How to set the data directory context. The default location for the data directory is /var/lib/mysql/, the SELinux context used is mysqld_db_t.If you edit the configuration file to use a different location for the data directory, or any of the files normally in the data directory (e.g. the binary logs) you may need to set the context for the new location using

What is SELinux? - Red Hat The file will have a section that shows you whether SELinux is in permissive mode, enforcing mode, or disabled, and which policy is supposed to be loaded. SELinux labeling and type enforcement Type enforcement and labeling are the most important concepts for SELinux. Getting Started with SELinux - Explanation of log file SELinux Resources Next >> 7. Explanation of log file messages. The following are examples of logged messages. I'll explain what each part of a log message means. For easier reading, I've split the log messages across lines. How To Troubleshoot SELinux with Audit Logs posts/) SELinux. Audit Logs with SELinux Messags I’m post configuring a new RHEL 8 setup on my old PC and want to share some useful SELinux troubleshooting techniques. How To Check Audit Logs for SELinux. I had a problem with SSH not accepting keys for login.

HowTos/SELinux - CentOS Wiki

SELinux is a Linux feature that allows you to implement access control security policies in Linux systems. In distributions such as Fedora and RHEL, SELinux is in Enforcing mode by default. Rsyslog is one of the system processes protected by SELinux.

Apr 17, 2020

Procedure. When your scenario is blocked by SELinux, the /var/log/audit/audit.log file is the first place to check for more information about a denial. To query Audit logs, use the ausearch tool. Because the SELinux decisions, such as allowing or disallowing access, are cached and this cache is known as the Access Vector Cache (AVC), use the AVC and USER_AVC values for the message type