From Fedora Project Wiki

Page title matches

  • === SELinux Introduction === ...ts the control users have over the files and directories that they create. SELinux allows files, and therefore everything on a Linux system, to be labeled. MA
    5 KB (766 words) - 00:47, 28 February 2009
  • [[Category:SELinux docs]]
    717 bytes (117 words) - 00:48, 28 February 2009
  • ...s used on Linux operating systems that do not run Security-Enhanced Linux (SELinux). Use the ls -l command to view object (such as a file) permissions: Security-Enhanced Linux (SELinux) adds Mandatory Access Control (MAC) to the Linux kernel, and is enabled by
    13 KB (2,045 words) - 00:48, 28 February 2009
  • [[Category:SELinux docs]]
    104 bytes (11 words) - 00:48, 28 February 2009
  • * [http://www.nsa.gov/selinux/ National Security Agency] ...i-Category Security in SELinux in Fedora Core 5], <http://www.coker.com.au/selinux/talks/auug-2005/auug2005-paper.html>
    7 KB (956 words) - 13:50, 18 September 2016
  • = SELinux Introduction = ..., all objects, and therefore everything on the system, are labeled with an SELinux context, that contains additional information, which is used to make access
    20 KB (3,079 words) - 00:47, 28 February 2009
  • ...ng issues can only be left unresolved with a documented exception from the selinux team. * load_policy, setenforce, setsecparam, etc. are reserved for SELinux userspace tools
    6 KB (947 words) - 11:03, 14 October 2020
  • = Make selinux-policy up-to-date with the latest kernel <!-- The name of your change propo Add new permissions, classes, and capabilities to the selinux policy so that system recognizes them and boots without an error message.
    15 KB (2,460 words) - 20:13, 12 January 2021
  • ...n Debian? If not, link to appropriate information (<http://wiki.debian.org/SELinux>) * SELinux open permission: <http://james-morris.livejournal.com/31714.html>
    490 bytes (71 words) - 00:47, 28 February 2009
  • = Remove support for SELinux runtime disable<!-- The name of your change proposal --> = Remove support for SELinux runtime disable so that [https://www.kernel.org/doc/html/latest/security/ls
    18 KB (2,783 words) - 12:47, 25 July 2023
  • =New features in SELinux policy= Since February 9th, the selinux-policy package in Fedora Rawhide and the future Fedora 34 contains enhancem
    2 KB (358 words) - 16:28, 9 February 2021
  • 27 bytes (4 words) - 02:51, 25 May 2008
  • 27 bytes (4 words) - 02:51, 25 May 2008
  • #REDIRECT [[SELinux/Changes/Remove support for SELinux runtime disable]]
    72 bytes (9 words) - 09:59, 10 September 2020
  • 27 bytes (4 words) - 03:33, 25 May 2008
  • 27 bytes (4 words) - 03:34, 25 May 2008
  • 27 bytes (4 words) - 05:07, 25 May 2008
  • This category contains articles discussing [[SELinux]], a security-policy management and enforcement framework enabled by defaul
    62 members (0 subcategories, 0 files) - 04:26, 26 June 2010
  • = Fedora-SELinux-Projekt-Seite = * [[de_DE/SELinux/Verstehen| SELinux verstehen]]
    2 KB (219 words) - 16:38, 24 May 2008
  • #REDIRECT [[SELinux FAQ]]
    25 bytes (3 words) - 19:53, 8 June 2009
  • = Fedora SELinux Project Pages = * [[SELinux/Understanding| Understanding SELinux]]
    4 KB (484 words) - 13:06, 23 November 2022
  • = Häufig gestellte Fragen zu SELinux = * [http://docs.fedoraproject.org/selinux-faq-fc5/Fedora Core 5 FAQ ]
    387 bytes (48 words) - 16:27, 24 May 2008
  • #REDIRECT [[How to debug SELinux problems]]
    43 bytes (6 words) - 11:44, 30 July 2009
  • SELinux ist eine sehr flexible Architektur. Sie können Ihre Policy abhängig von I Während der Entwicklung von SELinux haben wir bisher drei verschiedene Typen von Policies veröffentlicht: targ
    4 KB (638 words) - 16:34, 24 May 2008
  • <!-- page was renamed from SELinux/domains * [[SELinux/apache| apache]] , dhcpd, mailman, mysqld, [[SELinux/named| named]] , ntpd, pegasus, portmap, postgresql, snmpd, squid, syslogd,
    1 KB (174 words) - 18:07, 15 August 2015
  • * http://www.tresys.com/selinux/loadable_modules.shtml * [[SELinux/LoadableModules/Audit2allow| Using audit2allow to generate loadable Module
    354 bytes (40 words) - 18:13, 15 August 2015
  • = SELinux/Fehlersuche = * [[SELinux/Troubleshooting/AVCMessages| Tipps beim Analysieren von AVC Messages]]
    5 KB (752 words) - 16:35, 24 May 2008
  • The find command has a powerful SELinux option "-context". This allows you to search for files matching a certain c [[Category:SELinux]]
    1 KB (205 words) - 18:12, 15 August 2015
  • semodule - Manage SELinux policy modules. semodule is the tool used to manage SELinux policy modules, including
    2 KB (238 words) - 19:04, 15 August 2015
  • = How does SELinux enforce policy? = When the SELinux kernel boots up it is hard coded to run as kernel_t. Since at this point t
    4 KB (759 words) - 18:08, 15 August 2015
  • 21 members (0 subcategories, 0 files) - 16:51, 21 November 2009
  • samba_selinux(8) Samba Selinux Policy documentation samba_selinux(8) SELinux requires files to have an extended attribute to define the file
    3 KB (391 words) - 19:01, 15 August 2015
  • rsync_selinux(8) rsync Selinux Policy documentation rsync_selinux(8) SELinux requires files to have an extended attribute to define the file
    2 KB (284 words) - 18:46, 15 August 2015
  • = Security Impact of SELinux = SELinux has managed to prevent or minimize the damage caused by security issues in
    705 bytes (95 words) - 18:22, 15 August 2015
  • 30 bytes (3 words) - 06:39, 26 June 2010
  • <!-- page was renamed from SELinux/commands = SELinux Commands =
    1 KB (132 words) - 18:00, 15 August 2015
  • Wiki Name: SELinux Troubleshoot Project Name: SELinux Troubleshoot Tool
    1 KB (226 words) - 22:16, 8 January 2010
  • Proposed additions to the SELinux FAQ. ...stion and answer to the formal [http://docs.fedoraproject.org/selinux-faq/ SELinux FAQ]}}
    14 KB (2,368 words) - 06:58, 16 August 2010
  • ...An example of this is the chcon command (I will talk about chcon and other SELinux Utilities in future blogs) Policy rules still need to be in place for these SELinux awareness are in all three of these tools but sometimes they work in myster
    4 KB (776 words) - 05:44, 26 July 2020
  • #REDIRECT [[SELinux Infrastructure SOP]]
    40 bytes (4 words) - 04:06, 18 February 2009
  • The login programs and/or pam have SELinux awareness built into them. ...hatever authorization mechanism is used. The the login programs call into selinux functions to setup the default session.
    4 KB (787 words) - 21:15, 26 July 2020
  • * [[SELinux/Troubleshooting/AVCDecisions| Decision tree AVC Messages]] SELinux has three modes:
    5 KB (785 words) - 16:28, 27 July 2020
  • httpd_selinux(8) httpd Selinux Policy documentation httpd_selinux(8) SELinux requires files to have an extended attribute to define the file
    5 KB (855 words) - 18:24, 15 August 2015
  • named_selinux(8) named Selinux Policy documentation named_selinux(8) SELinux policy is customizable based on least access required. So by
    1 KB (144 words) - 18:42, 15 August 2015
  • [[Category:SELinux]]
    600 bytes (76 words) - 18:40, 15 August 2015
  • setsebool(8) SELinux Command Line documentation setsebool(8) setsebool - set SELinux boolean value
    939 bytes (132 words) - 19:11, 15 August 2015
  • MCS uses the same kernel code and application interfaces as the [[SELinux/MLS| MLS Policy]] . MCS will be significantly more popular than MLS and th * [http://www.nsa.gov/selinux/list-archive/0507/12124.cfm James post to the SE Linux list defending MCS]
    1 KB (206 words) - 18:16, 15 August 2015
  • #REDIRECT [[SELinux Infrastructure SOP]] {{R from shortcut}}
    60 bytes (7 words) - 04:07, 18 February 2009
  • ypbind_selinux(8) ypbind Selinux Policy documentation ypbind_selinux(8) SELinux policy settings.
    831 bytes (110 words) - 18:43, 15 August 2015
  • <!-- page was renamed from SELinux/Dummies = SELinux for dummies =
    1 KB (237 words) - 15:20, 12 February 2016
  • getenforce(1) SELinux Command Line documentation getenforce(1) getenforce - get the current mode of SELinux
    440 bytes (47 words) - 18:39, 15 August 2015
  • = Whats new in Fedora Core 5, from SELinux???? = = SELinux in Fedora Core 5 =
    7 KB (1,098 words) - 18:10, 15 August 2015
  • ...run all administrative applications except for the audit applications and SELinux tools This role is only allowed to run the SELinux tools and change the way that SELinux is enforcing rules.
