From the course: Red Hat Certified System Administrator (EX200) Cert Prep: 2 File Access, Storage, and Security

Unlock the full course today

Join today to access over 23,300 courses taught by industry experts.

List and identify SELinux file and process context

List and identify SELinux file and process context

- [Instructor] SELinux subjects are usually users and processes. all subjects and objects in SELinux have a security context or label. To get the security context of our user, we'll use the ID command. In a terminal, type in id -Z and hit Enter. This is the security context of our user. Our SELinux user is unconfined_u, our role for role based access control is unconfined_r, and our type for type enforcement is unconfined_t. We're using the type enforcement portion of SELinux for mandatory access control, so this last bit of information is important to us. The last section is the security level used by multi-level and multi-category security. Now let's look at the security context of running processes using the PS command. Type in ps -eZ and hit Enter. Using the -eZ options shows all processes and their security context. Pay special attention to the type portion of the security context. Files also have a security context as they are objects. Get the security context of your files in…

Contents