chcon

Change SELinux security context of a file or files/directories. More information: <https://www.gnu.org/software/coreutils/chcon>.

Install

All systems
curl cmd.cat/chcon.sh
Debian Debian
apt-get install coreutils
Ubuntu
apt-get install coreutils
Alpine
apk add coreutils
Arch Arch Linux
pacman -S coreutils
image/svg+xml Kali Linux
apt-get install coreutils
CentOS
yum install coreutils
Fedora
dnf install coreutils
Windows (WSL2)
sudo apt-get update sudo apt-get install coreutils
OS X
brew install coreutils
Raspbian
apt-get install coreutils
Docker
docker run cmd.cat/chcon chcon powered by Commando

Change SELinux security context of a file or files/directories. More information: <https://www.gnu.org/software/coreutils/chcon>.

  • View security context of a file:
    ls -lZ path/to/file
  • Change the security context of a target file, using a reference file:
    chcon --reference=reference_file target_file
  • Change the full SELinux security context of a file:
    chcon user:role:type:range/level filename
  • Change only the user part of SELinux security context:
    chcon -u user filename
  • Change only the role part of SELinux security context:
    chcon -r role filename
  • Change only the type part of SELinux security context:
    chcon -t type filename
  • Change only the range/level part of SELinux security context:
    chcon -l range/level filename

© tl;dr; authors and contributors