1sysadm_selinux(8)     sysadm SELinux Policy documentation    sysadm_selinux(8)
2
3
4

NAME

6       sysadm_u - General system administration role - Security Enhanced Linux
7       Policy
8
9

DESCRIPTION

11       sysadm_u is an SELinux User defined  in  the  SELinux  policy.  SELinux
12       users  have  default  roles,  sysadm_r.  The default role has a default
13       type, sysadm_t, associated with it.
14
15       The SELinux user will usually login to a system  with  a  context  that
16       looks like:
17
18       sysadm_u:sysadm_r:sysadm_t:s0 - s0:c0.c1023
19
20       Linux  users  are  automatically  assigned  an  SELinux users at login.
21       Login programs use the SELinux User to assign initial  context  to  the
22       user's shell.
23
24       SELinux policy uses the context to control the user's access.
25
26       By  default  all  users  are  assigned  to  the  SELinux  user  via the
27       __default__ flag
28
29       On Targeted policy systems the __default__  user  is  assigned  to  the
30       unconfined_u SELinux user.
31
32       You can list all Linux User to SELinux user mapping using:
33
34       semanage login -l
35
36       If  you  wanted  to change the default user mapping to use the sysadm_u
37       user, you would execute:
38
39       semanage login -m -s sysadm_u __default__
40
41
42       If you want to map the one Linux user (joe) to the SELinux user sysadm,
43       you would execute:
44
45       $ semanage login -a -s sysadm_u joe
46
47
48

USER DESCRIPTION

50       The  SELinux  user  sysadm_u  is  an admin user. It means that a mapped
51       Linux user to this SELinux user is intended for administrative actions.
52       Usually this is assigned to a root Linux user.
53
54

SUDO

56       The SELinux user sysadm can execute sudo.
57
58       You  can set up sudo to allow sysadm to transition to an administrative
59       domain:
60
61       Add one or more of the following record to sudoers using visudo.
62
63
64       USERNAME ALL=(ALL) ROLE=user_r TYPE=user_t COMMAND
65       sudo will run COMMAND as sysadm_u:user_r:user_t:LEVEL
66
67       You might also need to add one or more  of  these  new  roles  to  your
68       SELinux user record.
69
70       List the SELinux roles your SELinux user can reach by executing:
71
72       $ semanage user -l |grep selinux_name
73
74       Modify the roles list and add sysadm_r to this list.
75
76       $  semanage  user  -m  -R 'sysadm_r user_r staff_r secadm_r auditadm_r'
77       sysadm_u
78
79       For more details you can see semanage man page.
80
81
82       USERNAME ALL=(ALL) ROLE=staff_r TYPE=staff_t COMMAND
83       sudo will run COMMAND as sysadm_u:staff_r:staff_t:LEVEL
84
85       You might also need to add one or more  of  these  new  roles  to  your
86       SELinux user record.
87
88       List the SELinux roles your SELinux user can reach by executing:
89
90       $ semanage user -l |grep selinux_name
91
92       Modify the roles list and add sysadm_r to this list.
93
94       $  semanage  user  -m  -R 'sysadm_r user_r staff_r secadm_r auditadm_r'
95       sysadm_u
96
97       For more details you can see semanage man page.
98
99
100       USERNAME ALL=(ALL) ROLE=secadm_r TYPE=secadm_t COMMAND
101       sudo will run COMMAND as sysadm_u:secadm_r:secadm_t:LEVEL
102
103       You might also need to add one or more  of  these  new  roles  to  your
104       SELinux user record.
105
106       List the SELinux roles your SELinux user can reach by executing:
107
108       $ semanage user -l |grep selinux_name
109
110       Modify the roles list and add sysadm_r to this list.
111
112       $  semanage  user  -m  -R 'sysadm_r user_r staff_r secadm_r auditadm_r'
113       sysadm_u
114
115       For more details you can see semanage man page.
116
117
118       USERNAME ALL=(ALL) ROLE=auditadm_r TYPE=auditadm_t COMMAND
119       sudo will run COMMAND as sysadm_u:auditadm_r:auditadm_t:LEVEL
120
121       You might also need to add one or more  of  these  new  roles  to  your
122       SELinux user record.
123
124       List the SELinux roles your SELinux user can reach by executing:
125
126       $ semanage user -l |grep selinux_name
127
128       Modify the roles list and add sysadm_r to this list.
129
130       $  semanage  user  -m  -R 'sysadm_r user_r staff_r secadm_r auditadm_r'
131       sysadm_u
132
133       For more details you can see semanage man page.
134
135
136       The SELinux type sysadm_t is not allowed to execute sudo.
137
138

