NAME

setsebool - set SELinux boolean value
 

SYNOPSIS

setsebool [ -PNV ] boolean value | bool1=val1 bool2=val2 ...
 

DESCRIPTION

setsebool sets the current state of a particular SELinux boolean or a list of booleans to a given value. The value may be 1 or true or on to enable the boolean, or 0 or false or off to disable it.
 
Without the -P option, only the current boolean value is affected; the boot-time default settings are not changed.
 
If the -P option is given, all pending values are written to the policy file on disk. So they will be persistent across reboots.
 
If the -N option is given, the policy on disk is not reloaded into the kernel.
 
If the -V option is given, verbose error messages will be printed from semanage libraries.
 
 

AUTHOR

This manual page was written by Dan Walsh <[email protected]>. The program was written by Tresys Technology.
 

SEE ALSO

getsebool(8), booleans(8), togglesebool(8), semanage(8)

Recommended readings

Pages related to setsebool you should read also: