(8), wdmd_selinux(8), webadm_selinux(8), webalizer_script_selinux(8), webalizer_selinux(8), winbind_helper_selinux(8), winbind_rpcd_selinux(8), winbind_selinux(8), wine_selinux(8), wireguard_selinux(8), wireshark_selinux(8), wpa_cli_selinux(8), xattr(7), xauth_selinux(8), xdm_selinux(8), xdm_unconfined_selinux(8), xenconsoled_selinux(8), xend_selinux(8), xenstored_selinux(8), xguest_dbusd_selinux(8), xguest_gkeyringd_selinux(8), xguest_selinux(8), xserver_selinux(8), ypbind_selinux(8), yppasswdd_selinux(8), ypserv_selinux(8), ypxfr_selinux(8), zabbix_agent_selinux(8), zabbix_script_selinux(8), zabbix_selinux(8), zarafa_deliver_selinux(8), zarafa_gateway_selinux(8), zarafa_ical_selinux(8), zarafa_indexer_selinux(8), zarafa_monitor_selinux(8), zarafa_server_selinux(8), zarafa_spooler_selinux(8), zebra_selinux(8), zoneminder_script_selinux(8), zoneminder_selinux(8), zos_remote_selinux(8).

29 Apr 2005 dwalsh@redhat.com SELinux Command Line documentation