1CHCON(1)                         User Commands                        CHCON(1)
2
3
4

NAME

6       chcon - change SELinux security context
7

SYNOPSIS

9       chcon [OPTION]... CONTEXT FILE...
10       chcon [OPTION]... --reference=RFILE FILE...
11

DESCRIPTION

13       Change the security context of each FILE to CONTEXT.
14
15       -c, --changes
16              like verbose but report only when a change is made
17
18       -h, --no-dereference
19              affect  symbolic links instead of any referenced file (available
20              only on systems with lchown system call)
21
22       -f, --silent, --quiet
23              suppress most error messages
24
25       -l, --range
26              set range RANGE in the target security context
27
28       --reference=RFILE
29              use RFILE's context instead of using a CONTEXT value
30
31       -R, --recursive
32              change files and directories recursively
33
34       -r, --role
35              set role ROLE in the target security context
36
37       -t, --type
38              set type TYPE in the target security context
39
40       -u, --user
41              set user USER in the target security context
42
43       -v, --verbose
44              output a diagnostic for every file processed
45
46       --help display this help and exit
47
48       --version
49              output version information and exit
50

REPORTING BUGS

52       Report bugs to <https://bugzilla.redhat.com/bugzilla>.
53

SEE ALSO

55       The full documentation for chcon is maintained as a Texinfo manual.  If
56       the  info  and  chcon programs are properly installed at your site, the
57       command
58
59              info chcon
60
61       should give you access to the complete manual.
62
63
64
65chcon (coreutils) 5.0              July 2003                          CHCON(1)
Impressum