1setsebool_selinux(8)       SELinux Policy setsebool       setsebool_selinux(8)
2
3
4

NAME

6       setsebool_selinux  -  Security  Enhanced Linux Policy for the setsebool
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the setsebool  processes  via  flexible
11       mandatory access control.
12
13       The  setsebool processes execute with the setsebool_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep setsebool_t
20
21
22

ENTRYPOINTS

24       The  setsebool_t  SELinux  type can be entered via the setsebool_exec_t
25       file type.
26
27       The default entrypoint paths for the setsebool_t domain are the follow‐
28       ing:
29
30       /usr/sbin/setsebool
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       setsebool  policy is very flexible allowing users to setup their setse‐
40       bool processes in as secure a method as possible.
41
42       The following process types are defined for setsebool:
43
44       setsebool_t
45
46       Note: semanage permissive -a  setsebool_t  can  be  used  to  make  the
47       process  type  setsebool_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  setse‐
54       bool policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run setsebool with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons the ability to  read/write  terminals,
69       you must turn on the daemons_use_tty boolean. Disabled by default.
70
71       setsebool -P daemons_use_tty 1
72
73
74
75       If  you  want  to deny any process from ptracing or debugging any other
76       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
77       default.
78
79       setsebool -P deny_ptrace 1
80
81
82
83       If  you  want  to  allow  any  process  to mmap any file on system with
84       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
85       ean. Enabled by default.
86
87       setsebool -P domain_can_mmap_files 1
88
89
90
91       If  you want to allow all domains write to kmsg_device, while kernel is
92       executed with systemd.log_target=kmsg parameter, you must turn  on  the
93       domain_can_write_kmsg boolean. Disabled by default.
94
95       setsebool -P domain_can_write_kmsg 1
96
97
98
99       If you want to allow all domains to use other domains file descriptors,
100       you must turn on the domain_fd_use boolean. Enabled by default.
101
102       setsebool -P domain_fd_use 1
103
104
105
106       If you want to allow all domains to have the kernel load  modules,  you
107       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
108       default.
109
110       setsebool -P domain_kernel_load_modules 1
111
112
113
114       If you want to allow all domains to execute in fips_mode, you must turn
115       on the fips_mode boolean. Enabled by default.
116
117       setsebool -P fips_mode 1
118
119
120
121       If you want to enable reading of urandom for all domains, you must turn
122       on the global_ssp boolean. Disabled by default.
123
124       setsebool -P global_ssp 1
125
126
127
128       If you want to allow confined applications to run  with  kerberos,  you
129       must turn on the kerberos_enabled boolean. Enabled by default.
130
131       setsebool -P kerberos_enabled 1
132
133
134
135       If  you  want  to  allow  system  to run with NIS, you must turn on the
136       nis_enabled boolean. Disabled by default.
137
138       setsebool -P nis_enabled 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Disabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148
149       If  you want to boolean to determine whether the system permits loading
150       policy, setting enforcing mode, and changing boolean values.  Set  this
151       to  true  and  you  have to reboot to set it back, you must turn on the
152       secure_mode_policyload boolean. Enabled by default.
153
154       setsebool -P secure_mode_policyload 1
155
156
157

MANAGED FILES

159       The SELinux process type setsebool_t can manage files labeled with  the
160       following file types.  The paths listed are the default paths for these
161       file types.  Note the processes UID still need to have DAC permissions.
162
163       boolean_type
164
165
166       default_context_t
167
168            /etc/selinux/([^/]*/)?contexts(/.*)?
169            /root/.default_contexts
170
171       etc_runtime_t
172
173            /[^/]+
174            /etc/mtab.*
175            /etc/blkid(/.*)?
176            /etc/nologin.*
177            /etc/.fstab.hal..+
178            /halt
179            /fastboot
180            /poweroff
181            /etc/cmtab
182            /forcefsck
183            /.autofsck
184            /.suspended
185            /fsckoptions
186            /var/.updated
187            /etc/.updated
188            /.autorelabel
189            /etc/securetty
190            /etc/nohotplug
191            /etc/killpower
192            /etc/ioctl.save
193            /etc/fstab.REVOKE
194            /etc/network/ifstate
195            /etc/sysconfig/hwconf
196            /etc/ptal/ptal-printd-like
197            /etc/sysconfig/iptables.save
198            /etc/xorg.conf.d/00-system-setup-keyboard.conf
199            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
200
201       file_context_t
202
203            /etc/selinux/([^/]*/)?contexts/files(/.*)?
204
205       selinux_config_t
206
207            /etc/selinux(/.*)?
208            /etc/selinux/([^/]*/)?seusers
209            /etc/selinux/([^/]*/)?users(/.*)?
210            /etc/selinux/([^/]*/)?setrans.conf
211            /var/lib/sepolgen(/.*)?
212
213       semanage_read_lock_t
214
215            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
216            /var/lib/selinux/[^/]+/semanage.read.LOCK
217
218       semanage_store_t
219
220            /etc/selinux/([^/]*/)?policy(/.*)?
221            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
222            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
223            /var/lib/selinux(/.*)?
224            /etc/share/selinux/mls(/.*)?
225            /etc/share/selinux/targeted(/.*)?
226
227       semanage_tmp_t
228
229
230       semanage_trans_lock_t
231
232            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
233            /var/lib/selinux/[^/]+/semanage.trans.LOCK
234
235

FILE CONTEXTS

237       SELinux requires files to have an extended attribute to define the file
238       type.
239
240       You can see the context of a file using the -Z option to ls
241
242       Policy  governs  the  access  confined  processes  have to these files.
243       SELinux setsebool policy is very flexible allowing users to setup their
244       setsebool processes in as secure a method as possible.
245
246       The following file types are defined for setsebool:
247
248
249
250       setsebool_exec_t
251
252       -  Set  files with the setsebool_exec_t type, if you want to transition
253       an executable to the setsebool_t domain.
254
255
256
257       Note: File context can be temporarily modified with the chcon  command.
258       If  you want to permanently change the file context you need to use the
259       semanage fcontext command.  This will modify the SELinux labeling data‐
260       base.  You will need to use restorecon to apply the labels.
261
262

COMMANDS

264       semanage  fcontext  can also be used to manipulate default file context
265       mappings.
266
267       semanage permissive can also be used to manipulate  whether  or  not  a
268       process type is permissive.
269
270       semanage  module can also be used to enable/disable/install/remove pol‐
271       icy modules.
272
273       semanage boolean can also be used to manipulate the booleans
274
275
276       system-config-selinux is a GUI tool available to customize SELinux pol‐
277       icy settings.
278
279

AUTHOR

281       This manual page was auto-generated using sepolicy manpage .
282
283

SEE ALSO

285       selinux(8),  setsebool(8), semanage(8), restorecon(8), chcon(1), sepol‐
286       icy(8) , setsebool(8)
287
288
289
290setsebool                          19-04-25               setsebool_selinux(8)
Impressum