1getsebool(8)          SELinux Command Line documentation          getsebool(8)
2
3
4

NAME

6       getsebool - get SELinux boolean value(s)
7
8

SYNOPSIS

10       getsebool [-a] [boolean]
11
12

DESCRIPTION

14       getsebool  reports  where  a  particular SELinux boolean or all SELinux
15       booleans are on or off In certain situations a boolean can  be  in  one
16       state  with a pending change to the other state.  getsebool will report
17       this as a pending change.  The pending value indicates the  value  that
18       will be applied upon the next boolean commit.
19
20       The  setting  of boolean values occurs in two stages; first the pending
21       value is changed, then the booleans are committed, causing their active
22       values to become their pending values.  This allows a group of booleans
23       to be changed in a single transaction, by setting all of their  pending
24       values as desired and then committing once.
25
26

OPTIONS

28       -a     Show all SELinux booleans.
29
30

SEE ALSO

32       selinux(8), setsebool(8), booleans(8)
33
34

AUTHOR

36       This  manual  page  was  written by Dan Walsh <dwalsh@redhat.com>.  The
37       program was written by Tresys Technology.
38
39
40
41
42dwalsh@redhat.com                 11 Aug 2004                     getsebool(8)
Impressum