    3 KB (537 words) - 18:17, 15 August 2015
  • [[Category:SELinux]]
    144 bytes (19 words) - 09:02, 2 April 2020
  • <!-- page was renamed from Packaging/SELinux = Adding SELinux support to your package =
    11 KB (1,660 words) - 20:04, 23 May 2012
  • [[Category:SELinux]]
    2 KB (256 words) - 18:43, 15 August 2015
  • [[Category:SELinux]]
    3 KB (426 words) - 19:10, 15 August 2015
  • ftpd_selinux(8) ftpd Selinux Policy documentation ftpd_selinux(8) SELinux requires files to have an extended attribute to define the file
    2 KB (382 words) - 18:38, 15 August 2015
  • If you cd into /etc/selinux/targeted, you will see the following files. ls -l /etc/selinux/targeted
    8 KB (1,374 words) - 00:24, 27 July 2020
  • http://selinux.sourceforge.net/devel/userland.php3 http://www.tresys.com/selinux/selinux_policy_tools.shtml
    1 KB (178 words) - 18:21, 15 August 2015
  • checkmodule - SELinux policy module compiler checkmodule is a program that checks and compiles a SELinux security policy module
    2 KB (285 words) - 18:36, 15 August 2015
  • selinuxenabled(1) SELinux Command Line documentation selinuxenabled(1) selinux is enabled
    549 bytes (66 words) - 19:01, 15 August 2015
  • ...loper of SELinux in Fedora from Red Hat, where he tells us more about what SELinux does and how it's improved in Fedora 8. Also included are some screenshots SELinux's improved system-config interface
    9 KB (1,549 words) - 04:52, 9 June 2008
  • avcstat(8) SELinux Command Line documentation avcstat(8) avcstat - Display SELinux AVC statistics
    823 bytes (101 words) - 18:34, 15 August 2015
  • sestatus - SELinux status tool This tool is used to get the status of a system running SELinux.
    1 KB (168 words) - 19:08, 15 August 2015
  • SELinux is a very flexible architecture. You can pick and choose your policy, depe ...f <code>unconfined_t</code> would have the same access to the system as if SELinux was not enabled. We shipped this policy and this was the basis for Red Hat
    4 KB (602 words) - 18:19, 15 August 2015
  • nfs_selinux(8) nfs Selinux Policy documentation nfs_selinux(8) SELinux policy is customizable based on least access required. So by
    1 KB (173 words) - 18:45, 15 August 2015
  • #REDIRECT [[SELinux/Understanding]]
    35 bytes (3 words) - 20:42, 26 May 2008
  • $ cd /etc/selinux/$SELINUXTYPE/src/policy [[Category:SELinux]]
    4 KB (623 words) - 18:33, 15 August 2015
  • chcon(1), selinux(8), semanage(8) /etc/selinux/{SELINUXTYPE}/setrans.conf
    1 KB (149 words) - 18:35, 15 August 2015
  • ...from the audience] said, "you have a marketing problem," when it comes to SELinux. We agree. ...s high on Red Hat Enterprise Linux products but not on the Fedora product, SELinux's unpopularity issues persist in the system administrator community.
    5 KB (725 words) - 06:31, 27 December 2010
  • checkpolicy - SELinux policy compiler checkpolicy is a program that checks and compiles a SELinux security policy config-
    1 KB (188 words) - 18:37, 15 August 2015
  • setenforce(1) SELinux Command Line documentation setenforce(1) setenforce - modify the mode SELinux is running in.
    634 bytes (79 words) - 19:09, 15 August 2015
  • [[Category:SELinux]]
    2 KB (246 words) - 18:42, 15 August 2015
  • ...edora, there is a lot of applications and daemons which require customized SELinux security policy. The former approach with providing all policies only as a ...wait for another SELinux policy package release. In other words, a product SELinux policy is always synchronized with the corresponding product (package).
    28 KB (3,976 words) - 13:55, 22 May 2023
  • = Resources for writing custom SELinux policies = ...nterprise_linux/9/html/using_selinux/writing-a-custom-selinux-policy_using-selinux Custom policy writing introduction]
    2 KB (250 words) - 12:14, 23 November 2022
  • ...docs: https://docs.fedoraproject.org/en-US/quick-docs/getting-started-with-selinux/}} ...sit http://docs.fedoraproject.org/ for a complete and recent FAQ regarding SELinux) .}}
    11 KB (1,682 words) - 17:07, 23 November 2021
  • ...nuID=41.1.1.9 / http://marc.theaimsgroup.com/?l=selinux&r=1&w=2 || General SELinux development discussions ...s://www.redhat.com/mailman/listinfo/fedora-selinux-list || Fedora specific SELinux issues
    3 KB (434 words) - 08:28, 8 October 2015
  • File:SELinux-context.png
    (434 × 45 (9 KB)) - 06:24, 26 June 2010
  • [[Category:SELinux]]
    2 KB (320 words) - 18:37, 15 August 2015
  • semanage - SELinux Policy Management tool This tool is used to configure SELinux policy
    2 KB (341 words) - 19:03, 15 August 2015
  • [[Category:SELinux]]
    9 KB (1,442 words) - 19:11, 15 August 2015
  • Configuring Fedora To Use The MLS SELinux Policy is expected to be familiar with Linux, Fedora and SELinux.
    8 KB (1,274 words) - 08:16, 8 October 2015
  • = How to debug SELinux issues = ...to gather additional information to help with debugging issues related to SELinux.
    6 KB (887 words) - 13:09, 6 June 2023
  • <!-- page was renamed from SELinux/commands = SELinux-Kommandos =
    1 KB (129 words) - 16:34, 24 May 2008
  • [[Category:SELinux]]
    1 KB (199 words) - 18:36, 15 August 2015
  • When I took over maintenance of the SELinux userspace I settled on to using "Z" as the universal option to show securit So if you think an application might be SELinux aware try the -Z option...
    454 bytes (79 words) - 18:05, 15 August 2015
  • Directory where selinux files are installed defaults to /etc/selinux
    2 KB (314 words) - 18:39, 15 August 2015
  • getsebool(8) SELinux Command Line documentation getsebool(8) getsebool - get SELinux boolean value(s)
    1 KB (168 words) - 18:40, 15 August 2015
  • = How to create SELinux confined users = This page was created to set up SELinux confined users and to help with debugging issues related to using confined
    3 KB (410 words) - 13:12, 6 June 2023
  • <!-- page was renamed from SELinux/ManagingFileContex SELinux has a few commands for managing file context.
    4 KB (604 words) - 14:16, 7 January 2016
  • #REDIRECT [[SELinux FAQ/ProposedAdditions]]
    43 bytes (4 words) - 19:54, 8 June 2009
  • #REDIRECT [[Marketing SELinux]]
    31 bytes (3 words) - 02:27, 26 June 2010
  • = SELinux Key Components: Applications = ...James Morris's of the world to explain the SELinux Kernel. Besides this is SELinux for dummies, and we know that no dummies work on the kernel. :^).
    3 KB (472 words) - 18:21, 15 August 2015
  • == /etc/selinux/config == ...t still exists as a symlink to /etc/selinux/config. Where all the magic of selinux starts. libselinux reads this file to figure out how the system is configur
    5 KB (840 words) - 21:46, 26 July 2020
  • = SELinux verstehen = Ich habe einen Vortrag auf dem SELinux-Symposium über die Benutzung von SELinux in Red Hat Enterprise Linux 4 gehalten.
    2 KB (221 words) - 16:31, 24 May 2008
  • audit2why - Translates SELinux audit messages into a description of why This utility processes SELinux audit messages from standard input and
    2 KB (387 words) - 18:34, 15 August 2015
  • /etc/selinux/POLICYTYPE/contexts/initrc_context. /etc/selinux/POLICYTYPE/contexts/initrc_context - contains the context
    734 bytes (96 words) - 19:00, 15 August 2015
  • [[Category:SELinux]]
    1 KB (193 words) - 18:14, 15 August 2015
  • File:Sysconfig-selinux-files.png
    (637 × 626 (86 KB)) - 21:15, 15 July 2009
  • File:Sysconfig-selinux-users.png
    (637 × 626 (99 KB)) - 21:15, 15 July 2009
  • Notes on Dan Walsh's SELinux talk. This is incomplete, [[User:Kwade|I]] was making notes mainly on what * The /selinux/ filesystem is faked out in the chroot, with the proper policy
    1 KB (187 words) - 18:45, 21 June 2008
  • = system-config-selinux =
    1 KB (216 words) - 12:50, 26 June 2009
  • File:Sysconfig-selinux-ports.png
    (637 × 626 (81 KB)) - 21:15, 15 July 2009
  • == SELinux Plugin == On SELinux enabled box, this plugin will pretend, that SELinux is disabled in build environment.
    482 bytes (74 words) - 19:13, 28 April 2015
  • File:Sysconfig-selinux-procs.png
    (637 × 626 (69 KB)) - 14:36, 17 July 2009
  • semodule_expand - Expand a SELinux policy module package. necessary for normal operation of SELinux. In normal operation, such
    1 KB (152 words) - 19:05, 15 August 2015
  • #REDIRECT [[SELinux/Troubleshooting/AVCDecisions]]
    50 bytes (4 words) - 23:39, 29 August 2011
  • File:Sysconfig-selinux-general.png
    (637 × 626 (60 KB)) - 21:26, 15 July 2009
  • === System-config-selinux backend functionality === Here is list of all functions which should selinux backend provide
    1 KB (168 words) - 13:14, 3 August 2009
  • = Custom Product Policies targeting multiple SELinux modes = In some cases a policy package may need to be used in multiple SELinux modes (''targeted'', ''mls'' and in rare instances also ''minimum'').
