1setsebool_selinux(8)       SELinux Policy setsebool       setsebool_selinux(8)
2
3
4

NAME

6       setsebool_selinux  -  Security  Enhanced Linux Policy for the setsebool
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the setsebool  processes  via  flexible
11       mandatory access control.
12
13       The  setsebool processes execute with the setsebool_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep setsebool_t
20
21
22

ENTRYPOINTS

24       The  setsebool_t  SELinux  type can be entered via the setsebool_exec_t
25       file type.
26
27       The default entrypoint paths for the setsebool_t domain are the follow‐
28       ing:
29
30       /usr/sbin/setsebool
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       setsebool  policy is very flexible allowing users to setup their setse‐
40       bool processes in as secure a method as possible.
41
42       The following process types are defined for setsebool:
43
44       setsebool_t
45
46       Note: semanage permissive -a  setsebool_t  can  be  used  to  make  the
47       process  type  setsebool_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  setse‐
54       bool policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run setsebool with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type setsebool_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       boolean_type
102
103
104       default_context_t
105
106            /etc/selinux/([^/]*/)?contexts(/.*)?
107            /root/.default_contexts
108
109       etc_runtime_t
110
111            /[^/]+
112            /etc/mtab.*
113            /etc/blkid(/.*)?
114            /etc/nologin.*
115            /etc/.fstab.hal..+
116            /halt
117            /fastboot
118            /poweroff
119            /.autofsck
120            /etc/cmtab
121            /forcefsck
122            /.suspended
123            /fsckoptions
124            /.autorelabel
125            /etc/.updated
126            /var/.updated
127            /etc/killpower
128            /etc/nohotplug
129            /etc/securetty
130            /etc/ioctl.save
131            /etc/fstab.REVOKE
132            /etc/network/ifstate
133            /etc/sysconfig/hwconf
134            /etc/ptal/ptal-printd-like
135            /etc/sysconfig/iptables.save
136            /etc/xorg.conf.d/00-system-setup-keyboard.conf
137            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
138
139       file_context_t
140
141            /etc/selinux/([^/]*/)?contexts/files(/.*)?
142
143       security_t
144
145            /selinux
146
147       selinux_config_t
148
149            /etc/selinux(/.*)?
150            /etc/selinux/([^/]*/)?seusers
151            /etc/selinux/([^/]*/)?users(/.*)?
152            /etc/selinux/([^/]*/)?setrans.conf
153            /var/lib/sepolgen(/.*)?
154
155       semanage_read_lock_t
156
157            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
158            /var/lib/selinux/[^/]+/semanage.read.LOCK
159
160       semanage_store_t
161
162            /etc/selinux/([^/]*/)?policy(/.*)?
163            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
164            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
165            /var/lib/selinux(/.*)?
166            /etc/share/selinux/mls(/.*)?
167            /etc/share/selinux/targeted(/.*)?
168
169       semanage_tmp_t
170
171
172       semanage_trans_lock_t
173
174            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
175            /var/lib/selinux/[^/]+/semanage.trans.LOCK
176
177

FILE CONTEXTS

179       SELinux requires files to have an extended attribute to define the file
180       type.
181
182       You can see the context of a file using the -Z option to ls
183
184       Policy  governs  the  access  confined  processes  have to these files.
185       SELinux setsebool policy is very flexible allowing users to setup their
186       setsebool processes in as secure a method as possible.
187
188       The following file types are defined for setsebool:
189
190
191
192       setsebool_exec_t
193
194       -  Set  files with the setsebool_exec_t type, if you want to transition
195       an executable to the setsebool_t domain.
196
197
198
199       Note: File context can be temporarily modified with the chcon  command.
200       If  you want to permanently change the file context you need to use the
201       semanage fcontext command.  This will modify the SELinux labeling data‐
202       base.  You will need to use restorecon to apply the labels.
203
204

COMMANDS

206       semanage  fcontext  can also be used to manipulate default file context
207       mappings.
208
209       semanage permissive can also be used to manipulate  whether  or  not  a
210       process type is permissive.
211
212       semanage  module can also be used to enable/disable/install/remove pol‐
213       icy modules.
214
215       semanage boolean can also be used to manipulate the booleans
216
217
218       system-config-selinux is a GUI tool available to customize SELinux pol‐
219       icy settings.
220
221

AUTHOR

223       This manual page was auto-generated using sepolicy manpage .
224
225

SEE ALSO

227       selinux(8),  setsebool(8), semanage(8), restorecon(8), chcon(1), sepol‐
228       icy(8), setsebool(8)
229
230
231
232setsebool                          19-10-08               setsebool_selinux(8)
Impressum