Scroll to navigation

smbd_selinux(8) SELinux Policy smbd smbd_selinux(8)

NAME

smbd_selinux - Security Enhanced Linux Policy for the smbd processes

DESCRIPTION

Security-Enhanced Linux secures the smbd processes via flexible mandatory access control.

The smbd processes execute with the smbd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep smbd_t

ENTRYPOINTS

The smbd_t SELinux type can be entered via the smbd_exec_t file type.

The default entrypoint paths for the smbd_t domain are the following:

/usr/sbin/smbd

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux smbd policy is very flexible allowing users to setup their smbd processes in as secure a method as possible.

The following process types are defined for smbd:

smbd_t

Note: semanage permissive -a smbd_t can be used to make the process type smbd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. smbd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run smbd with the tightest access possible.

If you want to allow all daemons to write corefiles to /, you must turn on the allow_daemons_dump_core boolean. Disabled by default.

setsebool -P allow_daemons_dump_core 1

If you want to allow all daemons to use tcp wrappers, you must turn on the allow_daemons_use_tcp_wrapper boolean. Disabled by default.

setsebool -P allow_daemons_use_tcp_wrapper 1

If you want to allow all daemons the ability to read/write terminals, you must turn on the allow_daemons_use_tty boolean. Disabled by default.

setsebool -P allow_daemons_use_tty 1

If you want to allow all domains to use other domains file descriptors, you must turn on the allow_domain_fd_use boolean. Enabled by default.

setsebool -P allow_domain_fd_use 1

If you want to allow confined applications to run with kerberos, you must turn on the allow_kerberos boolean. Enabled by default.

setsebool -P allow_kerberos 1

If you want to allow sysadm to debug or ptrace all processes, you must turn on the allow_ptrace boolean. Disabled by default.

setsebool -P allow_ptrace 1

If you want to allow system to run with NIS, you must turn on the allow_ypbind boolean. Disabled by default.

setsebool -P allow_ypbind 1

If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Disabled by default.

setsebool -P daemons_enable_cluster_mode 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to enable support for upstart as the init program, you must turn on the init_upstart boolean. Enabled by default.

setsebool -P init_upstart 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to allow samba to create new home directories (e.g. via PAM), you must turn on the samba_create_home_dirs boolean. Disabled by default.

setsebool -P samba_create_home_dirs 1

If you want to allow samba to act as the domain controller, add users, groups and change passwords, you must turn on the samba_domain_controller boolean. Disabled by default.

setsebool -P samba_domain_controller 1

If you want to allow samba to share users home directories, you must turn on the samba_enable_home_dirs boolean. Disabled by default.

setsebool -P samba_enable_home_dirs 1

If you want to allow samba to share any file/directory read only, you must turn on the samba_export_all_ro boolean. Disabled by default.

setsebool -P samba_export_all_ro 1

If you want to allow samba to share any file/directory read/write, you must turn on the samba_export_all_rw boolean. Disabled by default.

setsebool -P samba_export_all_rw 1

If you want to allow smbd to load libgfapi from gluster, you must turn on the samba_load_libgfapi boolean. Disabled by default.

setsebool -P samba_load_libgfapi 1

If you want to allow samba to act as a portmapper, you must turn on the samba_portmapper boolean. Disabled by default.

setsebool -P samba_portmapper 1

If you want to allow samba to run unconfined scripts, you must turn on the samba_run_unconfined boolean. Disabled by default.

setsebool -P samba_run_unconfined 1

If you want to allow samba to export ntfs/fusefs volumes, you must turn on the samba_share_fusefs boolean. Disabled by default.

setsebool -P samba_share_fusefs 1

If you want to allow samba to export NFS volumes, you must turn on the samba_share_nfs boolean. Disabled by default.

setsebool -P samba_share_nfs 1

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux smbd policy is very flexible allowing users to setup their smbd processes in as secure a method as possible.

The following port types are defined for smbd:


Default Defined Ports: tcp 137-139,445

MANAGED FILES

The SELinux process type smbd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

NetworkManager_exec_t

/usr/s?bin/NetworkManager
/usr/s?bin/wpa_supplicant
/usr/sbin/wicd
/sbin/wpa_supplicant
/usr/sbin/nm-system-settings
/usr/sbin/NetworkManagerDispatcher

NetworkManager_initrc_exec_t

/etc/NetworkManager/dispatcher.d(/.*)?
/etc/rc.d/init.d/wicd
/usr/libexec/nm-dispatcher.action

NetworkManager_log_t

/var/log/wicd(/.*)?
/var/log/wicd.log.*
/var/log/wpa_supplicant.*

NetworkManager_tmp_t

NetworkManager_var_lib_t

/var/lib/wicd(/.*)?
/etc/NetworkManager(/.*)?
/var/lib/NetworkManager(/.*)?
/etc/wicd/wired-settings.conf
/etc/wicd/manager-settings.conf
/etc/wicd/wireless-settings.conf
/etc/NetworkManager/system-connections(/.*)?

NetworkManager_var_run_t

/var/run/nm-dhclient.*
/var/run/wpa_supplicant(/.*)?
/var/run/NetworkManager(/.*)?
/var/run/NetworkManager.pid
/var/run/wpa_supplicant-global

abrt_dump_oops_exec_t

/usr/bin/abrt-dump-oops

abrt_etc_t

/etc/abrt(/.*)?

abrt_exec_t

/usr/sbin/abrtd

abrt_handle_event_exec_t

/usr/libexec/abrt-handle-event

abrt_helper_exec_t

/usr/bin/abrt-pyhook-helper

abrt_initrc_exec_t

/etc/rc.d/init.d/abrt

abrt_retrace_cache_t

/var/cache/abrt-retrace(/.*)?
/var/cache/retrace-server(/.*)?

abrt_retrace_coredump_exec_t

/usr/bin/coredump2packages

abrt_retrace_spool_t

/var/spool/faf(/.*)?
/var/spool/abrt-retrace(/.*)?
/var/spool/retrace-server(/.*)?

abrt_retrace_worker_exec_t

/usr/bin/abrt-retrace-worker
/usr/bin/retrace-server-worker

abrt_tmp_t

abrt_var_cache_t

/var/cache/abrt(/.*)?
/var/spool/abrt(/.*)?
/var/cache/abrt-di(/.*)?

abrt_var_log_t

/var/log/abrt-logger.*

abrt_var_run_t

/var/run/abrt(/.*)?
/var/run/abrtd?.lock
/var/run/abrtd?.socket
/var/run/abrt.pid

accountsd_exec_t

/usr/libexec/accounts-daemon

accountsd_var_lib_t

/var/lib/AccountsService(/.*)?

acct_data_t

/var/account(/.*)?
/var/log/account(/.*)?

acct_exec_t

/etc/cron.(daily|monthly)/acct
/sbin/accton
/usr/sbin/accton

ada_exec_t

/usr/libexec/gcc(/.*)?/gnat1
/usr/bin/gnatls
/usr/bin/gnatbind
/usr/bin/gnatmake

adjtime_t

/etc/adjtime

admin_crontab_tmp_t

admin_home_t

/root(/.*)?

admin_passwd_exec_t

/usr/bin/vigr
/usr/bin/vipw
/usr/sbin/vigr
/usr/sbin/vipw
/usr/sbin/pwconv
/usr/sbin/grpconv
/usr/sbin/pwunconv
/usr/sbin/grpunconv

afs_bosserver_exec_t

/usr/afs/bin/bosserver

afs_cache_t

/var/cache/afs(/.*)?
/usr/vice/cache(/.*)?

afs_config_t

/usr/afs/etc(/.*)?
/usr/afs/local(/.*)?

afs_dbdir_t

/usr/afs/db

afs_exec_t

/usr/sbin/afsd
/usr/vice/etc/afsd

afs_files_t

/usr/afs(/.*)?
/vicepa
/vicepb
/vicepc

afs_fsserver_exec_t

/usr/afs/bin/salvager
/usr/afs/bin/volserver
/usr/afs/bin/fileserver
/usr/afs/bin/dasalvager
/usr/afs/bin/davolserver
/usr/afs/bin/dafileserver
/usr/afs/bin/salvageserver

afs_initrc_exec_t

/etc/rc.d/init.d/afs
/etc/rc.d/init.d/openafs-client

afs_ka_db_t

/usr/afs/db/ka.*

afs_kaserver_exec_t

/usr/afs/bin/kaserver

afs_logfile_t

/usr/afs/logs(/.*)?

afs_pt_db_t

/usr/afs/db/pr.*

afs_ptserver_exec_t

/usr/afs/bin/ptserver

afs_vl_db_t

/usr/afs/db/vl.*

afs_vlserver_exec_t

/usr/afs/bin/vlserver

aiccu_etc_t

/etc/aiccu.conf

aiccu_exec_t

/usr/sbin/aiccu

aiccu_initrc_exec_t

/etc/rc.d/init.d/aiccu

aiccu_var_run_t

/var/run/aiccu.pid

aide_db_t

/var/lib/aide(/.*)?

aide_exec_t

/usr/sbin/aide

aide_log_t

/var/log/aide(/.*)?
/var/log/aide.log.*

alsa_etc_rw_t

/etc/asound(/.*)?
/etc/alsa/pcm(/.*)?
/etc/asound.state
/etc/alsa/asound.state

alsa_exec_t

/sbin/salsa
/sbin/alsactl
/usr/bin/ainit
/bin/alsaunmute

alsa_var_lib_t

/var/lib/alsa(/.*)?

amanda_amandates_t

/etc/amandates

amanda_config_t

/etc/amanda(/.*)?
/var/lib/amanda/.amandahosts

amanda_data_t

/etc/amanda/.*/index(/.*)?
/etc/amanda/.*/tapelist(/.*)?
/var/lib/amanda/[^/]+(/.*)?

amanda_dumpdates_t

/etc/dumpdates

amanda_exec_t

/usr/lib(64)?/amanda/.+

amanda_gnutarlists_t

/var/lib/amanda/gnutar-lists(/.*)?

amanda_inetd_exec_t

/usr/lib(64)?/amanda/amandad
/usr/lib(64)?/amanda/amindexd
/usr/lib(64)?/amanda/amidxtaped

amanda_log_t

/var/log/amanda(/.*)?
/var/lib/amanda/[^/]*/log(/.*)?

amanda_recover_dir_t

/root/restore

amanda_recover_exec_t

/usr/sbin/amrecover

amanda_tmp_t

/tmp/amanda(/.*)?

amanda_usr_lib_t

/usr/lib(64)?/amanda

amanda_var_lib_t

/var/lib/amanda/[^/]+/index(/.*)?
/var/lib/amanda

amtu_exec_t

/usr/bin/amtu

anacron_exec_t

/usr/sbin/anacron

anon_inodefs_t

antivirus_conf_t

/etc/amavis(d)?.conf
/etc/amavisd(/.*)?

antivirus_db_t

/var/clamav(/.*)?
/var/amavis(/.*)?
/var/lib/clamd.*
/var/lib/amavis(/.*)?
/var/lib/clamav(/.*)?
/var/virusmails(/.*)?
/var/opt/f-secure(/.*)?
/var/spool/amavisd(/.*)?

antivirus_exec_t

/usr/sbin/amavisd.*
/usr/sbin/clamd
/usr/bin/clamscan
/usr/bin/clamdscan
/usr/bin/freshclam
/usr/sbin/clamav-milter
/usr/lib/AntiVir/antivir

antivirus_initrc_exec_t

/etc/rc.d/init.d/clamd.*
/etc/rc.d/init.d/amavis
/etc/rc.d/init.d/amavisd-snmp

antivirus_log_t

/var/log/clamd.*
/var/log/clamav.*
/var/log/freshclam.*
/var/log/amavisd.log.*
/var/log/clamav/freshclam.*

antivirus_tmp_t

antivirus_var_run_t

/var/run/clamd.*
/var/run/clamav.*
/var/run/amavis(d)?(/.*)?
/var/run/amavis(d)?/clamd.pid
/var/run/amavisd-snmp-subagent.pid

apcupsd_exec_t

/sbin/apcupsd
/usr/sbin/apcupsd

apcupsd_initrc_exec_t

/etc/rc.d/init.d/apcupsd

apcupsd_lock_t

apcupsd_log_t

/var/log/apcupsd.events.*
/var/log/apcupsd.status.*

apcupsd_tmp_t

apcupsd_var_run_t

/var/run/apcupsd.pid

apm_exec_t

/usr/bin/apm

apmd_exec_t

/usr/sbin/apmd
/usr/sbin/acpid
/usr/sbin/powersaved

apmd_lock_t

apmd_log_t

/var/log/acpid.*

apmd_tmp_t

apmd_var_run_t

/var/run/.?acpid.socket
/var/run/apmd.pid
/var/run/powersaved.pid
/var/run/powersave_socket

arpwatch_data_t

/var/arpwatch(/.*)?
/var/lib/arpwatch(/.*)?

arpwatch_exec_t

/usr/sbin/arpwatch

arpwatch_initrc_exec_t

/etc/rc.d/init.d/arpwatch

arpwatch_tmp_t

arpwatch_var_run_t

asterisk_etc_t

/etc/asterisk(/.*)?

asterisk_exec_t

/usr/sbin/asterisk

asterisk_initrc_exec_t

/etc/rc.d/init.d/asterisk

asterisk_log_t

/var/log/asterisk(/.*)?

asterisk_spool_t

/var/spool/asterisk(/.*)?

asterisk_tmp_t

asterisk_tmpfs_t

asterisk_var_lib_t

/var/lib/asterisk(/.*)?

asterisk_var_run_t

/var/run/asterisk(/.*)?

audisp_exec_t

/sbin/audispd
/usr/sbin/audispd

audisp_remote_exec_t

/sbin/audisp-remote
/usr/sbin/audisp-remote

audisp_var_run_t

/var/run/audispd_events

audit_spool_t

/var/spool/audit(/.*)?

auditctl_exec_t

/sbin/auditctl
/usr/sbin/auditctl

auditd_etc_t

/etc/audit(/.*)?

auditd_exec_t

/sbin/auditd
/usr/sbin/auditd

auditd_initrc_exec_t

/etc/rc.d/init.d/auditd

auditd_log_t

/var/log/audit(/.*)?
/var/log/audit.log.*

auditd_var_run_t

/var/run/auditd.pid
/var/run/auditd_sock
/var/run/audit_events

auth_cache_t

/var/cache/coolkey(/.*)?

autofs_t

automount_exec_t

/usr/sbin/automount
/etc/apm/event.d/autofs

automount_initrc_exec_t

/etc/rc.d/init.d/autofs

automount_keytab_t

automount_lock_t

automount_tmp_t

automount_var_run_t

/var/run/autofs.*

avahi_exec_t

/usr/sbin/avahi-daemon
/usr/sbin/avahi-autoipd
/usr/sbin/avahi-dnsconfd

avahi_initrc_exec_t

/etc/rc.d/init.d/avahi.*

avahi_var_lib_t

/var/lib/avahi-autoipd(/.*)?

avahi_var_run_t

/var/run/avahi-daemon(/.*)?

awstats_exec_t

/usr/share/awstats/tools/.+.pl

awstats_tmp_t

awstats_var_lib_t

/var/lib/awstats(/.*)?

bacula_admin_exec_t

/usr/sbin/bat
/usr/sbin/bconsole

bacula_etc_t

/etc/bacula.*

bacula_exec_t

/usr/sbin/bacula.*

bacula_initrc_exec_t

/etc/rc.d/init.d/bacula.*

bacula_log_t

/var/log/bacula.*

bacula_spool_t

/var/spool/bacula.*

bacula_store_t

/bacula(/.*)?
/var/bacula(/.*)?

bacula_tmp_t

bacula_unconfined_script_exec_t

bacula_var_lib_t

/var/lib/bacula.*

bacula_var_run_t

/var/run/bacula.*

bcfg2_exec_t

/usr/sbin/bcfg2-server

bcfg2_initrc_exec_t

/etc/rc.d/init.d/bcfg2

bcfg2_var_lib_t

/var/lib/bcfg2(/.*)?

bcfg2_var_run_t

/var/run/bcfg2-server.pid

bin_t

/bin/.*
/opt/(.*/)?bin(/.*)?
/usr/(.*/)?bin(/.*)?
/usr/(.*/)?Bin(/.*)?
/usr/(.*/)?sbin(/.*)?
/opt/(.*/)?sbin(/.*)?
/opt/(.*/)?libexec(/.*)?
/sbin/.*
/usr/lib(64)?/dpkg/.+
/usr/lib(64)?/rpm/rpmd
/usr/lib(64)?/rpm/rpmk
/usr/lib(64)?/rpm/rpmv
/usr/lib(64)?/rpm/rpmq
/usr/lib(64)?/ipsec/.*
/usr/lib(.*/)?bin(/.*)?
/usr/lib(64)?/cups(/.*)?
/usr/lib(.*/)?sbin(/.*)?
/usr/lib(64)?/xfce4(/.*)?
/usr/lib(64)?/sftp-server
/usr/lib(64)?/xen/bin(/.*)?
/usr/lib(64)?/courier(/.*)?
/usr/lib(64)?/apt/methods.+
/usr/lib(64)?/pm-utils(/.*)?
/usr/lib(64)?/news/bin(/.*)?
/usr/lib(64)?/yaboot/addnote
/usr/lib(64)?/cyrus-imapd/.*
/usr/lib(64)?/debug/bin(/.*)?
/usr/lib(64)?/debug/sbin(/.*)?
/usr/lib(64)?/misc/sftp-server
/usr/lib(64)?/portage/bin(/.*)?
/usr/lib(64)?/mailman/bin(/.*)?
/usr/lib(64)?/emacsen-common/.*
/usr/lib(64)?/mailman/mail(/.*)?
/usr/lib(64)?/debug/usr/bin(/.*)?
/usr/lib(64)?/nspluginwrapper/np.*
/usr/lib(64)?/[^/]*/run-mozilla.sh
/usr/lib(64)?/debug/usr/sbin(/.*)?
/usr/lib(64)?/vte/gnome-pty-helper
/usr/lib(64)?/nagios/plugins/negate
/usr/lib(64)?/nagios/plugins/urlize
/usr/lib(64)?/gimp/.*/plug-ins(/.*)?
/usr/lib(64)?/netsaint/plugins(/.*)?
/usr/lib(64)?/debug/usr/libexec(/.*)?
/usr/lib(64)?/nagios/plugins/utils.sh
/usr/lib(64)?/nagios/plugins/utils.pm
/usr/lib(64)?/chromium-browser/chrome
/usr/lib(64)?/ConsoleKit/scripts(/.*)?
/usr/lib(64)?/pgsql/test/regress/.*.sh
/usr/lib(64)?/[^/]*firefox[^/]*/firefox
/usr/lib(64)?/[^/]*/mozilla-xremote-client
/usr/lib(64)?/ConsoleKit/run-session.d(/.*)?
/usr/lib(64)?/[^/]*thunderbird[^/]*/thunderbird
/usr/lib(64)?/thunderbird.*/mozilla-xremote-client
/usr/lib(64)?/[^/]*thunderbird[^/]*/thunderbird-bin
/usr/lib(64)?/[^/]*thunderbird[^/]*/open-browser.sh
/etc/gdm/[^/]+
/etc/gdm/[^/]+/.*
/etc/cron.daily(/.*)?
/etc/cron.hourly(/.*)?
/etc/cron.weekly(/.*)?
/etc/cron.monthly(/.*)?
/usr/lib/.*/program(/.*)?
/lib/udev/[^/]*
/etc/avahi/.*.action
/usr/lib/qt.*/bin(/.*)?
/usr/lib64/.*/program(/.*)?
/usr/lib/yp/.+
/lib64/udev/[^/]*
/var/ftp/bin(/.*)?
/usr/libexec(/.*)?
/etc/kde/env(/.*)?
/etc/profile.d(/.*)?
/etc/mcelog/.*.local
/etc/mcelog/.*.setup
/etc/mcelog/.*-error-trigger
/etc/hotplug/.*rc
/etc/hotplug/.*agent
/usr/lib64/yp/.+
/var/qmail/bin(/.*)?
/etc/netplug.d(/.*)?
/etc/X11/xinit(/.*)?
/usr/lib/fence(/.*)?
/usr/local/lib(64)?/ipsec/.*
/usr/X11R6/lib(64)?/X11/xkb/xkbcomp
/usr/local/lib(64)?/postfix-policyd-spf-perl
/etc/ppp/ip-up..*
/etc/cipe/ip-up.*
/etc/pm/sleep.d(/.*)?
/etc/pm/power.d(/.*)?
/usr/share/gems(/.*)?/helper-scripts(/.*)?
/var/mailman/bin(/.*)?
/etc/xen/scripts(/.*)?
/etc/ppp/ip-down..*
/etc/ppp/ipv6-up..*
/etc/cipe/ip-down.*
/usr/share/hplip/[^/]*
/etc/vmware-tools(/.*)?
/etc/acpi/actions(/.*)?
/etc/kde/shutdown(/.*)?
/etc/pki/tls/misc(/.*)?
/usr/local/Printer(/.*)?
/usr/local/Brother(/.*)?
/opt/google/chrome(/.*)?
/usr/lib/bluetooth(/.*)?
/usr/lib/ruby/gems(/.*)?/helper-scripts(/.*)?
/usr/share/debconf/.+
/etc/ppp/ipv6-down..*
/etc/ctdb/events.d/.*
/usr/share/cluster/.*.sh
/usr/share/sectool/.*.py
/usr/share/ssl/misc(/.*)?
/usr/share/e16/misc(/.*)?
/etc/racoon/scripts(/.*)?
/usr/lib/ccache/bin(/.*)?
/etc/tune-profiles/.*/*.sh
/usr/lib/ruby/gems/.*/agents(/.*)?
/usr/local/Brother/(.*/)?inf/setup.*
/usr/local/Brother/(.*/)?inf/brprintconf.*
/usr/share/mc/extfs/.*
/etc/mcelog/triggers(/.*)?
/etc/dhcp/dhclient.d(/.*)?
/emul/ia32-linux/bin(/.*)?
/usr/lib64/bluetooth(/.*)?
/emul/ia32-linux/usr(/.*)?/Bin(/.*)?
/emul/ia32-linux/usr(/.*)?/bin(/.*)?
/emul/ia32-linux/usr(/.*)?/sbin(/.*)?
/usr/lib/wicd/monitor.py
/usr/share/createrepo(/.*)?
/emul/ia32-linux/sbin(/.*)?
/usr/share/hal/scripts(/.*)?
/usr/lib/vmware-tools/(s)?bin64(/.*)?
/usr/lib/vmware-tools/(s)?bin32(/.*)?
/etc/gdm/XKeepsCrashing[^/]*
/usr/share/smolt/client(/.*)?
/usr/share/Modules/init(/.*)?
/usr/lib/oracle/xe/apps(/.*)?
/usr/share/conman/exec/.*.exp
/usr/share/apr-0/build/[^/]+.sh
/var/lib/glusterd/hooks/.*/.*.sh
/usr/share/shorewall-perl(/.*)?
/usr/share/shorewall-lite(/.*)?
/var/lib/asterisk/agi-bin(/.*)?
/usr/share/turboprint/lib(/.*)?
/usr/share/shorewall6-lite(/.*)?
/usr/share/shorewall-shell(/.*)?
/usr/share/vhostmd/scripts(/.*)?
/etc/ConsoleKit/run-seat.d(/.*)?
/usr/share/sandbox/sandboxX.sh
/usr/share/denyhosts/plugins(/.*)?
/usr/share/denyhosts/scripts(/.*)?
/emul/ia32-linux/usr/libexec(/.*)?
/usr/share/PackageKit/helpers(/.*)?
/etc/ConsoleKit/run-session.d(/.*)?
/usr/share/gitolite3/commands(/.*)?
/etc/hotplug.d/default/default.*
/usr/share/cluster/checkquorum.*
/usr/local/linuxprinter/filters(/.*)?
/opt/gutenprint/cups/lib/filter(/.*)?
/usr/share/system-config-network(/netconfig)?/[^/]+.py
/etc/sysconfig/network-scripts/net.*
/etc/sysconfig/network-scripts/ifup.*
/etc/sysconfig/network-scripts/init.*
/etc/sysconfig/network-scripts/ifdown.*
/opt/OpenPrinting-Gutenprint/cups/lib/filter(/.*)?
/usr/share/gedit-2/plugins/externaltools/tools(/.*)?
/bin
/sbin
/dev/MAKEDEV
/var/qmail/rc
/var/qmail/bin
/etc/mail/make
/bin/mountpoint
/lib/udev/scsi_id
/sbin/mkfs.cramfs
/etc/xen/qemu-ifup
/etc/sysconfig/init
/etc/apcupsd/commok
/etc/sysconfig/crond
/etc/X11/xdm/Xsetup_0
/etc/apcupsd/changeme
/etc/init.d/functions
/etc/apcupsd/onbattery
/etc/sysconfig/libvirtd
/etc/apcupsd/apccontrol
/etc/apcupsd/offbattery
/etc/X11/xdm/TakeConsole
/etc/X11/xdm/GiveConsole
/etc/apcupsd/commfailure
/etc/sysconfig/netconsole
/etc/rc.d/init.d/functions
/etc/apcupsd/masterconnect
/etc/apcupsd/mastertimeout
/usr/share/pydict/pydict.py
/usr/share/clamav/clamd-gen
/etc/mgetty+sendfax/new_fax
/sbin/insmod_ksymoops_clean
/etc/wdmd.d/checkquorum.wdmd
/etc/sysconfig/readonly-root
/usr/share/gitolite3/gitolite
/usr/share/shorewall/getparams
/usr/share/cvs/contrib/rcs2log
/usr/share/hwbrowser/hwbrowser
/usr/share/cluster/SAPDatabase
/usr/share/cluster/SAPInstance
/usr/share/apr-0/build/libtool
/etc/hotplug/hotplug.functions
/usr/share/shorewall/configpath
/usr/share/texmf/web2c/mktexdir
/usr/share/texmf/web2c/mktexnam
/usr/share/texmf/web2c/mktexupd
/usr/share/shorewall/compiler.pl
/usr/share/dayplanner/dayplanner
/usr/libexec/openssh/sftp-server
/usr/share/clamav/freshclam-sleep
/usr/share/texmf/texconfig/tcfmgr
/usr/share/cluster/svclib_nfslock
/usr/share/cluster/ocf-shellfuncs
/usr/share/printconf/util/print.py
/usr/share/pwlib/make/ptlib-config
/usr/share/fedora-usermgmt/wrapper
/etc/pki/tls/certs/make-dummy-cert
/usr/share/gitolite3/gitolite-shell
/usr/share/rhn/rhn_applet/applet.py
/usr/share/authconfig/authconfig.py
/usr/share/gitolite3/triggers/renice
/usr/share/spamassassin/sa-update.cron
/usr/share/gitolite3/triggers/upstream
/usr/share/gnucash/finance-quote-check
/usr/share/selinux/devel/policygentool
/usr/share/cluster/fence_scsi_check.pl
/usr/share/gnucash/finance-quote-helper
/usr/share/switchdesk/switchdesk-gui.py
/usr/share/authconfig/authconfig-tui.py
/usr/share/authconfig/authconfig-gtk.py
/usr/share/gitolite/hooks/common/update
/usr/share/system-config-services/gui.py
/lib/security/pam_krb5/pam_krb5_storetmp
/usr/share/system-config-netboot/pxeos.py
/usr/share/gitolite3/triggers/partial-copy
/usr/share/PackageKit/pk-upgrade-distro.sh
/usr/share/system-config-selinux/polgen.py
/usr/share/system-config-printer/applet.py
/usr/share/system-config-nfs/nfs-export.py
/lib64/security/pam_krb5/pam_krb5_storetmp
/usr/share/system-config-netboot/pxeboot.py
/usr/share/rhn/rhn_applet/needed-packages.py
/usr/share/system-logviewer/system-logviewer.py
/usr/share/hal/device-manager/hal-device-manager
/usr/share/system-config-network/neat-control.py
/usr/share/system-config-services/serviceconf.py
/usr/share/system-config-lvm/system-config-lvm.py
/usr/share/system-config-nfs/system-config-nfs.py
/usr/share/system-config-httpd/system-config-httpd
/usr/share/system-config-mouse/system-config-mouse
/usr/share/system-config-users/system-config-users
/usr/share/system-config-date/system-config-date.py
/usr/share/gitolite/hooks/gitolite-admin/post-update
/usr/share/system-config-samba/system-config-samba.py
/usr/share/system-config-display/system-config-display
/usr/share/gitolite3/triggers/post-compile/ssh-authkeys
/usr/share/system-config-keyboard/system-config-keyboard
/usr/share/system-config-language/system-config-language
/usr/share/system-config-services/system-config-services
/usr/share/system-config-selinux/system-config-selinux.py
/usr/share/system-config-netboot/system-config-netboot.py
/usr/share/system-config-soundcard/system-config-soundcard
/usr/share/gitolite3/triggers/post-compile/update-git-configs
/usr/share/system-config-rootpassword/system-config-rootpassword
/usr/share/gitolite3/triggers/post-compile/ssh-authkeys-shell-users
/usr/share/gitolite3/triggers/post-compile/update-gitweb-access-list
/usr/share/system-config-securitylevel/system-config-securitylevel.py
/usr/share/gitolite3/triggers/post-compile/update-git-daemon-access-list

binfmt_misc_fs_t

bitlbee_conf_t

/etc/bitlbee(/.*)?

bitlbee_exec_t

/usr/sbin/bitlbee

bitlbee_initrc_exec_t

/etc/rc.d/init.d/bitlbee

bitlbee_tmp_t

bitlbee_var_t

/var/lib/bitlbee(/.*)?

bluetooth_conf_rw_t

/etc/bluetooth/link_key

bluetooth_conf_t

/etc/bluetooth(/.*)?

bluetooth_exec_t

/usr/bin/dund
/usr/bin/hidd
/usr/bin/pand
/usr/sbin/hcid
/usr/sbin/sdpd
/usr/bin/rfcomm
/usr/sbin/hid2hci
/usr/sbin/hciattach
/usr/sbin/bluetoothd

bluetooth_helper_exec_t

/usr/bin/blue.*pin

bluetooth_helper_tmp_t

bluetooth_helper_tmpfs_t

bluetooth_initrc_exec_t

/etc/rc.d/init.d/dund
/etc/rc.d/init.d/pand
/etc/rc.d/init.d/bluetooth

bluetooth_lock_t

bluetooth_tmp_t

bluetooth_var_lib_t

/var/lib/bluetooth(/.*)?

bluetooth_var_run_t

/var/run/sdp
/var/run/bluetoothd_address

boinc_exec_t

/usr/bin/boinc_client

boinc_initrc_exec_t

/etc/rc.d/init.d/boinc-client

boinc_project_tmp_t

boinc_project_var_lib_t

/var/lib/boinc/slots(/.*)?
/var/lib/boinc/projects(/.*)?