    9 KB (1,291 words) - 08:32, 23 June 2021
  • #REDIRECT [[SELinux Policy Modules Packaging Draft]]
    52 bytes (6 words) - 12:09, 2 June 2009
  • [[Category:SELinux]]
    733 bytes (102 words) - 18:40, 15 August 2015
  • semodule_package - Create a SELinux policy module package. semodule_package is the tool used to create a SELinux policy module
    1 KB (180 words) - 19:06, 15 August 2015
  • {{shortcut|ISOP:SELINUX}} ...he current document at: http://infrastructure.fedoraproject.org/infra/docs/selinux.rst
    335 bytes (46 words) - 19:05, 20 July 2015
  • = SELinux Parallel Autorelabel <!-- The name of your change proposal --> = ...rom disabled to enabled, or after an administrator runs `fixfiles onboot`, SELinux autorelabel will be run in parallel by default.
    14 KB (2,267 words) - 16:42, 2 August 2022
  • = SELinux Guide = ...top environment. This requires a major expansion of the content beyond the SELinux FAQ which will be amalgamated into this guide in use case scenarios.
    5 KB (726 words) - 13:50, 18 September 2016
  • #REDIRECT [[SELinux Basics (2008-11-08 classroom)]]
    51 bytes (6 words) - 21:04, 7 December 2008
  • 30 bytes (3 words) - 18:33, 26 June 2010
  • semodule_link - Link SELinux policy module packages together of SELinux policy module packages into a single policy module package.
    1 KB (137 words) - 19:05, 15 August 2015
  • ...t was not labeled via SELinux. In the case of the machine was running with selinux=0, it is safest to relabel the system. [[Category:SELinux]]
    3 KB (591 words) - 16:43, 27 July 2020
  • Describe Docs/Drafts/SELinux/Software here. [[Category:SELinux docs]]
    70 bytes (9 words) - 00:46, 28 February 2009
  • File:Sysconfig-selinux-screenshot-translation.png
    (813 × 531 (31 KB)) - 14:18, 16 July 2009
  • File:Sysconfig-selinux-mocks1 source.svg
    (800 × 600 (711 KB)) - 21:26, 15 July 2009
  • File:Sysconfig-selinux-screenshot-networkports.png
    (813 × 531 (54 KB)) - 14:18, 16 July 2009
  • ...sit http://docs.fedoraproject.org/ for a complete and recent FAQ regarding SELinux) .}} == What is SELinux? ==
    10 KB (1,589 words) - 21:34, 19 September 2016
  • File:Sysconfig-selinux-screenshot-policymods.png
    (813 × 531 (40 KB)) - 14:18, 16 July 2009
  • = SELinux Trouble Shooting Tool (setroubleshoot) = ''Purpose'': How to install, and troubleshoot SELinux with setroubleshoot
    2 KB (287 words) - 00:42, 28 February 2009
  • File:Sysconfig-selinux-screenshot-procdoms.png
    (812 × 531 (35 KB)) - 14:19, 16 July 2009
  • > I have a problem that how to specify selinux=permissive at grub > prompt, when /etc/sysconfig/selinux=enforcing?
    2 KB (274 words) - 09:00, 12 December 2008
  • #REDIRECT [[Mock/Plugin/SELinux]]
    33 bytes (4 words) - 19:18, 28 April 2015
  • File:Sysconfig-selinux-screenshot-status.png
    (814 × 533 (30 KB)) - 14:17, 16 July 2009
  • #REDIRECT [[Zh/HowTo/SELinux Boot Params]]
    42 bytes (6 words) - 12:26, 28 September 2008
  • #REDIRECT [[SELinux/Troubleshooting]]
    83 bytes (9 words) - 21:25, 28 August 2011
  • File:Sysconfig-selinux-screenshot-boolean.png
    (815 × 529 (68 KB)) - 14:18, 16 July 2009
  • ...ing | This document is outdated. Please use https://fedoraproject.org/wiki/SELinux/IndependentPolicy instead.}} ...edora, there is a lot of applications and daemons which require customized SELinux security policy. The former approach with providing all policies only as a
    16 KB (2,354 words) - 13:45, 17 May 2023
  • 27 bytes (4 words) - 03:39, 25 May 2008
  • = What is SELinux? = '' SELinux '' (Security-Enhanced Linux) in Fedora is an implementation of mandatory ac
    8 KB (1,319 words) - 00:46, 28 February 2009
  • #REDIRECT [[Archive:Docs/Beats/Security/SELinux]]
    49 bytes (6 words) - 04:05, 23 January 2009
  • File:Sysconfig-selinux-screenshot-filelabels.png
    (813 × 533 (58 KB)) - 14:18, 16 July 2009
  • {{admon/important|Feature Profiles in Fedora 13 - [[SELinux|SELinux]]|This wiki page is waiting for editorial review. Contents might be subject = SELinux =
    690 bytes (70 words) - 15:23, 18 September 2016
  • ...terminal, to edit files, who are power users, and are interested in making SELinux work for them but don't know where to start or what to do. * What SELinux is and why it is important
    1 KB (227 words) - 00:45, 28 February 2009
  • File:Sysconfig-selinux-screenshot-usermapping.png
    (813 × 533 (34 KB)) - 14:18, 16 July 2009
  • #REDIRECT [[Archive:Docs/Beats/Security/SELinux]]
    49 bytes (6 words) - 23:18, 29 January 2009
  • File:Sysconfig-selinux-screenshot-selinuxuser.png
    (810 × 532 (44 KB)) - 14:18, 16 July 2009
  • File:System-config-selinux-2.0.62-13.fc12.src.rpm
    Source rpm of system-config-selinux
    (48 KB) - 10:55, 10 June 2009
  • ...rors; in particular, a successful installation using any of the operating selinux modes "enforcing", "permissive" and "disabled" should be successful. * Enable the "disabled" selinux setting
    2 KB (246 words) - 22:10, 17 September 2016
  • #REDIRECT [[Proposed additions to the SELinux FAQ]]
    51 bytes (7 words) - 19:26, 21 November 2009
  • ...rors; in particular, a successful installation using any of the operating selinux modes "enforcing", "permissive" and "disabled" should be successful. * Enable the "permissive" selinux setting
    2 KB (247 words) - 22:10, 17 September 2016
  • ...t initiated a project called the SELinux Usability Project to try and make SELinux more friendly. The initial outcome of this work is a tool called "setrouble Our experience with SELinux has shown there are two fundamental areas of difficulty.
    22 KB (3,578 words) - 00:43, 28 February 2009
  • ...rors; in particular, a successful installation using any of the operating selinux modes "enforcing", "permissive" and "disabled" should be successful. * Enable the default selinux (enforcing) setting
    2 KB (248 words) - 22:10, 17 September 2016
  • ...ing | This document is outdated. Please use https://fedoraproject.org/wiki/SELinux/IndependentPolicy instead.}} = Packaging SELinux Policy Modules =
    24 KB (3,563 words) - 13:45, 17 May 2023
  • Stable: http://docs.fedoraproject.org/selinux-user-guide/f10/en-US/ The existing [http://selinuxproject.org/page/Documentation_TODO SELinux project documentation todo list].
    3 KB (428 words) - 20:35, 19 September 2016
  • [[Category:SELinux docs]]
    1 KB (137 words) - 00:44, 28 February 2009
  • ...inux/SETroubleShoot/UserFAQ| Previous Page - 2. User FAQ]] ||[[Docs/Drafts/SELinux/SETroubleShoot| Table of Contents]] [[Category:SELinux docs]]
    29 KB (4,747 words) - 00:43, 28 February 2009
  • #REDIRECT [[Proposed additions to the SELinux FAQ]]
    51 bytes (7 words) - 17:25, 15 June 2010
  • 8. I think SELinux is the cause of a problem, how can setroubleshoot help … == 2.8. I think SELinux is the cause of a problem, how can setroubleshoot help find it? ==
    28 KB (4,522 words) - 00:44, 28 February 2009
  • = Make selinux-policy up-to-date with the latest kernel <!-- The name of your change propo Add new permissions, classes, and capabilities to the selinux policy so that system recognizes them, can boot without an error message, a
    15 KB (2,442 words) - 15:55, 2 February 2021
  • [http://people.fedoraproject.org/~dwalsh/SELinux/selinux4things.odp OpenOffice Slides] | style="color: #407a40" | This is going to be the session on "What is SELinux trying to tell me?"
    52 KB (7,001 words) - 18:25, 3 May 2009
  • = SELinux userspace release 2.6 and setools4<!-- The name of your change proposal --> The new SELinux userspace 2.6 release and setools4 with several improvements and changes ar
    13 KB (2,010 words) - 15:05, 5 January 2017
  • ...Confined Users - users which are assigned to a SELinux role and where the SELinux policy controls what the user can do/access on the system. Current confined The purpose of test day is to test these SELinux users in usual/specific use cases.
    26 KB (4,077 words) - 06:24, 26 December 2014
  • === Fedora Classroom - SELinux Basics - Clint Savage - Saturday, November 7, 2008 === * [http://herlo.fedorapeople.org/files/selinux-basics-fc.pdf PDF Slides]
    46 KB (5,616 words) - 09:09, 18 September 2016
  • Very few domains in the SELinux world are allowed to read the /etc/shadow file. There are constraint rules ...stab. The following steps are used to mount the iso image with appropriate selinux contexts:
    3 KB (481 words) - 22:02, 17 September 2016
  • = Remove support for SELinux runtime disable<!-- The name of your change proposal --> = Remove support for SELinux runtime disable so that [https://www.kernel.org/doc/html/latest/security/ls
    18 KB (2,789 words) - 16:11, 24 September 2020
  • * [[Docs/Drafts/SELinux User Guide/Draft TOC| Draft table of contents.]] From the current [http://selinuxproject.org/page/Documentation_TODO SELinux documentation todo list]:
    4 KB (560 words) - 00:46, 28 February 2009
  • ...AVCs you noticed during the test day here. Note, we're testing with <code>selinux-policy-3.10.0-43.fc16.noarch</code>.
