User:Tom/RHCSA EX200: Difference between revisions

From RoggeWiki
Jump to navigation Jump to search
No edit summary
No edit summary
Line 48: Line 48:


======Files======
======Files======
/etc/sestatus.conf
/etc/sestatus.conf
/etc/selinux/config                                        Controls state of SELinux (enforcing, permissive or disabled
/etc/selinux/config                                        Controls state of SELinux (enforcing, permissive or disabled
/etc/selinux/targeted/contexts/files/file_contexts.local    custom context
/etc/selinux/targeted/contexts/files/file_contexts.local    custom context
/sys/fs/selinux/booleans
/sys/fs/selinux/booleans

Revision as of 12:39, 9 November 2015

Hoofdstuk 10 Constructing and using filesystems and swap

Filesystem administration commands. e2fsck fsck.ext3 fsck.ext4 mke2fs mkfs.xfs resize2fs tune2fs

Commands common to all filesystems. blkid - Used to dermine UUID of a partition / logical volume / filesystem mount umount

UUID universally Unique IDentifier

Swap Space

free -h

Hoofdstuk 11 Controlling Access thtough Firewall and SELinux

SELinux
context for subjects and objects
context contains a type or domain and a security level with subject and object information
-u user, _r role, _t domain

Domain transitioning allows a proces in one domain to enter another domain to execute an application authrized to run in that domain only, a proper rule must exist to support such a transition.

Commands
id -Z                                                      View context set on Linux user
ls -Z                                                      Determine context for files
ps -eZ                                                     Determine context on processes
seinfo -u                                                  List available SELinux users
semanage
sestatus                                                   SELinux status tool
getsebool -a                                               Show all SELinux Boolean variables
setsebool                                                  Set a boolean variable
getenforce                                                 Get the current mode of SELinux
setenforce
Packages
libselinux-utils
policycoreutils
setools-console                                            contains seinfo command
Files
/etc/sestatus.conf
/etc/selinux/config                                         Controls state of SELinux (enforcing, permissive or disabled
/etc/selinux/targeted/contexts/files/file_contexts.local    custom context
/sys/fs/selinux/booleans