boinc_tmp_t

boinc_tmpfs_t

boinc_var_lib_t

/var/lib/boinc(/.*)?

boot_runtime_t

boot_t

/boot/.*
/vmlinuz.*
/initrd.img.*
/boot

bootloader_etc_t

/etc/lilo.conf.*
/etc/yaboot.conf.*
/boot/etc/yaboot.conf.*

bootloader_exec_t

/sbin/ybin.*
/sbin/lilo.*
/sbin/zipl
/sbin/grub
/sbin/grubby
/usr/sbin/grub

bootloader_tmp_t

brctl_exec_t

/usr/sbin/brctl

cachefiles_var_t

/var/fscache(/.*)?
/var/cache/fscache(/.*)?

cachefilesd_exec_t

/sbin/cachefilesd

cachefilesd_var_run_t

/var/run/cachefilesd.pid

calamaris_exec_t

/etc/cron.daily/calamaris

calamaris_log_t

/var/log/calamaris(/.*)?

calamaris_www_t

/var/www/calamaris(/.*)?

canna_exec_t

/usr/bin/catdic
/usr/sbin/jserver
/usr/bin/cannaping
/usr/sbin/cannaserver

canna_initrc_exec_t

/etc/rc.d/init.d/canna

canna_log_t

/var/log/wnn(/.*)?
/var/log/canna(/.*)?

canna_var_lib_t

/var/lib/wnn/dic(/.*)?
/var/lib/canna/dic(/.*)?

canna_var_run_t

/var/run/wnn-unix(/.*)
/var/run/.iroha_unix/.*
/var/run/.iroha_unix

capifs_t

cardctl_exec_t

/sbin/cardctl

cardmgr_dev_t

cardmgr_exec_t

/sbin/cardmgr
/etc/apm/event.d/pcmcia

cardmgr_lnk_t

cardmgr_var_lib_t

cardmgr_var_run_t

/var/lib/pcmcia(/.*)?
/var/run/stab
/var/run/cardmgr.pid

ccs_exec_t

/sbin/ccsd

ccs_tmp_t

ccs_tmpfs_t

ccs_var_lib_t

ccs_var_log_t

ccs_var_run_t

/var/run/cluster/ccsd.pid
/var/run/cluster/ccsd.sock

cdcc_exec_t

/usr/bin/cdcc

cdcc_tmp_t

cdrecord_exec_t

/usr/bin/wodim
/usr/bin/cdrecord
/usr/bin/growisofs

cert_t

/etc/pki(/.*)?
/etc/httpd/alias(/.*)?
/usr/share/ssl/certs(/.*)?
/usr/share/ssl/private(/.*)?
/var/named/chroot/etc/pki(/.*)?
/usr/share/ca-certificates(/.*)?
/usr/share/pki/ca-certificates(/.*)?
/usr/share/pki/ca-trust-source(/.*)?

certmaster_etc_rw_t

/etc/certmaster(/.*)?

certmaster_exec_t

/usr/bin/certmaster

certmaster_initrc_exec_t

/etc/rc.d/init.d/certmaster

certmaster_var_lib_t

/var/lib/certmaster(/.*)?

certmaster_var_log_t

/var/log/certmaster(/.*)?

certmaster_var_run_t

/var/run/certmaster.*

certmonger_exec_t

/usr/sbin/certmonger

certmonger_initrc_exec_t

/etc/rc.d/init.d/certmonger

certmonger_unconfined_exec_t

/usr/lib(64)?/ipa/certmonger(/.*)?

certmonger_var_lib_t

/var/lib/certmonger(/.*)?

certmonger_var_run_t

/var/run/certmonger.*

certwatch_exec_t

/usr/bin/certwatch

cfengine_execd_exec_t

/usr/sbin/cf-execd

cfengine_initrc_exec_t

/etc/rc.d/init.d/cf-execd
/etc/rc.d/init.d/cf-serverd
/etc/rc.d/init.d/cf-monitord

cfengine_monitord_exec_t

/usr/sbin/cf-monitord

cfengine_serverd_exec_t

/usr/sbin/cf-serverd

cfengine_var_lib_t

/var/cfengine(/.*)?

cfengine_var_log_t

/var/cfengine/outputs(/.*)?

cgclear_exec_t

/sbin/cgclear

cgconfig_etc_t

/etc/cgconfig.conf
/etc/sysconfig/cgconfig

cgconfig_exec_t

/sbin/cgconfigparser

cgconfig_initrc_exec_t

/etc/rc.d/init.d/cgconfig

cgred_exec_t

/sbin/cgrulesengd

cgred_initrc_exec_t

/etc/rc.d/init.d/cgred

cgred_log_t

/var/log/cgrulesengd.log.*

cgred_var_run_t

/var/run/cgred.*

cgroup_t

/cgroup(/.*)?

cgrules_etc_t

/etc/cgrules.conf
/etc/sysconfig/cgred.conf

checkpc_exec_t

/usr/sbin/checkpc

checkpc_log_t

checkpolicy_exec_t

/usr/bin/checkpolicy

chfn_exec_t

/usr/bin/chsh
/usr/bin/chfn

chkpwd_exec_t

/sbin/unix_verify
/sbin/unix_chkpwd
/usr/sbin/validate

chrome_sandbox_exec_t

/usr/lib(64)?/chromium-browser/chrome-sandbox
/opt/google/chrome/chrome-sandbox

chrome_sandbox_nacl_exec_t

/opt/google/chrome/nacl_helper_bootstrap
/usr/lib/chromium-browser/nacl_helper_bootstrap

chrome_sandbox_tmp_t

chrome_sandbox_tmpfs_t

chronyd_exec_t

/usr/sbin/chronyd

chronyd_initrc_exec_t

/etc/rc.d/init.d/chronyd

chronyd_keys_t

/etc/chrony.keys

chronyd_tmpfs_t

chronyd_var_lib_t

/var/lib/chrony(/.*)?

chronyd_var_log_t

/var/log/chrony(/.*)?

chronyd_var_run_t

/var/run/chronyd.pid

chroot_exec_t

cifs_t

cinder_api_exec_t

/usr/bin/cinder-api

cinder_api_initrc_exec_t

/etc/rc.d/init.d/openstack-cinder-api

cinder_api_tmp_t

cinder_backup_exec_t

/usr/bin/cinder-backup

cinder_backup_initrc_exec_t

/etc/rc.d/init.d/openstack-cinder-backup

cinder_backup_tmp_t

cinder_log_t

/var/log/cinder(/.*)?

cinder_scheduler_exec_t

/usr/bin/cinder-scheduler

cinder_scheduler_initrc_exec_t

/etc/rc.d/init.d/openstack-cinder-scheduler

cinder_scheduler_tmp_t

cinder_var_lib_t

/var/lib/cinder(/.*)?

cinder_var_run_t

/var/run/cinder(/.*)?

cinder_volume_exec_t

/usr/bin/cinder-volume

cinder_volume_initrc_exec_t

/etc/rc.d/init.d/openstack-cinder-volume

cinder_volume_tmp_t

ciped_exec_t

/usr/sbin/ciped.*

clogd_exec_t

/usr/sbin/clogd

clogd_tmpfs_t

clogd_var_run_t

/var/run/clogd.pid

cluster_conf_t

/etc/cluster(/.*)?

cluster_exec_t

/usr/lib(64)?/heartbeat/heartbeat
/usr/sbin/aisexec
/usr/sbin/corosync
/usr/sbin/cpglockd
/usr/sbin/ccs_tool
/usr/sbin/cman_tool
/usr/sbin/rgmanager
/usr/sbin/ldirectord
/usr/sbin/pacemakerd
/usr/sbin/corosync-notifyd
/usr/sbin/pacemaker_remoted

cluster_initrc_exec_t

/etc/rc.d/init.d/openais
/etc/rc.d/init.d/cpglockd
/etc/rc.d/init.d/corosync
/etc/rc.d/init.d/rgmanager
/etc/rc.d/init.d/heartbeat
/etc/rc.d/init.d/pacemaker

cluster_tmp_t

cluster_tmpfs_t

cluster_var_lib_t

/var/lib(64)?/openais(/.*)?
/var/lib(64)?/pengine(/.*)?
/var/lib(64)?/corosync(/.*)?
/usr/lib(64)?/heartbeat(/.*)?
/var/lib(64)?/heartbeat(/.*)?
/var/lib(64)?/pacemaker(/.*)?
/var/lib/cluster(/.*)?

cluster_var_log_t

/var/log/cluster/aisexec.log.*
/var/log/cluster/cpglockd.log.*
/var/log/cluster/corosync.log.*
/var/log/cluster/rgmanager.log.*

cluster_var_run_t

/var/run/crm(/.*)?
/var/run/cman_.*
/var/run/rsctmp(/.*)?
/var/run/aisexec.*
/var/run/heartbeat(/.*)?
/var/run/cpglockd.pid
/var/run/corosync.pid
/var/run/rgmanager.pid
/var/run/cluster/rgmanager.sk

clvmd_exec_t

/usr/sbin/clvmd

clvmd_initrc_exec_t

clvmd_tmpfs_t

clvmd_var_run_t

/var/run/clvmd.pid

cmirrord_exec_t

/usr/sbin/cmirrord

cmirrord_initrc_exec_t

/etc/rc.d/init.d/cmirrord

cmirrord_tmpfs_t

cmirrord_var_run_t

/var/run/cmirrord.pid

cobbler_etc_t

/etc/cobbler(/.*)?

cobbler_tmp_t

cobbler_var_lib_t

/var/lib/cobbler(/.*)?
/var/www/cobbler/pub(/.*)?
/var/lib/tftpboot/etc(/.*)?
/var/lib/tftpboot/ppc(/.*)?
/var/lib/tftpboot/grub(/.*)?
/var/www/cobbler/links(/.*)?
/var/lib/tftpboot/s390x(/.*)?
/var/www/cobbler/images(/.*)?
/var/lib/tftpboot/images(2)?(/.*)?
/var/lib/tftpboot/aarch64(/.*)?
/var/www/cobbler/rendered(/.*)?
/var/www/cobbler/ks_mirror(/.*)?
/var/www/cobbler/localmirror(/.*)?
/var/www/cobbler/repo_mirror(/.*)?
/var/lib/tftpboot/pxelinux.cfg(/.*)?
/var/lib/tftpboot/yaboot
/var/lib/tftpboot/memdisk
/var/lib/tftpboot/menu.c32
/var/lib/tftpboot/pxelinux.0

cobbler_var_log_t

/var/log/cobbler(/.*)?

cobblerd_exec_t

/usr/bin/cobblerd

cobblerd_initrc_exec_t

/etc/rc.d/init.d/cobblerd

collectd_exec_t

/usr/sbin/collectd

collectd_initrc_exec_t

/etc/rc.d/init.d/collectd

collectd_script_tmp_t

collectd_var_lib_t

/var/lib/collectd(/.*)?

collectd_var_run_t

/var/run/collectd.pid

comsat_exec_t

/usr/sbin/in.comsat

comsat_tmp_t

comsat_var_run_t

condor_collector_exec_t

/usr/sbin/condor_collector

condor_log_t

/var/log/condor(/.*)?

condor_master_exec_t

/usr/sbin/condor_master

condor_negotiator_exec_t

/usr/sbin/condor_negotiator

condor_procd_exec_t

/usr/sbin/condor_procd

condor_schedd_exec_t

/usr/sbin/condor_schedd

condor_schedd_tmp_t

condor_startd_exec_t

/usr/sbin/condor_startd
/usr/sbin/condor_starter

condor_startd_tmp_t

condor_startd_tmpfs_t

condor_var_lib_t

/var/lib/condor(/.*)?
/var/lib/condor/spool(/.*)?
/var/lib/condor/execute(/.*)?

condor_var_lock_t

/var/lock/condor(/.*)?

condor_var_run_t

/var/run/condor(/.*)?

conman_exec_t

/usr/sbin/conmand

conman_initrc_exec_t

/etc/rc.d/init.d/conman

conman_log_t

/var/log/conman(/.*)?
/var/log/conman.old(/.*)?

conman_var_run_t

/var/run/conmand.*

consolehelper_exec_t

/usr/bin/consolehelper

consolekit_exec_t

/usr/sbin/console-kit-daemon

consolekit_log_t

/var/log/ConsoleKit(/.*)?

consolekit_tmpfs_t

consolekit_var_run_t

/var/run/ConsoleKit(/.*)?
/var/run/consolekit.pid
/var/run/console-kit-daemon.pid

consoletype_exec_t

/sbin/consoletype

courier_authdaemon_exec_t

/usr/lib(64)?/courier/authlib/.*

courier_etc_t

/usr/lib(64)?/courier/rootcerts(/.*)?
/etc/courier(/.*)?

courier_exec_t

/usr/lib(64)?/courier/courier/.*
/usr/lib(64)?/courier/courierlogger
/usr/lib(64)?/courier/courierldapaliasd
/usr/sbin/courierlogger
/usr/sbin/courierldapaliasd

courier_pcp_exec_t

/usr/lib(64)?/courier/courier/pcpd

courier_pop_exec_t

/usr/lib(64)?/courier/imapd
/usr/lib(64)?/courier/pop3d
/usr/lib(64)?/courier/courier/imaplogin
/usr/lib(64)?/courier/courier/courierpop.*
/usr/bin/imapd

courier_spool_t

/var/spool/courier(/.*)?
/var/spool/authdaemon(/.*)?

courier_sqwebmail_exec_t

courier_tcpd_exec_t

/usr/lib(64)?/courier/couriertcpd
/usr/sbin/couriertcpd

courier_var_lib_t

/var/lib/courier(/.*)?

courier_var_run_t

/var/run/courier(/.*)?

cpucontrol_conf_t

/etc/firmware/.*

cpucontrol_exec_t

/sbin/microcode_ctl

cpufreqselector_exec_t

/usr/bin/cpufreq-selector

cpuspeed_exec_t

/usr/sbin/cpufreqd
/usr/sbin/cpuspeed
/usr/sbin/powernowd

cpuspeed_var_run_t

/var/run/cpufreqd.pid

crack_db_t

/usr/lib(64)?/cracklib_dict.*
/usr/share/cracklib(/.*)?
/var/cache/cracklib(/.*)?

crack_exec_t

/usr/sbin/crack_[a-z]*
/usr/sbin/cracklib-[a-z]*

crack_tmp_t

cron_log_t

/var/log/rpmpkgs.*

cron_spool_t

/var/spool/fcron
/var/spool/cron/crontabs

cron_var_lib_t

/var/lib/glpi/files(/.*)?

cron_var_run_t

crond_exec_t

/usr/sbin/cron(d)?
/usr/sbin/atd
/usr/sbin/fcron

crond_initrc_exec_t

/etc/rc.d/init.d/atd

crond_tmp_t

crond_var_run_t

/var/run/crond?.pid
/var/run/crond?.reboot
/var/run/atd.pid
/var/run/fcron.pid
/var/run/fcron.fifo
/var/run/anacron.pid

crontab_exec_t

/usr/bin/(f)?crontab
/usr/bin/at

crontab_tmp_t

ctdbd_exec_t

/usr/sbin/ctdbd

ctdbd_initrc_exec_t

/etc/rc.d/init.d/ctdb

ctdbd_log_t

/var/log/log.ctdb.*
/var/log/ctdb.log.*

ctdbd_spool_t

/var/spool/ctdb(/.*)?

ctdbd_tmp_t

ctdbd_var_lib_t

/etc/ctdb(/.*)?
/var/ctdb(/.*)?
/var/ctdbd(/.*)?
/var/lib/ctdb(/.*)?
/var/lib/ctdbd(/.*)?

ctdbd_var_run_t

/var/run/ctdb(/.*)?
/var/run/ctdbd(/.*)?

cups_pdf_exec_t

/usr/lib/cups/backend/cups-pdf
/usr/lib64/cups/backend/cups-pdf

cups_pdf_tmp_t

cupsd_config_exec_t

/usr/sbin/hal_lpadmin
/usr/libexec/hal_lpadmin
/usr/bin/cups-config-daemon
/usr/sbin/printconf-backend
/lib/udev/udev-configure-printer
/usr/libexec/cups-pk-helper-mechanism

cupsd_config_var_run_t

/var/run/udev-configure-printer(/.*)?

cupsd_etc_t

/etc/cups(/.*)?
/usr/share/cups(/.*)?

cupsd_exec_t

/usr/sbin/cupsd

cupsd_initrc_exec_t

/etc/rc.d/init.d/cups

cupsd_interface_t

/etc/cups/interfaces(/.*)?

cupsd_lock_t

cupsd_log_t

/var/log/cups(/.*)?
/var/log/turboprint.*
/usr/local/Brother/fax/.*.log.*

cupsd_lpd_exec_t

/usr/lib/cups/daemon/cups-lpd
/usr/lib64/cups/daemon/cups-lpd

cupsd_lpd_tmp_t

cupsd_lpd_var_run_t

cupsd_rw_etc_t

/etc/printcap.*
/etc/cups/ppd(/.*)?
/var/cache/cups(/.*)?
/etc/cups/certs/.*
/etc/cups/lpoptions.*
/var/cache/foomatic(/.*)?
/usr/local/Brother/(.*/)?inf(/.*)?
/usr/local/Printer/(.*/)?inf(/.*)?
/etc/cups/cupsd.conf.*
/var/lib/cups/certs/.*
/opt/gutenprint/ppds(/.*)?
/etc/cups/classes.conf.*
/etc/cups/printers.conf.*
/etc/cups/subscriptions.*
/usr/local/linuxprinter/ppd(/.*)?
/var/cache/alchemist/printconf.*
/etc/alchemist/namespace/printconf(/.*)?
/etc/cups/certs
/etc/cups/ppds.dat
/var/lib/cups/certs
/usr/share/foomatic/db/oldprinterids

cupsd_tmp_t

cupsd_var_run_t

/var/ccpd(/.*)?
/var/ekpd(/.*)?
/var/run/cups(/.*)?
/var/turboprint(/.*)?

cvs_data_t

/opt/cvs(/.*)?
/var/cvs(/.*)?

cvs_exec_t

/usr/bin/cvs

cvs_initrc_exec_t

/etc/rc.d/init.d/cvs

cvs_keytab_t

cvs_tmp_t

cvs_var_run_t

cyphesis_exec_t

/usr/bin/cyphesis

cyphesis_log_t

/var/log/cyphesis(/.*)?

cyphesis_tmp_t

cyphesis_var_run_t

/var/run/cyphesis(/.*)?

cyrus_exec_t

/usr/lib(64)?/cyrus-imapd/cyrus-master

cyrus_initrc_exec_t

/etc/rc.d/init.d/cyrus-imapd

cyrus_keytab_t

cyrus_tmp_t

cyrus_var_lib_t

/var/lib/imap(/.*)?

cyrus_var_run_t

dbskkd_exec_t

/usr/sbin/dbskkd-cdb

dbskkd_tmp_t

dbskkd_var_run_t

dbusd_etc_t

/etc/dbus-1(/.*)?

dbusd_exec_t

/usr/bin/dbus-daemon(-1)?
/bin/dbus-daemon
/lib/dbus-1/dbus-daemon-launch-helper
/usr/libexec/dbus-daemon-launch-helper
/lib64/dbus-1/dbus-daemon-launch-helper

dcc_client_exec_t

/usr/bin/dccproc

dcc_client_map_t

/etc/dcc/map
/var/dcc/map
/var/lib/dcc/map
/var/run/dcc/map

dcc_client_tmp_t

dcc_dbclean_exec_t

/usr/libexec/dcc/dbclean

dcc_dbclean_tmp_t

dcc_var_run_t

/var/run/dcc(/.*)?

dcc_var_t

/etc/dcc(/.*)?
/var/dcc(/.*)?
/var/lib/dcc(/.*)?

dccd_exec_t

/usr/libexec/dcc/dccd

dccd_tmp_t

dccd_var_run_t

dccifd_exec_t

/usr/libexec/dcc/dccifd
/usr/libexec/dcc/start-dccifd

dccifd_tmp_t

dccifd_var_run_t

/etc/dcc/dccifd
/var/run/dcc/dccifd

dccm_exec_t

/usr/libexec/dcc/dccm

dccm_tmp_t

dccm_var_run_t

dcerpcd_exec_t

/usr/sbin/dcerpcd

dcerpcd_var_lib_t

/var/lib/likewise-open/run/rpcdep.dat

dcerpcd_var_run_t

dcerpcd_var_socket_t

/var/lib/likewise-open/rpc/epmapper

ddclient_etc_t

/etc/ddtcd.conf
/etc/ddclient.conf

ddclient_exec_t

/usr/sbin/ddtcd
/usr/sbin/ddclient

ddclient_initrc_exec_t

/etc/rc.d/init.d/ddclient

ddclient_log_t

/var/log/ddtcd.log.*

ddclient_tmp_t

ddclient_var_lib_t

/var/lib/ddt-client(/.*)?

ddclient_var_run_t

/var/run/ddtcd.pid
/var/run/ddclient.pid

ddclient_var_t

/var/cache/ddclient(/.*)?

debugfs_t

debuginfo_exec_t

/usr/bin/debuginfo-install

default_context_t

/etc/selinux/([^/]*/)?contexts(/.*)?
/root/.default_contexts

default_t

/.*

deltacloudd_exec_t

/usr/bin/deltacloudd

deltacloudd_log_t

/var/log/deltacloud-core(/.*)?

deltacloudd_tmp_t

denyhosts_exec_t

/usr/bin/denyhosts.py

denyhosts_initrc_exec_t

/etc/rc.d/init.d/denyhosts

denyhosts_var_lib_t

/var/lib/denyhosts(/.*)?

denyhosts_var_lock_t

/var/lock/subsys/denyhosts

denyhosts_var_log_t

/var/log/denyhosts(/.*)?

depmod_exec_t

/sbin/depmod.*

device_t

/dev/.*
/dev
/dev/hpilo
/etc/udev/devices
/lib/udev/devices
/var/named/chroot/dev

devicekit_disk_exec_t

/usr/libexec/udisks-daemon
/usr/libexec/devkit-disks-daemon

devicekit_exec_t

/usr/libexec/devkit-daemon

devicekit_power_exec_t

/usr/libexec/upowerd
/usr/libexec/devkit-power-daemon

devicekit_tmp_t

devicekit_var_lib_t

/var/lib/upower(/.*)?
/var/lib/udisks(/.*)?
/var/lib/DeviceKit-.*

devicekit_var_run_t

/var/run/devkit(/.*)?
/var/run/udisks(/.*)?
/var/run/upower(/.*)?
/var/run/DeviceKit-disks(/.*)?

devlog_t

/dev/log
/var/run/log
/var/named/chroot/dev/log
/var/spool/postfix/dev/log

devpts_t

/dev/pts

dhcp_etc_t

/etc/dhcpc.*
/etc/dhcp3?(/.*)?
/etc/dhcpd(6)?.conf
/etc/dhcp3?/dhclient.*
/etc/dhclient.*conf
/etc/dhcp/dhcpd(6)?.conf
/etc/dhclient-script

dhcp_state_t

/var/lib/dhcp3?

dhcpc_exec_t

/sbin/dhclient.*
/sbin/pump
/sbin/dhcpcd
/sbin/dhcdbd

dhcpc_helper_exec_t

/etc/firestarter/firestarter.sh

dhcpc_state_t

/var/lib/dhcp3?/dhclient.*
/var/lib/dhcpcd(/.*)?
/var/lib/dhclient(/.*)?
/var/lib/wifiroamd(/.*)?

dhcpc_tmp_t

dhcpc_var_run_t

/var/run/dhclient.*

dhcpd_exec_t

/usr/sbin/dhcpd.*
/usr/sbin/dhcrelay.*

dhcpd_initrc_exec_t

/etc/rc.d/init.d/dhcpd(6)?
/etc/rc.d/init.d/dhcrelay(6)?

dhcpd_state_t

/var/lib/dhcp(3)?/dhcpd.leases.*
/var/lib/dhcpd(/.*)?

dhcpd_tmp_t

dhcpd_var_run_t

/var/run/dhcpd.pid

dictd_etc_t

/etc/dictd.conf

dictd_exec_t

/usr/sbin/dictd

dictd_initrc_exec_t

/etc/rc.d/init.d/dictd

dictd_var_lib_t

/var/lib/dictd(/.*)?

dictd_var_run_t

/var/run/dictd.pid

dirsrv_config_t

/etc/dirsrv(/.*)?

dirsrv_exec_t

/usr/sbin/ns-slapd

dirsrv_share_t

/usr/share/dirsrv(/.*)?

dirsrv_snmp_exec_t

/usr/sbin/ldap-agent-bin

dirsrv_snmp_var_log_t

/var/log/dirsrv/ldap-agent.log.*

dirsrv_snmp_var_run_t

/var/run/ldap-agent.pid

dirsrv_tmp_t

dirsrv_tmpfs_t

dirsrv_var_lib_t

/var/lib/dirsrv(/.*)?

dirsrv_var_lock_t

/var/lock/dirsrv(/.*)?
/var/lock/subsys/dirsrv
/var/lock/subsys/dirsrv-admin

dirsrv_var_log_t

/var/log/dirsrv(/.*)?

dirsrv_var_run_t

/var/run/slapd.*
/var/run/dirsrv(/.*)?

dirsrvadmin_config_t

/etc/dirsrv/dsgw(/.*)?
/etc/dirsrv/admin-serv(/.*)?

dirsrvadmin_exec_t

/usr/sbin/stop-ds-admin
/usr/sbin/start-ds-admin
/usr/sbin/restart-ds-admin

dirsrvadmin_tmp_t

dirsrvadmin_unconfined_script_exec_t

/usr/lib(64)?/dirsrv/cgi-bin/ds_create
/usr/lib(64)?/dirsrv/cgi-bin/ds_remove

dkim_milter_data_t

/var/run/opendkim(/.*)?
/var/run/opendmarc(/.*)?
/var/spool/opendkim(/.*)?
/var/lib/dkim-milter(/.*)?
/var/run/dkim-milter(/.*)?
/var/spool/opendmarc(/.*)?

dkim_milter_exec_t

/usr/sbin/opendkim
/usr/sbin/opendmarc
/usr/sbin/dkim-filter

dkim_milter_private_key_t

/etc/mail/dkim-milter/keys(/.*)?

dlm_controld_exec_t

/usr/sbin/dlm_controld

dlm_controld_tmpfs_t

dlm_controld_var_log_t

/var/log/cluster/dlm_controld.log.*

dlm_controld_var_run_t

/var/run/dlm_controld.pid

dmesg_exec_t

/bin/dmesg

dmidecode_exec_t

/usr/sbin/dmidecode
/usr/sbin/ownership
/usr/sbin/vpddecode

dnsmasq_etc_t

/etc/dnsmasq.conf

dnsmasq_exec_t

/usr/sbin/dnsmasq

dnsmasq_initrc_exec_t

/etc/rc.d/init.d/dnsmasq

dnsmasq_lease_t

/var/lib/dnsmasq(/.*)?
/var/lib/misc/dnsmasq.leases

dnsmasq_var_log_t

/var/log/dnsmasq.log.*

dnsmasq_var_run_t

/var/run/libvirt/network(/.*)?
/var/run/dnsmasq.pid

dnssec_t

/etc/rndc.key
/var/named/chroot/etc/rndc.key

dosfs_t

dovecot_auth_exec_t

/usr/libexec/dovecot/auth
/usr/libexec/dovecot/dovecot-auth

dovecot_auth_tmp_t

dovecot_cert_t

/etc/pki/dovecot(/.*)?
/usr/share/ssl/certs/dovecot.pem
/usr/share/ssl/private/dovecot.pem

dovecot_deliver_exec_t

/usr/libexec/dovecot/deliver
/usr/libexec/dovecot/dovecot-lda

dovecot_deliver_tmp_t

dovecot_etc_t

/etc/dovecot(/.*)?
/etc/dovecot.conf.*

dovecot_exec_t

/usr/sbin/dovecot

dovecot_initrc_exec_t

/etc/rc.d/init.d/dovecot

dovecot_keytab_t

dovecot_passwd_t

/etc/dovecot.passwd.*

dovecot_spool_t

/var/spool/dovecot(/.*)?

dovecot_tmp_t

dovecot_var_lib_t

/var/lib/dovecot(/.*)?
/var/run/dovecot/login/ssl-parameters.dat

dovecot_var_log_t

/var/log/dovecot(/.*)?
/var/log/dovecot.log.*

dovecot_var_run_t

/var/run/dovecot(-login)?(/.*)?

drbd_exec_t

/sbin/drbdadm
/sbin/drbdsetup
/usr/lib/ocf/resource.d/linbit/drbd

drbd_lock_t

drbd_var_lib_t

/var/lib/drbd(/.*)?

dspam_exec_t

/usr/bin/dspam

dspam_initrc_exec_t

/etc/rc.d/init.d/dspam

dspam_log_t

/var/log/dspam(/.*)?

dspam_tmp_t

dspam_var_lib_t

/var/lib/dspam(/.*)?

dspam_var_run_t

/var/run/dspam(/.*)?

ecryptfs_t

entropyd_exec_t

/usr/sbin/haveged
/usr/sbin/audio-entropyd

entropyd_initrc_exec_t

/etc/rc.d/init.d/((audio-entropyd)|(haveged))

entropyd_var_run_t

/var/run/haveged.pid
/var/run/audio-entropyd.pid

etc_aliases_t

/etc/postfix/aliases.*
/etc/aliases
/etc/aliases.db
/etc/mail/aliases
/etc/mail/aliases.db

etc_mail_t

/etc/mail(/.*)?

etc_runtime_t

/[^/]+
/etc/mtab.*
/etc/blkid(/.*)?
/etc/nologin.*
/etc/zipl.conf.*
/etc/smartd.conf.*
/etc/.fstab.hal..+
/etc/sysconfig/ip6?tables.save
/halt
/etc/motd
/fastboot
/poweroff
/etc/issue
/etc/cmtab
/forcefsck
/.autofsck
/.suspended
/fsckoptions
/etc/HOSTNAME
/.autorelabel
/etc/securetty
/etc/nohotplug
/etc/issue.net
/etc/killpower
/etc/ioctl.save
/etc/reader.conf
/etc/fstab.REVOKE
/etc/mtab.fuselock
/etc/network/ifstate
/etc/sysconfig/hwconf
/etc/ptal/ptal-printd-like
/etc/xorg.conf.d/00-system-setup-keyboard.conf

etc_t

/etc/.*
/var/db/.*.db
/usr/etc(/.*)?
/var/ftp/etc(/.*)?
/usr/local/etc(/.*)?
/var/lib/openshift/.limits.d(/.*)?
/var/lib/openshift/.openshift-proxy.d(/.*)?
/var/lib/openshift/.stickshift-proxy.d(/.*)?
/var/lib/stickshift/.limits.d(/.*)?
/var/lib/stickshift/.stickshift-proxy.d(/.*)?
/var/named/chroot/etc(/.*)?
/etc/ipsec.d/examples(/.*)?
/var/spool/postfix/etc(/.*)?
/etc
/etc/cups/client.conf

ethereal_exec_t

/usr/sbin/ethereal.*

ethereal_home_t

/home/[^/]*/.ethereal(/.*)?
/home/staff/.ethereal(/.*)?