    205 bytes (31 words) - 21:15, 26 June 2015
  • = Move /var/run selinux-policy entries to /run = * [https://discussion.fedoraproject.org/t/f40-change-proposal-move-var-run-selinux-policy-entries-to-run-self-contained/100171 Discussion thread]
    17 KB (2,649 words) - 16:13, 18 March 2024
  • #REDIRECT [[Archive:Fr FR/VisiteGuidee/FedoraCore6/016 Setup SELinux]]
    70 bytes (8 words) - 21:07, 16 February 2010
  • #REDIRECT [[Changes/Remove Support For SELinux Runtime Disable]]
    64 bytes (8 words) - 10:42, 27 August 2020
  • #REDIRECT [[Archive:Fr FR/SELinux/Config]]
    42 bytes (6 words) - 20:59, 16 February 2010
  • #REDIRECT [[Archive:Fr FR/SELinux/ContexteSecurite]]
    52 bytes (6 words) - 21:00, 16 February 2010
  • #REDIRECT [[Archive:Fr FR/SELinux/Depannage]]
    45 bytes (6 words) - 21:01, 16 February 2010
  • #REDIRECT [[Archive:Fr FR/SELinux/PolitiqueEnforce]]
    52 bytes (6 words) - 21:03, 16 February 2010
  • #REDIRECT [[Archive:Fr FR/SELinux/setroubleshoot]]
    50 bytes (6 words) - 21:04, 16 February 2010
  • #REDIRECT [[Archive:Fr FR/SELinux/Comprendre]]
    46 bytes (6 words) - 20:57, 16 February 2010
  • #REDIRECT [[Archive:Fr FR/SELinux]]
    35 bytes (5 words) - 21:00, 16 February 2010

Page text matches

  • = Fedora-SELinux-Projekt-Seite = * [[de_DE/SELinux/Verstehen| SELinux verstehen]]
    2 KB (219 words) - 16:38, 24 May 2008
  • * http://www.tresys.com/selinux/loadable_modules.shtml * [[SELinux/LoadableModules/Audit2allow| Using audit2allow to generate loadable Module
    354 bytes (40 words) - 18:13, 15 August 2015
  • <!-- page was renamed from SELinux/commands = SELinux-Kommandos =
    1 KB (129 words) - 16:34, 24 May 2008
  • ...n Debian? If not, link to appropriate information (<http://wiki.debian.org/SELinux>) * SELinux open permission: <http://james-morris.livejournal.com/31714.html>
    490 bytes (71 words) - 00:47, 28 February 2009
  • == Fedora Core 6 Update: selinux-policy-2.4.6-74.fc6 == Name : selinux-policy
    3 KB (370 words) - 16:35, 24 May 2008
  • > I have a problem that how to specify selinux=permissive at grub > prompt, when /etc/sysconfig/selinux=enforcing?
    2 KB (274 words) - 09:00, 12 December 2008
  • == Fedora Core 6 Update: selinux-policy-2.4.6-69.fc6 == Name : selinux-policy
    3 KB (423 words) - 16:33, 24 May 2008
  • ...terminal, to edit files, who are power users, and are interested in making SELinux work for them but don't know where to start or what to do. * What SELinux is and why it is important
    1 KB (227 words) - 00:45, 28 February 2009
  • == Fedora Core 6 Update: selinux-policy-2.4.6-57.fc6 == Name : selinux-policy
    3 KB (446 words) - 16:37, 24 May 2008
  • {{admon/important|Feature Profiles in Fedora 13 - [[SELinux|SELinux]]|This wiki page is waiting for editorial review. Contents might be subject = SELinux =
    690 bytes (70 words) - 15:23, 18 September 2016
  • == Fedora Core 6 Update: selinux-policy-2.4.6-72.fc6 == Name : selinux-policy
    3 KB (418 words) - 16:26, 24 May 2008
  • <!-- page was renamed from SELinux/commands = SELinux Commands =
    1 KB (132 words) - 18:00, 15 August 2015
  • === System-config-selinux backend functionality === Here is list of all functions which should selinux backend provide
    1 KB (168 words) - 13:14, 3 August 2009
  • getenforce(1) SELinux Command Line documentation getenforce(1) getenforce - get the current mode of SELinux
    440 bytes (47 words) - 18:39, 15 August 2015
  • = SELinux verstehen = Ich habe einen Vortrag auf dem SELinux-Symposium über die Benutzung von SELinux in Red Hat Enterprise Linux 4 gehalten.
    2 KB (221 words) - 16:31, 24 May 2008
  • == Fedora Core 6 Update: selinux-policy-2.4.6-62.fc6 == Name : selinux-policy
    3 KB (473 words) - 16:33, 24 May 2008
  • setenforce(1) SELinux Command Line documentation setenforce(1) setenforce - modify the mode SELinux is running in.
    634 bytes (79 words) - 19:09, 15 August 2015
  • #REDIRECT [[SELinux/Changes/Remove support for SELinux runtime disable]]
    72 bytes (9 words) - 09:59, 10 September 2020
  • selinuxenabled(1) SELinux Command Line documentation selinuxenabled(1) selinux is enabled
    549 bytes (66 words) - 19:01, 15 August 2015
  • == SELinux Modularity Landing Page == ...for Fedora's SELinux Modularity effort, below you will find links to other SELinux Modularity pages which provide more information on specific areas.
    624 bytes (75 words) - 22:42, 20 September 2017
  • <!-- page was renamed from SELinux/Dummies = SELinux for dummies =
    1 KB (237 words) - 15:20, 12 February 2016
  • http://selinux.sourceforge.net/devel/userland.php3 http://www.tresys.com/selinux/selinux_policy_tools.shtml
    1 KB (178 words) - 18:21, 15 August 2015
  • Describe Docs/Drafts/SELinux/Software here. [[Category:SELinux docs]]
    70 bytes (9 words) - 00:46, 28 February 2009
  • * [[Design/SELinuxConfig#SELinux_User | SELinux User]] [[Image:sysconfig-selinux-screenshot-status.png]]
    3 KB (277 words) - 20:42, 26 August 2013
  • avcstat(8) SELinux Command Line documentation avcstat(8) avcstat - Display SELinux AVC statistics
    823 bytes (101 words) - 18:34, 15 August 2015
  • = Fedora SELinux Project Pages = * [[SELinux/Understanding| Understanding SELinux]]
    4 KB (484 words) - 13:06, 23 November 2022
  • = Häufig gestellte Fragen zu SELinux = * [http://docs.fedoraproject.org/selinux-faq-fc5/Fedora Core 5 FAQ ]
    387 bytes (48 words) - 16:27, 24 May 2008
  • named_selinux(8) named Selinux Policy documentation named_selinux(8) SELinux policy is customizable based on least access required. So by
    1 KB (144 words) - 18:42, 15 August 2015
  • = SELinux Trouble Shooting Tool (setroubleshoot) = ''Purpose'': How to install, and troubleshoot SELinux with setroubleshoot
    2 KB (287 words) - 00:42, 28 February 2009
  • == SELinux Plugin == On SELinux enabled box, this plugin will pretend, that SELinux is disabled in build environment.
    482 bytes (74 words) - 19:13, 28 April 2015
  • * [[Docs/Drafts/SELinux User Guide/Draft TOC| Draft table of contents.]] From the current [http://selinuxproject.org/page/Documentation_TODO SELinux documentation todo list]:
    4 KB (560 words) - 00:46, 28 February 2009
  • ...etend to help Fedora project, more specifically in the security area, like SELinux and hardening Linux services. * '''IRC''': zucco (on irc freenode in #fedora-br, #selinux, #selinux-br, #tchelinux)
    1 KB (216 words) - 21:57, 18 July 2009
  • setsebool(8) SELinux Command Line documentation setsebool(8) setsebool - set SELinux boolean value
    939 bytes (132 words) - 19:11, 15 August 2015
  • getsebool(8) SELinux Command Line documentation getsebool(8) getsebool - get SELinux boolean value(s)
    1 KB (168 words) - 18:40, 15 August 2015
  • sestatus - SELinux status tool This tool is used to get the status of a system running SELinux.
    1 KB (168 words) - 19:08, 15 August 2015
  • When I took over maintenance of the SELinux userspace I settled on to using "Z" as the universal option to show securit So if you think an application might be SELinux aware try the -Z option...
    454 bytes (79 words) - 18:05, 15 August 2015
  • ypbind_selinux(8) ypbind Selinux Policy documentation ypbind_selinux(8) SELinux policy settings.
    831 bytes (110 words) - 18:43, 15 August 2015
  • nfs_selinux(8) nfs Selinux Policy documentation nfs_selinux(8) SELinux policy is customizable based on least access required. So by
    1 KB (173 words) - 18:45, 15 August 2015
  • Wiki Name: SELinux Troubleshoot Project Name: SELinux Troubleshoot Tool
    1 KB (226 words) - 22:16, 8 January 2010
  • <!-- page was renamed from SELinux/domains * [[SELinux/apache| apache]] , dhcpd, mailman, mysqld, [[SELinux/named| named]] , ntpd, pegasus, portmap, postgresql, snmpd, squid, syslogd,
    1 KB (174 words) - 18:07, 15 August 2015
  • Everything in SELinux revolves around the Security Label, or security context. Every Subject (Pro ...the kernel provides the file context. So for example there is a rule on a SELinux box that says all files in an NFS mounted file system are labeled system_u:
    5 KB (829 words) - 16:34, 24 May 2008
  • * [[PackagingDrafts/SELinux| SELinux support]]
    687 bytes (78 words) - 17:51, 29 May 2008
  • /etc/selinux/POLICYTYPE/contexts/initrc_context. /etc/selinux/POLICYTYPE/contexts/initrc_context - contains the context
    734 bytes (96 words) - 19:00, 15 August 2015
  • === SELinux Introduction === ...ts the control users have over the files and directories that they create. SELinux allows files, and therefore everything on a Linux system, to be labeled. MA
    5 KB (766 words) - 00:47, 28 February 2009
  • semodule_link - Link SELinux policy module packages together of SELinux policy module packages into a single policy module package.
