You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
SELinux policy without requiring modification to or recompilation
10
-
from policy sources. semanage boolean command controls the settings of booleans in SELinux policy. booleans are if\-then\-else rules written in SELinux Policy. They can be used to customize the way that SELinux Policy rules effect a confined domain.
10
+
from policy sources.
11
+
.Bsemanageboolean
12
+
command controls the settings of booleans in SELinux policy. Booleans are if\-then\-else rules written in SELinux Policy. They can be used to customize the way that SELinux Policy rules effect a confined domain.
13
+
11
14
.SH "OPTIONS"
12
15
.TP
13
16
.I\-h,\-\-help
14
-
show this help message and exit
17
+
Show this help message and exit
15
18
.TP
16
19
.I\-n,\-\-noheading
17
20
Do not print heading when listing the specified object type
@@ -45,7 +48,7 @@ Disable the boolean
45
48
46
49
.SH EXAMPLE
47
50
.nf
48
-
Turn on the apache can send mail boolean
51
+
Turn on the "apache can send mail" boolean (persistent version of #setsebool httpd_can_sendmail on)
Copy file name to clipboardExpand all lines: python/semanage/semanage-dontaudit.8
+5-3Lines changed: 5 additions & 3 deletions
Original file line number
Diff line number
Diff line change
@@ -7,13 +7,15 @@
7
7
.SH "DESCRIPTION"
8
8
semanage is used to configure certain elements of
9
9
SELinux policy without requiring modification to or recompilation
10
-
from policy sources. semanage dontaudit toggles whether or not dontaudit rules will be in the policy. Policy writers use dontaudit rules to cause
11
-
confined applications to use alternative paths. Dontaudit rules are denied but not reported in the logs. Some times dontaudit rules can cause bugs in applications but policy writers will not realize it since the AVC is not audited. Turning off dontaudit rules with this command to see if the kernel is blocking an access.
10
+
from policy sources.
11
+
.Bsemanagedontaudit
12
+
toggles whether or not dontaudit rules will be in the policy. Policy writers use dontaudit rules to cause
13
+
confined applications to use alternative paths. Dontaudit rules are denied but not reported in the logs. Sometimes dontaudit rules can cause bugs in applications but policy writers will not realize it since the AVC is not audited. Turn off dontaudit rules with this command to see if the kernel is blocking an access.
12
14
13
15
.SH "OPTIONS"
14
16
.TP
15
17
.I\-h,\-\-help
16
-
show this help message and exit
18
+
Show this help message and exit
17
19
.TP
18
20
.I\-SSTORE,\-\-storeSTORE
19
21
Select an alternate SELinux Policy Store to manage
Copy file name to clipboardExpand all lines: python/semanage/semanage-export.8
+9-1Lines changed: 9 additions & 1 deletion
Original file line number
Diff line number
Diff line change
@@ -7,7 +7,15 @@
7
7
.SH "DESCRIPTION"
8
8
semanage is used to configure certain elements of
9
9
SELinux policy without requiring modification to or recompilation
10
-
from policy sources. semanage import and export can be used to extract the SELinux modifications from one machine and apply them to another. You can put a whole group of semanage commands within a file and apply them to a machine in a single transaction.
10
+
from policy sources.
11
+
.Bsemanageimport
12
+
and
13
+
.Bexport
14
+
can be used to extract the SELinux modifications from one machine and apply them to another. Please note that this will remove all current semanage customizations on the second machine as the command list generated using
15
+
.Bsemanageexport
16
+
start with
17
+
.I<command>-D
18
+
for all semanage sub-commands. You can put a whole group of semanage commands within a file and apply them to a machine in a single transaction.
semanage is used to configure certain elements of SELinux policy without requiring modification to or recompilation from policy sources. semanage ibendport controls the ibendport number to ibendport type definitions.
8
+
semanage is used to configure certain elements of SELinux policy without requiring modification to or recompilation from policy sources.
9
+
.Bsemanageibendport
10
+
controls the ibendport number to ibendport type definitions.
9
11
10
12
.SH "OPTIONS"
11
13
.TP
12
14
.I\-h,\-\-help
13
-
show this help message and exit
15
+
Show this help message and exit
14
16
.TP
15
17
.I\-n,\-\-noheading
16
18
Do not print heading when listing the specified object type
semanage is used to configure certain elements of SELinux policy without requiring modification to or recompilation from policy sources. semanage ibpkey controls the ibpkey number to ibpkey type definitions.
8
+
semanage is used to configure certain elements of SELinux policy without requiring modification to or recompilation from policy sources.