ethereal_tmp_t

ethereal_tmpfs_t

eventlogd_exec_t

/usr/sbin/eventlogd

eventlogd_var_lib_t

/var/lib/likewise-open/db/lwi_events.db

eventlogd_var_run_t

/var/run/eventlogd.pid

eventlogd_var_socket_t

/var/lib/likewise-open/rpc/socket

evtchnd_exec_t

/usr/sbin/evtchnd

evtchnd_var_log_t

/var/log/evtchnd.log.*

evtchnd_var_run_t

/var/run/evtchnd
/var/run/evtchnd.pid

execmem_exec_t

/usr/lib(64)?/ghc-[^/]+/ghc.*
/usr/lib(64)/virtualbox/VirtualBox
/usr/lib(64)?/gimp/2.0/plug-ins/help-browser
/usr/lib(64)?/chromium-browser/chromium-browser
/opt/real/(.*/)?realplay.bin
/opt/Adobe.*AIR/.*/Resources/Adobe.AIR.Updater
/opt/Adobe.*AIR/.*/Resources/Adobe.AIR.Application
/usr/sbin/VBox.*
/usr/bin/haddock.*
/usr/libexec/ghc-[^/]+/.*bin
/usr/libexec/ghc-[^/]+/ghc.*
/usr/lib/wingide-[^/]+/bin/PyCore/python
/usr/lib/erlang/erts-[^/]+/bin/beam.smp
/usr/lib/thunderbird-[^/]+/thunderbird-bin
/usr/lib64/erlang/erts-[^/]+/bin/beam.smp
/usr/bin/sbcl
/usr/bin/darcs
/usr/bin/skype
/usr/bin/dosbox
/usr/bin/runghc
/usr/bin/hasktags
/usr/bin/valgrind
/usr/bin/aticonfig
/usr/bin/runhaskell
/usr/lib/R/bin/exec/R
/usr/lib64/R/bin/exec/R
/usr/sbin/vboxadd-service
/opt/google/chrome/chrome
/usr/lib/ia32el/ia32x_loader
/opt/likewise/bin/domainjoin-cli
/opt/google/chrome/google-chrome
/opt/real/RealPlayer/realplay.bin
/usr/local/RealPlayer/realplay.bin
/opt/Komodo-Edit-5/lib/mozilla/komodo-bin

exim_exec_t

/usr/sbin/exim[0-9]?

exim_initrc_exec_t

/etc/rc.d/init.d/exim

exim_keytab_t

exim_log_t

/var/log/exim[0-9]?(/.*)?

exim_spool_t

/var/spool/exim[0-9]?(/.*)?

exim_tmp_t

exim_var_run_t

/var/run/exim[0-9]?.pid

exports_t

/etc/exports

fail2ban_exec_t

/usr/bin/fail2ban
/usr/bin/fail2ban-server

fail2ban_initrc_exec_t

/etc/rc.d/init.d/fail2ban

fail2ban_log_t

/var/log/fail2ban.log.*

fail2ban_tmp_t

fail2ban_var_lib_t

/var/lib/fail2ban(/.*)?

fail2ban_var_run_t

/var/run/fail2ban.*

faillog_t

/var/log/btmp.*
/var/log/faillog.*
/var/log/tallylog.*
/var/run/faillock(/.*)?

fcoemon_exec_t

/usr/sbin/fcoemon

fcoemon_var_run_t

/var/run/fcm(/.*)?
/var/run/fcoemon.pid

fenced_exec_t

/usr/sbin/fenced
/usr/sbin/fence_node
/usr/sbin/fence_tool
/usr/sbin/fence_scsi
/usr/sbin/fence_virtd
/usr/sbin/fence_sanlockd

fenced_lock_t

/var/lock/fence_manual.lock

fenced_tmp_t

fenced_tmpfs_t

fenced_var_log_t

/var/log/cluster/fenced.log.*

fenced_var_run_t

/var/run/fence.*
/var/run/cluster/fence_scsi.*
/var/run/cluster/mpath.devices
/var/run/cluster/fenced_override

fetchmail_etc_t

/etc/fetchmailrc

fetchmail_exec_t

/usr/bin/fetchmail

fetchmail_uidl_cache_t

/var/mail/.fetchmail-UIDL-cache

fetchmail_var_run_t

/var/run/fetchmail/.*

file_context_t

/etc/selinux/([^/]*/)?contexts/files(/.*)?

file_t

fingerd_etc_t

/etc/cfingerd(/.*)?

fingerd_exec_t

/usr/sbin/[cef]fingerd
/etc/cron.weekly/(c)?fingerd
/usr/sbin/in.fingerd

fingerd_log_t

/var/log/cfingerd.log.*

fingerd_var_run_t

firewallgui_exec_t

/usr/share/system-config-firewall/system-config-firewall-mechanism.py

firewallgui_tmp_t

firstboot_etc_t

firstboot_exec_t

/usr/sbin/firstboot
/usr/share/firstboot/firstboot.py

foghorn_exec_t

/usr/sbin/foghorn

foghorn_tmpfs_t

foghorn_var_log_t

foghorn_var_run_t

fonts_cache_t

/var/cache/fontconfig(/.*)?

fonts_t

/usr/share/fonts(/.*)?
/usr/share/X11/fonts(/.*)?
/usr/local/share/fonts(/.*)?
/usr/X11R6/lib/X11/fonts(/.*)?
/usr/share/ghostscript/fonts(/.*)?

fprintd_exec_t

/usr/libexec/fprintd

fprintd_var_lib_t

/var/lib/fprint(/.*)?

freeipmi_bmc_watchdog_exec_t

/usr/sbin/bmc-watchdog

freeipmi_bmc_watchdog_initrc_exec_t

/etc/rc.d/init.d/bmc-watchdog

freeipmi_bmc_watchdog_var_run_t

/var/run/bmc-watchdog.pid

freeipmi_ipmidetectd_exec_t

/usr/sbin/ipmidetectd

freeipmi_ipmidetectd_initrc_exec_t

/etc/rc.d/init.d/ipmidetectd

freeipmi_ipmidetectd_var_run_t

/var/run/ipmidetectd.pid

freeipmi_ipmiseld_exec_t

/usr/sbin/ipmiseld

freeipmi_ipmiseld_initrc_exec_t

/etc/rc.d/init.d/ipmiseld

freeipmi_ipmiseld_var_run_t

/var/run/ipmiseld.pid

freeipmi_var_cache_t

/var/cache/ipmiseld(/.*)?
/var/cache/ipmimonitoringsdrcache(/.*)?

freeipmi_var_lib_t

/var/lib/freeipmi(/.*)?

fsadm_exec_t

/sbin/fsck.*
/sbin/mkfs.*
/sbin/jfs_.*
/sbin/swapon.*
/sbin/resize.*fs
/sbin/losetup.*
/sbin/reiserfs(ck|tune)
/sbin/dump
/sbin/partx
/sbin/fdisk
/sbin/blkid
/usr/bin/raw
/sbin/sfdisk
/sbin/parted
/sbin/mkraid
/sbin/mke4fs
/sbin/lsraid
/sbin/mke2fs
/sbin/hdparm
/sbin/e2fsck
/sbin/e4fsck
/sbin/findfs
/sbin/cfdisk
/sbin/tune2fs
/sbin/mkdosfs
/sbin/e2label
/sbin/dosfsck
/sbin/dumpe2fs
/sbin/blockdev
/sbin/raidstart
/sbin/scsi_info
/sbin/partprobe
/sbin/mkreiserfs
/usr/bin/syslinux
/sbin/raidautorun
/sbin/install-mbr
/usr/sbin/smartctl
/sbin/make_reiser4
/usr/sbin/clubufflush
/usr/bin/scsi_unique_id
/usr/bin/partition_uuid

fsadm_log_t

/var/log/fsck(/.*)?

fsadm_tmp_t

fsdaemon_exec_t

/usr/sbin/smartd

fsdaemon_initrc_exec_t

/etc/rc.d/init.d/smartd

fsdaemon_tmp_t

fsdaemon_var_run_t

/var/run/smartd.pid

ftpd_etc_t

/etc/proftpd.conf

ftpd_exec_t

/usr/sbin/ftpwho
/usr/sbin/vsftpd
/usr/sbin/in.ftpd
/usr/sbin/proftpd
/usr/sbin/muddleftpd
/usr/kerberos/sbin/ftpd
/etc/cron.monthly/proftpd

ftpd_initrc_exec_t

/etc/rc.d/init.d/vsftpd
/etc/rc.d/init.d/proftpd

ftpd_keytab_t

ftpd_lock_t

ftpd_tmp_t

ftpd_tmpfs_t

ftpd_var_run_t

/var/run/proftpd.*

ftpdctl_exec_t

/usr/bin/ftpdctl

ftpdctl_tmp_t

fusefs_t

fusermount_exec_t

/bin/fusermount
/usr/bin/fusermount

games_data_t

/var/games(/.*)?
/var/lib/games(/.*)?

games_exec_t

/usr/lib(64)?/games(/.*)?
/usr/games/.*
/usr/bin/civclient.*
/usr/bin/civserver.*
/usr/bin/sol
/usr/bin/micq
/usr/bin/kolf
/usr/bin/kpat
/usr/bin/gnect
/usr/bin/gtali
/usr/bin/iagno
/usr/bin/ksame
/usr/bin/ktron
/usr/bin/kwin4
/usr/bin/lskat
/usr/bin/gataxx
/usr/bin/glines
/usr/bin/klines
/usr/bin/kmines
/usr/bin/kpoker
/usr/bin/ksnake
/usr/bin/gnomine
/usr/bin/gnotski
/usr/bin/katomic
/usr/bin/kbounce
/usr/bin/kshisen
/usr/bin/ksirtet
/usr/bin/gnibbles
/usr/bin/gnobots2
/usr/bin/mahjongg
/usr/bin/atlantik
/usr/bin/kenolaba
/usr/bin/klickety
/usr/bin/konquest
/usr/bin/kreversi
/usr/bin/ksokoban
/usr/bin/blackjack
/usr/bin/gnotravex
/usr/bin/kblackbox
/usr/bin/kfouleggs
/usr/bin/kmahjongg
/usr/bin/kwin4proc
/usr/bin/lskatproc
/usr/bin/Maelstrom
/usr/bin/same-gnome
/usr/bin/kasteroids
/usr/bin/ksmiletris
/usr/bin/kspaceduel
/usr/bin/ktuberling
/usr/bin/kbackgammon
/usr/bin/kbattleship
/usr/bin/kgoldrunner
/usr/bin/gnome-stones
/usr/bin/kjumpingcube

games_srv_var_run_t

games_tmp_t

games_tmpfs_t

gconf_etc_t

/etc/gconf(/.*)?

gconf_home_t

/root/.local.*
/root/.gconf(d)?(/.*)?
/home/[^/]*/.local.*
/home/[^/]*/.gconf(d)?(/.*)?
/home/staff/.local.*
/home/staff/.gconf(d)?(/.*)?

gconf_tmp_t

/tmp/gconfd-.*/.*
/tmp/gconfd-staff/.*

gconfd_exec_t

gconfdefaultsm_exec_t

/usr/libexec/gconf-defaults-mechanism

getty_etc_t

/etc/mgetty(/.*)?

getty_exec_t

/sbin/.*getty

getty_lock_t

getty_log_t

/var/log/mgetty.log.*
/var/log/vgetty.log..*

getty_tmp_t

getty_var_run_t

/var/spool/fax(/.*)?
/var/spool/voice(/.*)?
/var/run/mgetty.pid.*

gfs_controld_exec_t

/usr/sbin/gfs_controld

gfs_controld_tmpfs_t

gfs_controld_var_log_t

/var/log/cluster/gfs_controld.log.*

gfs_controld_var_run_t

/var/run/gfs_controld.pid

git_sys_content_t

/srv/git(/.*)?
/var/lib/git(/.*)?

git_user_content_t

/home/[^/]*/public_git(/.*)?
/home/[^/]*/.gitconfig
/home/staff/public_git(/.*)?
/home/staff/.gitconfig

gitd_exec_t

/usr/libexec/git-core/git-daemon

gitosis_exec_t

/usr/bin/gitosis-serve
/usr/bin/gl-auth-command

gitosis_var_lib_t

/var/lib/gitosis(/.*)?
/var/lib/gitolite(3)?(/.*)?

glance_api_exec_t

/usr/bin/glance-api

glance_api_initrc_exec_t

/etc/rc.d/init.d/openstack-glance-api

glance_log_t

/var/log/glance(/.*)?

glance_registry_exec_t

/usr/bin/glance-registry

glance_registry_initrc_exec_t

/etc/rc.d/init.d/openstack-glance-registry

glance_registry_tmp_t

glance_scrubber_exec_t

/usr/bin/glance-scrubber

glance_scrubber_initrc_exec_t

/etc/rc.d/init.d/openstack-glance-scrubber

glance_tmp_t

glance_var_lib_t

/var/lib/glance(/.*)?

glance_var_run_t

/var/run/glance(/.*)?

glusterd_brick_t

glusterd_conf_t

/etc/glusterd(/.*)?
/etc/glusterfs(/.*)?

glusterd_exec_t

/opt/glusterfs/[^/]+/sbin/glusterfsd
/usr/sbin/glusterfsd

glusterd_initrc_exec_t

/etc/rc.d/init.d/gluster.*
/usr/sbin/glusterd

glusterd_log_t

/var/log/glusterfs(/.*)?

glusterd_tmp_t

glusterd_var_lib_t

/var/lib/glusterd(/.*)?

glusterd_var_run_t

/var/run/gluster(/.*)?
/var/run/glusterd.*
/var/run/glusterd.*

gnome_home_t

/root/.gnome2(/.*)?
/home/[^/]*/.gnome2(/.*)?
/home/staff/.gnome2(/.*)?

gnomeclock_exec_t

/usr/libexec/gnome-clock-applet-mechanism

gnomesystemmm_exec_t

/usr/libexec/gnome-system-monitor-mechanism

gpg_agent_exec_t

/usr/bin/gpg-agent

gpg_agent_tmp_t

gpg_exec_t

/usr/lib(64)?/gnupg/.*
/usr/bin/gpg(2)?
/usr/bin/kgpg

gpg_helper_exec_t

/usr/lib(64)?/gnupg/gpgkeys.*

gpg_pinentry_tmp_t

gpg_pinentry_tmpfs_t

gpg_secret_t

/root/.gnupg(/.+)?
/home/[^/]*/.gnupg(/.+)?
/home/staff/.gnupg(/.+)?

gpm_conf_t

/etc/gpm(/.*)?

gpm_exec_t

/usr/sbin/gpm

gpm_tmp_t

gpm_var_run_t

gpmctl_t

/dev/gpmctl
/dev/gpmdata

gpsd_exec_t

/usr/sbin/gpsd

gpsd_initrc_exec_t

/etc/rc.d/init.d/gpsd

gpsd_tmpfs_t

gpsd_var_run_t

/var/run/gpsd.pid
/var/run/gpsd.sock

greylist_milter_data_t

/var/lib/milter-greylist(/.*)?
/var/run/milter-greylist(/.*)?
/var/run/milter-greylist.pid

greylist_milter_exec_t

/usr/sbin/milter-greylist

groupadd_exec_t

/usr/bin/gpasswd
/usr/sbin/gpasswd
/usr/sbin/groupdel
/usr/sbin/groupmod
/usr/sbin/groupadd

groupd_exec_t

/usr/sbin/groupd

groupd_tmpfs_t

groupd_var_log_t

groupd_var_run_t

/var/run/groupd.pid

gssd_exec_t

/usr/sbin/rpc.gssd
/usr/sbin/rpc.svcgssd

gssd_keytab_t

gssd_tmp_t

hald_acl_exec_t

/usr/libexec/hal-acl-tool

hald_cache_t

/var/cache/hald(/.*)?

hald_dccm_exec_t

/usr/libexec/hal-dccm

hald_exec_t

/usr/sbin/hald
/usr/libexec/hal-hotplug-map
/etc/hal/device.d/printer_remove.hal
/etc/hal/capability.d/printer_update.hal

hald_keymap_exec_t

/usr/bin/hal-setup-keymap

hald_log_t

/var/log/pm(/.*)?
/var/log/pm-.*.log.*

hald_mac_exec_t

/usr/sbin/radeontool
/usr/libexec/hald-addon-macbook-backlight
/usr/libexec/hald-addon-macbookpro-backlight

hald_sonypic_exec_t

/usr/libexec/hal-system-sonypic

hald_tmp_t

hald_var_lib_t

/var/lib/hal(/.*)?

hald_var_run_t

/var/run/pm(/.*)?
/var/run/vbe.*
/var/run/hald(/.*)?
/var/run/synce.*
/var/run/pm-utils(/.*)?
/var/run/haldaemon.pid

haproxy_exec_t

/usr/sbin/haproxy

haproxy_tmpfs_t

haproxy_var_lib_t

/var/lib/haproxy(/.*)?

haproxy_var_log_t

haproxy_var_run_t

/var/run/haproxy.pid

hddtemp_exec_t

/usr/sbin/hddtemp

hddtemp_initrc_exec_t

/etc/rc.d/init.d/hddtemp

home_root_t

/home

hostname_exec_t

/bin/hostname

hotplug_etc_t

/etc/hotplug(/.*)?

hotplug_exec_t

/etc/hotplug.d/.*
/sbin/hotplug
/sbin/netplugd
/etc/hotplug/firmware.agent

hotplug_var_run_t

/var/run/usb(/.*)?
/var/run/hotplug(/.*)?

howl_exec_t

/usr/bin/nifd
/usr/bin/mDNSResponder

howl_var_run_t

/var/run/nifd.pid

hplip_etc_t

/etc/hp(/.*)?

hplip_exec_t

/usr/sbin/hp-[^/]+
/usr/share/hplip/.*.py
/usr/lib/cups/backend/hp.*
/usr/lib64/cups/backend/hp.*
/usr/bin/hpijs
/usr/sbin/hpiod

hplip_tmp_t

hplip_var_lib_t

/var/lib/hp(/.*)?

hplip_var_run_t

/var/run/hp.*.pid
/var/run/hp.*.port

httpd_apcupsd_cgi_content_t

httpd_apcupsd_cgi_htaccess_t

httpd_apcupsd_cgi_ra_content_t

httpd_apcupsd_cgi_rw_content_t

httpd_apcupsd_cgi_script_exec_t

/var/www/cgi-bin/apcgui(/.*)?
/var/www/apcupsd/multimon.cgi
/var/www/apcupsd/upsimage.cgi
/var/www/apcupsd/upsstats.cgi
/var/www/apcupsd/upsfstats.cgi

httpd_awstats_content_t

/usr/share/awstats/wwwroot(/.*)?

httpd_awstats_htaccess_t

httpd_awstats_ra_content_t

httpd_awstats_rw_content_t

httpd_awstats_script_exec_t

/usr/share/awstats/wwwroot/cgi-bin(/.*)?

httpd_bugzilla_content_t

/usr/share/bugzilla(/.*)?

httpd_bugzilla_htaccess_t

httpd_bugzilla_ra_content_t

httpd_bugzilla_rw_content_t

/var/lib/bugzilla(/.*)?

httpd_bugzilla_script_exec_t

/usr/share/bugzilla(/.*)?

httpd_bugzilla_tmp_t

httpd_cache_t

/var/cache/rt3(/.*)?
/var/cache/ssl.*.sem
/var/cache/mod_.*
/var/cache/php-.*
/var/cache/httpd(/.*)?
/var/cache/mason(/.*)?
/var/cache/mod_ssl(/.*)?
/var/cache/lighttpd(/.*)?
/var/cache/mediawiki(/.*)?
/var/cache/mod_proxy(/.*)?
/var/cache/mod_gnutls(/.*)?
/var/cache/php-mmcache(/.*)?
/var/cache/php-eaccelerator(/.*)?

httpd_cobbler_content_t

/var/www/cobbler(/.*)?

httpd_cobbler_htaccess_t

httpd_cobbler_ra_content_t

httpd_cobbler_rw_content_t

httpd_cobbler_script_exec_t

httpd_collectd_content_t

httpd_collectd_htaccess_t

httpd_collectd_ra_content_t

httpd_collectd_rw_content_t

httpd_collectd_script_exec_t

/usr/share/collectd/collection3/bin/.*.cgi

httpd_config_t

/etc/httpd(/.*)?
/etc/nginx(/.*)?
/etc/apache(2)?(/.*)?
/etc/cherokee(/.*)?
/etc/lighttpd(/.*)?
/etc/apache-ssl(2)?(/.*)?
/var/lib/openshift/.httpd.d(/.*)?
/var/lib/stickshift/.httpd.d(/.*)?
/etc/vhosts
/etc/thttpd.conf

httpd_cvs_content_t

httpd_cvs_htaccess_t

httpd_cvs_ra_content_t

httpd_cvs_rw_content_t

httpd_cvs_script_exec_t

/var/www/cgi-bin/cvsweb.cgi
/usr/share/cvsweb/cvsweb.cgi

httpd_dirsrvadmin_content_t

httpd_dirsrvadmin_htaccess_t

httpd_dirsrvadmin_ra_content_t

httpd_dirsrvadmin_rw_content_t

httpd_dirsrvadmin_script_exec_t

/usr/lib(64)?/dirsrv/cgi-bin(/.*)?
/usr/lib(64)?/dirsrv/dsgw-cgi-bin(/.*)?

httpd_dspam_content_t

/var/www/dspam(/.*?)

httpd_dspam_htaccess_t

httpd_dspam_ra_content_t

httpd_dspam_rw_content_t

/var/lib/dspam/data(/.*)?

httpd_dspam_script_exec_t

/var/www/dspam/.*.cgi
/usr/share/dspam-web/dspam.cgi

httpd_exec_t

/usr/sbin/httpd(.worker)?
/usr/sbin/apache(2)?
/usr/lib/apache-ssl/.+
/usr/sbin/apache-ssl(2)?
/usr/sbin/nginx
/usr/sbin/thttpd
/usr/sbin/php-fpm
/usr/sbin/cherokee
/usr/sbin/lighttpd
/usr/bin/mongrel_rails
/usr/sbin/htcacheclean

httpd_git_content_t

/var/www/git(/.*)?

httpd_git_htaccess_t

httpd_git_ra_content_t

httpd_git_rw_content_t

/var/cache/cgit(/.*)?
/var/cache/gitweb-caching(/.*)?

httpd_git_script_exec_t

/var/www/git/gitweb.cgi
/var/www/cgi-bin/cgit
/var/www/gitweb-caching/gitweb.cgi

httpd_helper_exec_t

/usr/bin/htsslpass

httpd_initrc_exec_t

/etc/rc.d/init.d/php-fpm.*
/etc/init.d/cherokee
/etc/rc.d/init.d/httpd
/etc/rc.d/init.d/nginx
/etc/rc.d/init.d/thttpd
/etc/rc.d/init.d/lighttpd
/etc/rc.d/init.d/htcacheclean

httpd_keytab_t

/etc/httpd/conf/keytab

httpd_lock_t

httpd_log_t

/var/log/cacti(/.*)?
/var/log/httpd(/.*)?
/var/log/nginx(/.*)?
/var/log/apache(2)?(/.*)?
/var/log/php-fpm(/.*)?
/var/log/cherokee(/.*)?
/var/log/lighttpd(/.*)?
/var/log/thttpd.log.*
/var/log/apache-ssl(2)?(/.*)?
/var/log/cgiwrap.log.*
/var/www/stickshift/[^/]*/log(/.*)?
/var/log/roundcubemail(/.*)?
/var/lib/openshift/.log/httpd(/.*)?
/var/www/openshift/console/log(/.*)?
/etc/httpd/logs

httpd_mediawiki_content_t

/var/www/wiki/.*.php
/usr/share/mediawiki(/.*)?

httpd_mediawiki_htaccess_t

httpd_mediawiki_ra_content_t

httpd_mediawiki_rw_content_t

/var/www/wiki(/.*)?

httpd_mediawiki_script_exec_t

/usr/lib(64)?/mediawiki/math/texvc
/usr/lib(64)?/mediawiki/math/texvc_tex
/usr/lib(64)?/mediawiki/math/texvc_tes

httpd_mediawiki_tmp_t

httpd_modules_t

/usr/lib(64)?/httpd(/.*)?
/usr/lib(64)?/apache(/.*)?
/usr/lib(64)?/cherokee(/.*)?
/usr/lib(64)?/lighttpd(/.*)?
/usr/lib(64)?/apache2/modules(/.*)?
/etc/httpd/modules

httpd_munin_content_t

/var/www/html/munin(/.*)?

httpd_munin_htaccess_t

httpd_munin_ra_content_t

httpd_munin_rw_content_t

httpd_munin_script_exec_t

/var/www/cgi-bin/munin.*
/var/www/html/cgi/munin.*
/var/www/html/munin/cgi(/.*)?

httpd_munin_script_tmp_t

httpd_nagios_content_t

httpd_nagios_htaccess_t

httpd_nagios_ra_content_t

httpd_nagios_rw_content_t

httpd_nagios_script_exec_t

/usr/lib(64)?/nagios/cgi(/.*)?
/usr/lib(64)?/cgi-bin/nagios(/.+)?
/usr/lib(64)?/nagios/cgi-bin(/.*)?
/usr/lib(64)?/cgi-bin/netsaint(/.*)?

httpd_nutups_cgi_content_t

httpd_nutups_cgi_htaccess_t

httpd_nutups_cgi_ra_content_t

httpd_nutups_cgi_rw_content_t

httpd_nutups_cgi_script_exec_t

/var/www/nut-cgi-bin/upsset.cgi
/var/www/nut-cgi-bin/upsimage.cgi
/var/www/nut-cgi-bin/upsstats.cgi

httpd_openshift_content_t

httpd_openshift_htaccess_t

httpd_openshift_ra_content_t

httpd_openshift_rw_content_t

httpd_openshift_script_exec_t

/usr/s?bin/(oo|rhc)-restorer-wrapper.sh

httpd_php_exec_t

httpd_php_tmp_t

httpd_prewikka_content_t

httpd_prewikka_htaccess_t

httpd_prewikka_ra_content_t

httpd_prewikka_rw_content_t

httpd_prewikka_script_exec_t

/usr/share/prewikka/cgi-bin(/.*)?

httpd_rotatelogs_exec_t

/usr/sbin/rotatelogs

httpd_smokeping_cgi_content_t

httpd_smokeping_cgi_htaccess_t

httpd_smokeping_cgi_ra_content_t

httpd_smokeping_cgi_rw_content_t

httpd_smokeping_cgi_script_exec_t

/usr/share/smokeping/cgi(/.*)?

httpd_squid_content_t

httpd_squid_htaccess_t

httpd_squid_ra_content_t

httpd_squid_rw_content_t

httpd_squid_script_exec_t

/usr/lib/squid/cachemgr.cgi
/usr/lib64/squid/cachemgr.cgi

httpd_squirrelmail_t

/var/lib/squirrelmail/prefs(/.*)?

httpd_suexec_exec_t

/usr/lib(64)?/apache(2)?/suexec(2)?
/usr/lib(64)?/cgi-bin/(nph-)?cgiwrap(d)?
/usr/sbin/suexec

httpd_suexec_tmp_t

httpd_sys_content_t

/srv/([^/]*/)?www(/.*)?
/var/www(/.*)?
/etc/htdig(/.*)?
/srv/gallery2(/.*)?
/var/lib/trac(/.*)?
/var/lib/htdig(/.*)?
/var/www/icons(/.*)?
/usr/share/htdig(/.*)?
/usr/share/drupal.*
/var/www/svn/conf(/.*)?
/usr/share/icecast(/.*)?
/usr/share/mythweb(/.*)?
/var/lib/cacti/rra(/.*)?
/usr/share/ntop/html(/.*)?
/var/lib/graphite-web(/.*)
/usr/share/mythtv/data(/.*)?
/usr/share/openca/htdocs(/.*)?
/usr/share/selinux-policy[^/]*/html(/.*)?

httpd_sys_htaccess_t

httpd_sys_ra_content_t

httpd_sys_rw_content_t

/etc/drupal.*
/var/lib/svn(/.*)?
/var/www/svn(/.*)?
/etc/dokuwiki(/.*)?
/etc/owncloud(/.*)?
/var/lib/koji(/.*)?
/etc/mock/koji(/.*)?
/var/www/html/[^/]*/sites/default/files(/.*)?
/var/www/html/[^/]*/sites/default/settings.php
/var/lib/drupal.*
/etc/zabbix/web(/.*)?
/var/log/z-push(/.*)?
/var/spool/gosa(/.*)?
/var/www/moodle(/.*)?
/var/lib/dokuwiki(/.*)?
/var/lib/owncloud(/.*)?
/var/spool/viewvc(/.*)?
/var/www/moodledata(/.*)?
/var/www/gallery/albums(/.*)?
/var/www/html/owncloud/data(/.*)?
/usr/share/wordpress-mu/wp-content(/.*)?
/usr/share/wordpress/wp-content/uploads(/.*)?
/usr/share/wordpress/wp-content/upgrade(/.*)?
/var/www/html/configuration.php

httpd_sys_script_exec_t

/var/www/[^/]*/cgi-bin(/.*)?
/var/www/perl(/.*)?
/var/www/html/[^/]*/cgi-bin(/.*)?
/usr/lib/cgi-bin(/.*)?
/var/www/cgi-bin(/.*)?
/var/www/svn/hooks(/.*)?
/usr/share/wordpress/.*.php
/usr/share/wordpress/wp-includes/.*.php
/usr/share/mythtv/mythweather/scripts(/.*)?
/usr/share/mythweb/mythweb.pl
/usr/share/wordpress-mu/wp-config.php

httpd_tmp_t

/var/www/openshift/console/tmp(/.*)?

httpd_tmpfs_t

httpd_unconfined_script_exec_t

httpd_user_content_t

/home/[^/]*/((www)|(web)|(public_html))(/.+)?
/home/staff/((www)|(web)|(public_html))(/.+)?

httpd_user_htaccess_t

httpd_user_ra_content_t

httpd_user_rw_content_t

httpd_user_script_exec_t

httpd_var_lib_t

/var/lib/dav(/.*)?
/var/lib/httpd(/.*)?
/var/lib/nginx(/.*)?
/var/lib/z-push(/.*)?
/var/lib/cherokee(/.*)?
/var/lib/roundcubemail(/.*)?
/var/lib/rt3/data/RT-Shredder(/.*)?

