sestatus(8) — Linux manual page

NAME | SYNOPSIS | DESCRIPTION | OPTIONS | FILES | AUTHOR | SEE ALSO | COLOPHON

sestatus(8)        SELinux command line documentation        sestatus(8)

NAME         top

       sestatus - SELinux status tool

SYNOPSIS         top

       sestatus [-v] [-b]

       This tool is used to get the status of a system running SELinux.

DESCRIPTION         top

       This manual page describes the sestatus program.

       This tool is used to get the status of a system running SELinux.
       It displays data about whether SELinux is enabled or disabled,
       location of key directories, and the loaded policy with its
       status as shown in the example:
              > sestatus
              SELinux status:              enabled
              SELinuxfs mount:             /selinux
              SELinux root directory:      /etc/selinux
              Loaded policy name:          targeted
              Current mode:                permissive
              Mode from config file:       enforcing
              Policy MLS status:           enabled
              Policy deny_unknown status:  allow
              Memory protection checking:  actual (secure)
              Max kernel policy version:   26

       sestatus can also be used to display:

              -   The security context of files and processes listed in
                  the /etc/sestatus.conf file. The format of this file
                  is described in sestatus.conf(5).

              -   The status of booleans.

OPTIONS         top

       -v
              Displays the contexts of files and processes listed in the
              /etc/sestatus.conf file. It also checks whether the file
              is a symbolic link, if so then the context of the target
              file is also shown.

              The following contexts will always be displayed:
                     The current process context
                     The init process context
                     The controlling terminal file context

       -b
              Display the current state of booleans.

FILES         top

       /etc/sestatus.conf

AUTHOR         top

       This man page was written by Daniel Walsh <dwalsh@redhat.com>.
       The program was written by Chris PeBenito <pebenito@gentoo.org>

SEE ALSO         top

       selinux(8), sestatus.conf(5)

COLOPHON         top

       This page is part of the selinux (Security-Enhanced Linux user-
       space libraries and tools) project.  Information about the
       project can be found at 
       ⟨https://github.com/SELinuxProject/selinux/wiki⟩.  If you have a
       bug report for this manual page, see
       ⟨https://github.com/SELinuxProject/selinux/wiki/Contributing⟩.
       This page was obtained from the project's upstream Git repository
       ⟨https://github.com/SELinuxProject/selinux⟩ on 2023-12-22.  (At
       that time, the date of the most recent commit that was found in
       the repository was 2023-05-11.)  If you discover any rendering
       problems in this HTML version of the page, or you believe there
       is a better or more up-to-date source for the page, or you have
       corrections or improvements to the information in this COLOPHON
       (which is not part of the original manual page), send a mail to
       man-pages@man7.org

Security Enhanced Linux        26 Nov 2011                   sestatus(8)

Pages that refer to this page: selinux_config(5)sestatus.conf(5)