Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

booleans(8) [debian man page]

booleans(8)						SELinux Command Line documentation					       booleans(8)

NAME
booleans - Policy booleans enable runtime customization of SELinux policy. DESCRIPTION
This manual page describes SELinux policy booleans. The SELinux policy can include conditional rules that are enabled or disabled based on the current values of a set of policy booleans. These policy booleans allow runtime modification of the security policy without having to load a new policy. For example, the boolean httpd_enable_cgi allows the httpd daemon to run cgi scripts if it is enabled. If the administrator does not want to allow execution of cgi scripts, he can simply disable this boolean value. The policy defines a default value for each boolean, typically false. These default values can be overridden via local settings created via the setsebool(8) utility, using -P to make the setting persistent across reboots. The system-config-securitylevel tool provides a graphical interface for altering the settings. The load_policy(8) program will preserve current boolean settings upon a policy reload by default, or can optionally reset booleans to the boot-time defaults via the -b option. Boolean values can be listed by using the getsebool(8) utility and passing it the -a option. Boolean values can also be changed at runtime via the setsebool(8) utility or the togglesebool utility. By default, these utilities only change the current boolean value and do not affect the persistent settings, unless the -P option is used to setsebool. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. The SELinux conditional policy support was developed by Tresys Technology. SEE ALSO
getsebool(8), setsebool(8), selinux(8), togglesebool(8) dwalsh@redhat.com 11 Aug 2004 booleans(8)

Check Out this Related Man Page

security_get_boolean_names(3)				     SELinux API Documentation				     security_get_boolean_names(3)

NAME
security_load_booleans, security_set_boolean, security_commit_booleans, security_get_boolean_names, security_get_boolean_active, secu- rity_get_boolean_pending - routines for manipulating SELinux boolean values SYNOPSIS
#include <selinux/selinux.h> int security_load_booleans(char *path); int security_get_boolean_names(char ***names, int *len); int security_get_boolean_pending(const char *name); int security_get_boolean_active(const char *name); int security_set_boolean(const char *name, int value); int security_set_boolean_list(size_t boolcnt, SELboolean *boollist, int permanent); int security_commit_booleans(void); DESCRIPTION
The SELinux policy can include conditional rules that are enabled or disabled based on the current values of a set of policy booleans. These policy booleans allow runtime modification of the security policy without having to load a new policy. The SELinux API allows for a transaction based update. So you can set several boolean values and then commit them all at once. security_load_booleans loads policy boolean settings. Path may be NULL, in which case the booleans are loaded from the active policy boolean configuration file. security_get_boolean_names provides a list of boolean names, currently supported by the loaded policy. security_get_boolean_pending returns the pending value for boolean or -1 on failure. security_get_boolean_active returns the active value for boolean or -1 on failure. security_set_boolean sets the pending value for boolean security_set_boolean_list saves a list of booleans in a single transaction. security_commit_booleans commits all pending values for the booleans. RETURN VALUE
Where not otherwise stated, functions described in this manual page return zero on success or -1 on error. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. SEE ALSO
selinux(8), getsebool(8), booleans(8), togglesebool(8) dwalsh@redhat.com 15 November 2004 security_get_boolean_names(3)
Man Page