httpd_var_run_t

/var/run/mod_.*
/var/run/wsgi.*
/var/run/httpd.*
/var/run/nginx.*
/var/run/apache.*
/var/run/php-fpm(/.*)?
/var/run/lighttpd(/.*)?
/var/lib/php/session(/.*)?
/var/run/thttpd.pid
/var/run/gcache_port

httpd_w3c_validator_content_t

/usr/share/w3c-markup-validator(/.*)?

httpd_w3c_validator_htaccess_t

httpd_w3c_validator_ra_content_t

httpd_w3c_validator_rw_content_t

httpd_w3c_validator_script_exec_t

/usr/share/w3c-markup-validator/cgi-bin(/.*)?
/usr/lib/cgi-bin/check

httpd_w3c_validator_tmp_t

hugetlbfs_t

hwclock_exec_t

/sbin/hwclock

hwdata_t

/usr/share/hwdata(/.*)?

hypervkvp_exec_t

/usr/sbin/hv_kvp_daemon

hypervkvp_initrc_exec_t

/etc/rc.d/init.d/hypervkvpd

hypervkvp_tmp_t

hypervkvp_var_lib_t

/var/lib/hyperv(/.*)?

hypervvssd_exec_t

/usr/sbin/hv_vss_daemon

hypervvssd_initrc_exec_t

/etc/rc.d/init.d/hypervvssd

iceauth_exec_t

/usr/bin/iceauth
/usr/X11R6/bin/iceauth

iceauth_home_t

/home/[^/]*/.DCOP.*
/home/[^/]*/.ICEauthority.*
/home/staff/.DCOP.*
/home/staff/.ICEauthority.*

icecast_exec_t

/usr/bin/icecast

icecast_initrc_exec_t

/etc/rc.d/init.d/icecast

icecast_log_t

/var/log/icecast(/.*)?

icecast_var_run_t

/var/run/icecast(/.*)?

ifconfig_exec_t

/bin/ip
/sbin/ip
/sbin/tc
/usr/sbin/tc
/sbin/ethtool
/sbin/ifconfig
/sbin/iwconfig
/sbin/mii-tool
/sbin/ipx_configure
/sbin/ipx_interface
/sbin/ipx_internal_net

ifconfig_var_run_t

/var/run/netns(/.*)?

inetd_child_exec_t

/usr/sbin/in..*d
/usr/local/lib/pysieved/pysieved.*.py
/usr/sbin/identd

inetd_child_tmp_t

inetd_child_var_run_t

inetd_exec_t

/usr/sbin/inetd
/usr/sbin/xinetd
/usr/sbin/rlinetd

inetd_log_t

/var/log/(x)?inetd.log.*

inetd_tmp_t

inetd_var_run_t

/var/run/(x)?inetd.pid

init_exec_t

/sbin/init(ng)?

init_var_run_t

initctl_t

/dev/initctl

initrc_devpts_t

initrc_exec_t

/etc/init.d/.*
/etc/rc.d/rc.[^/]+
/etc/rc.d/init.d/.*
/usr/libexec/dcc/stop-.*
/usr/libexec/dcc/start-.*
/etc/rc.d/rc
/etc/X11/prefdm
/usr/sbin/startx
/usr/bin/sepg_ctl
/usr/sbin/apachectl
/usr/sbin/ldap-agent
/usr/sbin/start-dirsrv
/usr/sbin/open_init_pty
/usr/sbin/restart-dirsrv
/etc/sysconfig/network-scripts/ifup-ipsec
/usr/share/system-config-services/system-config-services-mechanism.py

initrc_state_t

initrc_tmp_t

initrc_var_run_t

/var/run/utmp
/var/run/random-seed
/var/run/runlevel.dir
/var/run/setmixer_flag

innd_etc_t

/etc/news(/.*)?

innd_exec_t

/usr/lib(64)?/news/bin/inews
/usr/lib(64)?/news/bin/inndf
/usr/lib(64)?/news/bin/nnrpd
/usr/lib(64)?/news/bin/rnews
/usr/lib(64)?/news/bin/expire
/usr/lib(64)?/news/bin/fastrm
/usr/lib(64)?/news/bin/shlock
/usr/lib(64)?/news/bin/actsync
/usr/lib(64)?/news/bin/archive
/usr/lib(64)?/news/bin/batcher
/usr/lib(64)?/news/bin/ctlinnd
/usr/lib(64)?/news/bin/getlist
/usr/lib(64)?/news/bin/innfeed
/usr/lib(64)?/news/bin/innxmit
/usr/lib(64)?/news/bin/makedbz
/usr/lib(64)?/news/bin/nntpget
/usr/lib(64)?/news/bin/buffchan
/usr/lib(64)?/news/bin/convdate
/usr/lib(64)?/news/bin/cvtbatch
/usr/lib(64)?/news/bin/filechan
/usr/lib(64)?/news/bin/overchan
/usr/lib(64)?/news/bin/inndstart
/usr/lib(64)?/news/bin/innxbatch
/usr/lib(64)?/news/bin/expireover
/usr/lib(64)?/news/bin/innconfval
/usr/lib(64)?/news/bin/shrinkfile
/usr/lib(64)?/news/bin/grephistory
/usr/lib(64)?/news/bin/makehistory
/usr/lib(64)?/news/bin/newsrequeue
/usr/lib(64)?/news/bin/ovdb_recover
/usr/lib(64)?/news/bin/prunehistory
/usr/lib(64)?/news/bin/startinnfeed
/usr/sbin/innd.*
/usr/bin/suck
/etc/news/boot
/usr/bin/inews
/usr/bin/rnews
/usr/bin/rpost
/usr/sbin/in.nnrpd
/usr/lib/news/bin/sm
/usr/lib/news/bin/innd
/usr/lib64/news/bin/sm
/usr/lib64/news/bin/innd

innd_initrc_exec_t

/etc/rc.d/init.d/innd

innd_log_t

/var/log/news(/.*)?

innd_var_lib_t

/var/lib/news(/.*)?

innd_var_run_t

/var/run/innd(/.*)?
/var/run/news(/.*)?

insmod_exec_t

/sbin/rmmod.*
/sbin/insmod.*
/sbin/modprobe.*

insmod_tmpfs_t

ipsec_conf_file_t

/etc/racoon(/.*)?
/etc/strongswan(/.*)?
/etc/ipsec.conf
/etc/strongswan/ipsec.conf

ipsec_exec_t

/usr/lib(64)?/ipsec/spi
/usr/lib(64)?/ipsec/pluto
/usr/lib(64)?/ipsec/eroute
/usr/lib(64)?/ipsec/klipsdebug
/usr/local/lib(64)?/ipsec/spi
/usr/local/lib(64)?/ipsec/pluto
/usr/local/lib(64)?/ipsec/eroute
/usr/local/lib(64)?/ipsec/klipsdebug
/usr/libexec/strongswan/.*
/usr/libexec/ipsec/spi
/usr/libexec/ipsec/pluto
/usr/libexec/ipsec/eroute
/usr/libexec/ipsec/klipsdebug

ipsec_initrc_exec_t

/etc/rc.d/init.d/ipsec
/etc/rc.d/init.d/racoon
/etc/rc.d/init.d/strongswan

ipsec_key_file_t

/etc/ipsec.d(/.*)?
/etc/racoon/certs(/.*)?
/etc/strongswan/ipsec.d(/.*)?
/etc/strongswan/ipsec.secrets.*
/etc/ipsec.secrets
/etc/racoon/psk.txt

ipsec_log_t

/var/log/pluto.log.*

ipsec_mgmt_exec_t

/usr/lib(64)?/ipsec/_plutorun
/usr/lib(64)?/ipsec/_plutoload
/usr/sbin/ipsec
/usr/sbin/strongswan
/usr/libexec/ipsec/_plutorun
/usr/libexec/ipsec/_plutoload
/usr/libexec/nm-openswan-service

ipsec_mgmt_lock_t

/var/lock/subsys/ipsec
/var/lock/subsys/strongswan

ipsec_mgmt_var_run_t

ipsec_tmp_t

ipsec_var_run_t

/var/racoon(/.*)?
/var/run/pluto(/.*)?
/var/run/charon.pid
/var/run/charon.ctl
/var/run/racoon.pid

iptables_exec_t

/sbin/ipchains.*
/sbin/iptables.*
/sbin/ip6tables.*
/usr/sbin/ipchains.*
/sbin/iptables-multi.*
/sbin/ip6tables-multi.*
/sbin/iptables-restore.*
/sbin/ip6tables-restore.*
/sbin/ipvsadm
/sbin/ebtables
/usr/sbin/iptables
/sbin/ipvsadm-save
/sbin/ipvsadm-restore
/sbin/ebtables-restore
/usr/sbin/iptables-multi
/usr/sbin/iptables-restore

iptables_initrc_exec_t

/etc/rc.d/init.d/ip6?tables

iptables_tmp_t

iptables_var_run_t

irc_exec_t

/usr/bin/[st]irc
/usr/bin/ircII
/usr/bin/tinyirc

irc_home_t

/home/[^/]*/.ircmotd
/home/staff/.ircmotd

irqbalance_exec_t

/usr/sbin/irqbalance

irqbalance_var_run_t

irssi_etc_t

/etc/irssi.conf

irssi_exec_t

/usr/bin/irssi

iscsi_lock_t

/var/lock/iscsi(/.*)?

iscsi_log_t

/var/log/brcm-iscsi.log.*

iscsi_tmp_t

iscsi_var_lib_t

/var/lib/iscsi(/.*)?

iscsi_var_run_t

/var/run/iscsid.pid

iscsid_exec_t

/sbin/iscsid
/sbin/iscsiuio
/sbin/brcm_iscsiuio

isnsd_exec_t

/usr/sbin/isnsd

isnsd_initrc_exec_t

/etc/rc.d/init.d/isnsd

isnsd_var_lib_t

/var/lib/isns(/.*)?

isnsd_var_run_t

/var/run/isnsctl
/var/run/isnsd.pid

iso9660_t

iwhd_exec_t

/usr/bin/iwhd

iwhd_initrc_exec_t

/etc/rc.d/init.d/iwhd

iwhd_log_t

/var/log/iwhd.log.*

iwhd_var_lib_t

/var/lib/iwhd(/.*)?

iwhd_var_run_t

/var/run/iwhd.pid

jabberd_exec_t

/usr/bin/sm
/usr/bin/s2s
/usr/sbin/jabberd

jabberd_initrc_exec_t

/etc/rc.d/init.d/jabber

jabberd_log_t

/var/log/jabber(/.*)?

jabberd_router_exec_t

/usr/bin/c2s
/usr/bin/router

jabberd_var_lib_t

/var/lib/jabber(/.*)?
/var/lib/jabberd(/.*)?

jabberd_var_run_t

java_exec_t

/usr/(.*/)?bin/java.*
/opt/(.*/)?bin/java[^/]*
/usr/lib(.*/)?bin/java[^/]*
/usr/lib(64)?/eclipse/eclipse
/opt/matlab.*/bin.*/MATLAB.*
/usr/matlab.*/bin.*/MATLAB.*
/usr/Aptana[^/]*/AptanaStudio
/opt/ibm/java.*/(bin|javaws)(/.*)?
/usr/lib/opera(/.*)?/opera
/usr/lib/opera(/.*)?/works
/usr/bin/octave-[^/]*
/usr/java/eclipse[^/]*/eclipse
/usr/lib/jvm/java(.*/)bin(/.*)?
/opt/local/matlab.*/bin.*/MATLAB.*
/usr/local/matlab.*/bin.*/MATLAB.*
/usr/lib64/jvm/java(.*/)bin(/.*)?
/opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins(/.*)?
/usr/bin/gij
/usr/bin/frysk
/usr/bin/grmic
/usr/bin/fastjar
/usr/bin/gkeytool
/usr/bin/gcj-dbtool
/usr/bin/gjarsigner
/usr/bin/jv-convert
/usr/bin/grmiregistry
/usr/bin/gappletviewer

java_tmp_t

java_tmpfs_t

kadmind_exec_t

/usr/(local/)?(kerberos/)?sbin/kadmind
/usr/kerberos/sbin/kadmin.local

kadmind_log_t

/var/log/kadmin(d)?.log.*

kadmind_tmp_t

/var/tmp/kadmin_0
/var/tmp/kiprop_0

kadmind_var_run_t

kdump_etc_t

/etc/kdump.conf

kdump_exec_t

/sbin/kdump
/sbin/kexec

kdump_initrc_exec_t

/etc/rc.d/init.d/kdump

kdumpgui_exec_t

/usr/share/system-config-kdump/system-config-kdump-backend.py

kdumpgui_tmp_t

keepalived_exec_t

/usr/sbin/keepalived

keepalived_initrc_exec_t

/etc/rc.d/init.d/keepalived

keepalived_unconfined_script_exec_t

/usr/libexec/keepalived(/.*)?

keepalived_var_run_t

/var/run/keepalived.*

kerberos_initrc_exec_t

/etc/rc.d/init.d/kprop
/etc/rc.d/init.d/kadmin
/etc/rc.d/init.d/krb524d
/etc/rc.d/init.d/krb5kdc

kerneloops_exec_t

/usr/sbin/kerneloops

kerneloops_initrc_exec_t

/etc/rc.d/init.d/kerneloops

kerneloops_tmp_t

keystone_exec_t

/usr/bin/keystone-all

keystone_initrc_exec_t

/etc/rc.d/init.d/keystone

keystone_log_t

/var/log/keystone(/.*)?

keystone_tmp_t

keystone_var_lib_t

/var/lib/keystone(/.*)?

keystone_var_run_t

/var/run/keystone(/.*)?

kismet_exec_t

/usr/bin/kismet

kismet_log_t

/var/log/kismet(/.*)?

kismet_tmp_t

kismet_tmpfs_t

kismet_var_lib_t

/var/lib/kismet(/.*)?

kismet_var_run_t

/var/run/kismet_server.pid

klogd_exec_t

/sbin/klogd
/sbin/rklogd
/usr/sbin/klogd
/usr/sbin/rklogd

klogd_tmp_t

klogd_var_run_t

/var/run/klogd.pid

kpropd_exec_t

/usr/sbin/kpropd
/usr/kerberos/sbin/kpropd

krb5_conf_t

/etc/krb5.conf

krb5_host_rcache_t

/var/cache/krb5rcache(/.*)?
/var/tmp/host_0
/var/tmp/HTTP_23

krb5_keytab_t

/etc/krb5.keytab
/etc/krb5kdc/kadm5.keytab
/var/kerberos/krb5kdc/kadm5.keytab

krb5kdc_conf_t

/etc/krb5kdc(/.*)?
/var/kerberos/krb5kdc(/.*)?
/usr/local/var/krb5kdc(/.*)?

krb5kdc_exec_t

/usr/(local/)?(kerberos/)?sbin/krb5kdc

krb5kdc_lock_t

/var/kerberos/krb5kdc/principal.*.ok
/var/kerberos/krb5kdc/from_master.*

krb5kdc_log_t

/var/log/krb5kdc.log.*

krb5kdc_principal_t

/etc/krb5kdc/principal.*
/var/kerberos/krb5kdc/principal.*
/usr/local/var/krb5kdc/principal.*

krb5kdc_tmp_t

krb5kdc_var_run_t

ksmtuned_exec_t

/usr/sbin/ksmtuned

ksmtuned_initrc_exec_t

/etc/rc.d/init.d/ksmtuned

ksmtuned_log_t

/var/log/ksmtuned.*

ksmtuned_var_run_t

/var/run/ksmtune.pid

ktalkd_exec_t

/usr/bin/ktalkd
/usr/sbin/in.talkd
/usr/sbin/in.ntalkd

ktalkd_log_t

/var/log/talkd.*

ktalkd_tmp_t

ktalkd_var_run_t

kudzu_exec_t

/sbin/kudzu
/sbin/kmodule
/usr/sbin/kudzu

kudzu_tmp_t

kudzu_var_run_t

l2tp_etc_t

/etc/prol2tp(/.*)?
/etc/sysconfig/prol2tpd

l2tpd_exec_t

/usr/sbin/xl2tpd
/usr/sbin/prol2tpd
/usr/sbin/openl2tpd

l2tpd_initrc_exec_t

/etc/rc.d/init.d/xl2tpd
/etc/rc.d/init.d/prol2tpd
/etc/rc.d/init.d/openl2tpd

l2tpd_tmp_t

l2tpd_var_run_t

/var/run/xl2tpd(/.*)?
/var/run/prol2tpd(/.*)?
/var/run/xl2tpd.pid
/var/run/prol2tpd.ctl
/var/run/prol2tpd.pid
/var/run/openl2tpd.pid

lastlog_t

/var/log/lastlog.*

ld_so_cache_t

/etc/ld.so.cache
/etc/ld.so.preload

ld_so_t

/usr/(.*/)?lib(64)?(/.*)?/ld-[^/]*.so(.[^/]*)*
/lib/ld-[^/]*.so(.[^/]*)*
/lib64/ld-[^/]*.so(.[^/]*)*
/var/ftp/lib(64)?/ld[^/]*.so(.[^/]*)*
/emul/ia32-linux/lib(/.*)?/ld-[^/]*.so(.[^/]*)*
/emul/ia32-linux/usr(/.*)?/lib(/.*)?/ld-[^/]*.so(.[^/]*)*
/var/spool/postfix/lib(64)?/ld.*.so.*

ldconfig_cache_t

/var/cache/ldconfig(/.*)?

ldconfig_exec_t

/sbin/ldconfig

ldconfig_tmp_t

lib_t

/lib/.*
/opt/.*.so(.[^/]*)*
/usr/(.*/)?lib(/.*)?
/opt/(.*/)?lib(/.*)?
/opt/(.*/)?jre/.+.jar
/usr/(.*/)?lib64(/.*)?
/opt/(.*/)?lib64(/.*)?
/usr/(.*/)?java/.+.jar
/usr/(.*/)?java/.+.jsa
/opt/(.*/)?java/.+.jar
/usr/(local/)?.*.so(.[^/]*)*
/lib64/.*
/usr/lib(64)?/pgsql/.*.so.*
/usr/lib(64)?/nspluginwrapper/np.*.so
/usr/lib(64)?/pgsql/test/regress/.*.so.*
/usr/lib/.*/program(/.*)?.so
/usr/lib64/.*/program(/.*)?.so
/var/ftp/lib(64)?(/.*)?
/opt/Acrobat[5-9]/Reader/intellinux/plugins/.*.api
/opt/ibm/java.*/jre/.+.jar
/opt/Adobe/Reader.?/Reader/intellinux/SPPlugins/.*.ap[il]
/emul/ia32-linux/lib(/.*)?
/emul/ia32-linux/usr(/.*)?/lib(/.*)?
/emul/ia32-linux/usr(/.*)?/java/.*.jar
/emul/ia32-linux/usr(/.*)?/java/.*.jsa
/emul/ia32-linux/usr(/.*)?/java/.+.so(.[^/]*)*
/var/named/chroot/lib(/.*)?
/var/spool/postfix/usr(/.*)?
/var/spool/postfix/lib(64)?(/.*)?
/var/mailman/pythonlib(/.*)?/.+.so(..*)?
/var/named/chroot/lib64(/.*)?
/var/named/chroot/usr/lib(/.*)?
/var/named/chroot/usr/lib64(/.*)?
/usr/share/hplip/prnt/plugins(/.*)?
/var/lib/spamassassin/compiled/.*.so.*
/lib
/lib64
/etc/ppp/plugins/rp-pppoe.so
/usr/share/rhn/rhn_applet/eggtrayiconmodule.so

likewise_etc_t

/etc/likewise-open(/.*)?

likewise_initrc_exec_t

/etc/rc.d/init.d/lwiod
/etc/rc.d/init.d/lwsmd
/etc/rc.d/init.d/lsassd
/etc/rc.d/init.d/lwregd
/etc/rc.d/init.d/dcerpcd
/etc/rc.d/init.d/srvsvcd
/etc/rc.d/init.d/eventlogd
/etc/rc.d/init.d/netlogond

likewise_krb5_ad_t

/etc/likewise-open/likewise-krb5-ad.conf

likewise_pstore_lock_t

/etc/likewise-open/.pstore.lock

likewise_var_lib_t

/var/lib/likewise-open(/.*)?
/var/lib/likewise-open/db
/var/lib/likewise-open/rpc
/var/lib/likewise-open/run

lircd_etc_t

/etc/lircd.conf

lircd_exec_t

/usr/sbin/lircd

lircd_initrc_exec_t

/etc/rc.d/init.d/lirc

lircd_var_run_t

/var/run/lirc(/.*)?
/var/run/lircd(/.*)?
/var/run/lircd.pid

livecd_exec_t

/usr/bin/livecd-creator

livecd_tmp_t

lldpad_exec_t

/usr/sbin/lldpad

lldpad_initrc_exec_t

/etc/rc.d/init.d/lldpad

lldpad_tmpfs_t

lldpad_var_lib_t

/var/lib/lldpad(/.*)?

lldpad_var_run_t

/var/run/lldpad.*

load_policy_exec_t

/sbin/load_policy
/usr/sbin/load_policy

loadkeys_exec_t

/bin/unikeys
/bin/loadkeys

local_login_lock_t

local_login_tmp_t

locale_t

/usr/lib/locale(/.*)?
/usr/share/locale(/.*)?
/usr/share/zoneinfo(/.*)?
/usr/share/X11/locale(/.*)?
/etc/timezone
/etc/localtime
/etc/sysconfig/clock
/etc/avahi/etc/localtime
/var/empty/sshd/etc/localtime
/var/named/chroot/etc/localtime
/var/spool/postfix/etc/localtime

locate_exec_t

/usr/bin/updatedb

locate_log_t

locate_var_lib_t

/var/lib/[sm]locate(/.*)?

lockdev_exec_t

/usr/sbin/lockdev

lockdev_lock_t

login_exec_t

/bin/login
/usr/kerberos/sbin/login.krb5

logrotate_exec_t

/etc/cron.(daily|weekly)/sysklogd
/usr/sbin/logrotate

logrotate_lock_t

logrotate_mail_tmp_t

logrotate_tmp_t

logrotate_var_lib_t

/var/lib/logrotate.status

logwatch_cache_t

/var/lib/epylog(/.*)?
/var/lib/logcheck(/.*)?
/var/cache/logwatch(/.*)?

logwatch_exec_t

/usr/sbin/epylog
/usr/sbin/logcheck
/usr/share/logwatch/scripts/logwatch.pl

logwatch_lock_t

/var/log/logcheck/.+

logwatch_mail_tmp_t

logwatch_tmp_t

logwatch_var_run_t

/var/run/epylog.pid

lost_found_t

/lost+found
/usr/lost+found
/tmp/lost+found
/var/lost+found
/boot/lost+found
/var/tmp/lost+found
/usr/local/lost+found
/home/lost+found

lpd_exec_t

/usr/sbin/lpd

lpd_tmp_t

lpd_var_run_t

/var/run/lprng(/.*)?

lpr_exec_t

/usr/bin/lp(.cups)?
/usr/bin/lpq(.cups)?
/usr/bin/lpr(.cups)?
/usr/bin/lprm(.cups)?
/usr/sbin/lpc(.cups)?
/usr/bin/cancel(.cups)?
/usr/bin/lpstat(.cups)?
/opt/gutenprint/s?bin(/.*)?
/usr/local/linuxprinter/bin/l?lpr
/usr/sbin/accept
/usr/sbin/lpinfo
/usr/sbin/lpmove
/usr/sbin/lpadmin
/usr/bin/lpoptions

lpr_tmp_t

lsassd_exec_t

/usr/sbin/lsassd

lsassd_tmp_t

lsassd_var_lib_t

/var/lib/likewise-open/lsasd.err
/var/lib/likewise-open/db/sam.db
/var/lib/likewise-open/krb5ccr_lsass
/var/lib/likewise-open/db/lsass-adcache.db
/var/lib/likewise-open/db/lsass-adstate.filedb

lsassd_var_run_t

/var/run/lsassd.pid

lsassd_var_socket_t

/var/lib/likewise-open/.ntlmd
/var/lib/likewise-open/.lsassd
/var/lib/likewise-open/rpc/lsass

lsmd_exec_t

/usr/bin/lsmd

lsmd_initrc_exec_t

/etc/rc.d/init.d/libstoragemgmtd

lsmd_plugin_exec_t

/usr/bin/.*_lsmplugin

lsmd_plugin_tmp_t

lsmd_var_run_t

/var/run/lsm(/.*)?

lvm_etc_t

/etc/lvm(/.*)?

lvm_exec_t

/lib/lvm-10/.*
/lib/lvm-200/.*
/sbin/lvm
/sbin/lvs
/sbin/pvs
/sbin/vgs
/sbin/vgck
/sbin/pvdata
/sbin/pvmove
/sbin/lvmsar
/sbin/lvscan
/sbin/dmraid
/sbin/kpartx
/sbin/pvscan
/sbin/vgscan
/sbin/e2fsadm
/sbin/dmsetup
/sbin/lvmsadc
/sbin/lvmetad
/sbin/vgmerge
/sbin/vgsplit
/usr/sbin/lvm
/sbin/pvchange
/sbin/pvcreate
/sbin/pvremove
/sbin/lvremove
/sbin/lvrename
/sbin/lvreduce
/sbin/lvresize
/sbin/lvcreate
/sbin/lvchange
/sbin/lvextend
/sbin/vgreduce
/sbin/vgremove
/sbin/vgrename
/sbin/vgexport
/sbin/vgextend
/sbin/vgimport
/sbin/vgchange
/sbin/vgcreate
/sbin/pvdisplay
/sbin/lvdisplay
/sbin/lvmchange
/sbin/vgmknodes
/sbin/vgdisplay
/sbin/vgwrapper
/sbin/multipathd
/sbin/lvm.static
/sbin/cryptsetup
/sbin/lvmdiskscan
/sbin/vgcfgbackup
/sbin/mount.crypt
/sbin/vgcfgrestore
/sbin/lvmiopversion
/sbin/vgscan.static
/sbin/dmsetup.static
/sbin/vgchange.static
/sbin/multipath.static
/lib/udev/udisks-lvm-pv-export

lvm_lock_t

/var/lock/lvm(/.*)?
/etc/lvm/lock(/.*)?

lvm_metadata_t

/etc/lvmtab(/.*)?
/etc/lvmtab.d(/.*)?
/etc/multipath(/.*)?
/etc/lvm/cache(/.*)?
/etc/lvm/backup(/.*)?
/etc/lvm/archive(/.*)?
/var/cache/multipathd(/.*)?
/etc/lvm/.cache

lvm_tmp_t

lvm_var_lib_t

/var/lib/multipath(/.*)?

lvm_var_run_t

/var/run/lvm(/.*)?
/var/run/dmevent.*
/var/run/multipathd.sock

lwiod_exec_t

/usr/sbin/lwiod

lwiod_var_lib_t

lwiod_var_run_t

/var/run/lwiod.pid

lwiod_var_socket_t

/var/lib/likewise-open/.lwiod

lwregd_exec_t

/usr/sbin/lwregd

lwregd_var_lib_t

/var/lib/likewise-open/regsd.err
/var/lib/likewise-open/db/registry.db

lwregd_var_run_t

/var/run/lwregd.pid

lwregd_var_socket_t

/var/lib/likewise-open/.regsd

lwsmd_exec_t

/usr/sbin/lwsmd

lwsmd_var_lib_t

lwsmd_var_run_t

lwsmd_var_socket_t

/var/lib/likewise-open/.lwsm

mail_spool_t

/var/mail(/.*)?
/var/spool/mail(/.*)?
/var/spool/imap(/.*)?

mailman_archive_t

/var/lib/mailman/archives(/.*)?

mailman_cgi_exec_t

/usr/lib(64)?/mailman/cgi-bin/.*

mailman_cgi_tmp_t

mailman_data_t

/etc/mailman(/.*)?
/var/lib/mailman(/.*)?
/var/spool/mailman(/.*)?

mailman_lock_t

/var/run/mailman(/.*)?
/var/lock/mailman(/.*)?

mailman_log_t

/var/log/mailman(/.*)?

mailman_mail_exec_t

/usr/lib(64)?/mailman/mail/mailman
/usr/lib(64)?/mailman/bin/mailmanctl
/usr/lib(64)?/mailman/scripts/mailman

mailman_mail_tmp_t

mailman_queue_exec_t

/usr/lib(64)?/mailman/bin/qrunner
/usr/lib/mailman/cron/.*

mailman_queue_tmp_t

man_t

/opt/(.*/)?man(/.*)?
/usr/man(/.*)?
/usr/lib(64)?/perl5/man(/.*)?
/var/cache/man(/.*)?
/usr/share/man(/.*)?
/usr/X11R6/man(/.*)?
/usr/local/man(/.*)?
/usr/local/share/man(/.*)?

matahari_hostd_exec_t

/usr/sbin/matahari-hostd
/usr/sbin/matahari-qmf-hostd
/usr/sbin/matahari-dbus-hostd

matahari_initrc_exec_t

/etc/rc.d/init.d/matahari-net
/etc/rc.d/init.d/matahari-rpc
/etc/rc.d/init.d/matahari-host
/etc/rc.d/init.d/matahari-broker
/etc/rc.d/init.d/matahari-network
/etc/rc.d/init.d/matahari-service
/etc/rc.d/init.d/matahari-sysconfig
/etc/rc.d/init.d/matahari-sysconfig-console

matahari_netd_exec_t

/usr/sbin/matahari-netd
/usr/sbin/matahari-qmf-networkd
/usr/sbin/matahari-dbus-networkd

matahari_rpcd_exec_t

/usr/sbin/matahari-qmf-rpcd

matahari_serviced_exec_t

/usr/sbin/matahari-serviced
/usr/sbin/matahari-qmf-serviced
/usr/sbin/matahari-dbus-serviced

matahari_sysconfigd_exec_t

/usr/sbin/matahari-qmf-sysconfigd
/usr/sbin/matahari-dbus-sysconfigd
/usr/sbin/matahari-qmf-sysconfig-consoled

matahari_var_lib_t

/var/lib/matahari(/.*)?

matahari_var_run_t

/var/run/matahari(/.*)?
/var/run/matahari.pid
/var/run/matahari-broker.pid

mcelog_exec_t

/usr/sbin/mcelog

mcelog_log_t

/var/log/mcelog.*

mcelog_var_run_t

/var/run/mcelog.*

mdadm_exec_t

/sbin/mdadm
/sbin/mdmpd
/usr/sbin/iprdump
/usr/sbin/iprinit
/usr/sbin/iprupdate

mdadm_map_t

/dev/.mdadm.map

mdadm_var_run_t

/var/run/mdadm(/.*)?