9
+
.Bsemanageibpkey
10
+
controls the ibpkey number to ibpkey type definitions.
9
11
10
12
.SH "OPTIONS"
11
13
.TP
12
14
.I\-h,\-\-help
13
-
show this help message and exit
15
+
Show this help message and exit
14
16
.TP
15
17
.I\-n,\-\-noheading
16
18
Do not print heading when listing the specified object type
Copy file name to clipboardExpand all lines: python/semanage/semanage-import.8
+9-1Lines changed: 9 additions & 1 deletion
Original file line number
Diff line number
Diff line change
@@ -7,7 +7,15 @@
7
7
.SH "DESCRIPTION"
8
8
semanage is used to configure certain elements of
9
9
SELinux policy without requiring modification to or recompilation
10
-
from policy sources. semanage import and export can be used to extract the SELinux modifications from one machine and apply them to another. You can put a whole group of semanage commands within a file and apply them to a machine in a single transaction.
10
+
from policy sources.
11
+
.Bsemanageimport
12
+
and
13
+
.Bexport
14
+
can be used to extract the SELinux modifications from one machine and apply them to another. Please note that this will remove all current semanage customizations on the second machine as the command list generated using
15
+
.Bsemanageexport
16
+
start with
17
+
.I<command>-D
18
+
for all semanage sub-commands. You can put a whole group of semanage commands within a file and apply them to a machine in a single transaction.
Copy file name to clipboardExpand all lines: python/semanage/semanage-login.8
+8-6Lines changed: 8 additions & 6 deletions
Original file line number
Diff line number
Diff line change
@@ -7,12 +7,14 @@
7
7
.SH "DESCRIPTION"
8
8
semanage is used to configure certain elements of
9
9
SELinux policy without requiring modification to or recompilation
10
-
from policy sources. semanage login controls the mapping between a Linux User and the SELinux User. It can be used to turn on confined users. For example you could define that a particular user or group of users will login to a system as the user_u user. Prefix the group name with a '%' sign to indicate a group name.
10
+
from policy sources.
11
+
.Bsemanagelogin
12
+
controls the mapping between a Linux User and the SELinux User. It can be used to turn on confined users. For example you could define that a particular user or group of users will login to a system as the user_u user. Prefix the group name with a '%' sign to indicate a group name.
11
13
12
14
.SH "OPTIONS"
13
15
.TP
14
16
.I\-h,\-\-help
15
-
show this help message and exit
17
+
Show this help message and exit
16
18
.TP
17
19
.I\-n,\-\-noheading
18
20
Do not print heading when listing the specified object type
@@ -52,11 +54,11 @@ MLS/MCS Security Range (MLS/MCS Systems only) SELinux Range for SELinux login ma
52
54
53
55
.SH EXAMPLE
54
56
.nf
55
-
Modify the default user on the system to the guest_u user
57
+
Set the default SELinux user on the system to guest_u
56
58
# semanage login \-m \-s guest_u __default__
57
-
Assign gijoe user on an MLS machine a range and to the staff_u user
semanage is used to configure certain elements of SELinux policy without requiring modification to or recompilation from policy sources. semanage module installs, removes, disables SELinux Policy modules.
8
+
semanage is used to configure certain elements of SELinux policy without requiring modification to or recompilation from policy sources.
9
+
.Bsemanagemodule
10
+
installs, removes, disables, or enables SELinux Policy modules.
9
11
10
12
.SH "OPTIONS"
11
13
.TP
12
14
.I\-h,\-\-help
13
-
show this help message and exit
15
+
Show this help message and exit
14
16
.TP
15
17
.I\-n,\-\-noheading
16
18
Do not print heading when listing the specified object type
@@ -22,11 +24,14 @@ Do not reload policy after commit
22
24
Select an alternate SELinux Policy Store to manage
23
25
.TP
24
26
.I\-a,\-\-add
25
-
Install specified module
27
+
Install specified module. Accepts both binary policy files (.pp) and CIL source files
26
28
.TP
27
29
.I\-r,\-\-remove
28
30
Remove specified module
29
31
.TP
32
+
.I\-D,\-\-deleteall
33
+
Remove all local customizations related to modules
34
+
.TP
30
35
.I\-d\-\-disable
31
36
Disable specified module
32
37
.TP
@@ -48,8 +53,8 @@ List all modules
48
53
# semanage module \-l
49
54
Disable unconfined module
50
55
# semanage module \-\-disable unconfined
51
-
Install custom apache policy module
52
-
# semanage module \-a myapache
56
+
Install custom apache policy module (same as #semodule -i myapache.pp)
0 commit comments