
What is SELinux (Security-Enhanced Linux)? - Red Hat
2019年8月30日 · SELinux defines access controls for the applications, processes, and files on a system. It uses security policies, which are a set of rules that tell SELinux what can or can’t be accessed, to enforce the access allowed by a policy.
What is SELinux? - GeeksforGeeks
2024年5月31日 · SELinux is a security system built into Linux computers. It is important because it stops bad programs or hackers from accessing all your files and data if they get into your computer. How does SELinux work? SELinux sets strict rules about what each program and user is allowed to do on the system.
Chapter 1. Getting started with SELinux - Red Hat
Security Enhanced Linux (SELinux) provides an additional layer of system security. SELinux fundamentally answers the question: May <subject> do <action> to <object>?, for example: May a web server access files in users' home directories? 1.1. Introduction to SELinux.
Introduction to SELinux concepts and management - LinuxConfig
2017年6月19日 · SELinux (Security Enhanced Linux) is an implementation of a Mandatory Access Control permission system (MAC) in the Linux kernel. This type of access control differs from Discretionary Access Control systems (DAC) like ACLs and standard unix ugo/rwx permissions, in how the access to a resource is provided.
Using SELinux | Red Hat Product Documentation
By configuring SELinux, you can enhance your system’s security. SELinux is an implementation of Mandatory Access Control (MAC), and provides an additional layer of security. The SELinux policy defines how users and processes can interact with the files on the system.
SELinux - ArchWiki
Security-Enhanced Linux (SELinux) is a Linux feature that provides a variety of security policies, including U.S. Department of Defense style Mandatory Access Control (MAC), through the use of Linux Security Modules (LSM) in the Linux kernel.
SELinux Explained with Examples in Easy Language
2025年1月1日 · This tutorial explains SELinux modes (Disable, Permissive and Enforcing), SELinux context (user, role, type and sensitivity), SELinux policy (MLS and targeted) and SELinux commands (setenforce, getenforce, chcon, semanage and resotrecon) in detail.
HowTos/SELinux - CentOS
Security-Enhanced Linux (SELinux) is a mandatory access control (MAC) security mechanism implemented in the kernel. SELinux was first introduced in CentOS 4 and significantly enhanced in later CentOS releases. These enhancements mean that content varies as to how to approach SELinux over time to solve problems. 1.1. Some of the Problems
SELinux Explained: Why You Need It and How to Set It Up
2024年10月13日 · SELinux stands for Security-Enhanced Linux. It’s a security architecture integrated into the Linux kernel that provides mechanisms to enforce the separation of information based on confidentiality and integrity requirements.
Securing Linux with SELinux (or AppArmor)
2025年3月9日 · For a permanent change, edit /etc/selinux/config and set SELINUX=enforcing or SELINUX=permissive. Managing SELinux Policies. SELinux policies control access at a granular level. Tools like semanage modify policies, while restorecon ensures files have correct security contexts. If access is denied, logs in /var/log/audit/audit.log provide ...
- 某些结果已被删除一些您可能无法访问的结果已被隐去。显示无法访问的结果