memcached_exec_t

/usr/bin/memcached

memcached_initrc_exec_t

/etc/rc.d/init.d/memcached

memcached_var_run_t

/var/run/memcached(/.*)?
/var/run/ipa_memcached(/.*)?

mencoder_exec_t

/usr/bin/mencoder

mip6d_exec_t

/usr/sbin/mip6d

mip6d_initrc_exec_t

/etc/rc.d/init.d/mip6d

mirrormanager_exec_t

/usr/share/mirrormanager/server/mirrormanager

mirrormanager_log_t

/var/log/mirrormanager(/.*)?

mirrormanager_var_lib_t

/var/lib/mirrormanager(/.*)?

mirrormanager_var_run_t

/var/run/mirrormanager(/.*)?

mnt_t

/mnt(/[^/]*)
/mnt(/[^/]*)?
/rhev(/[^/]*)?
/media(/[^/]*)
/media(/[^/]*)?
/etc/rhgb(/.*)?
/media/.hal-.*
/net
/afs
/rhev
/misc

modemmanager_exec_t

/usr/sbin/modem-manager

modules_conf_t

/etc/modprobe.d(/.*)?
/etc/modules.conf.*
/etc/modprobe.conf.*
/lib/modules/modprobe.conf
/lib64/modules/modprobe.conf

modules_dep_t

/lib/modules/[^/]+/modules..+
/lib64/modules/[^/]+/modules..+

modules_object_t

/lib/modules(/.*)?
/lib64/modules(/.*)?

mongod_exec_t

/usr/bin/mongod
/usr/bin/mongos
/usr/share/aeolus-conductor/dbomatic/dbomatic

mongod_initrc_exec_t

/etc/rc.d/init.d/mongod
/etc/rc.d/init.d/mongos

mongod_log_t

/var/log/mongodb(/.*)?

mongod_tmp_t

mongod_var_lib_t

/var/lib/mongodb(/.*)?

mongod_var_run_t

/var/run/mongodb(/.*)?
/var/run/aeolus/dbomatic.pid

mono_exec_t

/usr/bin/mono.*

mount_exec_t

/bin/mount.*
/sbin/mount.*
/bin/umount.*
/sbin/umount.*

mount_loopback_t

mount_tmp_t

mount_var_run_t

/var/run/davfs2(/.*)?
/var/cache/davfs2(/.*)?

mozilla_conf_t

mozilla_exec_t

/usr/lib(64)?/galeon/galeon
/usr/lib(64)?/mozilla[^/]*/reg.+
/usr/lib(64)?/netscape/base-4/wrapper
/usr/lib(64)?/mozilla[^/]*/mozilla-.*
/usr/lib(64)?/firefox[^/]*/mozilla-.*
/usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin
/usr/lib(64)?/netscape/.+/communicator/communicator-smotif.real
/usr/lib/[^/]*firefox[^/]*/firefox
/usr/lib64/[^/]*firefox[^/]*/firefox
/usr/bin/mozilla-[0-9].*
/usr/bin/mozilla-bin-[0-9].*
/usr/bin/mozilla
/usr/bin/netscape
/usr/bin/epiphany
/usr/bin/epiphany-bin
/usr/bin/mozilla-snapshot

mozilla_home_t

/home/[^/]*/.java(/.*)?
/home/[^/]*/.galeon(/.*)?
/home/[^/]*/.mozilla(/.*)?
/home/[^/]*/.phoenix(/.*)?
/home/[^/]*/.netscape(/.*)?
/home/[^/]*/.thunderbird(/.*)?
/home/staff/.java(/.*)?
/home/staff/.galeon(/.*)?
/home/staff/.mozilla(/.*)?
/home/staff/.phoenix(/.*)?
/home/staff/.netscape(/.*)?
/home/staff/.thunderbird(/.*)?

mozilla_plugin_config_exec_t

mozilla_plugin_exec_t

/usr/lib(64)?/xulrunner[^/]*/plugin-container

mozilla_plugin_rw_t

mozilla_plugin_tmp_t

mozilla_plugin_tmpfs_t

mozilla_tmpfs_t

mpd_data_t

/var/lib/mpd/music(/.*)?
/var/lib/mpd/playlists(/.*)?

mpd_etc_t

/etc/mpd.conf

mpd_exec_t

/usr/bin/mpd

mpd_initrc_exec_t

/etc/rc.d/init.d/mpd

mpd_log_t

mpd_tmp_t

mpd_tmpfs_t

mpd_var_lib_t

/var/lib/mpd(/.*)?

mplayer_etc_t

/etc/mplayer(/.*)?

mplayer_exec_t

/usr/bin/vlc
/usr/bin/xine
/usr/bin/mplayer

mplayer_home_t

/home/[^/]*/.mplayer(/.*)?
/home/staff/.mplayer(/.*)?

mplayer_tmpfs_t

mqueue_spool_t

/var/spool/(client)?mqueue(/.*)?

mrtg_etc_t

/etc/mrtg.*

mrtg_exec_t

/usr/bin/mrtg

mrtg_lock_t

/var/lock/mrtg(/.*)?
/etc/mrtg/mrtg.ok

mrtg_log_t

/var/log/mrtg(/.*)?

mrtg_var_lib_t

/var/lib/mrtg(/.*)?

mrtg_var_run_t

/var/run/mrtg.pid

munin_disk_plugin_exec_t

/usr/share/munin/plugins/df.*
/usr/share/munin/plugins/smart_.*
/usr/share/munin/plugins/hddtemp.*
/usr/share/munin/plugins/diskstat.*

munin_disk_plugin_tmp_t

munin_etc_t

/etc/munin(/.*)?

munin_exec_t

/usr/bin/munin-.*
/usr/sbin/munin-.*
/usr/share/munin/munin-.*

munin_initrc_exec_t

/etc/rc.d/init.d/munin-node

munin_log_t

/var/log/munin.*

munin_mail_plugin_exec_t

/usr/share/munin/plugins/qmail.*
/usr/share/munin/plugins/exim_mail.*
/usr/share/munin/plugins/sendmail_.*
/usr/share/munin/plugins/courier_mta_.*
/usr/share/munin/plugins/postfix_mail.*
/usr/share/munin/plugins/mailman
/usr/share/munin/plugins/mailscanner

munin_mail_plugin_tmp_t

munin_plugin_state_t

/var/lib/munin/plugin-state(/.*)?

munin_selinux_plugin_exec_t

/usr/share/munin/plugins/selinux_avcstat

munin_selinux_plugin_tmp_t

munin_services_plugin_exec_t

/usr/share/munin/plugins/nut.*
/usr/share/munin/plugins/ntp_.*
/usr/share/munin/plugins/snmp_.*
/usr/share/munin/plugins/mysql_.*
/usr/share/munin/plugins/slapd_.*
/usr/share/munin/plugins/squid_.*
/usr/share/munin/plugins/apache_.*
/usr/share/munin/plugins/tomcat_.*
/usr/share/munin/plugins/varnish_.*
/usr/share/munin/plugins/asterisk_.*
/usr/share/munin/plugins/postgres_.*
/usr/share/munin/plugins/named
/usr/share/munin/plugins/ping_
/usr/share/munin/plugins/samba
/usr/share/munin/plugins/lpstat
/usr/share/munin/plugins/openvpn
/usr/share/munin/plugins/fail2ban
/usr/share/munin/plugins/http_loadtime

munin_services_plugin_tmp_t

munin_services_plugin_tmpfs_t

munin_system_plugin_exec_t

/usr/share/munin/plugins/cpu.*
/usr/share/munin/plugins/if_.*
/usr/share/munin/plugins/nfs.*
/usr/share/munin/plugins/munin_*
/usr/share/munin/plugins/iostat.*
/usr/share/munin/plugins/acpi
/usr/share/munin/plugins/load
/usr/share/munin/plugins/swap
/usr/share/munin/plugins/forks
/usr/share/munin/plugins/users
/usr/share/munin/plugins/memory
/usr/share/munin/plugins/uptime
/usr/share/munin/plugins/netstat
/usr/share/munin/plugins/threads
/usr/share/munin/plugins/unbound
/usr/share/munin/plugins/irqstats
/usr/share/munin/plugins/proc_pri
/usr/share/munin/plugins/processes
/usr/share/munin/plugins/interrupts
/usr/share/munin/plugins/open_files

munin_system_plugin_tmp_t

munin_tmp_t

munin_unconfined_plugin_exec_t

/usr/share/munin/plugins/.*

munin_unconfined_plugin_tmp_t

munin_var_lib_t

/var/lib/munin(/.*)?

munin_var_run_t

/var/run/munin(/.*)?

mysqld_db_t

/var/lib/mysql(/.*)?
/var/lib/squeezeboxserver(/.*)?

mysqld_etc_t

/etc/mysql(/.*)?
/etc/my.cnf.d(/.*)?
/etc/my.cnf

mysqld_exec_t

/usr/sbin/mysqld(-max)?
/usr/libexec/mysqld

mysqld_initrc_exec_t

/etc/rc.d/init.d/mysqld

mysqld_log_t

/var/log/mysql.*
/var/log/mariadb(/.*)?

mysqld_safe_exec_t

/usr/bin/mysqld_safe

mysqld_tmp_t

mysqld_var_run_t

/var/run/mysqld(/.*)?
/var/run/mariadb(/.*)?
/var/lib/mysql/mysql.sock

mysqlmanagerd_exec_t

/usr/sbin/mysqlmanager

mysqlmanagerd_initrc_exec_t

/etc/rc.d/init.d/mysqlmanager

mysqlmanagerd_var_run_t

/var/run/mysqld/mysqlmanager.*

nagios_admin_plugin_exec_t

/usr/lib(64)?/nagios/plugins/check_file_age

nagios_checkdisk_plugin_exec_t

/usr/lib(64)?/nagios/plugins/check_disk
/usr/lib(64)?/nagios/plugins/check_disk_smb
/usr/lib(64)?/nagios/plugins/check_ide_smart
/usr/lib(64)?/nagios/plugins/check_linux_raid

nagios_etc_t

/etc/nagios(/.*)?
/etc/pnp4nagios(/.*)?

nagios_eventhandler_plugin_exec_t

/usr/lib(64)?/nagios/plugins/eventhandlers(/.*)?

nagios_eventhandler_plugin_tmp_t

nagios_exec_t

/usr/s?bin/nagios

nagios_initrc_exec_t

/etc/rc.d/init.d/nrpe
/etc/rc.d/init.d/nagios

nagios_log_t

/var/log/nagios(/.*)?
/var/log/netsaint(/.*)?
/var/log/pnp4nagios(/.*)?

nagios_mail_plugin_exec_t

/usr/lib(64)?/nagios/plugins/check_mailq

nagios_services_plugin_exec_t

/usr/lib(64)?/nagios/plugins/check_nt
/usr/lib(64)?/nagios/plugins/check_dig
/usr/lib(64)?/nagios/plugins/check_dns
/usr/lib(64)?/nagios/plugins/check_rpc
/usr/lib(64)?/nagios/plugins/check_tcp
/usr/lib(64)?/nagios/plugins/check_sip
/usr/lib(64)?/nagios/plugins/check_ssh
/usr/lib(64)?/nagios/plugins/check_ups
/usr/lib(64)?/nagios/plugins/check_dhcp
/usr/lib(64)?/nagios/plugins/check_game
/usr/lib(64)?/nagios/plugins/check_hpjd
/usr/lib(64)?/nagios/plugins/check_http
/usr/lib(64)?/nagios/plugins/check_icmp
/usr/lib(64)?/nagios/plugins/check_ircd
/usr/lib(64)?/nagios/plugins/check_ldap
/usr/lib(64)?/nagios/plugins/check_nrpe
/usr/lib(64)?/nagios/plugins/check_ping
/usr/lib(64)?/nagios/plugins/check_real
/usr/lib(64)?/nagios/plugins/check_time
/usr/lib(64)?/nagios/plugins/check_smtp
/usr/lib(64)?/nagios/plugins/check_dummy
/usr/lib(64)?/nagios/plugins/check_fping
/usr/lib(64)?/nagios/plugins/check_mysql
/usr/lib(64)?/nagios/plugins/check_ntp.*
/usr/lib(64)?/nagios/plugins/check_pgsql
/usr/lib(64)?/nagios/plugins/check_breeze
/usr/lib(64)?/nagios/plugins/check_oracle
/usr/lib(64)?/nagios/plugins/check_radius
/usr/lib(64)?/nagios/plugins/check_snmp.*
/usr/lib(64)?/nagios/plugins/check_cluster
/usr/lib(64)?/nagios/plugins/check_mysql_query

nagios_spool_t

/var/spool/nagios(/.*)?

nagios_system_plugin_exec_t

/usr/lib(64)?/nagios/plugins/check_log
/usr/lib(64)?/nagios/plugins/check_load
/usr/lib(64)?/nagios/plugins/check_mrtg
/usr/lib(64)?/nagios/plugins/check_swap
/usr/lib(64)?/nagios/plugins/check_wave
/usr/lib(64)?/nagios/plugins/check_procs
/usr/lib(64)?/nagios/plugins/check_users
/usr/lib(64)?/nagios/plugins/check_flexlm
/usr/lib(64)?/nagios/plugins/check_nagios
/usr/lib(64)?/nagios/plugins/check_nwstat
/usr/lib(64)?/nagios/plugins/check_overcr
/usr/lib(64)?/nagios/plugins/check_sensors
/usr/lib(64)?/nagios/plugins/check_ifstatus
/usr/lib(64)?/nagios/plugins/check_mrtgtraf
/usr/lib(64)?/nagios/plugins/check_ifoperstatus

nagios_system_plugin_tmp_t

nagios_tmp_t

nagios_unconfined_plugin_exec_t

/usr/lib(64)?/nagios/plugins/.*

nagios_var_lib_t

/var/lib/pnp4nagios(/.*)?
/usr/lib/pnp4nagios(/.*)?

nagios_var_run_t

/var/run/nagios.*

named_cache_t

/var/named/data(/.*)?
/var/lib/unbound(/.*)?
/var/named/slaves(/.*)?
/var/named/dynamic(/.*)?
/var/named/chroot/var/tmp(/.*)?
/var/named/chroot/var/named/data(/.*)?
/var/named/chroot/var/named/slaves(/.*)?
/var/named/chroot/var/named/dynamic(/.*)?

named_checkconf_exec_t

/usr/sbin/named-checkconf

named_conf_t

/etc/rndc.*
/etc/unbound(/.*)?
/var/named/chroot(/.*)?
/etc/named.rfc1912.zones
/var/named/chroot/etc/named.rfc1912.zones
/etc/named.conf
/var/named/named.ca
/etc/named.root.hints
/var/named/chroot/etc/named.conf
/etc/named.caching-nameserver.conf
/var/named/chroot/var/named/named.ca
/var/named/chroot/etc/named.root.hints
/var/named/chroot/etc/named.caching-nameserver.conf

named_exec_t

/usr/sbin/named
/usr/sbin/lwresd
/usr/sbin/unbound
/usr/sbin/named-sdb

named_initrc_exec_t

/etc/rc.d/init.d/named
/etc/rc.d/init.d/unbound
/etc/rc.d/init.d/named-sdb

named_keytab_t

named_log_t

/var/log/named.*
/var/named/chroot/var/log/named.*

named_tmp_t

/var/tmp/DNS_25

named_var_run_t

/var/run/bind(/.*)?
/var/run/named(/.*)?
/var/run/unbound(/.*)?
/var/named/chroot/var/run/named.*
/var/run/ndc

named_zone_t

/var/named(/.*)?
/var/named/chroot/var/named(/.*)?

namespace_init_exec_t

/etc/security/namespace.init

ncftool_exec_t

/usr/bin/ncftool

ndc_exec_t

/usr/sbin/r?ndc

net_conf_t

/etc/ntpd?.conf.*
/etc/yp.conf.*
/etc/denyhosts.*
/etc/hosts.deny.*
/etc/resolv.conf.*
/etc/ntp/step-tickers.*
/etc/sysconfig/networking(/.*)?
/etc/sysconfig/network-scripts(/.*)?
/etc/sysconfig/network-scripts/.*resolv.conf
/etc/hosts
/etc/ethers

netlabel_mgmt_exec_t

/sbin/netlabelctl

netlogond_exec_t

/usr/sbin/netlogond

netlogond_var_lib_t

/var/lib/likewise-open/krb5-affinity.conf
/var/lib/likewise-open/LWNetsd.err

netlogond_var_run_t

/var/run/netlogond.pid

netlogond_var_socket_t

/var/lib/likewise-open/.netlogond

netutils_exec_t

/sbin/arping
/usr/sbin/tcpdump

netutils_tmp_t

neutron_exec_t

/usr/bin/neutron-server
/usr/bin/quantum-server
/usr/bin/neutron-l3-agent
/usr/bin/neutron-rootwrap
/usr/bin/quantum-l3-agent
/usr/bin/quantum-rootwrap
/usr/bin/neutron-ryu-agent
/usr/bin/quantum-ryu-agent
/usr/bin/neutron-dhcp-agent
/usr/bin/quantum-dhcp-agent
/usr/bin/neutron-lbaas-agent
/usr/bin/neutron-ovs-cleanup
/usr/bin/quantum-lbaas-agent
/usr/bin/quantum-ovs-cleanup
/usr/bin/neutron-openvswitch-agent
/usr/bin/neutron-linuxbridge-agent
/usr/bin/quantum-openvswitch-agent
/usr/bin/quantum-linuxbridge-agent

neutron_initrc_exec_t

/etc/rc.d/init.d/quantum.*
/etc/rc.d/init.d/neutron.*

neutron_log_t

/var/log/quantum(/.*)?
/var/log/neutron(/.*)?

neutron_tmp_t

neutron_var_lib_t

/var/lib/quantum(/.*)?
/var/lib/neutron(/.*)?

neutron_var_run_t

/var/run/quantum(/.*)?
/var/run/neutron(/.*)?

newrole_exec_t

/usr/bin/newrole

news_spool_t

/var/spool/news(/.*)?

nfs_t

nfsd_exec_t

/usr/sbin/rpc.nfsd
/usr/sbin/rpc.mountd

nfsd_initrc_exec_t

/etc/rc.d/init.d/nfs

nfsd_ro_t

nfsd_rw_t

nis_initrc_exec_t

/etc/rc.d/init.d/ypserv
/etc/rc.d/init.d/ypxfrd
/etc/rc.d/init.d/yppasswdd

nmbd_exec_t

/usr/sbin/nmbd

nmbd_var_run_t

/var/run/nmbd.pid
/var/run/samba/nmbd.pid
/var/run/samba/messages.tdb
/var/run/samba/namelist.debug
/var/run/samba/unexpected.tdb

no_access_t

nova_ajax_exec_t

/usr/bin/nova-ajax-console-proxy

nova_ajax_initrc_exec_t

nova_ajax_tmp_t

nova_api_exec_t

/usr/bin/nova-api
/usr//bin/nova-api-metadata

nova_api_initrc_exec_t

/etc/rc.d/etc/init.d/openstack-nova-api
/etc/rc.d/etc/init.d/openstack-nova-metadata-api

nova_api_tmp_t

nova_cert_exec_t

/usr/bin/nova-cert

nova_cert_initrc_exec_t

/etc/rc.d/etc/init.d/openstack-nova-cert

nova_cert_tmp_t

nova_compute_exec_t

nova_compute_initrc_exec_t

nova_compute_tmp_t

nova_console_exec_t

/usr/bin/nova-console.*

nova_console_initrc_exec_t

/etc/rc.d/etc/init.d/openstack-nova-console
/etc/rc.d/etc/init.d/openstack-nova-consoleauth

nova_console_tmp_t

nova_direct_exec_t

/usr/bin/nova-direct-api

nova_direct_initrc_exec_t

/etc/rc.d/etc/init.d/openstack-nova-direct-api

nova_direct_tmp_t

nova_log_t

/var/log/nova(/.*)?

nova_network_exec_t

/usr/bin/nova-network

nova_network_initrc_exec_t

/etc/rc.d/etc/init.d/openstack-nova-network

nova_network_tmp_t

nova_objectstore_exec_t

/usr/bin/nova-objectstore

nova_objectstore_initrc_exec_t

/etc/rc.d/etc/init.d/openstack-nova-objectstore

nova_objectstore_tmp_t

nova_scheduler_exec_t

/usr/bin/nova-scheduler

nova_scheduler_initrc_exec_t

/etc/rc.d/etc/init.d/openstack-nova-scheduler

nova_scheduler_tmp_t

nova_var_lib_t

/var/lib/nova(/.*)?

nova_var_run_t

/var/run/nova(/.*)?

nova_vncproxy_exec_t

/usr/bin/nova-vncproxy
/usr//bin/nova-xvpvncproxy

nova_vncproxy_initrc_exec_t

/etc/rc.d/etc/init.d/openstack-nova-xvpvncproxy

nova_vncproxy_tmp_t

nova_volume_exec_t

/usr/bin/nova-volume

nova_volume_initrc_exec_t

/etc/rc.d/etc/init.d/openstack-nova-volume

nova_volume_tmp_t

nrpe_etc_t

/etc/nagios/nrpe.cfg

nrpe_exec_t

/usr/s?bin/nrpe

nrpe_var_run_t

nscd_exec_t

/usr/sbin/nscd

nscd_initrc_exec_t

/etc/rc.d/init.d/nscd

nscd_log_t

/var/log/nscd.log.*

nscd_var_run_t

/var/db/nscd(/.*)?
/var/run/nscd(/.*)?
/var/cache/nscd(/.*)?
/var/run/nscd.pid
/var/run/.nscd_socket

nslcd_conf_t

/etc/nss-ldapd.conf

nslcd_exec_t

/usr/sbin/nslcd

nslcd_initrc_exec_t

/etc/rc.d/init.d/nslcd

nslcd_var_run_t

/var/run/nslcd(/.*)?

nsplugin_config_exec_t

/usr/lib(64)?/nspluginwrapper/plugin-config

nsplugin_exec_t

/usr/lib(64)?/nspluginwrapper/npviewer.bin
/usr/bin/nspluginscan
/usr/bin/nspluginviewer

nsplugin_rw_t

/usr/lib(64)?/mozilla/plugins-wrapped(/.*)?

nsplugin_tmp_t

ntop_etc_t

/etc/ntop(/.*)?

ntop_exec_t

/usr/bin/ntop

ntop_initrc_exec_t

ntop_tmp_t

ntop_var_lib_t

/var/lib/ntop(/.*)?

ntop_var_run_t

/var/run/ntop.pid

ntp_drift_t

/var/lib/ntp(/.*)?
/etc/ntp/data(/.*)?

ntpd_exec_t

/etc/cron.(daily|weekly)/ntp-simple
/etc/cron.(daily|weekly)/ntp-server
/usr/sbin/ntpd

ntpd_initrc_exec_t

/etc/rc.d/init.d/ntpd

ntpd_key_t

/etc/ntp/crypto(/.*)?
/etc/ntp/keys

ntpd_log_t

/var/log/ntp.*
/var/log/xntpd.*
/var/log/ntpstats(/.*)?

ntpd_tmp_t

ntpd_tmpfs_t

ntpd_var_run_t

/var/run/ntpd.pid

ntpdate_exec_t

/usr/sbin/ntpdate

numad_exec_t

/usr/bin/numad

numad_var_log_t

/var/log/numad.log.*

numad_var_run_t

/var/run/numad.pid

nut_conf_t

/etc/ups(/.*)?

nut_upsd_exec_t

/usr/sbin/upsd

nut_upsdrvctl_exec_t

/sbin/upsdrvctl

nut_upsmon_exec_t

/usr/sbin/upsmon

nut_var_run_t

/var/run/nut(/.*)?

nx_server_exec_t

/opt/NX/bin/nxserver
/usr/NX/bin/nxserver
/usr/libexec/nx/nxserver

nx_server_home_ssh_t

/opt/NX/home/nx/.ssh(/.*)?
/usr/NX/home/nx/.ssh(/.*)?
/var/lib/nxserver/home/.ssh(/.*)?

nx_server_tmp_t

nx_server_var_lib_t

/opt/NX/home(/.*)?
/usr/NX/home(/.*)?
/var/lib/nxserver(/.*)?

nx_server_var_run_t

/opt/NX/var(/.*)?

oddjob_exec_t

/usr/sbin/oddjobd

oddjob_mkhomedir_exec_t

/usr/lib(64)?/oddjob/mkhomedir
/usr/libexec/oddjob/mkhomedir

oddjob_var_run_t

/var/run/oddjobd.pid

openct_exec_t

/usr/sbin/ifdhandler
/usr/sbin/openct-control

openct_var_run_t

/var/run/openct(/.*)?

openhpid_exec_t

/usr/sbin/openhpid

openhpid_initrc_exec_t

/etc/rc.d/init.d/openhpid

openhpid_var_lib_t

/var/lib/openhpi(/.*)?

openhpid_var_run_t

/var/run/openhpid.pid

openoffice_exec_t

/opt/openoffice.org.*/program/.+.bin
/usr/lib/openoffice.org.*/program/.+.bin
/usr/lib64/openoffice.org.*/program/.+.bin

openshift_cgroup_read_exec_t

/usr/s?bin/(oo|rhc)-cgroup-read

openshift_cgroup_read_tmp_t

openshift_cron_exec_t

/etc/cron.minutely/openshift-facts

openshift_cron_tmp_t

openshift_initrc_exec_t

/usr/s?bin/mcollectived
/usr/s?bin/(oo|rhc)-restorer
/usr/s?bin/(oo|rhc)-admin-ctl-gears
/etc/rc.d/init.d/libra
/etc/rc.d/init.d/mcollective

openshift_initrc_tmp_t

openshift_log_t

/var/log/openshift(/.*)?
/var/log/mcollective.log.*

openshift_rw_file_t

/var/lib/openshift/.*/data(/.*)?
/var/lib/stickshift/.*/data(/.*)?

openshift_tmp_t

/var/lib/openshift/.*/.tmp(/.*)?
/var/lib/openshift/.*/.sandbox(/.*)?
/var/lib/stickshift/.*/.tmp(/.*)?
/var/lib/stickshift/.*/.sandbox(/.*)?

openshift_tmpfs_t

openshift_var_run_t

/var/run/openshift(/.*)?
/var/run/stickshift(/.*)?

openvpn_etc_rw_t

/etc/openvpn/ipp.txt

openvpn_etc_t

/etc/openvpn(/.*)?

openvpn_exec_t

/usr/sbin/openvpn

openvpn_initrc_exec_t

/etc/rc.d/init.d/openvpn

openvpn_tmp_t

openvpn_unconfined_script_exec_t

/etc/openvpn/scripts(/.*)?

openvpn_var_lib_t

/var/lib/openvpn(/.*)?

openvpn_var_log_t

/var/log/openvpn.*

openvpn_var_run_t

/var/run/openvpn(/.*)?

openvswitch_exec_t

/usr/bin/ovs-vsctl
/usr/sbin/ovsdb-ctl
/usr/bin/ovs-appctl
/usr/sbin/ovsdb-server
/usr/sbin/ovs-vswitchd
/usr/share/openvswitch/scripts/ovs-ctl

openvswitch_log_t

/var/log/openvswitch(/.*)?

openvswitch_rw_t

/etc/openvswitch(/.*)?

openvswitch_tmp_t

openvswitch_var_lib_t

/var/lib/openvswitch(/.*)?

openvswitch_var_run_t

/var/run/openvswitch(/.*)?

openwsman_exec_t

/usr/sbin/openwsmand

openwsman_initrc_exec_t

/etc/rc.d/init.d/openwsmand

openwsman_log_t

/var/log/wsmand.*

openwsman_run_t

/var/run/wsmand.*

openwsman_tmp_t

openwsman_tmpfs_t

oracleasm_exec_t

/usr/sbin/oracleasm

oracleasm_initrc_exec_t

/etc/rc.d/init.d/oracleasm

oracleasmfs_t

osad_exec_t

/usr/sbin/osad

osad_initrc_exec_t

/etc/rc.d/init.d/osad

osad_log_t

/var/log/osad.*

osad_var_run_t

/var/run/osad.*

pads_config_t

/etc/pads.conf
/etc/pads-assets.csv
/etc/pads-ether-codes
/etc/pads-signature-list

pads_exec_t

/usr/bin/pads

pads_initrc_exec_t

/etc/rc.d/init.d/pads

pads_var_run_t

/var/run/pads.pid

pam_console_exec_t

/sbin/pam_console_apply

pam_exec_t

/sbin/pam_timestamp_check

pam_tmp_t

pam_var_console_t

/var/run/console(/.*)?

pam_var_run_t

/var/(db|adm)/sudo(/.*)?
/var/run/sudo(/.*)?
/var/lib/sudo(/.*)?
/var/run/sepermit(/.*)?
/var/run/pam_mount(/.*)?

passenger_exec_t

/usr/share/.*/gems/.*/helper-scripts/prespawn
/usr/lib/gems/.*/Passenger.*
/usr/lib/gems/.*/ApplicationPoolServerExecutable
/usr/share/gems/.*/Passenger.*
/usr/lib64/gems/.*/Passenger.*
/usr/share/gems/.*/ApplicationPoolServerExecutable
/usr/lib64/gems/.*/ApplicationPoolServerExecutable

passenger_log_t

/var/log/passenger.*

passenger_tmp_t

passenger_var_lib_t

/var/lib(64)?/passenger(/.*)?
/var/lib/passenger(/.*)?

passenger_var_run_t

/var/run/passenger(/.*)?

passwd_exec_t

/usr/bin/chage
/usr/bin/passwd

pcp_log_t

/var/log/pcp(/.*)?

pcp_pmcd_exec_t

/usr/bin/pmcd
/usr/libexec/pcp/bin/pmcd

pcp_pmcd_initrc_exec_t

/etc/rc.d/init.d/pmcd

pcp_pmie_exec_t

/usr/bin/pmie
/usr/libexec/pcp/bin/pmie

pcp_pmie_initrc_exec_t

/etc/rc.d/init.d/pmie

pcp_pmlogger_exec_t

/usr/bin/pmlogger
/usr/libexec/pcp/bin/pmlogger

pcp_pmlogger_initrc_exec_t

/etc/rc.d/init.d/pmlogger

pcp_pmmgr_exec_t

/usr/bin/pmmgr
/usr/libexec/pcp/bin/pmmgr

pcp_pmmgr_initrc_exec_t

/etc/rc.d/init.d/pmmgr

pcp_pmproxy_exec_t

/usr/bin/pmproxy
/usr/libexec/pcp/bin/pmproxy

pcp_pmproxy_initrc_exec_t

/etc/rc.d/init.d/pmproxy

pcp_pmwebd_exec_t

/usr/bin/pmwebd
/usr/libexec/pcp/bin/pmwebd

pcp_pmwebd_initrc_exec_t

/etc/rc.d/init.d/pmwebd

pcp_tmp_t

pcp_tmpfs_t

pcp_var_lib_t

/var/lib/pcp(/.*)?

