diff --git a/man/man8/rsync_selinux.8 b/man/man8/rsync_selinux.8 index 0214f67..ad9ccf5 100644 --- a/man/man8/rsync_selinux.8 +++ b/man/man8/rsync_selinux.8 @@ -21,10 +21,18 @@ would need to label the directory with the chcon tool. .TP chcon -t public_content_t /var/rsync .TP -If you want to make this permanant, i.e. survive a relabel, you must add an entry to the file_contexts.local file. -.EX -/etc/selinux/POLICYTYPE/contexts/files/file_contexts.local -/var/rsync(/.*)? system_u:object_r:public_content_t +.TP +To make this change permanent (survive a relabel), use the semanage command to add the change to file context configuration: +.TP +semanage fcontext -a -t public_content_t "/var/rsync(/.*)?" +.TP +This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: +.TP +/var/rsync(/.*)? system_u:object_r:publix_content_t:s0 +.TP +Run the restorecon command to apply the changes: +.TP +restorecon -R -v /var/rsync/ .EE .SH SHARING FILES @@ -41,4 +49,4 @@ system-config-selinux is a GUI tool available to customize SELinux policy settin This manual page was written by Dan Walsh . .SH "SEE ALSO" -selinux(8), rsync(1), chcon(1), setsebool(8) +selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8) diff --git a/man/man8/samba_selinux.8 b/man/man8/samba_selinux.8 index 3357afc..14498e1 100644 --- a/man/man8/samba_selinux.8 +++ b/man/man8/samba_selinux.8 @@ -20,7 +20,7 @@ semanage fcontext -a -t samba_share_t "/var/eng(/.*)?" .TP This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: .TP -/var/eng(/.*)? system_u:object_r:samba_share_t +/var/eng(/.*)? system_u:object_r:samba_share_t:s0 .TP Run the restorecon command to apply the changes: .TP @@ -53,4 +53,4 @@ system-config-selinux is a GUI tool available to customize SELinux policy settin This manual page was written by Dan Walsh . .SH "SEE ALSO" -selinux(8), samba(7), chcon(1), setsebool(8) +selinux(8), samba(7), chcon(1), setsebool(8), semanage(8)