The following table describes the utilities that you can use to administer SELinux, and the packages that contain each utility.
Utility | Package | Description |
---|---|---|
audit2allow |
|
Generates SELinux policy
|
audit2why |
|
Generates SELinux policy
|
avcstat |
| Displays statistics for the SELinux Access Vector Cache (AVC). |
chcat |
| Changes or removes the security category for a file or user. |
findcon |
| Searches for file context. |
fixfiles |
| Fixes the security context for file systems. |
getenforce |
| Reports the current SELinux mode. |
getsebool |
| Reports SELinux boolean values. |
indexcon |
| Indexes file context. |
load_policy |
| Loads a new SELinux policy into the kernel. |
matchpathcon |
| Queries the system policy and displays the default security context that is associated with the file path. |
replcon |
| Replaces file context. |
restorecon |
| Resets the security context on one or more files. |
restorecond |
| Daemon that watches for file creation and sets the default file context. |
sandbox |
| Runs a command in an SELinux sandbox. |
sealert |
|
Acts as the user interface to the
|
seaudit-report |
| Reports from the SELinux audit log. |
sechecker |
| Checks SELinux policies. |
secon |
| Displays the SELinux context from a file, program, or user input. |
sediff |
| Compares SELinux polices. |
seinfo |
| Queries SELinux policies. |
selinuxconlist |
| Displays all SELinux contexts that are reachable by a user. |
selinuxdefcon |
| Displays the default SELinux context for a user. |
selinuxenabled |
| Indicates whether SELinux is enabled. |
semanage |
| Manages SELinux policies. |
semodule |
| Manages SELinux policy modules. |
semodule_deps |
| Displays the dependencies between SELinux policy packages. |
semodule_expand |
| Expands a SELinux policy module package. |
semodule_link |
| Links SELinux policy module packages together. |
semodule_package |
| Creates a SELinux policy module package. |
sesearch |
| Queries SELinux policies. |
sestatus |
| Displays the SELinux mode and the SELinux policy that are in use. |
setenforce |
| Modifies the SELinux mode. |
setsebool |
| Sets SELinux boolean values. |
setfiles |
| Sets the security context for one or more files. |
system-config-selinux |
| Provides a GUI that you can use to manage SELinux. |
togglesebool |
| Flips the current value of an SELinux boolean. |