Note: The term “Debian Context” isn’t a standard Debian term. Based on common usage, it typically refers to SELinux (Security-Enhanced Linux) security contexts—labels that define access permissions for files, directories, and processes in SELinux-enabled systems. Below are essential operations for managing SELinux contexts in Debian.
By default, Debian does not enable SELinux. To use contexts, you must first install and activate SELinux:
sudo apt update && sudo apt install policycoreutils-selinux selinux-basics
sudo selinux-activate
sudo reboot
getenforce
Use the ls -Z
command to display the SELinux context of files/directories:
ls -Z /path/to/file_or_directory
Example output:
unconfined_u:object_r:default_t:s0 example.txt
This shows the user (unconfined_u
), role (object_r
), type (default_t
), and sensitivity level (s0
) of the context.
The chcon
command modifies contexts temporarily (changes are lost after file deletion/recreation). Basic syntax:
sudo chcon [options] CONTEXT FILE_OR_DIRECTORY
Example: Change example.txt
to httpd_sys_content_t
(for web server content):
sudo chcon httpd_sys_content_t example.txt
Key Options:
-t
: Specify the new context type (e.g., httpd_sys_content_t
).-R
: Apply changes recursively to directories.For persistent context changes, use semanage fcontext
to define rules and restorecon
to apply them:
policycoreutils-python
(if missing):sudo apt install policycoreutils-python
/var/www/html/custom
):sudo semanage fcontext -a -t httpd_sys_content_t "/var/www/html/custom(/.*)?"
The (/.*)?
regex ensures all subdirectories/files inherit the context.restorecon
:sudo restorecon -Rv /var/www/html/custom
The -R
flag recurses into subdirectories, and -v
enables verbose output.After making changes, confirm the new context with ls -Z
:
ls -Z /var/www/html/custom/example.txt
Expected output (if successful):
unconfined_u:object_r:httpd_sys_content_t:s0 example.txt
permissive
for debugging—logs denials but doesn’t enforce):sudo setenforce 0
/etc/selinux/config
and set:SELINUX=permissive
Reboot to apply.grep avc /var/log/audit/audit.log
audit2allow
:grep httpd /var/log/audit/audit.log | audit2allow -M my_policy
sudo semodule -i my_policy.pp
These steps cover core SELinux context management in Debian. Always back up critical data before modifying contexts, especially in production environments.