Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

getsebool(8) [debian man page]

getsebool(8)						SELinux Command Line documentation					      getsebool(8)

NAME
getsebool - get SELinux boolean value(s) SYNOPSIS
getsebool [-a] [boolean] DESCRIPTION
getsebool reports where a particular SELinux boolean or all SELinux booleans are on or off In certain situations a boolean can be in one state with a pending change to the other state. getsebool will report this as a pending change. The pending value indicates the value that will be applied upon the next boolean commit. The setting of boolean values occurs in two stages; first the pending value is changed, then the booleans are committed, causing their active values to become their pending values. This allows a group of booleans to be changed in a single transaction, by setting all of their pending values as desired and then committing once. OPTIONS
-a Show all SELinux booleans. SEE ALSO
selinux(8), setsebool(8), booleans(8) AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. The program was written by Tresys Technology. dwalsh@redhat.com 11 Aug 2004 getsebool(8)

Check Out this Related Man Page

booleans(8)						SELinux Command Line documentation					       booleans(8)

NAME
booleans - Policy booleans enable runtime customization of SELinux policy DESCRIPTION
This manual page describes SELinux policy booleans. The SELinux policy can include conditional rules that are enabled or disabled based on the current values of a set of policy booleans. These policy booleans allow runtime modification of the security policy without having to load a new policy. For example, the boolean httpd_enable_cgi allows the httpd daemon to run cgi scripts if it is enabled. If the administrator does not want to allow execution of cgi scripts, he can simply disable this boolean value. The policy defines a default value for each boolean, typically false. These default values can be overridden via local settings created via the setsebool(8) utility, using -P to make the setting persistent across reboots. The system-config-securitylevel tool provides a graphical interface for altering the settings. The load_policy(8) program will preserve current boolean settings upon a policy reload by default, or can optionally reset booleans to the boot-time defaults via the -b option. Boolean values can be listed by using the getsebool(8) utility and passing it the -a option. Boolean values can also be changed at runtime via the setsebool(8) utility or the togglesebool(8) utility. By default, these utilities only change the current boolean value and do not affect the persistent settings, unless the -P option is used to setsebool. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. The SELinux conditional policy support was developed by Tresys Technology. SEE ALSO
getsebool(8), setsebool(8), selinux(8), togglesebool(8) dwalsh@redhat.com 11 Aug 2004 booleans(8)
Man Page

We Also Found This Discussion For You

1. Shell Programming and Scripting

Want to separate one string

Hello friends. I have on file with following data Jhon Status: Form successfully submitted Maria Status:Form successfully submitted Shyne Status: Form submission pending. Liken Status:Form successfully submitted David Status:Form successfully submitted Rich Status: Form... (7 Replies)
Discussion started by: Nakul_sh
7 Replies