1setsebool_selinux(8)       SELinux Policy setsebool       setsebool_selinux(8)
2
3
4

NAME

6       setsebool_selinux  -  Security  Enhanced Linux Policy for the setsebool
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the setsebool  processes  via  flexible
11       mandatory access control.
12
13       The  setsebool processes execute with the setsebool_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep setsebool_t
20
21
22

ENTRYPOINTS

24       The  setsebool_t  SELinux  type can be entered via the setsebool_exec_t
25       file type.
26
27       The default entrypoint paths for the setsebool_t domain are the follow‐
28       ing:
29
30       /usr/sbin/setsebool
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       setsebool  policy is very flexible allowing users to setup their setse‐
40       bool processes in as secure a method as possible.
41
42       The following process types are defined for setsebool:
43
44       setsebool_t
45
46       Note: semanage permissive -a  setsebool_t  can  be  used  to  make  the
47       process  type  setsebool_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  setse‐
54       bool policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run setsebool with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type setsebool_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       boolean_type
80
81
82       default_context_t
83
84            /etc/selinux/([^/]*/)?contexts(/.*)?
85            /root/.default_contexts
86
87       krb5_host_rcache_t
88
89            /var/tmp/krb5_0.rcache2
90            /var/cache/krb5rcache(/.*)?
91            /var/tmp/nfs_0
92            /var/tmp/DNS_25
93            /var/tmp/host_0
94            /var/tmp/imap_0
95            /var/tmp/HTTP_23
96            /var/tmp/HTTP_48
97            /var/tmp/ldap_55
98            /var/tmp/ldap_487
99            /var/tmp/ldapmap1_0
100
101       security_t
102
103            /selinux
104
105       semanage_read_lock_t
106
107            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
108            /var/lib/selinux/[^/]+/semanage.read.LOCK
109
110       semanage_store_t
111
112            /etc/selinux/([^/]*/)?policy(/.*)?
113            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
114            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
115            /var/lib/selinux(/.*)?
116            /etc/share/selinux/mls(/.*)?
117            /etc/share/selinux/targeted(/.*)?
118
119       semanage_tmp_t
120
121
122       semanage_trans_lock_t
123
124            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
125            /var/lib/selinux/[^/]+/semanage.trans.LOCK
126
127

FILE CONTEXTS

129       SELinux requires files to have an extended attribute to define the file
130       type.
131
132       You can see the context of a file using the -Z option to ls
133
134       Policy  governs  the  access  confined  processes  have to these files.
135       SELinux setsebool policy is very flexible allowing users to setup their
136       setsebool processes in as secure a method as possible.
137
138       The following file types are defined for setsebool:
139
140
141
142       setsebool_exec_t
143
144       -  Set  files with the setsebool_exec_t type, if you want to transition
145       an executable to the setsebool_t domain.
146
147
148
149       Note: File context can be temporarily modified with the chcon  command.
150       If  you want to permanently change the file context you need to use the
151       semanage fcontext command.  This will modify the SELinux labeling data‐
152       base.  You will need to use restorecon to apply the labels.
153
154

COMMANDS

156       semanage  fcontext  can also be used to manipulate default file context
157       mappings.
158
159       semanage permissive can also be used to manipulate  whether  or  not  a
160       process type is permissive.
161
162       semanage  module can also be used to enable/disable/install/remove pol‐
163       icy modules.
164
165       semanage boolean can also be used to manipulate the booleans
166
167
168       system-config-selinux is a GUI tool available to customize SELinux pol‐
169       icy settings.
170
171

AUTHOR

173       This manual page was auto-generated using sepolicy manpage .
174
175

SEE ALSO

177       selinux(8),  setsebool(8), semanage(8), restorecon(8), chcon(1), sepol‐
178       icy(8), setsebool(8)
179
180
181
182setsebool                          21-06-09               setsebool_selinux(8)
Impressum