pcp_var_run_t

/var/run/pcp(/.*)?
/var/run/pmcd.socket

pcscd_exec_t

/usr/sbin/pcscd

pcscd_var_run_t

/var/run/pcscd.events(/.*)?
/var/run/pcscd.pid
/var/run/pcscd.pub
/var/run/pcscd.comm

pegasus_conf_t

/etc/Pegasus(/.*)?

pegasus_data_t

/var/lib/Pegasus(/.*)?
/etc/Pegasus/pegasus_current.conf

pegasus_exec_t

/usr/sbin/cimserver
/usr/sbin/init_repository

pegasus_mof_t

/usr/share/Pegasus/mof(/.*)?/.*.mof

pegasus_tmp_t

pegasus_var_run_t

/var/run/tog-pegasus(/.*)?

phc2sys_exec_t

/usr/sbin/phc2sys

phc2sys_initrc_exec_t

/etc/rc.d/init.d/phc2sys

pinentry_exec_t

/usr/bin/pinentry.*

ping_exec_t

/bin/ping.*
/usr/sbin/fping.*
/usr/sbin/hping2
/usr/sbin/send_arp

pingd_etc_t

/etc/pingd.conf

pingd_exec_t

/usr/sbin/pingd

pingd_initrc_exec_t

/etc/rc.d/init.d/whatsup-pingd

pingd_modules_t

/usr/lib/pingd(/.*)?

piranha_etc_rw_t

/etc/piranha/lvs.cf
/etc/sysconfig/ha/lvs.cf

piranha_fos_exec_t

/usr/sbin/fos

piranha_fos_initrc_exec_t

piranha_fos_tmpfs_t

piranha_fos_var_run_t

/var/run/fos.pid

piranha_log_t

/var/log/luci(/.*)?
/var/log/piranha(/.*)?

piranha_lvs_exec_t

/usr/sbin/lvsd

piranha_lvs_initrc_exec_t

piranha_lvs_tmpfs_t

piranha_lvs_var_run_t

/var/run/lvs.pid

piranha_pulse_exec_t

/usr/sbin/pulse

piranha_pulse_initrc_exec_t

/etc/rc.d/init.d/pulse

piranha_pulse_tmpfs_t

piranha_pulse_var_run_t

/var/run/pulse.pid

piranha_web_conf_t

/var/lib/luci/etc(/.*)?
/var/lib/luci/cert(/.*)?

piranha_web_data_t

/var/lib/luci(/.*)?

piranha_web_exec_t

/usr/sbin/luci
/usr/bin/paster
/usr/sbin/piranha_gui

piranha_web_initrc_exec_t

/etc/rc.d/init.d/luci

piranha_web_tmp_t

piranha_web_tmpfs_t

piranha_web_var_run_t

/var/run/luci(/.*)?
/var/run/piranha-httpd.pid

pkcsslotd_exec_t

/usr/sbin/pkcsslotd

pkcsslotd_tmp_t

pkcsslotd_tmpfs_t

pkcsslotd_var_lib_t

/var/lib/opencryptoki(/.*)?

pkcsslotd_var_run_t

plymouth_exec_t

/bin/plymouth

plymouthd_exec_t

/sbin/plymouthd

plymouthd_spool_t

/var/spool/plymouth(/.*)?

plymouthd_var_lib_t

/var/lib/plymouth(/.*)?

plymouthd_var_run_t

/var/run/plymouth(/.*)?

podsleuth_cache_t

/var/cache/podsleuth(/.*)?

podsleuth_exec_t

/usr/bin/podsleuth
/usr/libexec/hal-podsleuth

podsleuth_tmp_t

podsleuth_tmpfs_t

policy_src_t

/usr/lib(64)?/selinux(/.*)?

policykit_auth_exec_t

/usr/libexec/polkit-read-auth-helper
/usr/lib/policykit/polkit-read-auth-helper
/usr/libexec/polkit-1/polkit-agent-helper-1

policykit_exec_t

/usr/libexec/polkitd.*
/usr/libexec/polkit-1/polkitd.*
/usr/lib/policykit/polkitd

policykit_grant_exec_t

/usr/libexec/polkit-grant-helper.*
/usr/lib/policykit/polkit-grant-helper.*

policykit_reload_t

/var/lib/misc/PolicyKit.reload

policykit_resolve_exec_t

/usr/libexec/polkit-resolve-exe-helper.*
/usr/lib/policykit/polkit-resolve-exe-helper.*

policykit_tmp_t

policykit_var_lib_t

/var/lib/polkit-1(/.*)?
/var/lib/PolicyKit(/.*)?
/var/lib/PolicyKit-public(/.*)?

policykit_var_run_t

/var/run/PolicyKit(/.*)?

poly_t

portmap_exec_t

/sbin/portmap

portmap_helper_exec_t

/usr/sbin/pmap_set
/usr/sbin/pmap_dump

portmap_tmp_t

portmap_var_run_t

/var/run/portmap.upgrade-state

portreserve_etc_t

/etc/portreserve(/.*)?

portreserve_exec_t

/sbin/portreserve

portreserve_initrc_exec_t

/etc/rc.d/init.d/portreserve

portreserve_var_run_t

/var/run/portreserve(/.*)?

postfix_bounce_exec_t

/usr/libexec/postfix/bounce

postfix_bounce_tmp_t

postfix_cleanup_exec_t

/usr/libexec/postfix/cleanup

postfix_cleanup_tmp_t

postfix_data_t

/var/lib/postfix.*

postfix_etc_t

/etc/postfix.*

postfix_exec_t

/usr/libexec/postfix/.*
/etc/postfix/postfix-script.*

postfix_initrc_exec_t

/etc/rc.d/init.d/postfix

postfix_keytab_t

postfix_local_exec_t

/usr/libexec/postfix/local

postfix_local_tmp_t

postfix_map_exec_t

/usr/sbin/postmap

postfix_map_tmp_t

postfix_master_exec_t

/usr/sbin/postcat
/usr/sbin/postfix
/usr/sbin/postlog
/usr/sbin/postkick
/usr/sbin/postlock
/usr/sbin/postalias
/usr/sbin/postsuper
/usr/libexec/postfix/master

postfix_pickup_exec_t

/usr/libexec/postfix/pickup

postfix_pickup_tmp_t

postfix_pipe_exec_t

/usr/libexec/postfix/pipe

postfix_pipe_tmp_t

postfix_postdrop_exec_t

/usr/sbin/postdrop

postfix_postqueue_exec_t

/usr/sbin/postqueue

postfix_private_t

/var/spool/postfix/private(/.*)?

postfix_prng_t

/etc/postfix/prng_exch

postfix_public_t

/var/spool/postfix/public(/.*)?

postfix_qmgr_exec_t

/usr/libexec/postfix/(n)?qmgr

postfix_qmgr_tmp_t

postfix_showq_exec_t

/usr/libexec/postfix/showq

postfix_smtp_exec_t

/usr/libexec/postfix/lmtp
/usr/libexec/postfix/smtp
/usr/libexec/postfix/scache

postfix_smtp_tmp_t

postfix_smtpd_exec_t

/usr/libexec/postfix/smtpd

postfix_smtpd_tmp_t

postfix_spool_bounce_t

/var/spool/postfix/bounce(/.*)?

postfix_spool_flush_t

/var/spool/postfix/flush(/.*)?

postfix_spool_maildrop_t

/var/spool/postfix/defer(/.*)?
/var/spool/postfix/deferred(/.*)?
/var/spool/postfix/maildrop(/.*)?

postfix_spool_t

/var/spool/postfix.*

postfix_var_run_t

/var/spool/postfix/pid/.*

postfix_virtual_exec_t

/usr/libexec/postfix/virtual

postfix_virtual_tmp_t

postgresql_db_t

/usr/lib(64)?/pgsql/test/regress(/.*)?
/var/lib/pgsql(/.*)?
/var/lib/sepgsql(/.*)?
/var/lib/postgres(ql)?(/.*)?
/var/lib/pgsql/data(/.*)?
/usr/share/jonas/pgsql(/.*)?

postgresql_etc_t

/etc/postgresql(/.*)?
/etc/sysconfig/pgsql(/.*)?

postgresql_exec_t

/usr/lib(64)?/postgresql/bin/.*
/usr/lib(64)?/pgsql/test/regress/pg_regress
/usr/bin/(se)?postgres
/usr/bin/initdb(.sepgsql)?

postgresql_initrc_exec_t

/etc/rc.d/init.d/(se)?postgresql

postgresql_lock_t

postgresql_log_t

/var/log/rhdb/rhdb(/.*)?
/var/log/postgresql(/.*)?
/var/log/postgres.log.*
/var/lib/pgsql/logfile(/.*)?
/var/log/sepostgresql.log.*
/var/lib/pgsql/pgstartup.log.*
/var/lib/sepgsql/pgstartup.log.*

postgresql_tmp_t

postgresql_var_run_t

/var/run/postgresql(/.*)?

postgrey_etc_t

/etc/postgrey(/.*)?

postgrey_exec_t

/usr/sbin/postgrey

postgrey_initrc_exec_t

/etc/rc.d/init.d/postgrey

postgrey_spool_t

/var/spool/postfix/postgrey(/.*)?

postgrey_var_lib_t

/var/lib/postgrey(/.*)?

postgrey_var_run_t

/var/run/postgrey(/.*)?
/var/run/postgrey.pid

pppd_etc_rw_t

/etc/ppp(/.*)?
/etc/ppp/peers(/.*)?
/etc/ppp/resolv.conf

pppd_etc_t

/root/.ppprc
/etc/ppp

pppd_exec_t

/usr/sbin/pppd
/sbin/ppp-watch
/usr/sbin/ipppd
/sbin/pppoe-server

pppd_initrc_exec_t

/etc/ppp/(auth|ip(v6|x)?)-(up|down)
/etc/rc.d/init.d/ppp

pppd_lock_t

pppd_log_t

/var/log/ppp/.*
/var/log/ppp-connect-errors.*

pppd_secret_t

/etc/ppp/.*secrets

pppd_tmp_t

pppd_var_run_t

/var/run/(i)?ppp.*pid[^/]*
/var/run/ppp(/.*)?
/var/run/pppd[0-9]*.tdb

pptp_exec_t

/usr/sbin/pptp

pptp_log_t

pptp_var_run_t

/var/run/pptp(/.*)?

prelink_cache_t

/etc/prelink.cache

prelink_cron_system_exec_t

/etc/cron.daily/prelink

prelink_exec_t

/usr/sbin/prelink(.bin)?

prelink_log_t

/var/log/prelink(/.*)?
/var/log/prelink.log.*

prelink_tmp_t

prelink_tmpfs_t

prelink_var_lib_t

/var/lib/prelink(/.*)?
/var/lib/misc/prelink.*

prelude_audisp_exec_t

/sbin/audisp-prelude

prelude_audisp_var_run_t

prelude_correlator_config_t

/etc/prelude-correlator(/.*)?

prelude_correlator_exec_t

/usr/bin/prelude-correlator

prelude_exec_t

/usr/bin/prelude-manager

prelude_initrc_exec_t

/etc/rc.d/init.d/prelude-lml
/etc/rc.d/init.d/prelude-manager
/etc/rc.d/init.d/prelude-correlator

prelude_lml_exec_t

/usr/bin/prelude-lml

prelude_lml_tmp_t

prelude_lml_var_run_t

/var/run/prelude-lml.pid

prelude_log_t

/var/log/prelude.*

prelude_spool_t

/var/spool/prelude(/.*)?
/var/spool/prelude-manager(/.*)?

prelude_var_lib_t

/var/lib/prelude-lml(/.*)?

prelude_var_run_t

/var/run/prelude-manager(/.*)?

preupgrade_data_t

/var/lib/preupgrade(/.*)?
/var/log/preupgrade(/.*)?

preupgrade_exec_t

/usr/bin/preupg.*

print_spool_t

/var/spool/lpd(/.*)?
/var/spool/cups(/.*)?
/var/spool/cups-pdf(/.*)?

printconf_t

/usr/share/printconf/.*

printer_t

/dev/printer

privoxy_etc_rw_t

/etc/privoxy/[^/]*.action

privoxy_exec_t

/usr/sbin/privoxy

privoxy_initrc_exec_t

/etc/rc.d/init.d/privoxy

privoxy_log_t

/var/log/privoxy(/.*)?

privoxy_var_run_t

procmail_exec_t

/usr/bin/procmail

procmail_log_t

/var/log/procmail(/.*)?
/var/log/procmail.log.*

procmail_tmp_t

psad_etc_t

/etc/psad(/.*)?

psad_exec_t

/usr/sbin/psad

psad_initrc_exec_t

/etc/rc.d/init.d/psad

psad_tmp_t

psad_var_lib_t

/var/lib/psad(/.*)?

psad_var_log_t

/var/log/psad(/.*)?

psad_var_run_t

/var/run/psad(/.*)?

ptal_etc_t

ptal_exec_t

/usr/sbin/ptal-mlcd
/usr/sbin/ptal-printd
/usr/sbin/ptal-photod

ptal_var_run_t

/var/run/ptal-mlcd(/.*)?
/var/run/ptal-printd(/.*)?

ptchown_exec_t

/usr/libexec/pt_chown

ptp4l_exec_t

/usr/sbin/ptp4l

ptp4l_initrc_exec_t

/etc/rc.d/init.d/ptp4l

public_content_rw_t

/var/spool/abrt-upload(/.*)?

public_content_t

/srv/([^/]*/)?ftp(/.*)?
/srv/([^/]*/)?rsync(/.*)?
/var/ftp(/.*)?

publicfile_content_t

publicfile_exec_t

/usr/bin/ftpd
/usr/bin/httpd

pulseaudio_exec_t

/usr/bin/pulseaudio

pulseaudio_tmpfs_t

pulseaudio_var_lib_t

/var/lib/pulse(/.*)?

pulseaudio_var_run_t

/var/run/pulse(/.*)?

puppet_etc_t

/etc/puppet(/.*)?

puppet_exec_t

/usr/sbin/puppetd

puppet_initrc_exec_t

/etc/rc.d/init.d/puppet

puppet_log_t

/var/log/puppet(/.*)?

puppet_tmp_t

puppet_var_lib_t

/var/lib/puppet(/.*)?

puppet_var_run_t

/var/run/puppet(/.*)?

puppetmaster_exec_t

/usr/sbin/puppetmasterd

puppetmaster_initrc_exec_t

/etc/rc.d/init.d/puppetmaster

puppetmaster_tmp_t

qdiskd_exec_t

/usr/sbin/qdiskd

qdiskd_tmpfs_t

qdiskd_var_lib_t

/var/lib/qdiskd(/.*)?

qdiskd_var_log_t

/var/log/cluster/qdiskd.log.*

qdiskd_var_run_t

/var/run/qdiskd.pid

qemu_exec_t

/usr/libexec/qemu.*
/usr/bin/qemu-system-.*
/usr/bin/qemu
/usr/bin/qemu-kvm

qemu_image_t

qemu_tmp_t

qemu_tmpfs_t

qemu_var_run_t

/var/lib/libvirt/qemu(/.*)?
/var/run/libvirt/qemu(/.*)?

qmail_alias_home_t

/var/qmail/alias(/.*)?
/var/qmail/alias

qmail_clean_exec_t

/var/qmail/bin/qmail-clean

qmail_etc_t

/var/qmail/owners(/.*)?
/var/qmail/control(/.*)?

qmail_exec_t

/var/qmail/bin/qmail-getpw

qmail_inject_exec_t

/var/qmail/bin/qmail-inject

qmail_keytab_t

qmail_local_exec_t

/var/qmail/bin/qmail-local

qmail_lspawn_exec_t

/var/qmail/bin/qmail-lspawn

qmail_queue_exec_t

/var/qmail/bin/qmail-queue

qmail_remote_exec_t

/var/qmail/bin/qmail-remote

qmail_rspawn_exec_t

/var/qmail/bin/qmail-rspawn

qmail_send_exec_t

/var/qmail/bin/qmail-send

qmail_smtpd_exec_t

/var/qmail/bin/qmail-smtpd

qmail_splogger_exec_t

/var/qmail/bin/splogger

qmail_spool_t

/var/qmail/queue(/.*)?

qmail_start_exec_t

/var/qmail/bin/qmail-start

qmail_tcp_env_exec_t

/var/qmail/bin/tcp-env

qpidd_exec_t

/usr/sbin/qpidd

qpidd_initrc_exec_t

/etc/rc.d/init.d/qpidd

qpidd_tmpfs_t

qpidd_var_lib_t

/var/lib/qpidd(/.*)?

qpidd_var_run_t

/var/run/qpidd(/.*)?
/var/run/qpidd.pid

quota_db_t

/a?quota.(user|group)
/var/a?quota.(user|group)
/etc/a?quota.(user|group)
/boot/a?quota.(user|group)
/var/spool/(.*/)?a?quota.(user|group)
/var/lib/openshift/a?quota.(user|group)
/var/lib/stickshift/a?quota.(user|group)
/home/a?quota.(user|group)

quota_exec_t

/sbin/quota(check|on)
/usr/sbin/convertquota

quota_flag_t

/var/lib/quota(/.*)?

quota_nld_exec_t

/usr/sbin/quota_nld

quota_nld_var_run_t

/var/run/quota_nld.pid

racoon_exec_t

/usr/sbin/racoon

racoon_tmp_t

radiusd_etc_rw_t

/etc/raddb/db.daily

radiusd_etc_t

/etc/raddb(/.*)?

radiusd_exec_t

/etc/cron.(daily|monthly)/radiusd
/etc/cron.(daily|weekly|monthly)/freeradius
/usr/sbin/radiusd
/usr/sbin/freeradius

radiusd_initrc_exec_t

/etc/rc.d/init.d/radiusd

radiusd_keytab_t

radiusd_log_t

/var/log/radius(/.*)?
/var/log/radutmp.*
/var/log/radwtmp.*
/var/log/radacct(/.*)?
/var/log/radius.log.*
/var/log/freeradius(/.*)?
/var/log/radiusd-freeradius(/.*)?

radiusd_tmp_t

radiusd_var_lib_t

/var/lib/radiusd(/.*)?

radiusd_var_run_t

/var/run/radiusd(/.*)?
/var/run/radiusd.pid

radvd_etc_t

/etc/radvd.conf

radvd_exec_t

/usr/sbin/radvd

radvd_initrc_exec_t

/etc/rc.d/init.d/radvd

radvd_var_run_t

/var/run/radvd(/.*)?
/var/run/radvd.pid

ramfs_t

rdisc_exec_t

/sbin/rdisc

readable_t

readahead_exec_t

/sbin/readahead.*
/usr/sbin/readahead.*

readahead_var_lib_t

/var/lib/readahead(/.*)?

readahead_var_run_t

redis_exec_t

/usr/sbin/redis-server

redis_initrc_exec_t

/etc/rc.d/init.d/redis

redis_log_t

/var/log/redis(/.*)?

redis_var_lib_t

/var/lib/redis(/.*)?

redis_var_run_t

/var/run/redis(/.*)?

regex_milter_data_t

/var/spool/milter-regex(/.*)?

regex_milter_exec_t

/usr/sbin/milter-regex

remote_login_tmp_t

removable_t

restorecond_exec_t

/usr/sbin/restorecond

restorecond_var_run_t

/var/run/restorecond.pid

rhev_agentd_exec_t

/usr/share/ovirt-guest-agent
/usr/share/rhev-agent/rhev-agentd.py
/usr/share/rhev-agent/LockActiveSession.py
/usr/share/ovirt-guest-agent/ovirt-guest-agent.py
/usr/share/ovirt-guest-agent/LockActiveSession.py

rhev_agentd_log_t

/var/log/rhev-agent(/.*)?
/var/log/ovirt-guest-agent(/.*)?
/var/log/ovirt-guest-agent/ovirt-guest-agent.log

rhev_agentd_tmp_t

rhev_agentd_var_run_t

/var/run/rhev-agentd.pid
/var/run/ovirt-guest-agent.pid

rhgb_exec_t

/usr/bin/rhgb

rhgb_tmpfs_t

rhnsd_conf_t

/etc/sysconfig/rhn(/.*)?

rhnsd_exec_t

/usr/sbin/rhnsd

rhnsd_initrc_exec_t

/etc/rc.d/init.d/rhnsd

rhnsd_var_run_t

/var/run/rhnsd.pid

rhsmcertd_exec_t

/usr/bin/rhsmcertd
/usr/libexec/rhsmd

rhsmcertd_initrc_exec_t

/etc/rc.d/init.d/rhsmcertd

rhsmcertd_lock_t

/var/lock/subsys/rhsmcertd

rhsmcertd_log_t

/var/log/rhsm(/.*)?

rhsmcertd_var_lib_t

/var/lib/rhsm(/.*)?

rhsmcertd_var_run_t

/var/run/rhsm(/.*)?

ricci_exec_t

/usr/sbin/ricci

ricci_initrc_exec_t

/etc/rc.d/init.d/ricci

ricci_modcluster_exec_t

/usr/libexec/modcluster

ricci_modcluster_var_lib_t

ricci_modcluster_var_log_t

/var/log/clumond.log.*

ricci_modcluster_var_run_t

/var/run/clumond.sock
/var/run/modclusterd.pid

ricci_modclusterd_exec_t

/usr/sbin/modclusterd

ricci_modclusterd_tmpfs_t

ricci_modlog_exec_t

/usr/libexec/ricci-modlog

ricci_modrpm_exec_t

/usr/libexec/ricci-modrpm

ricci_modservice_exec_t

/usr/libexec/ricci-modservice

ricci_modstorage_exec_t

/usr/libexec/ricci-modstorage

ricci_modstorage_lock_t

ricci_tmp_t

ricci_var_lib_t

/var/lib/ricci(/.*)?

ricci_var_log_t

ricci_var_run_t

/var/run/ricci.pid

rlogind_exec_t

/usr/lib(64)?/telnetlogin
/usr/sbin/in.rlogind
/usr/kerberos/sbin/klogind

rlogind_keytab_t

rlogind_tmp_t

rlogind_var_run_t

root_t

/
/initrd

roundup_exec_t

/usr/bin/roundup-server

roundup_initrc_exec_t

/etc/rc.d/init.d/roundup

roundup_var_lib_t

/var/lib/roundup(/.*)?

roundup_var_run_t

rpc_pipefs_t

rpcbind_exec_t

/sbin/rpcbind

rpcbind_initrc_exec_t

/etc/rc.d/init.d/rpcbind

rpcbind_var_lib_t

/var/lib/rpcbind(/.*)?
/var/cache/rpcbind(/.*)?

rpcbind_var_run_t

/var/run/rpc.statd.pid
/var/run/rpcbind.lock
/var/run/rpcbind.sock

rpcd_exec_t

/sbin/rpc..*
/usr/sbin/rpc..*
/sbin/sm-notify
/usr/sbin/rpc.idmapd
/usr/sbin/rpc.rquotad

rpcd_initrc_exec_t

/etc/rc.d/init.d/nfslock
/etc/rc.d/init.d/rpcidmapd

rpcd_var_run_t

/var/run/rpc.statd(/.*)?
/var/run/rpc.statd.pid

rpm_exec_t

/usr/libexec/yumDBUSBackend.py
/bin/rpm
/usr/bin/rpm
/usr/bin/yum
/usr/sbin/pup
/usr/bin/smart
/usr/sbin/bcfg2
/usr/sbin/pirut
/usr/bin/apt-get
/usr/sbin/up2date
/usr/sbin/synaptic
/usr/bin/apt-shell
/usr/sbin/rhn_check
/usr/sbin/rhnreg_ks
/usr/bin/yum-builddep
/usr/sbin/packagekitd
/usr/sbin/yum-updatesd
/usr/bin/package-cleanup
/usr/libexec/packagekitd
/usr/bin/fedora-rmdevelrpms
/usr/bin/rpmdev-rmdevelrpms
/usr/share/yumex/yum_childtask.py
/usr/sbin/system-install-packages
/usr/sbin/yum-complete-transaction
/usr/share/yumex/yumex-yum-backend

rpm_file_t

rpm_log_t

/var/log/yum.log.*

rpm_script_exec_t

rpm_script_tmp_t

rpm_script_tmpfs_t

rpm_tmp_t

rpm_tmpfs_t

rpm_var_cache_t

/var/cache/yum(/.*)?
/var/spool/up2date(/.*)?

rpm_var_lib_t

/var/lib/rpm(/.*)?
/var/lib/yum(/.*)?
/var/lib/alternatives(/.*)?

rpm_var_run_t

/var/run/yum.*
/var/run/PackageKit(/.*)?

rshd_exec_t

/usr/sbin/in.rshd
/usr/sbin/in.rexecd
/usr/kerberos/sbin/kshd

rshd_keytab_t

rssh_exec_t

/usr/bin/rssh

rssh_ro_t

rssh_rw_t

rsync_data_t

rsync_etc_t

/etc/rsyncd.conf

rsync_exec_t

/usr/bin/rsync

rsync_log_t

/var/log/rsync.log.*

rsync_tmp_t

rsync_var_run_t

/var/run/rsyncd.lock

rtas_errd_exec_t

/usr/sbin/rtas_errd

rtas_errd_initrc_exec_t

/etc/rc.d/init.d/rtas_errd

rtas_errd_log_t

/var/log/platform.*
/var/log/rtas_errd.*
/var/log/epow_status.*

rtas_errd_tmp_t

rtas_errd_tmpfs_t

rtas_errd_var_lock_t

/var/lock/.*librtas
/var/lock/subsys/rtas_errd

rtas_errd_var_run_t

/var/run/rtas_errd.*

rtkit_daemon_exec_t

/usr/libexec/rtkit-daemon

run_init_exec_t

/usr/sbin/run_init

rwho_exec_t

/usr/sbin/rwhod

rwho_initrc_exec_t

/etc/rc.d/init.d/rwhod

rwho_log_t

/var/log/rwhod(/.*)?

rwho_spool_t

/var/spool/rwho(/.*)?

samba_etc_t

/etc/samba(/.*)?

samba_initrc_exec_t

/etc/rc.d/init.d/nmb
/etc/rc.d/init.d/smb
/etc/rc.d/init.d/winbind

samba_log_t

/var/log/samba(/.*)?

samba_net_exec_t

/usr/bin/net

samba_net_tmp_t

samba_secrets_t

/etc/samba/smbpasswd
/etc/samba/passdb.tdb
/etc/samba/MACHINE.SID
/etc/samba/secrets.tdb

samba_share_t

use this label for random content that will be shared using samba

samba_spool_t

/var/spool/samba(/.*)?

samba_unconfined_script_exec_t

/var/lib/samba/scripts(/.*)?

samba_var_t

/var/nmbd(/.*)?
/var/lib/samba(/.*)?
/var/cache/samba(/.*)?

sambagui_exec_t

/usr/share/system-config-samba/system-config-samba-mechanism.py

sandbox_devpts_t

sandbox_exec_t

/usr/share/sandbox/start

sandbox_file_t

sandbox_min_client_tmpfs_t

sandbox_net_client_tmpfs_t

sandbox_web_client_tmpfs_t

sandbox_x_client_tmpfs_t

sandbox_xserver_tmpfs_t

sanlock_exec_t

/usr/sbin/sanlock

sanlock_initrc_exec_t

/etc/rc.d/init.d/sanlock

sanlock_log_t

/var/log/sanlock.log.*

sanlock_var_run_t

/var/run/sanlock(/.*)?

saslauthd_exec_t

/usr/sbin/saslauthd

saslauthd_initrc_exec_t

/etc/rc.d/init.d/saslauthd

saslauthd_keytab_t

saslauthd_var_run_t

/var/run/saslauthd(/.*)?

sblim_gatherd_exec_t

/usr/sbin/gatherd

sblim_initrc_exec_t

/etc/rc.d/init.d/gatherer
/etc/rc.d/init.d/sblim-sfcbd

sblim_reposd_exec_t

/usr/sbin/reposd

sblim_sfcb_tmpfs_t

sblim_sfcbd_exec_t

/usr/sbin/sfcbd

sblim_tmp_t

sblim_var_lib_t

/var/lib/sfcb(/.*)?

sblim_var_run_t

/var/run/gather(/.*)?

screen_exec_t

/usr/bin/screen

screen_home_t

/root/.screen(/.*)?
/home/[^/]*/.screen(/.*)?
/home/[^/]*/.screenrc
/home/staff/.screen(/.*)?
/home/staff/.screenrc

screen_tmp_t

screen_var_run_t

/var/run/screen(/.*)?

sectool_tmp_t

sectool_var_lib_t

/var/lib/sectool(/.*)?

sectool_var_log_t

/var/log/sectool.log.*

sectoolm_exec_t

/usr/libexec/sectool-mechanism.py

selinux_config_t

/etc/selinux(/.*)?
/etc/selinux/([^/]*/)?seusers
/etc/selinux/([^/]*/)?users(/.*)?
/etc/selinux/([^/]*/)?setrans.conf

selinux_login_config_t

/etc/selinux/([^/]*/)?logins(/.*)?

selinux_var_lib_t

/var/lib/selinux(/.*)?

semanage_exec_t

/usr/sbin/semanage
/usr/sbin/semodule
/usr/share/system-config-selinux/system-config-selinux-dbus.py

semanage_read_lock_t

/etc/selinux/([^/]*/)?modules/semanage.read.LOCK

semanage_store_t

/etc/selinux/([^/]*/)?policy(/.*)?
/etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
/etc/share/selinux/mls(/.*)?
/etc/share/selinux/targeted(/.*)?

semanage_tmp_t

semanage_trans_lock_t

/etc/selinux/([^/]*/)?modules/semanage.trans.LOCK

sendmail_exec_t

/usr/lib(64)?/sendmail
/bin/mail(x)?
/usr/sbin/sendmail(.sendmail)?
/usr/bin/esmtp
/usr/sbin/ssmtp
/usr/sbin/rmail
/var/qmail/bin/sendmail
/usr/sbin/sendmail.postfix

sendmail_initrc_exec_t

/etc/rc.d/init.d/sendmail

sendmail_keytab_t

sendmail_log_t

/var/log/mail(/.*)?
/var/log/sendmail.st.*

sendmail_tmp_t

sendmail_var_run_t

/var/run/sendmail.pid
/var/run/sm-client.pid

sensord_exec_t

/usr/sbin/sensord

sensord_initrc_exec_t

/etc/rc.d/init.d/sensord

sensord_log_t

/var/log/sensor.*

sensord_var_run_t

/var/run/sensord.pid

session_dbusd_tmp_t

setfiles_exec_t

/sbin/setfiles.*
/usr/sbin/setfiles.*
/sbin/restorecon

setkey_exec_t

/sbin/setkey
/usr/sbin/setkey

setrans_exec_t

/sbin/mcstransd

setrans_initrc_exec_t

/etc/rc.d/init.d/mcstrans

setrans_var_run_t

/var/run/setrans(/.*)?

