getfattr -R -m security.selinux -d /path/to/backup/context_backup.txt /path/to/directory
find / -exec getfattr -m security.selinux -d {} \; > /path/to/backup/context_backup.txt
/etc/selinux/config
:cp /etc/selinux/config /path/to/backup/selinux_config_backup.txt
tar -czvf selinux-targeted-backup.tar.gz /etc/selinux/targeted/policy/policies/
getenforce > /path/to/backup/enforce.status
sestatus > /path/to/backup/status.status
getsebool -a > /path/to/backup/sebool_backup.txt
setfattr --restore=/path/to/backup/context_backup.txt
cat /path/to/backup/context_backup.txt | setfattr --restore=-
cp /path/to/backup/selinux_config_backup.txt /etc/selinux/config
tar -xzvf selinux-targeted-backup.tar.gz -C /etc/selinux/targeted/policy/policies/
restorecon -Rv /
semodule -i /path/to/backup/policy.pp
(若備份了自定義策略)setenforce 1
/etc/selinux/config
并重啟。audit2allow
生成自定義模塊。參考來源: