blob: 4b133877f409c7d532a62d5318daaf6579975909 [file] [log] [blame]
.TH "setsebool" "8" "11 Aug 2004" "dwalsh@redhat.com" "SELinux Command Line documentation"
.SH "NAME"
setsebool \- set SELinux boolean value
.SH "SYNOPSIS"
.B setsebool
.I "[ -P ] boolean value | bool1=val1 bool2=val2 ..."
.SH "DESCRIPTION"
.B setsebool
sets the current state of a particular SELinux boolean or a list of booleans
to a given value. The value may be 1 or true or on to enable the boolean, or 0 or false or off to disable it.
Without the -P option, only the current boolean value is
affected; the boot-time default settings
are not changed.
If the -P option is given, all pending values are written to
the policy file on disk. So they will be persistant across reboots.
.SH AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>.
The program was written by Tresys Technology.
.SH "SEE ALSO"
getsebool(8), booleans(8), togglesebool(8)