selinux_selinux (8) - Linux Manuals

selinux_selinux: Security Enhanced Linux Policy for the selinux processes

NAME

selinux_selinux - Security Enhanced Linux Policy for the selinux processes

DESCRIPTION

Security-Enhanced Linux secures the selinux processes via flexible mandatory access control.

NSSWITCH DOMAIN

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux selinux policy is very flexible allowing users to setup their selinux processes in as secure a method as possible.

The following file types are defined for selinux:

selinux_config_t

- Set files with the selinux_config_t type, if you want to treat the files as selinux configuration data, usually stored under the /etc directory.


Paths:
/etc/selinux/([^/]*/)?users(/.*)?, /etc/selinux/([^/]*/)?setrans.conf, /etc/selinux(/.*)?, /etc/selinux/([^/]*/)?seusers

selinux_munin_plugin_exec_t

- Set files with the selinux_munin_plugin_exec_t type, if you want to transition an executable to the selinux_munin_plugin_t domain.

selinux_munin_plugin_tmp_t

- Set files with the selinux_munin_plugin_tmp_t type, if you want to store selinux munin plugin temporary files in the /tmp directories.

selinux_var_lib_t

- Set files with the selinux_var_lib_t type, if you want to store the selinux files under the /var/lib directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux selinux policy is very flexible allowing users to setup their selinux processes in as secure a method as possible.

The following process types are defined for selinux:

selinux_munin_plugin_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR  

This manual page was autogenerated by genman.py.

SEE ALSO

selinux(8), selinux(8), semanage(8), restorecon(8), chcon(1)