1setsebool(8)          SELinux Command Line documentation          setsebool(8)
2
3
4

NAME

6       setsebool - set SELinux boolean value
7
8

SYNOPSIS

10       setsebool [ -PNV ] boolean value | bool1=val1 bool2=val2 ...
11
12

DESCRIPTION

14       setsebool  sets  the current state of a particular SELinux boolean or a
15       list of booleans to a given value. The value may be 1 or true or on  to
16       enable the boolean, or 0 or false or off to disable it.
17
18       Without  the -P option, only the current boolean value is affected; the
19       boot-time default settings are not changed.
20
21       If the -P option is given, all pending values are written to the policy
22       file on disk. So they will be persistent across reboots.
23
24       If  the -N option is given, the policy on disk is not reloaded into the
25       kernel.
26
27       If the -V option is given, verbose error messages will be printed  from
28       semanage libraries.
29
30
31

AUTHOR

33       This  manual  page  was  written by Dan Walsh <dwalsh@redhat.com>.  The
34       program was written by Tresys Technology.
35
36

SEE ALSO

38       getsebool(8), booleans(8), togglesebool(8), semanage(8)
39
40
41
42dwalsh@redhat.com                 11 Aug 2004                     setsebool(8)
Impressum