X WINDOWS LOGIN

140       The SELinux user sysadm_u is able to X Windows login.
141
142

NETWORK

144       The SELinux user sysadm_u is able to listen on the following tcp ports.
145
146              389,636,3268,3269,7389
147
148              all ports with out defined types
149
150              32768-60999
151
152              all ports > 1024
153
154
155       The SELinux user sysadm_u is able  to  connect  to  the  following  tcp
156       ports.
157
158              5432,9898
159
160              all ports
161
162              8955
163
164              53,853
165
166              88,750,4444
167
168              389,636,3268,3269,7389
169
170              9080
171
172              32768-60999
173
174              all ports with out defined types
175
176              111
177
178              all ports < 1024
179
180
181       The SELinux user sysadm_u is able to listen on the following udp ports.
182
183              all ports with out defined types
184
185              32768-60999
186
187              123
188
189              all ports > 1024
190
191
192       The  SELinux  user  sysadm_u  is  able  to connect to the following tcp
193       ports.
194
195              5432,9898
196
197              all ports
198
199              8955
200
201              53,853
202
203              88,750,4444
204
205              389,636,3268,3269,7389
206
207              9080
208
209              32768-60999
210
211              all ports with out defined types
212
213              111
214
215              all ports < 1024
216
217

BOOLEANS

219       SELinux policy is customizable based on least access required.   sysadm
220       policy is extremely flexible and has several booleans that allow you to
221       manipulate the policy and run sysadm with the tightest access possible.
222
223
224
225       If you want to allow users to resolve user passwd entries directly from
226       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
227       gin_nsswitch_use_ldap boolean. Disabled by default.
228
229       setsebool -P authlogin_nsswitch_use_ldap 1
230
231
232
233       If you want to determine whether crond can execute  jobs  in  the  user
234       domain  as  opposed to the the generic cronjob domain, you must turn on
235       the cron_userdomain_transition boolean. Enabled by default.
236
237       setsebool -P cron_userdomain_transition 1
238
239
240
241       If you want to deny all system processes and Linux users to  use  blue‐
242       tooth wireless technology, you must turn on the deny_bluetooth boolean.
243       Enabled by default.
244
245       setsebool -P deny_bluetooth 1
246
247
248
249       If you want to deny user domains applications to map a memory region as
250       both  executable  and  writable,  this  is dangerous and the executable
251       should be reported in bugzilla, you must turn on the deny_execmem bool‐
252       ean. Enabled by default.
253
254       setsebool -P deny_execmem 1
255
256
257
258       If  you  want  to deny any process from ptracing or debugging any other
259       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
260       default.
261
262       setsebool -P deny_ptrace 1
263
264
265
266       If you want to allow all domains to execute in fips_mode, you must turn
267       on the fips_mode boolean. Enabled by default.
268
269       setsebool -P fips_mode 1
270
271
272
273       If you want to determine whether calling user domains can  execute  Git
274       daemon  in  the  git_session_t  domain,  you  must turn on the git_ses‐
275       sion_users boolean. Enabled by default.
276
277       setsebool -P git_session_users 1
278
279
280
281       If you want to allow confined applications to run  with  kerberos,  you
282       must turn on the kerberos_enabled boolean. Enabled by default.
283
284       setsebool -P kerberos_enabled 1
285
286
287
288       If  you  want  to  allow  system  to run with NIS, you must turn on the
289       nis_enabled boolean. Disabled by default.
290
291       setsebool -P nis_enabled 1
292
293
294
295       If you want to allow confined applications to use nscd  shared  memory,
296       you must turn on the nscd_use_shm boolean. Disabled by default.
297
298       setsebool -P nscd_use_shm 1
299
300
301
302       If  you  want  to  determine  whether  calling user domains can execute
303       Polipo daemon in the polipo_session_t domain,  you  must  turn  on  the
304       polipo_session_users boolean. Disabled by default.
305
306       setsebool -P polipo_session_users 1
307
308
309
310       If  you  want  to allow unconfined executables to make their stack exe‐
311       cutable.  This should never, ever be necessary.  Probably  indicates  a
312       badly  coded  executable, but could indicate an attack. This executable
313       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
314       stack boolean. Enabled by default.
315
316       setsebool -P selinuxuser_execstack 1
317
318
319
320       If  you  want  to allow users to connect to the local mysql server, you
321       must turn on the selinuxuser_mysql_connect_enabled boolean. Disabled by
322       default.
323
324       setsebool -P selinuxuser_mysql_connect_enabled 1
325
326
327
328       If  you  want to allow users to connect to PostgreSQL, you must turn on
329       the   selinuxuser_postgresql_connect_enabled   boolean.   Disabled   by
330       default.
331
332       setsebool -P selinuxuser_postgresql_connect_enabled 1
333
334
335
336       If  you want to allow user to r/w files on filesystems that do not have
337       extended attributes (FAT, CDROM, FLOPPY), you must turn on  the  selin‐
338       uxuser_rw_noexattrfile boolean. Disabled by default.
339
340       setsebool -P selinuxuser_rw_noexattrfile 1
341
342
343
344       If you want to allow users to run TCP servers (bind to ports and accept
345       connection from the same domain  and  outside  users)   disabling  this
346       forces  FTP  passive mode and may change other protocols, you must turn
347       on the selinuxuser_tcp_server boolean. Disabled by default.
348
349       setsebool -P selinuxuser_tcp_server 1
350
351
352
353       If you want to allow users to run UDP servers (bind to ports and accept
354       connection  from the same domain and outside users)  disabling this may
355       break avahi discovering services on the network and other  udp  related
356       services, you must turn on the selinuxuser_udp_server boolean. Disabled
357       by default.
358
359       setsebool -P selinuxuser_udp_server 1
360
361
362
363       If you want to allow user  to use ssh chroot environment, you must turn
364       on the selinuxuser_use_ssh_chroot boolean. Disabled by default.
365
366       setsebool -P selinuxuser_use_ssh_chroot 1
367
368
369
370       If  you  want  to  support  NFS  home directories, you must turn on the
371       use_nfs_home_dirs boolean. Disabled by default.
372
373       setsebool -P use_nfs_home_dirs 1
374
375
376
377       If you want to support SAMBA home directories, you  must  turn  on  the
378       use_samba_home_dirs boolean. Disabled by default.
379
380       setsebool -P use_samba_home_dirs 1
381
382
383