    1 KB (137 words) - 19:05, 15 August 2015
  • checkpolicy - SELinux policy compiler checkpolicy is a program that checks and compiles a SELinux security policy config-
    1 KB (188 words) - 18:37, 15 August 2015
  • = Resources for writing custom SELinux policies = ...nterprise_linux/9/html/using_selinux/writing-a-custom-selinux-policy_using-selinux Custom policy writing introduction]
    2 KB (250 words) - 12:14, 23 November 2022
  • = Security Impact of SELinux = SELinux has managed to prevent or minimize the damage caused by security issues in
    705 bytes (95 words) - 18:22, 15 August 2015
  • semanage - SELinux Policy Management tool This tool is used to configure SELinux policy
    2 KB (341 words) - 19:03, 15 August 2015
  • chcon(1), selinux(8), semanage(8) /etc/selinux/{SELINUXTYPE}/setrans.conf
    1 KB (149 words) - 18:35, 15 August 2015
  • #REDIRECT [[SELinux/Understanding]]
    35 bytes (3 words) - 20:42, 26 May 2008
  • Notes on Dan Walsh's SELinux talk. This is incomplete, [[User:Kwade|I]] was making notes mainly on what * The /selinux/ filesystem is faked out in the chroot, with the proper policy
    1 KB (187 words) - 18:45, 21 June 2008
  • #REDIRECT [[SELinux Infrastructure SOP]] {{R from shortcut}}
    60 bytes (7 words) - 04:07, 18 February 2009
  • #REDIRECT [[SELinux/Troubleshooting/AVCDecisions]]
    50 bytes (4 words) - 23:39, 29 August 2011
  • #REDIRECT [[Mock/Plugin/SELinux]]
    33 bytes (4 words) - 19:18, 28 April 2015
  • ...nuID=41.1.1.9 / http://marc.theaimsgroup.com/?l=selinux&r=1&w=2 || General SELinux development discussions ...s://www.redhat.com/mailman/listinfo/fedora-selinux-list || Fedora specific SELinux issues
    3 KB (434 words) - 08:28, 8 October 2015
  • * new selinux policy (fixes ntfs-3g, and more) (selinux-policy-2.5.12-12.fc7)
    717 bytes (111 words) - 16:27, 24 May 2008
  • File:System-config-selinux-2.0.62-13.fc12.src.rpm
    Source rpm of system-config-selinux
    (48 KB) - 10:55, 10 June 2009
  • [[Category:SELinux docs]]
    102 bytes (12 words) - 01:05, 28 February 2009
  • [[Category:SELinux docs]]
    122 bytes (14 words) - 01:05, 28 February 2009
  • #REDIRECT [[Proposed additions to the SELinux FAQ]]
    51 bytes (7 words) - 17:25, 15 June 2010
  • [[Category:SELinux docs]]
    104 bytes (11 words) - 00:48, 28 February 2009
  • File:System-config-selinux.spec
    Spec file for system-config-selinux package
    (2 KB) - 10:53, 10 June 2009
  • #REDIRECT [[Archive:Docs/Beats/Security/SELinux]]
    49 bytes (6 words) - 23:18, 29 January 2009
  • * [[SELinux| Páginas do SELinux]] * [http://fedora.redhat.com/docs/selinux-faq/ FAQ SELinux]
    3 KB (351 words) - 18:43, 3 June 2008
  • 1: Run command system-config-selinux and selinux-polgengui
    504 bytes (72 words) - 21:23, 19 September 2016
  • = How to create SELinux confined users = This page was created to set up SELinux confined users and to help with debugging issues related to using confined
    3 KB (410 words) - 13:12, 6 June 2023
  • #REDIRECT [[Changes/Remove Support For SELinux Runtime Disable]]
    64 bytes (8 words) - 10:42, 27 August 2020
  • = SELinux Guide = ...top environment. This requires a major expansion of the content beyond the SELinux FAQ which will be amalgamated into this guide in use case scenarios.
    5 KB (726 words) - 13:50, 18 September 2016
  • rsync_selinux(8) rsync Selinux Policy documentation rsync_selinux(8) SELinux requires files to have an extended attribute to define the file
    2 KB (284 words) - 18:46, 15 August 2015
  • Stable: http://docs.fedoraproject.org/selinux-user-guide/f10/en-US/ The existing [http://selinuxproject.org/page/Documentation_TODO SELinux project documentation todo list].
    3 KB (428 words) - 20:35, 19 September 2016
  • 1: Run command system-config-selinux and selinux-polgengui ...-selinux, some description of modules under "Boolean" is untranslated. In "Selinux Policy Generation Tool", UI is 100% translated.
    1 KB (167 words) - 21:23, 19 September 2016
  • = SELinux Key Components: Applications = ...James Morris's of the world to explain the SELinux Kernel. Besides this is SELinux for dummies, and we know that no dummies work on the kernel. :^).
    3 KB (472 words) - 18:21, 15 August 2015
  • ...rors; in particular, a successful installation using any of the operating selinux modes "enforcing", "permissive" and "disabled" should be successful. * Enable the "disabled" selinux setting
    2 KB (246 words) - 22:10, 17 September 2016
  • ...rors; in particular, a successful installation using any of the operating selinux modes "enforcing", "permissive" and "disabled" should be successful. * Enable the "permissive" selinux setting
    2 KB (247 words) - 22:10, 17 September 2016
  • ...rors; in particular, a successful installation using any of the operating selinux modes "enforcing", "permissive" and "disabled" should be successful. * Enable the default selinux (enforcing) setting
    2 KB (248 words) - 22:10, 17 September 2016
  • [[Category:SELinux]]
    144 bytes (19 words) - 09:02, 2 April 2020
  • = SELinux LiveCD = * Verify that SELinux is enforcing with getenforce
    266 bytes (35 words) - 19:43, 29 May 2008
  • This category contains articles discussing [[SELinux]], a security-policy management and enforcement framework enabled by defaul
    62 members (0 subcategories, 0 files) - 04:26, 26 June 2010
  • * [[SELinux| SELinux pages]] * [http://docs.fedoraproject.org/selinux-faq/ SELinux FAQ]
    3 KB (325 words) - 16:33, 3 February 2010
  • === SELinux ===
    968 bytes (80 words) - 16:28, 24 May 2008
  • samba_selinux(8) Samba Selinux Policy documentation samba_selinux(8) SELinux requires files to have an extended attribute to define the file
    3 KB (391 words) - 19:01, 15 August 2015
  • #REDIRECT [[SELinux/Troubleshooting]]
    83 bytes (9 words) - 21:25, 28 August 2011
  • ftpd_selinux(8) ftpd Selinux Policy documentation ftpd_selinux(8) SELinux requires files to have an extended attribute to define the file
    2 KB (382 words) - 18:38, 15 August 2015
  • ...from the audience] said, "you have a marketing problem," when it comes to SELinux. We agree. ...s high on Red Hat Enterprise Linux products but not on the Fedora product, SELinux's unpopularity issues persist in the system administrator community.
    5 KB (725 words) - 06:31, 27 December 2010
  • [[Category:SELinux docs]]
    219 bytes (28 words) - 14:09, 29 March 2015
  • semodule_expand - Expand a SELinux policy module package. necessary for normal operation of SELinux. In normal operation, such
    1 KB (152 words) - 19:05, 15 August 2015
  • The goal of this section is to help people setup their system to build SELinux policy and Fedora Modules. === Building SELinux Policy modules and RPMs ===
    6 KB (821 words) - 12:55, 28 November 2018
  • semodule_package - Create a SELinux policy module package. semodule_package is the tool used to create a SELinux policy module
    1 KB (180 words) - 19:06, 15 August 2015
  • * [[PackagingDrafts/SELinux| Supporto SELinux]]
    801 bytes (98 words) - 10:52, 27 January 2016
  • * [[SELinux| страницы SELinux]] * [http://fedora.redhat.com/docs/selinux-faq/ SELinux FAQ]
    4 KB (131 words) - 02:14, 2 March 2010
  • checkmodule - SELinux policy module compiler checkmodule is a program that checks and compiles a SELinux security policy module
    2 KB (285 words) - 18:36, 15 August 2015
  • == SELinux ==
    2 KB (219 words) - 17:52, 3 June 2008
  • [[Image:SELinux-context.png|thumb|right|300px|The SELinux security context of [http://linux.die.net/man/1/passwd <code>passwd(1)</cod ...h as processes and files, on a SELinux-enabled system. This context allows SELinux to enforce rules for how and by whom a given resource should be accessed. A
    5 KB (944 words) - 18:57, 29 August 2012
  • = Four audiences for SELinux = ...r; ideally doesn't know what "the kernel" is, and if they've even heard of SELinux, it's at the level of a feature bulletpoint and is "magic".
    3 KB (465 words) - 15:39, 1 October 2010
  • good results by booting with selinux disabled (selinux=0). ...this specific issue it is not enough to just have selinux disabled in /etc/selinux/conf.
    2 KB (415 words) - 16:35, 24 May 2008
  • ** selinux-* (best to find by SELinux keyword) -- mcepl
    1 KB (134 words) - 21:57, 3 February 2009
  • ** qtwebkit jit/selinux problem: update? '''qtwebkit jit/selinux problem: update?'''
