getfattr -R -m security.selinux -d /path/to/backup/context_backup.txt /path/to/directoryfind / -exec getfattr -m security.selinux -d {} \; > /path/to/backup/context_backup.txt/etc/selinux/config:cp /etc/selinux/config /path/to/backup/selinux_config_backup.txttar -czvf selinux-targeted-backup.tar.gz /etc/selinux/targeted/policy/policies/getenforce > /path/to/backup/enforce.statussestatus > /path/to/backup/status.statusgetsebool -a > /path/to/backup/sebool_backup.txtsetfattr --restore=/path/to/backup/context_backup.txtcat /path/to/backup/context_backup.txt | setfattr --restore=-cp /path/to/backup/selinux_config_backup.txt /etc/selinux/configtar -xzvf selinux-targeted-backup.tar.gz -C /etc/selinux/targeted/policy/policies/restorecon -Rv /semodule -i /path/to/backup/policy.pp(若备份了自定义策略)setenforce 1/etc/selinux/config 并重启。audit2allow 生成自定义模块。参考来源: