restorecon

Autres langues

Langue: en

Version: 385963 (fedora - 01/12/10)

Section: 8 (Commandes administrateur)

NAME

restorecon - restore file(s) default SELinux security contexts.

SYNOPSIS

restorecon [-o outfilename ] [-R] [-n] [-p] [-v] [-e directory ] pathname... restorecon -f infilename [-o outfilename ] [-e directory ] [-R] [-n] [-p] [-v] [-F]

DESCRIPTION

This manual page describes the restorecon program. This program is primarily used to set the security context (extended attributes) on one or more files. It can be run at any time to correct errors, to add support for new policy, or with the -n option it can just check whether the file contexts are all as you expect.

OPTIONS

-i
ignore files that do not exist
-f infilename
infilename contains a list of files to be processed by application. Use - for stdin.
-e directory
directory to exclude (repeat option for more than one directory.)
-R -r
change files and directories file labels recursively
-n
don't change any file labels.
-o outfilename
save list of files with incorrect context in outfilename.
-p
show progress by printing * every 1000 files.
-v
show changes in file labels.
-vv
show changes in file labels, if type, role, or user are changing.
-F
Force reset of context to match file_context for customizable files, or the user section, if it has changed.

ARGUMENTS

pathname... The pathname for the file(s) to be relabeled.

NOTE

restorecon does not follow symbolic links.

AUTHOR

This man page was written by Dan Walsh <dwalsh@redhat.com>. Some of the content of this man page was taken from the setfiles man page written by Russell Coker <russell@coker.com.au>. The program was written by Dan Walsh <dwalsh@redhat.com>.

SEE ALSO

load_policy(8), checkpolicy(8) setfiles(8)