1setsebool_selinux(8)       SELinux Policy setsebool       setsebool_selinux(8)
2
3
4

NAME

6       setsebool_selinux  -  Security  Enhanced Linux Policy for the setsebool
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the setsebool  processes  via  flexible
11       mandatory access control.
12
13       The  setsebool processes execute with the setsebool_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep setsebool_t
20
21
22

ENTRYPOINTS

24       The  setsebool_t  SELinux  type can be entered via the setsebool_exec_t
25       file type.
26
27       The default entrypoint paths for the setsebool_t domain are the follow‐
28       ing:
29
30       /usr/sbin/setsebool
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       setsebool  policy is very flexible allowing users to setup their setse‐
40       bool processes in as secure a method as possible.
41
42       The following process types are defined for setsebool:
43
44       setsebool_t
45
46       Note: semanage permissive -a  setsebool_t  can  be  used  to  make  the
47       process  type  setsebool_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  setse‐
54       bool policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run setsebool with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type setsebool_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       boolean_type
102
103
104       default_context_t
105
106            /etc/selinux/([^/]*/)?contexts(/.*)?
107            /root/.default_contexts
108
109       etc_runtime_t
110
111            /[^/]+
112            /etc/mtab.*
113            /etc/blkid(/.*)?
114            /etc/nologin.*
115            /etc/.fstab.hal..+
116            /halt
117            /fastboot
118            /poweroff
119            /.autofsck
120            /etc/cmtab
121            /forcefsck
122            /.suspended
123            /fsckoptions
124            /.autorelabel
125            /etc/.updated
126            /var/.updated
127            /etc/killpower
128            /etc/nohotplug
129            /etc/securetty
130            /etc/ioctl.save
131            /etc/fstab.REVOKE
132            /etc/network/ifstate
133            /etc/sysconfig/hwconf
134            /etc/ptal/ptal-printd-like
135            /etc/xorg.conf.d/00-system-setup-keyboard.conf
136            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
137
138       file_context_t
139
140            /etc/selinux/([^/]*/)?contexts/files(/.*)?
141
142       security_t
143
144            /selinux
145
146       selinux_config_t
147
148            /etc/selinux(/.*)?
149            /etc/selinux/([^/]*/)?seusers
150            /etc/selinux/([^/]*/)?users(/.*)?
151            /etc/selinux/([^/]*/)?setrans.conf
152            /var/lib/sepolgen(/.*)?
153
154       semanage_read_lock_t
155
156            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
157            /var/lib/selinux/[^/]+/semanage.read.LOCK
158
159       semanage_store_t
160
161            /etc/selinux/([^/]*/)?policy(/.*)?
162            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
163            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
164            /var/lib/selinux(/.*)?
165            /etc/share/selinux/mls(/.*)?
166            /etc/share/selinux/targeted(/.*)?
167
168       semanage_tmp_t
169
170
171       semanage_trans_lock_t
172
173            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
174            /var/lib/selinux/[^/]+/semanage.trans.LOCK
175
176

FILE CONTEXTS

178       SELinux requires files to have an extended attribute to define the file
179       type.
180
181       You can see the context of a file using the -Z option to ls
182
183       Policy  governs  the  access  confined  processes  have to these files.
184       SELinux setsebool policy is very flexible allowing users to setup their
185       setsebool processes in as secure a method as possible.
186
187       The following file types are defined for setsebool:
188
189
190
191       setsebool_exec_t
192
193       -  Set  files with the setsebool_exec_t type, if you want to transition
194       an executable to the setsebool_t domain.
195
196
197
198       Note: File context can be temporarily modified with the chcon  command.
199       If  you want to permanently change the file context you need to use the
200       semanage fcontext command.  This will modify the SELinux labeling data‐
201       base.  You will need to use restorecon to apply the labels.
202
203

COMMANDS

205       semanage  fcontext  can also be used to manipulate default file context
206       mappings.
207
208       semanage permissive can also be used to manipulate  whether  or  not  a
209       process type is permissive.
210
211       semanage  module can also be used to enable/disable/install/remove pol‐
212       icy modules.
213
214       semanage boolean can also be used to manipulate the booleans
215
216
217       system-config-selinux is a GUI tool available to customize SELinux pol‐
218       icy settings.
219
220

AUTHOR

222       This manual page was auto-generated using sepolicy manpage .
223
224

SEE ALSO

226       selinux(8),  setsebool(8), semanage(8), restorecon(8), chcon(1), sepol‐
227       icy(8), setsebool(8)
228
229
230
231setsebool                          19-12-02               setsebool_selinux(8)
Impressum