    2 KB (217 words) - 16:54, 16 February 2010
  • ...or this bug, so soon, kernel updates will resolve this. Please do test w/ selinux enabled though, as the new larger inodes and in-inode xattrs could use airt
    3 KB (514 words) - 16:47, 25 September 2008
  • These days, I am the Project Lead for Red Hat's SELinux development. ...field for over 25 years. Dan joined Red Hat in August 2001. He has led the SELinux project, concentrating on the application space and policy development. Pre
    1 KB (180 words) - 19:11, 30 April 2009
  • File:YanNaingMyint.png
    Yan Naing Myint, on a talk about "Permissions in Linux" featuring "SELinux" and "Fedora" at 4th Myanmar Cyber Conference which was held on July 5, 201
    (695 × 595 (250 KB)) - 08:17, 7 July 2015
  • Directory where selinux files are installed defaults to /etc/selinux
    2 KB (314 words) - 18:39, 15 August 2015
  • Updated SELinux support - updated SELinux patch by <dwalsh redhat com>
    2 KB (295 words) - 16:27, 24 May 2008
  • = SELinux/Fehlersuche = * [[SELinux/Troubleshooting/AVCMessages| Tipps beim Analysieren von AVC Messages]]
    5 KB (752 words) - 16:35, 24 May 2008
  • == /etc/selinux/config == ...t still exists as a symlink to /etc/selinux/config. Where all the magic of selinux starts. libselinux reads this file to figure out how the system is configur
    5 KB (840 words) - 21:46, 26 July 2020
  • = Custom Product Policies targeting multiple SELinux modes = In some cases a policy package may need to be used in multiple SELinux modes (''targeted'', ''mls'' and in rare instances also ''minimum'').
    9 KB (1,291 words) - 08:32, 23 June 2021
  • ...AVCs you noticed during the test day here. Note, we're testing with <code>selinux-policy-3.10.0-43.fc16.noarch</code>.
    205 bytes (31 words) - 21:15, 26 June 2015
  • <!-- page was renamed from SELinux/ManagingFileContex SELinux has a few commands for managing file context.
    4 KB (604 words) - 14:16, 7 January 2016
  • =New features in SELinux policy= Since February 9th, the selinux-policy package in Fedora Rawhide and the future Fedora 34 contains enhancem
    2 KB (358 words) - 16:28, 9 February 2021
  • * [[SELinux/Troubleshooting/AVCDecisions| Decision tree AVC Messages]] SELinux has three modes:
    5 KB (785 words) - 16:28, 27 July 2020
  • === Are spins required to have SELinux enabled? ===
    1 KB (197 words) - 08:02, 18 September 2016
  • ** [https://bugzilla.redhat.com/show_bug.cgi?id=527079 qt/selinux] ...nvestigation: [https://bugzilla.redhat.com/show_bug.cgi?id=520022 #520022: SELinux is preventing loadkeys (loadkeys_t) "write" /home/liveuser/.xsession-errors
    2 KB (320 words) - 15:14, 6 October 2009
  • ** Selinux/knotify issues [http://bugzilla.redhat.com/506126] [http://bugzilla.redhat. '''Selinux/knotify issues'''
    2 KB (253 words) - 06:48, 18 June 2009
  • * Comprehensive SELinux GUI config tool (system-config-selinux)
    2 KB (203 words) - 16:33, 24 May 2008
  • | Introducción a SELinux en Fedora || Jose Bernabe Sanchez Perez || 25 min || DataShow
    350 bytes (45 words) - 16:28, 3 September 2014
  • *Is selinux working (on livecd and installation)? It is not clear why this happens but it seems that it is related to selinux. To workaround this you must create a new initrd for this installation. Thi
    2 KB (341 words) - 16:30, 24 May 2008
  • {{shortcut|ISOP:SELINUX}} ...he current document at: http://infrastructure.fedoraproject.org/infra/docs/selinux.rst
    335 bytes (46 words) - 19:05, 20 July 2015
  • The login programs and/or pam have SELinux awareness built into them. ...hatever authorization mechanism is used. The the login programs call into selinux functions to setup the default session.
    4 KB (787 words) - 21:15, 26 July 2020
  • semodule - Manage SELinux policy modules. semodule is the tool used to manage SELinux policy modules, including
    2 KB (238 words) - 19:04, 15 August 2015
  • The find command has a powerful SELinux option "-context". This allows you to search for files matching a certain c [[Category:SELinux]]
    1 KB (205 words) - 18:12, 15 August 2015
  • * SELinux
    258 bytes (30 words) - 16:38, 24 May 2008
  • * SELinux: current polices don't allow TCP connections [https://bugzilla.redhat.com/b * The current targeted policies for FC-6 (selinux-policy >= 2.4.6-42) and FC-7 should now allow TCP connections; for ports ot
    2 KB (289 words) - 16:33, 24 May 2008
  • # SELinux User Guide # SELinux User Guide
    2 KB (230 words) - 18:46, 21 March 2014
  • * [http://www.nsa.gov/selinux/ National Security Agency] ...i-Category Security in SELinux in Fedora Core 5], <http://www.coker.com.au/selinux/talks/auug-2005/auug2005-paper.html>
    7 KB (956 words) - 13:50, 18 September 2016
  • {{admon/warning|Development Warning|The SELinux Modularity prototype is under heavy development and all, or portions, of th The SELinux Modularity prototype described here has the following dependencies.
    6 KB (828 words) - 17:01, 14 December 2017
  • = What is SELinux? = '' SELinux '' (Security-Enhanced Linux) in Fedora is an implementation of mandatory ac
    8 KB (1,319 words) - 00:46, 28 February 2009
  • SELinux is a very flexible architecture. You can pick and choose your policy, depe ...f <code>unconfined_t</code> would have the same access to the system as if SELinux was not enabled. We shipped this policy and this was the basis for Red Hat
    4 KB (602 words) - 18:19, 15 August 2015
  • Very few domains in the SELinux world are allowed to read the /etc/shadow file. There are constraint rules ...stab. The following steps are used to mount the iso image with appropriate selinux contexts:
    3 KB (481 words) - 22:02, 17 September 2016
  • * SELinux ===== SELinux =====
    4 KB (659 words) - 07:03, 17 April 2013
  • ** Relabeling SELinux for Pi * SELinux relabeled for Pi
    2 KB (226 words) - 19:46, 9 April 2013
  • ...t was not labeled via SELinux. In the case of the machine was running with selinux=0, it is safest to relabel the system. [[Category:SELinux]]
    3 KB (591 words) - 16:43, 27 July 2020
  • * Firewall/SELinux configuration moved on firstboot.
    551 bytes (80 words) - 16:25, 24 May 2008
  • * SELinux User Guide - sradvan * SELinux Managing Confined Services Guide - sradvan
    2 KB (287 words) - 19:25, 6 March 2010
  • ...run all administrative applications except for the audit applications and SELinux tools This role is only allowed to run the SELinux tools and change the way that SELinux is enforcing rules.
    3 KB (537 words) - 18:17, 15 August 2015
  • * SELinux AVCs; https://fedoraproject.org/wiki/QA:Testcase_selinux-AVCs
    762 bytes (99 words) - 15:39, 29 October 2013
  • <!-- page was renamed from Packaging/SELinux = Adding SELinux support to your package =
    11 KB (1,660 words) - 20:04, 23 May 2012
  • Summary : SELinux policy core utilities. for basic operation of a SELinux system. These utilities include
    3 KB (434 words) - 16:34, 24 May 2008
  • | SELINUX (policycoreutils) || https://fedora.zanata.org/iteration/view/selinux/master || -
    2 KB (265 words) - 10:45, 8 April 2017
  • MCS uses the same kernel code and application interfaces as the [[SELinux/MLS| MLS Policy]] . MCS will be significantly more popular than MLS and th * [http://www.nsa.gov/selinux/list-archive/0507/12124.cfm James post to the SE Linux list defending MCS]
    1 KB (206 words) - 18:16, 15 August 2015
  • httpd_selinux(8) httpd Selinux Policy documentation httpd_selinux(8) SELinux requires files to have an extended attribute to define the file
    5 KB (855 words) - 18:24, 15 August 2015
  • Summary : SELinux policy core utilities. for basic operation of a SELinux system. These utilities include
    3 KB (440 words) - 16:34, 24 May 2008
  • == SELinux == SELinux currently prevents lxc to start containers, the issue has been reported at
    3 KB (442 words) - 12:55, 17 October 2018
  • ...s used on Linux operating systems that do not run Security-Enhanced Linux (SELinux). Use the ls -l command to view object (such as a file) permissions: Security-Enhanced Linux (SELinux) adds Mandatory Access Control (MAC) to the Linux kernel, and is enabled by
    13 KB (2,045 words) - 00:48, 28 February 2009
  • ...| part of policycoreutils(-gui) || [[../selinux/review| review ]] || [[../selinux/backend| backend]] || 5
    5 KB (319 words) - 11:29, 3 August 2009
  • 11.) Force SELinux to relabel the new ROOT after the reboot ... or disable SELinux if you don't want to wait for relabelling after the reboot (takes ~15 minut
    4 KB (630 words) - 21:21, 26 November 2014
  • * SELinux Management - bluecurve. Are there alternates? blurry. * SELinux Policy Generation Tool - bluecurve. Are there alternates? Blurry.
    4 KB (605 words) - 00:09, 28 July 2008
  • {{anchor|selinux}} ;[[#selinux|<code>--selinux</code>]]
    3 KB (382 words) - 13:47, 7 July 2014
  • ...loper of SELinux in Fedora from Red Hat, where he tells us more about what SELinux does and how it's improved in Fedora 8. Also included are some screenshots SELinux's improved system-config interface
    9 KB (1,549 words) - 04:52, 9 June 2008
  • == RPM Package and SELinux == ...es of operation, but for the sake of simplicity they should share the same SELinux contexts, fs labels and policy.