HOME_EXEC

385       The SELinux user sysadm_u is able execute home content files.
386
387

TRANSITIONS

389       Three things can happen when sysadm_t attempts to execute a program.
390
391       1. SELinux Policy can deny sysadm_t from executing the program.
392
393
394
395       2. SELinux Policy can allow sysadm_t to execute the program in the cur‐
396       rent user type.
397
398              Execute the following to see the types  that  the  SELinux  user
399              sysadm_t can execute without transitioning:
400
401              sesearch -A -s sysadm_t -c file -p execute_no_trans
402
403
404
405       3.  SELinux can allow sysadm_t to execute the program and transition to
406       a new type.
407
408              Execute the following to see the types  that  the  SELinux  user
409              sysadm_t can execute and transition:
410
411              $ sesearch -A -s sysadm_t -c process -p transition
412
413
414

MANAGED FILES

416       The  SELinux  process  type  sysadm_t can manage files labeled with the
417       following file types.  The paths listed are the default paths for these
418       file types.  Note the processes UID still need to have DAC permissions.
419
420       adjtime_t
421
422            /etc/adjtime
423
424       admin_home_t
425
426            /root(/.*)?
427
428       anon_inodefs_t
429
430
431       auditd_etc_t
432
433            /etc/audit(/.*)?
434
435       auditd_log_t
436
437            /var/log/audit(/.*)?
438            /var/log/audit.log.*
439
440       auth_cache_t
441
442            /var/cache/coolkey(/.*)?
443
444       boolean_type
445
446
447       cgroup_t
448
449            /sys/fs/cgroup
450
451       chrome_sandbox_tmpfs_t
452
453
454       cifs_t
455
456
457       default_context_t
458
459            /etc/selinux/([^/]*/)?contexts(/.*)?
460            /root/.default_contexts
461
462       dirsrv_config_t
463
464            /etc/dirsrv(/.*)?
465
466       dirsrv_var_lib_t
467
468            /var/lib/dirsrv(/.*)?
469
470       dirsrv_var_log_t
471
472            /var/log/dirsrv(/.*)?
473
474       dirsrv_var_run_t
475
476            /var/run/slapd.*
477            /var/run/dirsrv(/.*)?
478
479       dosfs_t
480
481
482       etc_aliases_t
483
484            /etc/mail/.*.db
485            /etc/mail/aliases.*
486            /etc/postfix/aliases.*
487            /etc/aliases
488            /etc/aliases.db
489
490       etc_runtime_t
491
492            /[^/]+
493            /etc/mtab.*
494            /etc/blkid(/.*)?
495            /etc/nologin.*
496            /etc/.fstab.hal..+
497            /halt
498            /fastboot
499            /poweroff
500            /.autofsck
501            /etc/cmtab
502            /forcefsck
503            /.suspended
504            /fsckoptions
505            /.autorelabel
506            /etc/.updated
507            /var/.updated
508            /etc/killpower
509            /etc/nohotplug
510            /etc/securetty
511            /etc/ioctl.save
512            /etc/fstab.REVOKE
513            /etc/network/ifstate
514            /etc/sysconfig/hwconf
515            /etc/ptal/ptal-printd-like
516            /etc/sysconfig/iptables.save
517            /etc/xorg.conf.d/00-system-setup-keyboard.conf
518            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
519
520       file_context_t
521
522            /etc/selinux/([^/]*/)?contexts/files(/.*)?
523
524       gconf_tmp_t
525
526            /tmp/gconfd-[^/]+/.*
527
528       git_user_content_t
529
530            /home/[^/]+/public_git(/.*)?
531
532       gkeyringd_tmp_t
533
534            /var/run/user/[^/]*/keyring.*
535
536       gnome_home_type
537
538
539       hwloc_var_run_t
540
541            /var/run/hwloc(/.*)?
542
543       iceauth_home_t
544
545            /root/.DCOP.*
546            /root/.ICEauthority.*
547            /home/[^/]+/.DCOP.*
548            /home/[^/]+/.ICEauthority.*
549
550       irc_home_t
551
552            /home/[^/]+/.irssi(/.*)?
553            /home/[^/]+/irclog(/.*)?
554            /home/[^/]+/.ircmotd
555
556       irc_tmp_t
557
558