setroubleshoot_fixit_exec_t

/usr/share/setroubleshoot/SetroubleshootFixit.py*

setroubleshoot_var_lib_t

/var/lib/setroubleshoot(/.*)?

setroubleshoot_var_log_t

/var/log/setroubleshoot(/.*)?

setroubleshoot_var_run_t

/var/run/setroubleshoot(/.*)?

setroubleshootd_exec_t

/usr/sbin/setroubleshootd

setsebool_exec_t

/usr/sbin/setsebool

seunshare_exec_t

/usr/sbin/seunshare

sge_execd_exec_t

/usr/bin/sge_execd

sge_job_exec_t

sge_shepherd_exec_t

/usr/bin/sge_shepherd

sge_spool_t

/var/spool/gridengine(/.*)?

sge_tmp_t

shell_exec_t

/bin/d?ash
/bin/zsh.*
/bin/ksh.*
/bin/sash
/bin/tcsh
/bin/yash
/bin/mksh
/bin/fish
/bin/bash
/bin/bash2
/usr/bin/fish
/sbin/nologin
/usr/sbin/sesh
/usr/sbin/smrsh
/usr/bin/scponly
/usr/libexec/sesh
/usr/sbin/scponlyc
/usr/bin/git-shell
/usr/libexec/git-core/git-shell

shorewall_etc_t

/etc/shorewall(/.*)?
/etc/shorewall-lite(/.*)?

shorewall_exec_t

/sbin/shorewall
/sbin/shorewall6
/sbin/shorewall-lite

shorewall_initrc_exec_t

/etc/rc.d/init.d/shorewall
/etc/rc.d/init.d/shorewall-lite

shorewall_lock_t

/var/lock/subsys/shorewall

shorewall_log_t

/var/log/shorewall.*

shorewall_tmp_t

shorewall_var_lib_t

/var/lib/shorewall(/.*)?
/var/lib/shorewall6(/.*)?
/var/lib/shorewall-lite(/.*)?

showmount_exec_t

/usr/sbin/showmount

shutdown_etc_t

/etc/nologin

shutdown_exec_t

/sbin/shutdown
/usr/sbin/shutdown
/lib/upstart/shutdown
/usr/lib/upstart/shutdown

shutdown_var_run_t

/var/run/shutdown.pid

slapd_cert_t

/etc/openldap/certs(/.*)?

slapd_db_t

/var/lib/ldap(/.*)?
/etc/openldap/slapd.d(/.*)?

slapd_etc_t

/etc/ldap/slapd.conf

slapd_exec_t

/usr/sbin/slapd

slapd_initrc_exec_t

/etc/rc.d/init.d/slapd

slapd_keytab_t

slapd_lock_t

slapd_log_t

slapd_replog_t

/var/lib/ldap/replog(/.*)?

slapd_tmp_t

slapd_tmpfs_t

slapd_var_run_t

/var/run/openldap(/.*)?
/var/run/ldapi
/var/run/slapd.pid
/var/run/slapd.args

slpd_exec_t

/usr/sbin/slpd

slpd_initrc_exec_t

/etc/rc.d/init.d/slpd

slpd_var_log_t

/var/log/slpd.log.*

slpd_var_run_t

/var/run/slpd.pid

smbcontrol_exec_t

/usr/bin/smbcontrol

smbd_exec_t

/usr/sbin/smbd

smbd_keytab_t

smbd_tmp_t

smbd_tmpfs_t

smbd_var_run_t

/var/run/samba(/.*)?
/var/run/smbd.pid
/var/run/samba/smbd.pid
/var/run/samba/brlock.tdb
/var/run/samba/locking.tdb
/var/run/samba/gencache.tdb
/var/run/samba/sessionid.tdb
/var/run/samba/share_info.tdb
/var/run/samba/connections.tdb

smbmount_exec_t

/usr/bin/smbmnt
/usr/bin/smbmount

smokeping_exec_t

/usr/sbin/smokeping

smokeping_initrc_exec_t

/etc/rc.d/init.d/smokeping

smokeping_var_lib_t

/var/lib/smokeping(/.*)?

smokeping_var_run_t

/var/run/smokeping(/.*)?

smoltclient_exec_t

/usr/share/smolt/client/sendProfile.py

smoltclient_tmp_t

smsd_conf_t

/etc/smsd.conf

smsd_exec_t

/usr/sbin/smsd

smsd_initrc_exec_t

/etc/rc.d/init.d/((smsd)|(smstools))

smsd_log_t

/var/log/smsd(/.*)?

smsd_spool_t

/var/spool/sms(/.*)?

smsd_var_lib_t

/var/lib/smstools(/.*)?

smsd_var_run_t

/var/run/smsd(/.*)?

snmpd_exec_t

/usr/sbin/snmp(trap)?d

snmpd_initrc_exec_t

/etc/rc.d/init.d/snmpd
/etc/rc.d/init.d/snmptrapd

snmpd_log_t

/var/log/snmpd.log.*

snmpd_var_lib_t

/var/agentx(/.*)?
/var/net-snmp(/.*)
/var/lib/snmp(/.*)?
/var/lib/net-snmp(/.*)?
/var/spool/snmptt(/.*)?
/usr/share/snmp/mibs/.index

snmpd_var_run_t

/var/run/snmpd(/.*)?
/var/run/snmpd.pid

snort_etc_t

/etc/snort(/.*)?

snort_exec_t

/usr/s?bin/snort
/usr/sbin/snort-plain

snort_initrc_exec_t

/etc/rc.d/init.d/snortd

snort_log_t

/var/log/snort(/.*)?

snort_tmp_t

snort_var_run_t

/var/run/snort.*

sosreport_exec_t

/usr/sbin/sosreport

sosreport_tmp_t

sosreport_tmpfs_t

soundd_etc_t

/etc/nas(/.*)?
/etc/yiff(/.*)?

soundd_exec_t

/usr/bin/nasd
/usr/sbin/yiff
/usr/bin/gpe-soundserver

soundd_initrc_exec_t

/etc/rc.d/init.d/nasd

soundd_state_t

/var/state/yiff(/.*)?

soundd_tmp_t

soundd_tmpfs_t

soundd_var_run_t

/var/run/nasd(/.*)?
/var/run/yiff-[0-9]+.pid

spamass_milter_data_t

/var/run/spamass-milter(/.*)?
/var/run/spamass-milter.pid

spamass_milter_exec_t

/usr/sbin/spamass-milter

spamass_milter_state_t

/var/lib/spamass-milter(/.*)?

spamc_exec_t

/usr/bin/razor.*
/usr/bin/spamc
/usr/bin/pyzor
/usr/bin/sa-learn
/usr/bin/spamassassin

spamc_home_t

/root/.razor(/.*)?
/root/.pyzor(/.*)?
/root/.spamd(/.*)?
/root/.spamassassin(/.*)?
/home/[^/]*/.razor(/.*)?
/home/[^/]*/.pyzor(/.*)?
/home/[^/]*/.spamd(/.*)?
/home/[^/]*/.spamassassin(/.*)?
/home/staff/.razor(/.*)?
/home/staff/.pyzor(/.*)?
/home/staff/.spamd(/.*)?
/home/staff/.spamassassin(/.*)?

spamc_tmp_t

spamd_compiled_t

/var/lib/spamassassin/compiled(/.*)?

spamd_etc_t

/etc/razor(/.*)?
/etc/pyzor(/.*)?

spamd_exec_t

/usr/bin/spamd
/usr/sbin/spamd
/usr/bin/pyzord
/usr/bin/mimedefang
/usr/bin/mimedefang-multiplexor

spamd_initrc_exec_t

/etc/rc.d/init.d/mimedefang.*
/etc/rc.d/init.d/spamd
/etc/rc.d/init.d/pyzord
/etc/rc.d/init.d/spamassassin

spamd_log_t

/var/log/spamd.log.*
/var/log/mimedefang.*
/var/log/pyzord.log.*
/var/log/razor-agent.log.*

spamd_spool_t

/var/spool/spamd(/.*)?
/var/spool/spamassassin(/.*)?

spamd_tmp_t

spamd_var_lib_t

/var/lib/razor(/.*)?
/var/lib/pyzord(/.*)?
/var/lib/spamassassin(/.*)?

spamd_var_run_t

/var/run/spamassassin(/.*)?
/var/spool/MIMEDefang(/.*)?
/var/spool/MD-Quarantine(/.*)?

spufs_t

squid_cache_t

/var/squidGuard(/.*)?
/var/cache/squid(/.*)?
/var/spool/squid(/.*)?

squid_conf_t

/etc/squid(/.*)?
/usr/share/squid(/.*)?

squid_exec_t

/usr/sbin/squid

squid_initrc_exec_t

/etc/rc.d/init.d/squid

squid_log_t

/var/log/squid(/.*)?
/var/log/squidGuard(/.*)?

squid_var_run_t

/var/run/squid.*

squirrelmail_spool_t

/var/spool/squirrelmail(/.*)?

src_t

srvsvcd_exec_t

/usr/sbin/srvsvcd

srvsvcd_var_lib_t

srvsvcd_var_run_t

/var/run/srvsvcd.pid

srvsvcd_var_socket_t

ssh_agent_exec_t

/usr/bin/ssh-agent

ssh_agent_tmp_t

ssh_exec_t

/usr/bin/ssh

ssh_keygen_exec_t

/usr/bin/ssh-keygen

ssh_keysign_exec_t

/usr/libexec/openssh/ssh-keysign

ssh_tmpfs_t

sshd_exec_t

/usr/sbin/sshd

sshd_initrc_exec_t

/etc/rc.d/init.d/sshd

sshd_key_t

/etc/ssh/ssh_host_key.pub
/etc/ssh/ssh_host_dsa_key.pub
/etc/ssh/ssh_host_rsa_key.pub
/etc/ssh/primes
/etc/ssh/ssh_host_key
/etc/ssh/ssh_host_dsa_key
/etc/ssh/ssh_host_rsa_key

sshd_keytab_t

sshd_tmpfs_t

sshd_var_run_t

/var/run/sshd.init.pid

sssd_exec_t

/usr/sbin/sssd

sssd_initrc_exec_t

/etc/rc.d/init.d/sssd

sssd_public_t

/var/lib/sss/mc(/.*)?
/var/lib/sss/pubconf(/.*)?

sssd_selinux_manager_exec_t

/usr/libexec/sssd/selinux_child

sssd_var_lib_t

/var/lib/sss(/.*)?

sssd_var_log_t

/var/log/sssd(/.*)?

sssd_var_run_t

/var/run/sssd.pid

stapserver_exec_t

/usr/bin/stap-server

stapserver_log_t

/var/log/stap-server(/.*)?

stapserver_tmp_t

stapserver_var_lib_t

/var/lib/stap-server(/.*)?

stapserver_var_run_t

/var/run/stap-server(/.*)?

stunnel_etc_t

/etc/stunnel(/.*)?

stunnel_exec_t

/usr/bin/stunnel
/usr/sbin/stunnel

stunnel_tmp_t

stunnel_var_run_t

/var/run/stunnel(/.*)?

su_exec_t

/usr/(local/)?bin/ksu
/bin/su
/usr/bin/kdesu

sudo_db_t

/var/db/sudo(/.*)?

sudo_exec_t

/usr/bin/sudo(edit)?

sulogin_exec_t

/sbin/sulogin
/sbin/sushell

svc_conf_t

/var/service/.*/env(/.*)?
/var/axfrdns/env(/.*)?
/var/tinydns/env(/.*)?
/var/dnscache/env(/.*)?

svc_log_t

/var/service/.*/log/main(/.*)?

svc_multilog_exec_t

/usr/bin/multilog

svc_run_exec_t

/var/service/.*/run.*
/var/service/.*/log/run
/var/qmail/supervise/.*/run
/var/qmail/supervise/.*/log/run
/usr/bin/envdir
/usr/bin/fghack
/usr/bin/setlock
/var/axfrdns/run
/var/tinydns/run
/usr/bin/pgrphack
/var/dnscache/run
/usr/bin/envuidgid
/usr/bin/setuidgid
/usr/bin/softlimit
/var/axfrdns/log/run
/var/tinydns/log/run
/var/dnscache/log/run

svc_start_exec_t

/usr/bin/svc
/usr/bin/svok
/usr/bin/svscan
/usr/bin/supervise
/usr/bin/svscanboot

svc_svc_t

/service/.*
/var/axfrdns(/.*)?
/var/tinydns(/.*)?
/var/service/.*
/var/dnscache(/.*)?
/var/qmail/supervise(/.*)?
/service

svirt_image_t

svirt_sandbox_file_t

svirt_tmp_t

svirt_tmpfs_t

svnserve_content_t

/var/subversion/repo(/.*)?
/var/lib/subversion/repo(/.*)?

svnserve_exec_t

/usr/bin/svnserve

svnserve_initrc_exec_t

/etc/rc.d/init.d/svnserve

svnserve_var_run_t

/var/run/svnserve.pid
/var/run/svnserve(/.*)?

swapfile_t

swat_exec_t

/usr/sbin/swat

swat_tmp_t

swat_var_run_t

swift_data_t

/srv/node(/.*)?
/srv/loopback-device(/.*)?

swift_exec_t

/usr/bin/swift-object-info
/usr/bin/swift-proxy-server
/usr/bin/swift-object-server
/usr/bin/swift-account-reaper
/usr/bin/swift-account-server
/usr/bin/swift-container-sync
/usr/bin/swift-object-auditor
/usr/bin/swift-object-updater
/usr/bin/swift-object-expirer
/usr/bin/swift-account-auditor
/usr/bin/swift-container-server
/usr/bin/swift-container-auditor
/usr/bin/swift-container-updater
/usr/bin/swift-object-replicator
/usr/bin/swift-account-replicator
/usr/bin/swift-container-replicator

swift_initrc_exec_t

/etc/rc.d/init.d/openstack-swift-proxy
/etc/rc.d/init.d/openstack-swift-object-expirer

swift_lock_t

/var/lock/swift.*

swift_log_t

/var/log/swift-startup.*

swift_tmp_t

swift_tmpfs_t

swift_var_cache_t

/var/cache/swift(/.*)?

swift_var_run_t

/var/run/swift(/.*)?

sysadm_passwd_tmp_t

sysfs_t

/sys(/.*)?

syslog_conf_t

/etc/syslog.conf
/etc/rsyslog.conf
/etc/rsyslog.d(/.*)?

syslogd_exec_t

/sbin/syslogd
/sbin/rsyslogd
/sbin/minilogd
/sbin/syslog-ng
/usr/sbin/syslogd
/usr/sbin/metalog
/usr/sbin/rsyslogd
/usr/sbin/minilogd
/usr/sbin/syslog-ng

syslogd_initrc_exec_t

/etc/rc.d/init.d/rsyslog

syslogd_keytab_t

syslogd_tmp_t

syslogd_var_lib_t

/var/lib/r?syslog(/.*)?
/var/lib/syslog-ng(/.*)?
/var/lib/syslog-ng.persist
/var/lib/misc/syslog-ng.persist-?

syslogd_var_run_t

/var/run/log(/.*)?
/var/run/syslog-ng.ctl
/var/run/syslog-ng(/.*)?
/var/run/metalog.pid
/var/run/syslogd.pid

sysstat_exec_t

/usr/lib(64)?/sa/sa.*
/usr/lib(64)?/atsar/atsa.*
/usr/lib(64)?/sysstat/sa.*

sysstat_log_t

/var/log/sa(/.*)?
/opt/sartest(/.*)?
/var/log/atsar(/.*)?
/var/log/sysstat(/.*)?

system_conf_t

/etc/sysctl.conf(.old)?
/etc/sysconfig/ip6?tables.*
/etc/sysconfig/ipvsadm.*
/etc/sysconfig/ebtables.*
/etc/sysconfig/system-config-firewall.*

system_cron_spool_t

/etc/cron.d(/.*)?
/var/spool/anacron(/.*)?
/etc/crontab
/var/spool/fcron/systab
/var/spool/fcron/new.systab
/var/spool/fcron/systab.orig

system_cronjob_lock_t

system_cronjob_tmp_t

system_cronjob_var_lib_t

system_cronjob_var_run_t

system_dbusd_tmp_t

system_dbusd_var_lib_t

/var/lib/dbus(/.*)?

system_dbusd_var_run_t

/var/run/dbus(/.*)?
/var/named/chroot/var/run/dbus(/.*)?

system_mail_tmp_t

tcpd_exec_t

/usr/sbin/tcpd

tcpd_tmp_t

telepathy_gabble_exec_t

telepathy_gabble_tmp_t

telepathy_idle_exec_t

telepathy_idle_tmp_t

telepathy_mission_control_exec_t

telepathy_mission_control_tmp_t

telepathy_msn_exec_t

telepathy_msn_tmp_t

telepathy_salut_exec_t

telepathy_salut_tmp_t

telepathy_sofiasip_exec_t

telepathy_sofiasip_tmp_t

telepathy_stream_engine_exec_t

telepathy_stream_engine_tmp_t

telepathy_sunshine_exec_t

telepathy_sunshine_tmp_t

telnetd_exec_t

/usr/sbin/in.telnetd
/usr/kerberos/sbin/telnetd

telnetd_keytab_t

telnetd_tmp_t

telnetd_var_run_t

test_file_t

testapp_exec_t

testapp_tmp_t

tetex_data_t

/var/lib/texmf(/.*)?
/var/spool/texmf(/.*)?
/var/cache/fonts(/.*)?

tethereal_exec_t

/usr/sbin/tethereal.*

tethereal_tmp_t

textrel_shlib_t

/usr/(local/)?Adobe/.*.api
/usr/(.*/)?nvidia/.+.so(..*)?
/usr/(.*/)?java/.+.so(.[^/]*)*
/usr/(.*/)?jre.*/.*.so(.[^/]*)*
/opt/(.*/)?jre.*/.+.so(.[^/]*)*
/usr/(local/)?lib(64)?/wine/.+.so
/opt/(.*/)?oracle/(.*/)?libnnz.*.so
/usr/(.*/)?/RealPlayer/.+.so(.[^/]*)*
/opt/(.*/)?/RealPlayer/.+.so(.[^/]*)*
/usr/(.*/)?/HelixPlayer/.+.so(.[^/]*)*
/usr/(local/)?lib/xchat/plugins/systray.so
/usr/(.*/)?lib(64)?(/.*)?/nvidia/.+.so(..*)?
/usr/(local/)?Adobe/(.*/)?intellinux/nppdf.so
/usr/(.*/)?intellinux/SPPlugins/ADMPlugin.apl
/usr/(local/)?lib(64)?/(sse2/)?libfame-.*.so.*
/usr/(local/)?Adobe/(.*/)?lib/[^/]*.so(.[^/]*)*
/usr/(local/)?Adobe/(.*/)?intellinux/sidecars/*
/usr/(local/)?acroread/(.*/)?intellinux/nppdf.so
/usr/(local/)?matlab.*/bin/glnx86/libmwlapack.so
/usr/(local/)?matlab.*/sys/os/glnx86/libtermcap.so
/usr/(local/)?acroread/(.*/)?lib/[^/]*.so(.[^/]*)*
/usr/(.*/)?pcsc/drivers(/.*)?/lib(cm2020|cm4000|SCR24x).so(.[^/]*)*
/usr/(local/)?matlab.*/bin/glnx86/(libmw(lapack|mathutil|services)|lapack|libmkl).so
/opt/cx.*/lib/wine/.+.so
/usr/lib(64)?/vlc/.*.so
/usr/lib(64)?/libjs.so.*
/usr/lib(64)?/sse2/.*.so.*
/usr/lib(64)?/i686/.*.so.*
/usr/lib(64)?/libgpac.so.*
/usr/lib(64)?/libGTL.*.so.*
/usr/lib(64)?/libmpeg2.so.*
/usr/lib(64)?/libGLcore.so.*
/usr/lib(64)?/libglide3.so.*
/usr/lib(64)?/libHermes.so.*
/usr/lib(64)?/valgrind/hp2ps
/usr/lib(64)?/libmlib_jai.so
/usr/lib(64)?/libdvdcss.so.*
/usr/lib(64)?/nmm/liba52.so.*
/usr/lib(64)?/libswscale.so.*
/usr/lib(64)?/libmp3lame.so.*
/usr/lib(64)?/valgrind/stage2
/usr/lib(64)?/libpostproc.so.*
/usr/lib(64)?/libxvidcore.so.*
/usr/lib(64)?/valgrind/vg.*.so
/usr/lib(64)?/virtualbox/.*.so
/usr/lib(64)?/ocp-.*/mixclip.so
/usr/lib(64)?/libmyth[^/]+.so.*
/usr/lib(64)?/libg++.so.2.7.2.8
/usr/lib(64)?/libGL.so(.[^/]*)*
/usr/lib(64)?/xine/plugins/.+.so
/usr/lib(64)?/libpostproc.*.so.*
/usr/lib(64)?/ladspa/gsm_1215.so
/usr/lib(64)?/ladspa/sc1_1425.so
/usr/lib(64)?/ladspa/se4_1883.so
/usr/lib(64)?/ladspa/sc3_1427.so
/usr/lib(64)?/ladspa/sc4_1882.so
/usr/lib(64)?/ladspa/sc2_1426.so
/usr/lib(64)?/libdivxencore.so.0
/usr/lib(64)?/libdivxdecore.so.0
/usr/lib(64)?/qutim/libplugman.so
/usr/lib(64)?/googleearth/.*.so.*
/usr/lib(64)?/libav.*.so(.[^/]*)*
/usr/lib(64)?/libx264.so(.[^/]*)*
/usr/lib(64)?/libsipphoneapi.so.*
/usr/lib(64)?/libnnz11.so(.[^/]*)*
/usr/lib(64)?/google-earth/.*.so.*
/usr/lib(64)?/libstdc++.so.2.7.2.8
/usr/lib(64)?/win32/.*.so(.[^/]*)*
/usr/lib(64)?/fglrx/.*.so(.[^/]*)*
/usr/lib(64)?/ladspa/gverb_1216.so
/usr/lib(64)?/.*/nprhapengine.so.*
/usr/lib(64)?/midori/.*.so(.[^/]*)*
/usr/lib(64)?/yafaray/libDarkSky.so
/usr/lib(64)?/helix/codecs/[^/]*.so
/usr/lib(64)?/libADM5.*.so(.[^/]*)*
/usr/lib(64)?/ati-fglrx/.+.so(..*)?
/usr/lib(64)?/ladspa/fm_osc_1415.so
/usr/lib(64)?/cedega/.+.so(.[^/]*)*
/usr/lib(64)?/chromium-browser/.*.so
/usr/lib(64)?/libkmplayercommon.so.*
/usr/lib(64)?/mythtv/filters/.*.so.*
/usr/lib(64)?/.*/libflashplayer.so.*
/usr/lib(64)?/sane/libsane-smfp.so.*
/usr/lib(64)?/helix/plugins/[^/]*.so
/usr/lib(64)?/libglide3-v[0-9]*.so.*
/usr/lib(64)?/xorg/libGL.so(.[^/]*)*
/usr/lib(64)?/vmware/(.*/)?VmPerl.so
/usr/lib(64)?/gstreamer-.*/[^/]*.so.*
/usr/lib(64)?/catalyst/.*.so(.[^/]*)*
/usr/lib(64)?/libatiadlxx.so(.[^/]*)*
/usr/lib(64)?.*/libmpg123.so(.[^/]*)*
/usr/lib(64)?/ICAClient/.*.so(.[^/]*)*
/usr/lib(64)?/libtfmessbsp.so(.[^/]*)*
/usr/lib(64)?(/.*)?/nvidia/.+.so(..*)?
/usr/lib(64)?/sse2/libx264.so(.[^/]*)*
/usr/lib(64)?/ladspa/notch_iir_1894.so
/usr/lib(64)?/.*/program/libsoffice.so
/usr/lib(64)?/ocaml/stublibs/dllnums.so
/usr/lib(64)?/.*/program/libwrp645li.so
/usr/lib(64)?/.*/program/libsvx680li.so
/usr/lib(64)?/.*/program/libswd680li.so
/usr/lib(64)?/.*/program/libsts645li.so
/usr/lib(64)?/vdpau/libvdpau_nvidia.so.*
/usr/lib(64)?/ladspa/pitch_scale_1193.so
/usr/lib(64)?/ladspa/pitch_scale_1194.so
/usr/lib(64)?/ladspa/lowpass_iir_1891.so
/usr/lib(64)?/.*/program/libicudata.so.*
/usr/lib(64)?/ladspa/butterworth_1902.so
/usr/lib(64)?/(.*/)?jre.*/.*.so(.[^/]*)*
/usr/lib(64)?/ladspa/highpass_iir_1890.so
/usr/lib(64)?/.*/program/librecentfile.so
/usr/lib(64)?/ladspa/bandpass_iir_1892.so
/usr/lib(64)?/ladspa/analogue_osc_1416.so
/usr/lib(64)?/vmware/lib(/.*)?/HConfig.so
/usr/lib(64)?/firefox/plugins/libractrl.so
/usr/lib(64)?/ladspa/hermes_filter_1200.so
/usr/lib(64)?/codecs/drv[1-9c].so(.[^/]*)*
/usr/lib(64)?(/.*)?/libnvidia.+.so(.[^/]*)*
/usr/lib(64)?/libzita-convolver.so(.[^/]*)*
/usr/lib(64)?/ladspa/bandpass_a_iir_1893.so
/usr/lib(64)?/octagaplayer/libapplication.so
/usr/lib(64)?(/.*)?/nvidia_drv.*.so(.[^/]*)*
/usr/lib(64)?/xorg/modules/glesx.so(.[^/]*)*
/usr/lib(64)?/.*/program/libcomphelp4gcc3.so
/usr/lib(64)?/nvidia/libGL(core)?.so(.[^/]*)*
/usr/lib(64)?/nero/plug-ins/libMP3.so(.[^/]*)*
/usr/lib(64)?/vlc/codec/librealvideo_plugin.so
/usr/lib(64)?/xorg/modules/drivers/nvidia_drv.o
/usr/lib(64)?/.*/program/libvclplug_gen645li.so
/usr/lib(64)?/vmware/lib(/.*)?/libgdk-x11-.*.so.*
/usr/lib(64)?/vmware/lib(/.*)?/libvmware-gksu.*.so.*
/usr/lib(64)?/python.*/site-packages/pymedia/muxer.so
/usr/lib(64)?/xorg/modules/extensions/libglx.so(.[^/]*)*
/usr/lib(64)?/xorg/modules/drivers/fglrx_drv.so(.[^/]*)*
/usr/lib(64)?/nvidia-graphics(-[^/]*/)?libXvMCNVIDIA.so.*
/usr/lib(64)?/(virtualbox(-ose)?/)?(components/)?VBox.*.so
/usr/lib(64)?/python2.4/site-packages/M2Crypto/__m2crypto.so
/usr/lib(64)?/nvidia-graphics(-[^/]*/)?libnvidia.*.so(.[^/]*)*
/usr/lib(64)?/nvidia-graphics(-[^/]*/)?libGL(core)?.so(.[^/]*)*
/usr/lib(64)?/xorg/modules/extensions/nvidia(-[^/]*)?/libglx.so(.[^/]*)*
/opt/Adobe(/.*?)/nppdf.so
/usr/local(/.*)?/libmpg123.so(.[^/]*)*
/usr/matlab.*.so(.[^/]*)*
/opt/matlab.*.so(.[^/]*)*
/usr/local/(.*/)?nprhapengine.so.*
/usr/local/(.*/)?libflashplayer.so.*
/usr/local/(.*/)?jre.*/.*.so(.[^/]*)*
/opt/google/.*.so.*
/opt/altera9.1/quartus/linux/libccl_err.so
/usr/lib/nsr/(.*/)?.*.so
/opt/ibm/java.*/jre/.+.so(.[^/]*)*
/opt/ibm/java.*/jre/bin/.+.so(.[^/]*)*
/opt/netbeans(.*/)?jdk.*/linux/.+.so(.[^/]*)*
/opt/lampp/lib/.*.so.*
/usr/lib/libADM.*.so.*
/opt/VirtualBox(/.*)?/VBox.*.so
/usr/lib/oracle(64)?/.*/lib/libclntsh.so(.[^/]*)*
/usr/lib/oracle/.*/lib/libnnz10.so
/usr/lib/oracle/.*/lib/libnnz.*.so
/usr/local/matlab.*.so(.[^/]*)*
/opt/local/matlab.*.so(.[^/]*)*
/opt/lgtonmc/bin/.*.so(.[0-9])?
/usr/lib/allegro/(.*/)?alleg-vga.so
/usr/lib/jvm/java(.*/)bin(/.*)?/.*.so
/usr/lib/firefox-[^/]*/plugins/nppdf.so
/opt/Adobe/Reader.?/Reader/intellinux/plug_ins/.*.api
/usr/lib/firefox-[^/]*/extensions(/.*)?/libqfaservices.so
/usr/lib/acroread/.+.api
/usr/google-earth/.*.so.*
/opt/google-earth/.*.so.*
/usr/lib/acroread/(.*/)?nppdf.so
/usr/lib/acroread/(.*/)?sidecars/*
/usr/lib/acroread/(.*/)?ADMPlugin.apl
/usr/lib/acroread/(.*/)?lib/[^/]*.so(.[^/]*)*
/usr/lib/libFLAC.so.*
/opt/google/picasa/.*.yti
/opt/google/picasa/.*.dll
/opt/google/chrome/.*.so.*
/usr/lib64/jvm/java(.*/)bin(/.*)?/.*.so
/usr/NX/lib/libjpeg.so.*
/usr/lib/nx/libjpeg.so.*
/opt/lampp/lib/libct.so.*
/usr/lib/nx/libXcomp.so.*
/usr/X11R6/lib/libGL.so.*
/usr/NX/lib/libXcomp.so.*
/opt/VBoxGuestAdditions.*/lib/VBox.*.so
/usr/local/google-earth/.*.so.*
/usr/local/lib/codecs/drv[1-9c].so(.[^/]*)*
/usr/lib/libfglrx_gamma.so.*
/opt/real/RealPlayer/codecs(/.*)?
/usr/lib/libcncpmslld328.so(.[^/]*)*
/opt/real/RealPlayer/plugins(/.*)?
/usr/local/lexmark/lxk08/lib(/.*)?
/opt/AutoScan/usr/lib/libvte.so.*
/usr/X11R6/lib/libXvMCNVIDIA.so.*
/usr/X11R6/lib/libfglrx_gamma.so.*
/usr/lib64/altivec/libavcodec.so(.[^/]*)*
/usr/lib/ADM_plugins/videoFilter/.*.so(.[^/]*)*
/usr/local/games/darwinia/lib/libSDL.*.so.*
/opt/Unify/SQLBase/libgptsblmsui11.so.*
/usr/share/squeezeboxserver/CPAN/arch/.+.so
/opt/f-secure/fspms/libexec/librapi.so(.[^/]*)*
/opt/Komodo-Edit-5/lib/python/lib/python2.6/lib-dynload/.*.so(.[^/]*)*
/usr/x11R6/lib/modules/extensions/libglx.so(.[^/]*)*
/usr/bin/bsnes
/usr/lib/VBoxVMM.so
/lib/security/pam_poldi.so
/lib64/security/pam_poldi.so
/usr/lib/mozilla/plugins/nppdf.so
/usr/lib/vlc/codec/libdmo_plugin.so
/usr/lib/firefox/plugins/libractrl.so
/opt/cisco-vpnclient/lib/libvpnapi.so
/usr/local/zend/lib/apache2/libphp5.so
/usr/lib/mozilla/plugins/libvlcplugin.so
/usr/lib/vlc/codec/librealaudio_plugin.so
/usr/lib64/mozilla/plugins/libvlcplugin.so
/usr/local/Zend/lib/ZendExtensionManager.so
/usr/lib64/vlc/codec/librealaudio_plugin.so
/usr/lib/vlc/codec/plugins/libdmo_plugin.so
/usr/lib/vlc/plugins/codec/libdmo_plugin.so
/opt/novell/groupwise/client/lib/libgwapijni.so.1
/usr/lib/vlc/codec/plugins/librealaudio_plugin.so
/usr/lib/vlc/plugins/codec/librealaudio_plugin.so
/usr/lib/vlc/plugins/codec/librealvideo_plugin.so
/usr/lib/vlc/plugins/mmx/libi420_rgb_mmx_plugin.so
/usr/lib/vlc/video_chroma/libi420_rgb_mmx_plugin.so
/usr/lib/vlc/plugins/codec//mmx/libi420_rgb_mmx_plugin.so
/usr/lib/vlc/plugins/video_filter/libvideo_filter_wrapper_plugin.so
/home/[^/]*/.*/plugins/nppdf.so
/home/[^/]*/.*/plugins/nppdf.so.*
/home/[^/]*/.mozilla/plugins/nprhapengine.so.*
/home/[^/]*/.gstreamer-.*/plugins/.*.so.*
/home/staff/.*/plugins/nppdf.so
/home/staff/.*/plugins/nppdf.so.*
/home/staff/.mozilla/plugins/nprhapengine.so.*
/home/staff/.gstreamer-.*/plugins/.*.so.*

tftpd_exec_t

/usr/sbin/atftpd
/usr/sbin/in.tftpd

tftpd_var_run_t

tftpdir_rw_t

/var/lib/tftpboot(/.*)?