    3 KB (437 words) - 00:34, 21 January 2016
  • * kdm and SELinux ([https://bugzilla.redhat.com/show_bug.cgi?id=421951 #421951] ): * KevinKofler tracked down the code that is most likely what SELinux doesn't like.
    3 KB (400 words) - 13:41, 28 May 2008
  • ==SELinux Managing Confined Services Guide==
    2 KB (242 words) - 15:39, 11 November 2010
  • ...wall. As I am a new comer, I have disabled iptables and ip6tables and also SELinux security. Then rebooted. Even then I couldn't connect to any url from firef
    2 KB (284 words) - 17:36, 27 April 2010
  • = SELinux Troubleshooter Redesign = ...the admin that he could label the content samba_share_t or he could set up SELinux to allow samba to share all content Read Only, or Read Write, or samba shou
    4 KB (598 words) - 13:52, 5 April 2011
  • Summary : SELinux policy core utilities. for basic operation of a SELinux system. These utilities include
    3 KB (469 words) - 16:38, 24 May 2008
  • ...ly, or disable them completely. SELinux can be disabled in {{filename|/etc/selinux/config}} and firewall by setting <code>chkconfig iptables off</code>.}}
    5 KB (720 words) - 15:19, 28 February 2012
  • = Whats new in Fedora Core 5, from SELinux???? = = SELinux in Fedora Core 5 =
    7 KB (1,098 words) - 18:10, 15 August 2015
  • ===Artificial Intelligence Based SELinux security Protocol for Fedora Project=== ''Summary of idea:'' I proposed a security project. In which SELinux is always active but act upon the Artificial Intelligence enhanced data for
    3 KB (492 words) - 15:35, 18 September 2016
  • [[Category:SELinux docs]]
    717 bytes (117 words) - 00:48, 28 February 2009
  • == BRLTTY and Selinux == * Fixed a few missing Selinux rules which were breaking BRLTTY (fix confirmed to work by a colleague), re
    3 KB (424 words) - 11:26, 19 July 2018
  • * 将必要的核心文件系统 (/dev, /dev/pts, /proc, /sys, /selinux) 挂载到根目录 * 重新标识整个根文件系统(为 SELinux)
    7 KB (350 words) - 15:46, 19 June 2012
  • = SELinux Introduction = ..., all objects, and therefore everything on the system, are labeled with an SELinux context, that contains additional information, which is used to make access
    20 KB (3,079 words) - 00:47, 28 February 2009
  • ...sit http://docs.fedoraproject.org/ for a complete and recent FAQ regarding SELinux) .}} == What is SELinux? ==
    10 KB (1,589 words) - 21:34, 19 September 2016
  • ...The focus is to contribute with data and reports that help to improve the SELinux policies to increase security and user experience (which can also improve d ...t all) widespread desktop Linux distributions, without the need to involve SELinux. On the long term, our goal is that this means also does no longer need sop
    8 KB (1,131 words) - 11:31, 11 April 2024
  • | SELINUX(policycoreutils) || https://fedora.zanata.org/iteration/view/selinux/master || -
    3 KB (368 words) - 22:00, 31 August 2016
  • * SELinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    951 bytes (125 words) - 22:30, 27 September 2021
  • * SELinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    950 bytes (125 words) - 11:40, 16 September 2023
  • * SELinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    950 bytes (125 words) - 18:47, 31 March 2022
  • * SELinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    931 bytes (123 words) - 19:54, 17 March 2020
  • * SELinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    951 bytes (125 words) - 18:42, 14 April 2021
  • * SELinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    951 bytes (125 words) - 16:36, 1 October 2020
  • * SELinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    944 bytes (127 words) - 11:38, 16 September 2023
  • sVirt integrates SELinux with the Fedora virtualization stack to allow Mandatory Access Control (MAC The core support in libvirt 0.6.1, and SELinux policy & tools is now available in rawhide. Changes to virt-manager are not
    6 KB (866 words) - 15:47, 12 June 2009
  • = SELinux = If you have SELinux enabled on your mirror server (and don't wish to disable it), you will need
    3 KB (571 words) - 15:58, 20 February 2012
  • SELinux ist eine sehr flexible Architektur. Sie können Ihre Policy abhängig von I Während der Entwicklung von SELinux haben wir bisher drei verschiedene Typen von Policies veröffentlicht: targ
    4 KB (638 words) - 16:34, 24 May 2008
  • alias selinuxstop="echo 0 > /selinux/enforce"
    556 bytes (75 words) - 11:26, 18 June 2009
  • [[Category:SELinux]]
    600 bytes (76 words) - 18:40, 15 August 2015
  • selinux-policy selinux-policy-targeted
    2 KB (172 words) - 12:33, 2 March 2009
  • | E51-151 || 54 || 1pm - Fedora Security / SELinux Policy / Rainbow (combined!)
    1 KB (146 words) - 16:44, 11 January 2009
  • append initrd=initrd.img selinux=0 ...ith <code>selinux=0</code> since NFS doesn't have support for xattrs which SELinux requires in order to operate correctly.
    5 KB (856 words) - 16:34, 24 May 2008
  • mock-1.2.16 has been released to get rid of annoying errors due selinux [http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1312820 RHBZ#1312820]
    757 bytes (108 words) - 21:03, 8 March 2016
  • ...docs: https://docs.fedoraproject.org/en-US/quick-docs/getting-started-with-selinux/}} ...sit http://docs.fedoraproject.org/ for a complete and recent FAQ regarding SELinux) .}}
    11 KB (1,682 words) - 17:07, 23 November 2021
  • == SELinux 下使用 Mock == SELinux 與像 mock 的 chroot-ed 環境下共用,有着一些問題;例如需�
    12 KB (684 words) - 20:56, 20 September 2016
  • == SELinux improvements == Adam also identified some SELinux issues with the OpenStack (and base python) packages,
    5 KB (661 words) - 02:46, 14 July 2012
  • == SELinux == ...ei bis zum Verwenden eines Sockets überwacht. Anwender können ihre eigenen SELinux-Sicherheitsregeln passend zur eigenen Risikotoleranz schreiben. Standardmä
    5 KB (705 words) - 16:29, 24 May 2008
  • * SELinux; https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    2 KB (227 words) - 17:22, 9 May 2016
  • | SELINUX(policycoreutils) || https://fedora.zanata.org/iteration/view/selinux/master || -
    3 KB (373 words) - 19:54, 13 September 2016
  • = How to debug SELinux issues = ...to gather additional information to help with debugging issues related to SELinux.
    6 KB (887 words) - 13:09, 6 June 2023
  • ...|All||Need to ensure that fresh installs of all arches come up without any SELinux AVC errors||i386, ppc |No-SELinux check||All||Ensure that installs with 'selinux=0' succeed and the installed system runs OK||i386, ppc
    6 KB (805 words) - 05:01, 22 January 2009
  • audit2why - Translates SELinux audit messages into a description of why This utility processes SELinux audit messages from standard input and
    2 KB (387 words) - 18:34, 15 August 2015
  • * SELinux; https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    2 KB (230 words) - 11:24, 24 October 2016
  • * SELinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    1 KB (201 words) - 08:27, 4 April 2019
  • [[Category:SELinux]]
    733 bytes (102 words) - 18:40, 15 August 2015
  • The current (Fedora 20) Security Guide (minus the SELinux stuff) is a mash together of the RHEL 6 Security Guide and the hardening ad === SELinux ===
    4 KB (621 words) - 04:37, 11 February 2014
  • * setroubleshoot - SELinux graphical trouble shooting tool. Image:Tours_FedoraCore6_016_Setup_SELinux_016_Setup_SELinux.png|Setup SELinux
    4 KB (526 words) - 11:02, 11 July 2008
  • ** Security (SELinux, virtualization, etc)
    1 KB (145 words) - 16:09, 20 June 2008
  • ...|All||Need to ensure that fresh installs of all arches come up without any SELinux AVC errors||x86_64 passed * SELinux AVCs with exim - https://bugzilla.redhat.com/225353
    5 KB (748 words) - 04:59, 22 January 2009
  • ...is release onwards, selinuxfs is mounted at /sys/fs/selinux instead of in /selinux. All the affected components including anaconda, dracut, livecd-tools an
    6 KB (931 words) - 15:03, 18 September 2012
  • Configuring Fedora To Use The MLS SELinux Policy is expected to be familiar with Linux, Fedora and SELinux.