559       irssi_home_t
560
561
562       krb5_host_rcache_t
563
564            /var/cache/krb5rcache(/.*)?
565            /var/tmp/nfs_0
566            /var/tmp/DNS_25
567            /var/tmp/host_0
568            /var/tmp/imap_0
569            /var/tmp/HTTP_23
570            /var/tmp/HTTP_48
571            /var/tmp/ldap_55
572            /var/tmp/ldap_487
573            /var/tmp/ldapmap1_0
574
575       krb5_keytab_t
576
577            /etc/krb5.keytab
578            /etc/krb5kdc/kadm5.keytab
579            /var/kerberos/krb5kdc/kadm5.keytab
580
581       mail_spool_t
582
583            /var/mail(/.*)?
584            /var/spool/imap(/.*)?
585            /var/spool/mail(/.*)?
586            /var/spool/smtpd(/.*)?
587
588       mpd_user_data_t
589
590
591       mqueue_spool_t
592
593            /var/spool/(client)?mqueue(/.*)?
594            /var/spool/mqueue.in(/.*)?
595
596       nfs_t
597
598
599       non_security_file_type
600
601
602       noxattrfs
603
604            all files on file systems which do not support extended attributes
605
606       ntp_drift_t
607
608            /var/lib/ntp(/.*)?
609            /etc/ntp/data(/.*)?
610            /var/lib/sntp(/.*)?
611            /var/lib/sntp-kod(/.*)?
612
613       ntpd_key_t
614
615            /etc/ntp/crypto(/.*)?
616            /etc/ntp/keys
617
618       ntpd_log_t
619
620            /var/log/ntp.*
621            /var/log/xntpd.*
622            /var/log/ntpstats(/.*)?
623
624       ntpd_tmp_t
625
626
627       ntpd_unit_file_t
628
629            /usr/lib/systemd/system/ntpd.*
630
631       ntpd_var_run_t
632
633            /var/run/ntpd.pid
634
635       policy_src_t
636
637            /usr/lib/selinux(/.*)?
638
639       postfix_data_t
640
641            /var/lib/postfix.*
642
643       postfix_etc_t
644
645            /etc/postfix.*
646
647       postfix_map_tmp_t
648
649
650       postfix_prng_t
651
652            /etc/postfix/prng_exch
653
654       postfix_public_t
655
656            /var/spool/postfix/public(/.*)?
657
658       postfix_spool_type
659
660
661       postfix_var_run_t
662
663            /var/spool/postfix/pid/.*
664
665       postgresql_db_t
666
667            /var/lib/pgsql(/.*)?
668            /var/lib/sepgsql(/.*)?
669            /var/lib/postgres(ql)?(/.*)?
670            /usr/share/jonas/pgsql(/.*)?
671            /usr/lib/pgsql/test/regress(/.*)?
672
673       postgresql_etc_t
674
675            /etc/postgresql(/.*)?
676            /etc/sysconfig/pgsql(/.*)?
677
678       postgresql_log_t
679
680            /var/lib/pgsql/.*.log
681            /var/log/rhdb/rhdb(/.*)?
682            /var/log/postgresql(/.*)?
683            /var/log/postgres.log.*
684            /var/lib/pgsql/logfile(/.*)?
685            /var/lib/pgsql/data/log(/.*)?
686            /var/log/sepostgresql.log.*
687            /var/lib/pgsql/data/pg_log(/.*)?
688            /var/lib/sepgsql/pgstartup.log
689
690       postgresql_tmp_t
691
692
693       postgresql_var_run_t
694
695            /var/run/postgresql(/.*)?
696
697       screen_home_t
698
699            /root/.screen(/.*)?
700            /home/[^/]+/.screen(/.*)?
701            /home/[^/]+/.screenrc
702            /home/[^/]+/.tmux.conf
703
704       security_t
705
706            /selinux
707
708       selinux_config_t
709
710            /etc/selinux(/.*)?
711            /etc/selinux/([^/]*/)?seusers
712            /etc/selinux/([^/]*/)?users(/.*)?
713            /etc/selinux/([^/]*/)?setrans.conf
714            /var/lib/sepolgen(/.*)?
715
716       selinux_login_config_t
717
718            /etc/selinux/([^/]*/)?logins(/.*)?
719
720       semanage_store_t
721
722            /etc/selinux/([^/]*/)?policy(/.*)?
723            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
724            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
725            /var/lib/selinux(/.*)?
726            /etc/share/selinux/mls(/.*)?
727            /etc/share/selinux/targeted(/.*)?
728
729       slapd_cert_t
730
731            /etc/openldap/certs(/.*)?
732
733       slapd_db_t
734
735            /var/lib/ldap(/.*)?