tftpdir_t

/tftpboot/.*
/tftpboot

tgtd_exec_t

/usr/sbin/tgtd

tgtd_initrc_exec_t

/etc/rc.d/init.d/tgtd

tgtd_tmp_t

tgtd_tmpfs_t

tgtd_var_lib_t

/var/lib/tgtd(/.*)?

tgtd_var_run_t

/var/run/tgtd.*

thin_exec_t

/usr/bin/thin

thin_var_run_t

/var/run/aeolus/thin.pid

timemaster_exec_t

/usr/sbin/timemaster

timemaster_initrc_exec_t

/etc/rc.d/init.d/timemaster

timemaster_tmpfs_t

timemaster_var_run_t

/var/run/timemaster(/.*)?

tmp_t

/tmp
/usr/tmp
/var/tmp
/tmp-inst
/var/tmp-inst
/var/tmp/vi.recover

tmpfs_t

/dev/shm

tmpreaper_exec_t

/usr/sbin/tmpwatch
/usr/sbin/tmpreaper

tomcat_cache_t

/var/cache/tomcat6?(/.*)?

tomcat_exec_t

/usr/sbin/tomcat(6)?

tomcat_log_t

/var/log/tomcat6?(/.*)?

tomcat_tmp_t

tomcat_var_lib_t

/var/lib/tomcat6?(/.*)?

tomcat_var_run_t

/var/run/tomcat6?.pid

tor_etc_t

/etc/tor(/.*)?

tor_exec_t

/usr/bin/tor
/usr/sbin/tor

tor_initrc_exec_t

/etc/rc.d/init.d/tor

tor_var_lib_t

/var/lib/tor(/.*)?
/var/lib/tor-data(/.*)?

tor_var_log_t

/var/log/tor(/.*)?

tor_var_run_t

/var/run/tor(/.*)?

traceroute_exec_t

/bin/tracepath.*
/bin/traceroute.*
/usr/bin/traceroute.*
/usr/sbin/traceroute.*
/usr/bin/lft
/usr/bin/nmap

tuned_etc_t

tuned_exec_t

/usr/sbin/tuned

tuned_initrc_exec_t

/etc/rc.d/init.d/tuned
/etc/rc.d/init.d/ktune

tuned_log_t

/var/log/tuned(/.*)?
/var/log/tuned.log.*

tuned_rw_etc_t

tuned_tmp_t

tuned_var_lock_t

/var/lock/subsys/ktune

tuned_var_run_t

/var/run/tuned(/.*)?
/var/run/tuned.pid
/var/run/ktune.save

tvtime_exec_t

/usr/bin/tvtime

tvtime_home_t

tvtime_tmp_t

tvtime_tmpfs_t

tzdata_exec_t

/usr/sbin/tzdata-update

udev_etc_t

udev_exec_t

/sbin/udev
/sbin/udevd
/sbin/udevadm
/sbin/udevsend
/sbin/udevstart
/sbin/start_udev
/usr/bin/udevinfo
/lib/udev/udev-acl
/sbin/wait_for_sysfs

udev_helper_exec_t

/etc/dev.d/.+
/etc/udev/scripts/.+
/etc/hotplug.d/default/udev.*

udev_tbl_t

/dev/.udev(/.*)?
/dev/.udevdb
/dev/udev.tbl

udev_var_run_t

/etc/udev/rules.d(/.*)?
/var/run/libgpod(/.*)?
/var/run/PackageKit/udev(/.*)?

ulogd_etc_t

/etc/ulogd.conf

ulogd_exec_t

/usr/sbin/ulogd

ulogd_initrc_exec_t

/etc/rc.d/init.d/ulogd

ulogd_modules_t

/usr/lib/ulogd(/.*)?

ulogd_var_log_t

/var/log/ulogd(/.*)?

uml_exec_t

uml_ro_t

uml_rw_t

/home/[^/]*/.uml(/.*)?
/home/staff/.uml(/.*)?

uml_switch_exec_t

/usr/bin/uml_switch

uml_switch_var_run_t

/var/run/uml-utilities(/.*)?

uml_tmp_t

uml_tmpfs_t

unconfined_exec_t

/usr/sbin/xrdp
/usr/bin/vncserver
/usr/sbin/xrdp-sesman

unconfined_notrans_exec_t

/usr/sbin/mock
/usr/sbin/sysreport

unlabeled_t

update_modules_exec_t

/sbin/modules-update
/sbin/update-modules
/sbin/generate-modprobe.conf

update_modules_tmp_t

updfstab_exec_t

/usr/sbin/updfstab
/usr/sbin/fstab-sync

updpwd_exec_t

/sbin/unix_update

usbfs_t

usbmodules_exec_t

/sbin/usbmodules
/usr/sbin/usbmodules

usbmuxd_exec_t

/usr/sbin/usbmuxd

usbmuxd_var_run_t

/var/run/usbmuxd.*

user_cron_spool_t

/var/spool/at(/.*)?
/var/spool/cron

user_devpts_t

user_fonts_cache_t

/home/[^/]*/.fonts/auto(/.*)?
/home/[^/]*/.fontconfig(/.*)?
/home/[^/]*/.fonts.cache-.*
/home/staff/.fonts/auto(/.*)?
/home/staff/.fontconfig(/.*)?
/home/staff/.fonts.cache-.*

user_fonts_t

/home/[^/]*/.fonts(/.*)?
/home/staff/.fonts(/.*)?

user_home_dir_t

/home/[^/]*
/home/[^/]*
/home/staff
/home/staff

user_home_t

/home/[^/]*/.+
/home/staff/.+

user_home_type

all user home files

user_mail_tmp_t

user_tmp_t

/tmp/gconfd-.*
/tmp/gconfd-staff

user_tmpfs_t

/dev/shm/mono.*
/dev/shm/pulse-shm.*

useradd_exec_t

/usr/sbin/useradd
/usr/sbin/userdel
/usr/sbin/usermod

userhelper_conf_t

/etc/security/console.apps(/.*)?

userhelper_exec_t

/usr/sbin/userhelper

usernetctl_exec_t

/usr/sbin/usernetctl

usr_t

/usr/.*
/opt/.*
/emul/.*
/export(/.*)?
/usr/doc(/.*)?/lib(/.*)?
/usr/inclu.e(/.*)?
/usr/share/doc(/.*)?/README.*
/usr
/opt
/emul

utempter_exec_t

/usr/sbin/utempter

uucpd_exec_t

/usr/sbin/uucico

uucpd_lock_t

/var/lock/uucp(/.*)?

uucpd_log_t

/var/log/uucp(/.*)?

uucpd_ro_t

uucpd_rw_t

uucpd_spool_t

/var/spool/uucp(/.*)?
/var/spool/uucppublic(/.*)?

uucpd_tmp_t

uucpd_var_run_t

uuidd_exec_t

/usr/sbin/uuidd

uuidd_initrc_exec_t

/etc/rc.d/init.d/uuidd

uuidd_var_lib_t

/var/lib/libuuid(/.*)?

uuidd_var_run_t

/var/run/uuidd(/.*)?

uux_exec_t

/usr/bin/uux

var_auth_t

/var/ace(/.*)?
/var/rsa(/.*)?
/var/lib/rsa(/.*)?
/var/lib/abl(/.*)?
/var/run/pam_ssh(/.*)?
/var/lib/pam_ssh(/.*)?
/var/lib/pam_shield(/.*)?
/var/opt/quest/vas/vasd(/.*)?
/var/lib/google-authenticator(/.*)?

var_lib_nfs_t

/var/lib/nfs(/.*)?

var_lib_t

/opt/(.*/)?var/lib(64)?(/.*)?
/var/lib(/.*)?

var_lock_t

/var/lock(/.*)?

var_log_ksyms_t

var_log_t

/var/log/.*
/nsr/logs(/.*)?
/var/webmin(/.*)?
/var/log/secure[^/]*
/opt/zimbra/log(/.*)?
/var/log/maillog[^/]*
/var/log/spooler[^/]*
/var/log/messages[^/]*
/usr/centreon/log(/.*)?
/var/spool/rsyslog(/.*)?
/var/axfrdns/log/main(/.*)?
/var/spool/bacula/log(/.*)?
/var/tinydns/log/main(/.*)?
/var/dnscache/log/main(/.*)?
/var/stockmaniac/templates_cache(/.*)?
/opt/Symantec/scspagent/IDS/system(/.*)?
/var/log
/var/log/dmesg
/var/log/syslog
/var/named/chroot/var/log

var_run_t

/var/run/.*
/var/run
/var/spool/postfix/pid

var_spool_t

/var/spool(/.*)?

var_t

/nsr(/.*)?
/srv/.*
/var/.*
/var
/srv

var_yp_t

/var/yp(/.*)?

varnishd_etc_t

/etc/varnish(/.*)?

varnishd_exec_t

/usr/sbin/varnishd

varnishd_initrc_exec_t

/etc/rc.d/init.d/varnish

varnishd_tmp_t

varnishd_var_lib_t

/var/lib/varnish(/.*)?

varnishd_var_run_t

/var/run/varnish.pid

varnishlog_exec_t

/usr/bin/varnishlog
/usr/bin/varnisncsa

varnishlog_initrc_exec_t

/etc/rc.d/init.d/varnishlog
/etc/rc.d/init.d/varnishncsa

varnishlog_log_t

/var/log/varnish(/.*)?

varnishlog_var_run_t

/var/run/varnishlog.pid
/var/run/varnishncsa.pid

vbetool_exec_t

/usr/sbin/vbetool

vdagent_exec_t

/sbin/vdagent
/usr/sbin/spice-vdagentd

vdagent_log_t

/var/log/spice-vdagentd(/.*)?
/var/log/spice-vdagentd.log.*

vdagent_var_run_t

/var/run/spice-vdagentd(/.*)?
/var/run/spice-vdagentd.pid

vhostmd_exec_t

/usr/sbin/vhostmd

vhostmd_initrc_exec_t

/etc/rc.d/init.d/vhostmd

vhostmd_tmpfs_t

vhostmd_var_run_t

/var/run/vhostmd.pid

virt_bridgehelper_exec_t

/usr/libexec/qemu-bridge-helper

virt_cache_t

/var/cache/oz(/.*)?
/var/cache/libvirt

virt_etc_rw_t

/etc/xen/.*/.*
/etc/xen/[^/]*
/etc/libvirt/.*/.*
/etc/libvirt/[^/]*

virt_etc_t

/etc/xen/[^/]*
/etc/libvirt/[^/]*
/etc/xen
/etc/libvirt

virt_image_t

/var/lib/libvirt/images(/.*)?
/var/lib/imagefactory/images(/.*)?
/home/[^/]*/VirtualMachines(/.*)?
/home/staff/VirtualMachines(/.*)?

virt_log_t

/var/log/libvirt(/.*)?

virt_lxc_var_run_t

virt_qemu_ga_data_t

virt_qemu_ga_exec_t

/usr/libexec/qemu-ga(/.*)?
/usr/bin/qemu-ga

virt_qemu_ga_log_t

/var/log/qemu-ga(/.*)?
/var/log/qemu-ga.*.log.*

virt_qemu_ga_unconfined_exec_t

/etc/qemu-ga/fsfreeze-hook.d(/.*)?
/var/run/qemu-ga/fsfreeze-hook.d(/.*)?
/usr/libexec/qemu-ga/fsfreeze-hook.d(/.*)?

virt_qemu_ga_var_run_t

/var/run/qemu-ga.pid

virt_qmf_exec_t

/usr/sbin/libvirt-qmf

virt_tmp_t

virt_var_lib_t

/var/lib/oz(/.*)?
/var/lib/libvirt(/.*)?

virt_var_run_t

/var/vdsm(/.*)?
/var/run/vdsm(/.*)?
/var/run/libvirt(/.*)?

virtd_exec_t

/usr/sbin/libvirtd
/usr/bin/imgfac.py
/usr/share/vdsm/vdsm
/usr/bin/imagefactory
/usr/bin/nova-compute
/usr/share/vdsm/respawn
/usr/sbin/condor_vm-gahp
/usr/bin/vios-proxy-host
/usr/bin/vios-proxy-guest
/usr/share/vdsm/supervdsmServer

virtd_initrc_exec_t

/etc/rc.d/init.d/libvirtd

virtd_keytab_t

virtd_lxc_exec_t

/usr/libexec/libvirt_lxc

vmblock_t

vmware_conf_t

/home/[^/]*/.vmware[^/]*/.*.cfg
/home/staff/.vmware[^/]*/.*.cfg

vmware_exec_t

/usr/bin/vmware
/usr/bin/vmware-wizard
/usr/sbin/vmware-serverd
/usr/lib/vmware/bin/vmplayer
/usr/lib/vmware/bin/vmware-ui
/usr/lib/vmware/bin/vmware-mks
/usr/lib64/vmware/bin/vmplayer
/usr/lib64/vmware/bin/vmware-ui
/usr/lib64/vmware/bin/vmware-mks

vmware_host_exec_t

/usr/sbin/vmware-guest.*
/usr/lib/vmware-tools/sbin32/vmware.*
/usr/lib/vmware-tools/sbin64/vmware.*
/usr/bin/vmnet-natd
/usr/bin/vmware-vmx
/usr/bin/vmnet-dhcpd
/usr/bin/vmware-nmbd
/usr/bin/vmware-ping
/usr/bin/vmware-smbd
/usr/bin/vmnet-bridge
/usr/bin/vmnet-netifup
/usr/bin/vmnet-sniffer
/usr/bin/vmware-network
/usr/bin/vmware-smbpasswd
/usr/bin/vmware-smbpasswd.bin
/usr/lib/vmware/bin/vmware-vmx
/usr/lib64/vmware/bin/vmware-vmx

vmware_host_pid_t

vmware_host_tmp_t

vmware_log_t

/var/log/vmware.*
/var/log/vnetlib.*

vmware_pid_t

vmware_sys_conf_t

/etc/vmware.*(/.*)?
/usr/lib/vmware/config
/usr/lib64/vmware/config

vmware_tmp_t

vmware_tmpfs_t

vpnc_exec_t

/sbin/vpnc
/usr/sbin/vpnc
/usr/bin/openconnect

vpnc_tmp_t

vpnc_var_run_t

/var/run/vpnc(/.*)?

vxfs_t

watchdog_exec_t

/usr/sbin/watchdog

watchdog_log_t

/var/log/watchdog(/.*)?

watchdog_var_run_t

/var/run/watchdog.pid

wdmd_exec_t

/usr/sbin/wdmd

wdmd_initrc_exec_t

/etc/rc.d/init.d/wdmd

wdmd_tmpfs_t

wdmd_var_run_t

/var/run/wdmd(/.*)?
/var/run/checkquorum-timer
/var/run/cluster/checkquorum-timer

webalizer_etc_t

webalizer_exec_t

/usr/bin/webalizer

webalizer_tmp_t

webalizer_usage_t

webalizer_var_lib_t

/var/lib/webalizer(/.*)?

webalizer_write_t

winbind_exec_t

/usr/sbin/winbindd

winbind_helper_exec_t

/usr/bin/ntlm_auth

winbind_log_t

winbind_var_run_t

/var/run/winbindd(/.*)?
/var/lib/samba/winbindd_privileged(/.*)?
/var/cache/samba/winbindd_privileged(/.*)?

wine_exec_t

/usr/bin/wine.*
/opt/google/picasa(/.*)?/bin/wdi
/opt/google/picasa(/.*)?/bin/wine.*
/opt/google/picasa(/.*)?/bin/msiexec
/opt/google/picasa(/.*)?/bin/notepad
/opt/google/picasa(/.*)?/bin/progman
/opt/google/picasa(/.*)?/bin/regedit
/opt/google/picasa(/.*)?/bin/regsvr32
/opt/google/picasa(/.*)?/Picasa3/.*exe
/opt/google/picasa(/.*)?/bin/uninstaller
/opt/cxoffice/bin/wine.*
/opt/picasa/wine/bin/wine.*
/usr/bin/msiexec
/usr/bin/notepad
/usr/bin/regedit
/usr/bin/regsvr32
/usr/bin/uninstaller
/home/[^/]*/cxoffice/bin/wine.+
/home/staff/cxoffice/bin/wine.+

wine_tmp_t

wpa_cli_exec_t

/sbin/wpa_cli

wtmp_t

/var/log/wtmp.*

xauth_exec_t

/usr/bin/xauth
/usr/X11R6/bin/xauth

xauth_home_t

/root/.Xauth.*
/root/.xauth.*
/root/.serverauth.*
/var/lib/pqsql/.xauth.*
/var/lib/pqsql/.Xauthority.*
/var/lib/nxserver/home/.xauth.*
/var/lib/nxserver/home/.Xauthority.*
/home/[^/]*/.xauth.*
/home/[^/]*/.Xauthority.*
/home/[^/]*/.serverauth.*
/home/staff/.xauth.*
/home/staff/.Xauthority.*
/home/staff/.serverauth.*

xauth_tmp_t

xconsole_device_t

/dev/xconsole

xdm_etc_t

/etc/gdm(/.*)?

xdm_exec_t

/usr/(s)?bin/lxdm
/usr/(s)?bin/[xgkw]dm
/usr/(s)?bin/gdm-binary
/usr/(s)?bin/lxdm-binary
/usr/X11R6/bin/[xgkw]dm
/usr/bin/slim
/usr/bin/gpe-dm
/opt/kde3/bin/kdm

xdm_lock_t

xdm_log_t

/var/log/gdm(/.*)?
/var/log/lxdm.log.*
/var/log/slim.log.*

xdm_rw_etc_t

/etc/X11/wdm(/.*)?

xdm_spool_t

/var/spool/gdm(/.*)?

xdm_tmp_t

/tmp/.X11-unix(/.*)?
/tmp/.ICE-unix(/.*)?
/tmp/.X0-lock

xdm_tmpfs_t

xdm_var_lib_t

/var/lib/[gxkw]dm(/.*)?
/var/lib/lxdm(/.*)?
/var/cache/gdm(/.*)?

xdm_var_run_t

/usr/lib(64)?/qt-.*/etc/settings(/.*)?
/var/run/[gx]dm.pid
/etc/kde3?/kdm/backgroundrc
/var/run/kdm(/.*)?
/var/run/gdm(/.*)?
/var/run/slim.*
/var/run/lxdm(/*.)?
/var/run/slim(/.*)?
/var/run/xauth(/.*)?
/var/run/xdmctl(/.*)?
/var/run/lxdm.pid
/var/run/lxdm.auth
/var/run/gdm_socket

xen_devpts_t

xen_image_t

/xen(/.*)?
/var/lib/xen/images(/.*)?

xenconsoled_exec_t

/usr/sbin/xenconsoled

xenconsoled_var_run_t

/var/run/xenconsoled.pid

xenctl_t

/dev/xen/tapctrl.*

xend_exec_t

/usr/sbin/xend

xend_tmp_t

xend_var_lib_t

/var/lib/xen(/.*)?
/var/lib/xend(/.*)?

xend_var_log_t

/var/log/xen(/.*)?
/var/log/xend.log.*
/var/log/xend-debug.log.*
/var/log/xen-hotplug.log.*

xend_var_run_t

/var/run/xend(/.*)?
/var/run/xenner(/.*)?
/var/run/xend.pid

xenfs_t

xenstored_exec_t

/usr/sbin/xenstored

xenstored_tmp_t

xenstored_var_lib_t

/var/lib/xenstored(/.*)?

xenstored_var_log_t

xenstored_var_run_t

/var/run/xenstored(/.*)?
/var/run/xenstore.pid

xferlog_t

/var/log/vsftpd.*
/var/log/xferlog.*
/var/log/proftpd(/.*)?
/var/log/xferreport.*
/var/log/muddleftpd.log.*
/usr/libexec/webmin/vsftpd/webalizer/xfer_log

xfs_exec_t

/usr/bin/xfs
/usr/bin/xfstt
/usr/X11R6/bin/xfs
/usr/X11R6/bin/xfs-xtt

xfs_tmp_t

/tmp/.font-unix(/.*)?

xfs_var_run_t

xkb_var_lib_t

/var/lib/xkb(/.*)?
/usr/X11R6/lib/X11/xkb/.*
/usr/X11R6/lib/X11/xkb

xm_exec_t

/usr/sbin/xm
/usr/bin/virsh

xserver_exec_t

/usr/bin/Xair
/usr/bin/Xorg
/usr/bin/Xephyr
/usr/X11R6/bin/X
/usr/X11R6/bin/Xorg
/usr/X11R6/bin/Xipaq
/usr/local/bin/x11vnc
/usr/X11R6/bin/XFree86
/usr/X11R6/bin/Xwrapper
/etc/init.d/xfree86-common

xserver_log_t

/var/[xgk]dm(/.*)?
/var/log/[kw]dm.log.*
/usr/var/[xgkw]dm(/.*)?
/var/log/Xorg.*
/var/log/XFree86.*
/var/log/nvidia-installer.log.*

xserver_tmpfs_t

xserver_var_lib_t

/var/lib/xorg(/.*)?

xserver_var_run_t

/var/run/xorg(/.*)?
/var/run/video.rom

xsession_exec_t

/etc/kde3?/kdm/Xreset
/etc/kde3?/kdm/Xstartup
/etc/kde3?/kdm/Xsession
/etc/X11/[wx]dm/Xreset.*
/etc/X11/[wxg]dm/Xsession
/etc/X11/Xsession[^/]*
/etc/X11/wdm/Xsetup.*
/etc/X11/wdm/Xstartup.*

ypbind_exec_t

/sbin/ypbind
/usr/sbin/ypbind

ypbind_initrc_exec_t

/etc/rc.d/init.d/ypbind

ypbind_tmp_t

ypbind_var_run_t

/var/run/ypbind.*

yppasswdd_exec_t

/usr/sbin/rpc.yppasswdd

yppasswdd_var_run_t

/var/run/yppass.*

ypserv_conf_t

/etc/ypserv.conf

ypserv_exec_t

/usr/sbin/ypserv

ypserv_tmp_t

ypserv_var_run_t

/var/run/ypserv.*

ypxfr_exec_t

/usr/lib/yp/ypxfr
/usr/lib64/yp/ypxfr
/usr/sbin/rpc.ypxfrd

ypxfr_var_run_t

/var/run/ypxfrd.*

zabbix_agent_exec_t

/usr/(s)?bin/zabbix_agentd

zabbix_agent_initrc_exec_t

/etc/rc.d/init.d/zabbix-agentd

zabbix_exec_t

/usr/(s)?bin/zabbix_server
/usr/sbin/zabbix_proxy
/usr/sbin/zabbix_proxy_mysql
/usr/sbin/zabbix_proxy_pgsql
/usr/sbin/zabbix_server_mysql
/usr/sbin/zabbix_server_pgsql
/usr/sbin/zabbix_proxy_sqlite3
/usr/sbin/zabbix_server_sqlite3

zabbix_initrc_exec_t

/etc/rc.d/init.d/zabbix

zabbix_log_t

/var/log/zabbix(/.*)?

zabbix_script_exec_t

/usr/lib/zabbix/externalscripts(/.*)?
/var/lib/zabbix/externalscripts(/.*)?

zabbix_tmp_t

zabbix_tmpfs_t

zabbix_var_lib_t

/var/lib/zabbix(/.*)?
/var/lib/zabbixsrv(/.*)?

zabbix_var_run_t

/var/run/zabbix(/.*)?

zabbixd_var_lib_t

zarafa_deliver_exec_t

/usr/bin/zarafa-dagent

zarafa_deliver_log_t

/var/log/zarafa/dagent.log.*

zarafa_deliver_tmp_t

zarafa_deliver_var_run_t

/var/run/zarafa-dagent.pid

zarafa_etc_t

/etc/zarafa(/.*)?

zarafa_gateway_exec_t

/usr/bin/zarafa-gateway

zarafa_gateway_log_t

/var/log/zarafa/gateway.log.*

zarafa_gateway_var_run_t

/var/run/zarafa-gateway.pid

zarafa_ical_exec_t

/usr/bin/zarafa-ical

zarafa_ical_log_t

/var/log/zarafa/ical.log.*

zarafa_ical_var_run_t

/var/run/zarafa-ical.pid

zarafa_indexer_exec_t

/usr/bin/zarafa-search
/usr/bin/zarafa-indexer

zarafa_indexer_log_t

/var/log/zarafa/search.log.*
/var/log/zarafa/indexer.log.*

zarafa_indexer_tmp_t

zarafa_indexer_var_run_t

/var/run/zarafa-search
/var/run/zarafa-indexer
/var/run/zarafa-search.pid
/var/run/zarafa-indexer.pid

zarafa_monitor_exec_t

/usr/bin/zarafa-monitor

zarafa_monitor_log_t

/var/log/zarafa/monitor.log.*

zarafa_monitor_var_run_t

/var/run/zarafa-monitor.pid

zarafa_server_exec_t

/usr/bin/zarafa-server

zarafa_server_log_t

/var/log/zarafa/server.log.*

zarafa_server_tmp_t

zarafa_server_var_run_t

/var/run/zarafa
/var/run/zarafa-server.pid

zarafa_share_t

zarafa_spooler_exec_t

/usr/bin/zarafa-spooler

zarafa_spooler_log_t

/var/log/zarafa/spooler.log.*

zarafa_spooler_var_run_t

/var/run/zarafa-spooler.pid

zarafa_var_lib_t

/var/lib/zarafa(/.*)?
/var/lib/zarafa-webapp(/.*)?
/var/lib/zarafa-webaccess(/.*)?

zebra_conf_t

/etc/zebra(/.*)?
/etc/quagga(/.*)?

zebra_exec_t

/usr/sbin/rip.*
/usr/sbin/ospf.*
/usr/sbin/bgpd
/usr/sbin/zebra

zebra_initrc_exec_t

/etc/rc.d/init.d/bgpd
/etc/rc.d/init.d/ripd
/etc/rc.d/init.d/ospfd
/etc/rc.d/init.d/zebra
/etc/rc.d/init.d/ospf6d
/etc/rc.d/init.d/ripngd

zebra_log_t

/var/log/zebra(/.*)?
/var/log/quagga(/.*)?

zebra_tmp_t

zebra_var_run_t

/var/run/quagga(/.*)?
/var/run/.zebra
/var/run/.zserv

zos_remote_exec_t

/sbin/audispd-zos-remote

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux smbd policy is very flexible allowing users to setup their smbd processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

smbd policy stores data with multiple different file context types under the /var/run/samba directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/run/samba /srv/samba
restorecon -R -v /srv/samba

STANDARD FILE CONTEXT

SELinux defines the file context types for the smbd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t smbd_var_run_t '/srv/mysmbd_content(/.*)?'
restorecon -R -v /srv/mysmbd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for smbd:

smbd_exec_t

- Set files with the smbd_exec_t type, if you want to transition an executable to the smbd_t domain.

smbd_keytab_t

- Set files with the smbd_keytab_t type, if you want to treat the files as kerberos keytab files.

smbd_tmp_t

- Set files with the smbd_tmp_t type, if you want to store smbd temporary files in the /tmp directories.

smbd_tmpfs_t

- Set files with the smbd_tmpfs_t type, if you want to store smbd files on a tmpfs file system.

smbd_var_run_t

- Set files with the smbd_var_run_t type, if you want to store the smbd files under the /run or /var/run directory.

/var/run/samba(/.*)?, /var/run/smbd.pid, /var/run/samba/smbd.pid, /var/run/samba/brlock.tdb, /var/run/samba/locking.tdb, /var/run/samba/gencache.tdb, /var/run/samba/sessionid.tdb, /var/run/samba/share_info.tdb, /var/run/samba/connections.tdb

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

SHARING FILES

If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean.

semanage fcontext -a -t public_content_t "/var/smbd(/.*)?"
restorecon -F -R -v /var/smbd

semanage fcontext -a -t public_content_rw_t "/var/smbd/incoming(/.*)?"
restorecon -F -R -v /var/smbd/incoming
setsebool -P smbd_anon_write 1

If you want to allow samba to modify public files used for public file transfer services. Files/Directories must be labeled public_content_rw_t., you must turn on the allow_smbd_anon_write boolean.

setsebool -P allow_smbd_anon_write 1

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), smbd(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)

15-06-03 smbd