    8 KB (1,274 words) - 08:16, 8 October 2015
  • The last step may not be necessary if selinux is disabled.</li> ...hat executable stacks are enabled (see ''System'' > ''Administration'' > ''SELinux Management'' > ''Boolean'' > ''Memory Protection'' > ''Allow unconfined exe
    3 KB (457 words) - 13:13, 16 December 2021
  • * [https://bugzilla.redhat.com/show_bug.cgi?id=374011 #374011] : SELinux is preventing /usr/bin/kdm (xdm_t) "execute" to (bootloader_exec_t). [https://bugzilla.redhat.com/show_bug.cgi?id=374011 #374011] : SELinux is preventing /usr/bin/kdm (xdm_t) "execute" to (bootloader_exec_t):
    4 KB (501 words) - 13:40, 28 May 2008
  • ...tiation_enabled boolean to be set (packagename: selinux-policy-targeted or selinux-policy) * http://www.coker.com.au/selinux/talks/sage-2006/PolyInstantiatedDirectories.html
    3 KB (506 words) - 15:32, 29 January 2015
  • Proposed additions to the SELinux FAQ. ...stion and answer to the formal [http://docs.fedoraproject.org/selinux-faq/ SELinux FAQ]}}
    14 KB (2,368 words) - 06:58, 16 August 2010
  • ...An example of this is the chcon command (I will talk about chcon and other SELinux Utilities in future blogs) Policy rules still need to be in place for these SELinux awareness are in all three of these tools but sometimes they work in myster
    4 KB (776 words) - 05:44, 26 July 2020
  • * SELinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    2 KB (228 words) - 19:54, 21 September 2017
  • * SELinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    2 KB (228 words) - 17:15, 9 June 2017
  • || 7 ||{{result|pass|herrold}} || TUI pass; GUI NA - no GUI; non-blocking selinux bug filed at: https://bugzilla.redhat.com/show_bug.cgi?id=833147
    1 KB (165 words) - 17:57, 18 June 2012
  • ...ing | This document is outdated. Please use https://fedoraproject.org/wiki/SELinux/IndependentPolicy instead.}} ...edora, there is a lot of applications and daemons which require customized SELinux security policy. The former approach with providing all policies only as a
    16 KB (2,354 words) - 13:45, 17 May 2023
  • ...is release onwards, selinuxfs is mounted at /sys/fs/selinux instead of in /selinux. All the affected components including anaconda, dracut, livecd-tools an
    6 KB (861 words) - 12:48, 9 December 2011
  • * SELinux AVCs with exim - https://bugzilla.redhat.com/225353 ...|All||Need to ensure that fresh installs of all arches come up without any SELinux AVC errors||exim AVCs
    6 KB (811 words) - 04:58, 22 January 2009
  • * 2007-05-24 selinux-policy-2.4.6-69.fc6 - [[FSA/FC6/FEDORA-2007-508]]
    1 KB (222 words) - 16:45, 3 June 2008
  • = How does SELinux enforce policy? = When the SELinux kernel boots up it is hard coded to run as kernel_t. Since at this point t
    4 KB (759 words) - 18:08, 15 August 2015
  • ...able on ppc; ppc32 binaries compiled with wrong options and require things selinux rightfully denies. ...|All||Need to ensure that fresh installs of all arches come up without any SELinux AVC errors||x86_64 passed
    7 KB (986 words) - 16:24, 24 May 2008
  • ...is release onwards, selinuxfs is mounted at /sys/fs/selinux instead of in /selinux. All the affected components including anaconda, dracut, livecd-tools an
    6 KB (918 words) - 16:54, 13 October 2011
  • ...autotest conforms to SELinux policy, or custom policy is available, ensure SELinux is in permissive mode. vim /etc/sysconfig/selinux # set SELINUX=permissive
    6 KB (934 words) - 11:16, 29 November 2012
  • ...|All||Need to ensure that fresh installs of all arches come up without any SELinux AVC errors||harmless udev avc messages about create_floppy_devices * SELinux AVCs with exim - https://bugzilla.redhat.com/225353
    6 KB (840 words) - 05:00, 22 January 2009
  • * SELinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    2 KB (269 words) - 14:32, 19 September 2018
  • ...|All||Need to ensure that fresh installs of all arches come up without any SELinux AVC errors||
    3 KB (512 words) - 16:25, 24 May 2008
  • ...|All||Need to ensure that fresh installs of all arches come up without any SELinux AVC errors
    3 KB (518 words) - 16:35, 24 May 2008
  • Dan Walsh - SELinux: <BR> ...raproject.org/fudcon/FUDCon1/videos/FUDCon-user/video/FUDCon-User-DanWalsh-SELinux.ogg Theora video 70M]
    4 KB (442 words) - 06:14, 26 December 2008
  • If you cd into /etc/selinux/targeted, you will see the following files. ls -l /etc/selinux/targeted
    8 KB (1,374 words) - 00:24, 27 July 2020
  • '''[https://bugzilla.redhat.com/show_bug.cgi?id=489093 Bug 489093] - selinux-policy not allowing kde4-config to write to ~root/.kde''': * Problem: SELinux prevented kde4-config from writing ./.kde.
    3 KB (434 words) - 18:06, 26 May 2009
  • * Seguridad(redes, SELinux, FirewallD) * Amor y Odio con SElinux
    2 KB (274 words) - 19:32, 3 September 2016
  • * Bind mounts certain kernel file systems (/dev, /dev/pts, /proc, /sys, /selinux) inside the installation root * Relabels the entire installation root (for SELinux)
    7 KB (1,172 words) - 16:32, 24 May 2008
  • ...the APIs will be able to ensure that all storage volumes have the correct SELinux security context when being assigned to a guest. * Automatically assign correct SELinux security context label to all volumes when associating with a guest (ie, vi
    5 KB (710 words) - 11:57, 22 January 2009
  • * selinux enforcing * selinux can be permissive, but issues should be fixed up.
    3 KB (429 words) - 20:53, 6 May 2015
  • ...|All||Need to ensure that fresh installs of all arches come up without any SELinux AVC errors||i386, x86_64, ppc
    4 KB (627 words) - 05:03, 22 January 2009
  • * <strike>Allow to use OpenLMI under selinux enforcing policy</strike> ...bly add providers to allow management also other system parts: Containers, SELinux, SCAP scans, performance monitoring
    3 KB (371 words) - 14:18, 9 May 2013
  • ...|All||Need to ensure that fresh installs of all arches come up without any SELinux AVC errors||x86_64 full install passes
    4 KB (620 words) - 05:02, 22 January 2009
  • ...create a LXC Container to run the an application server, with libvirt and SELinux locking it down. Then libvirt will be able to launch the container with a SELinux context that will prevent the containers process from interacting with othe
    8 KB (1,270 words) - 19:27, 7 November 2011
  • ...tains the policy core utilities that are required for basic operation of a SELinux system. == selinux-policy-targeted ==
    6 KB (892 words) - 00:16, 14 November 2012
  • ...ing | This document is outdated. Please use https://fedoraproject.org/wiki/SELinux/IndependentPolicy instead.}} = Packaging SELinux Policy Modules =
    24 KB (3,563 words) - 13:45, 17 May 2023
  • * SELinux/Firewall - GuillaumeKulakowski
    1 KB (159 words) - 16:36, 24 May 2008
  • * SELinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    2 KB (322 words) - 13:39, 11 April 2018
  • * SELinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    1 KB (186 words) - 14:06, 19 September 2018
  • * 2007-05-24 selinux-policy-2.4.6-69.fc6 - [[FSA/FC6/FEDORA-2007-508]]
    1 KB (214 words) - 14:42, 3 June 2008
  • good results by booting with selinux disabled (selinux=0).
    4 KB (637 words) - 00:06, 4 July 2008
  • ...ive, sudo '''vim /etc/selinux/config''' and change the line of SELINUX= to SELINUX=permissive
    4 KB (715 words) - 01:00, 9 July 2015
  • ...hree virtualized instances of CentOS 5.5 running on Fedora 13 under QEMU. SELinux was activated at the QEMU level to provide secure virtualization. The master server is running SELinux in enforcing mode and utilizes Apache (httpd), php, and MySQL to serve up D
    6 KB (1,021 words) - 16:43, 5 April 2011
  • * make SELinux work on live system
    1 KB (219 words) - 16:27, 24 May 2008
  • === '''Optionally Disable SELinux''' === ...s://bugzilla.redhat.com/734346 SELinux policy for Nova]. If you don't have selinux-policy 3.10.0-43.fc16 or newer, disable enforcing mode:
    9 KB (1,293 words) - 21:16, 26 June 2015
  • ...|All||Need to ensure that fresh installs of all arches come up without any SELinux AVC errors '''Couple of mount AVC errors, not preventing anything from work
    4 KB (587 words) - 16:26, 24 May 2008
  • | {{result|pass|pwhalen}}<ref>selinux in permissive</ref> | {{result|pass|pwhalen}}<ref>selinux in permissive</ref>
    10 KB (1,267 words) - 20:44, 1 March 2017
  • ...erface and capabilities are intended to be broadly similar to the existing SELinux 'sandbox' command, simply using a different sandboxing technique. ...ne tool. This allows applications to be run, strictly confined/isolated by SELinux policy. It can optionally make use of some kernel filesystem namespace feat
    6 KB (889 words) - 04:39, 31 October 2013
  • * [[SELinux | SELinux]]
    9 KB (329 words) - 15:08, 6 April 2021
  • {{Guidetrstat/selinux {{Guidetrstat/selinux-guide
    4 KB (396 words) - 10:41, 3 June 2016
  • Fedora Core 的安全性進展總是令人期待,這版更是令人感到驚豔不已。SELinux(加強安全性的 Linux,Security Enhanced Linux)現在使用了參� ...式設計師能用這一點,自訂特定網站的政策。Fedora Core 預設上也支援 MCS(多類別安全功能,Multi Catetory Security)SELinux 政策,外加 Type Enforcement (TE)、Muti Level Security (MLS) 與 Role
    11 KB (556 words) - 08:29, 12 December 2008
  • = Enable SELinux Labeled NFS Support <!-- The name of your feature --> = The Linux Kernel has grown support for passing SELinux labels between a client and server using NFS.
    12 KB (2,000 words) - 18:08, 6 September 2013
  • * [https://fedora.zanata.org/project/view/selinux selinux (policycoreutils)]
    2 KB (338 words) - 19:23, 11 August 2019
  • * Selinux;https://fedoraproject.org/wiki/QA:Testcase_base_selinux
    3 KB (415 words) - 07:01, 8 July 2020
  • = SELinux Systemd Access Control <!-- The name of your feature --> = We need systemd to do SELinux access checking whether or not a process is allowed to manage a unit file.
    13 KB (1,561 words) - 12:47, 27 September 2012
View (previous 250 | ) (20 | 50 | 100 | 250 | 500)