736            /etc/openldap/slapd.d(/.*)?
737            /var/lib/openldap-data(/.*)?
738            /var/lib/openldap-ldbm(/.*)?
739            /var/lib/openldap-slurpd(/.*)?
740
741       slapd_etc_t
742
743            /etc/ldap/slapd.conf
744
745       slapd_keytab_t
746
747
748       slapd_lock_t
749
750            /var/lock/subsys/ldap
751            /var/lock/subsys/slapd
752
753       slapd_replog_t
754
755            /var/lib/ldap/replog(/.*)?
756
757       slapd_tmp_t
758
759
760       slapd_unit_file_t
761
762            /usr/lib/systemd/system/slapd.*
763
764       slapd_var_run_t
765
766            /var/run/openldap(/.*)?
767            /var/run/ldapi
768            /var/run/slapd.pid
769            /var/run/slapd.args
770
771       ssh_home_t
772
773            /var/lib/[^/]+/.ssh(/.*)?
774            /root/.ssh(/.*)?
775            /var/lib/one/.ssh(/.*)?
776            /var/lib/pgsql/.ssh(/.*)?
777            /var/lib/openshift/[^/]+/.ssh(/.*)?
778            /var/lib/amanda/.ssh(/.*)?
779            /var/lib/stickshift/[^/]+/.ssh(/.*)?
780            /var/lib/gitolite/.ssh(/.*)?
781            /var/lib/nocpulse/.ssh(/.*)?
782            /var/lib/gitolite3/.ssh(/.*)?
783            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
784            /root/.shosts
785            /home/[^/]+/.ssh(/.*)?
786            /home/[^/]+/.ansible/cp/.*
787            /home/[^/]+/.shosts
788
789       sysctl_type
790
791
792       systemd_passwd_var_run_t
793
794            /var/run/systemd/ask-password(/.*)?
795            /var/run/systemd/ask-password-block(/.*)?
796
797       systemd_unit_file_type
798
799
800       tracefs_t
801
802
803       usbfs_t
804
805
806       user_fonts_cache_t
807
808            /root/.fontconfig(/.*)?
809            /root/.fonts/auto(/.*)?
810            /root/.fonts.cache-.*
811            /root/.cache/fontconfig(/.*)?
812            /home/[^/]+/.fontconfig(/.*)?
813            /home/[^/]+/.fonts/auto(/.*)?
814            /home/[^/]+/.fonts.cache-.*
815            /home/[^/]+/.cache/fontconfig(/.*)?
816
817       user_fonts_config_t
818
819            /root/.fonts.d(/.*)?
820            /root/.config/fontconfig(/.*)?
821            /root/.fonts.conf
822            /home/[^/]+/.fonts.d(/.*)?
823            /home/[^/]+/.config/fontconfig(/.*)?
824            /home/[^/]+/.fonts.conf
825
826       user_fonts_t
827
828            /root/.fonts(/.*)?
829            /tmp/.font-unix(/.*)?
830            /home/[^/]+/.fonts(/.*)?
831            /home/[^/]+/.local/share/fonts(/.*)?
832
833       user_home_t
834
835            /home/[^/]+/.+
836
837       user_home_type
838
839            all user home files
840
841       user_tmp_t
842
843            /dev/shm/mono.*
844            /var/run/user(/.*)?
845            /tmp/.ICE-unix(/.*)?
846            /tmp/.X11-unix(/.*)?
847            /dev/shm/pulse-shm.*
848            /tmp/.X0-lock
849            /tmp/hsperfdata_root
850            /var/tmp/hsperfdata_root
851            /home/[^/]+/tmp
852            /home/[^/]+/.tmp
853            /tmp/gconfd-[^/]+
854
855       user_tmp_type
856
857            all user tmp files
858
859       vmware_conf_t
860
861            /home/[^/]+/.vmware[^/]*/.*.cfg
862
863       vmware_file_t
864
865            /home/[^/]+/vmware(/.*)?
866            /home/[^/]+/.vmware(/.*)?
867
868       vmware_tmp_t
869
870
871       vmware_tmpfs_t
872
873
874       wireshark_home_t
875
876            /home/[^/]+/.wireshark(/.*)?
877
878       wireshark_tmp_t
879
880
881       wireshark_tmpfs_t
882
883
884       xauth_home_t
885
886            /root/.Xauth.*
887            /root/.xauth.*
888            /root/.Xauthority.*
889            /root/.serverauth.*
890            /var/lib/pqsql/.xauth.*
891            /var/lib/pqsql/.Xauthority.*
892            /var/lib/nxserver/home/.xauth.*
893            /var/lib/nxserver/home/.Xauthority.*
894            /home/[^/]+/.Xauth.*
895            /home/[^/]+/.xauth.*
896            /home/[^/]+/.Xauthority.*
897            /home/[^/]+/.serverauth.*
898
899       xserver_tmpfs_t
900
901
902

