NAME | SYNOPSIS | DESCRIPTION | RETURN VALUE | FILE | SEE ALSO | COLOPHON

is_context_customizable(3)SELinux API documentations_context_customizable(3)

NAME         top

       is_context_customizable  - check whether SELinux context type is cus‐
       tomizable by the administrator

SYNOPSIS         top

       #include <selinux/selinux.h>
       int is_context_customizable(char *scon);

DESCRIPTION         top

       This function checks whether the type of scon is in the
       /etc/selinux/{SELINUXTYPE}/context/customizable_types file.  A
       customizable type is a file context type that administrators set on
       files, usually to allow certain domains to share the file content.
       restorecon and setfiles, by default, leave these context in place.

RETURN VALUE         top

       Returns 1 if security context is customizable or 0 if it is not.
       Returns -1 on error.

FILE         top

       /etc/selinux/{SELINUXTYPE}/context/customizable_types

SEE ALSO         top

       selinux(8)

COLOPHON         top

       This page is part of the selinux (Security-Enhanced Linux user-space
       libraries and tools) project.  Information about the project can be
       found at ⟨https://github.com/SELinuxProject/selinux/wiki⟩.  If you
       have a bug report for this manual page, see 
       ⟨https://github.com/SELinuxProject/selinux/wiki/Contributing⟩.  This
       page was obtained from the project's upstream Git repository 
       ⟨https://github.com/SELinuxProject/selinux⟩ on 2017-07-05.  If you
       discover any rendering problems in this HTML version of the page, or
       you believe there is a better or more up-to-date source for the page,
       or you have corrections or improvements to the information in this
       COLOPHON (which is not part of the original manual page), send a mail
       to man-pages@man7.org
dwalsh@redhat.com              10 January 2005    is_context_customizable(3)

Pages that refer to this page: customizable_types(5)