COMMANDS

904       semanage  fcontext  can also be used to manipulate default file context
905       mappings.
906
907       semanage permissive can also be used to manipulate  whether  or  not  a
908       process type is permissive.
909
910       semanage  module can also be used to enable/disable/install/remove pol‐
911       icy modules.
912
913       semanage boolean can also be used to manipulate the booleans
914
915
916       system-config-selinux is a GUI tool available to customize SELinux pol‐
917       icy settings.
918
919

AUTHOR

921       This manual page was auto-generated using sepolicy manpage .
922
923

SEE ALSO

925       selinux(8),  sysadm(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
926       icy(8), setsebool(8), sysadm_dbusd_selinux(8), sysadm_dbusd_selinux(8),
927       sysadm_gkeyringd_selinux(8),               sysadm_gkeyringd_selinux(8),
928       sysadm_passwd_selinux(8),                     sysadm_passwd_selinux(8),
929       sysadm_screen_selinux(8),     sysadm_screen_selinux(8),    sysadm_seun‐
930       share_selinux(8),                          sysadm_seunshare_selinux(8),
931       sysadm_ssh_agent_selinux(8),               sysadm_ssh_agent_selinux(8),
932       sysadm_su_selinux(8),   sysadm_su_selinux(8),   sysadm_sudo_selinux(8),
933       sysadm_sudo_selinux(8), sysadm_t_selinux(8), sysadm_t_selinux(8)
934
935
936
937mgrepl@redhat.com                   sysadm                   sysadm_selinux(8)
Impressum