From Fedora Project Wiki

< SELinux

Revision as of 16:27, 24 May 2008 by Ravidiip (talk | contribs) (1 revision(s))

getsebool(8)          SELinux Command Line documentation          getsebool(8)

NAME
getsebool - get SELinux boolean value(s)

SYNOPSIS
getsebool [-a]  [boolean] 

DESCRIPTION
getsebool  reports  where  a  particular SELinux boolean or all SELinux
booleans are active or inactive.  In certain situations a  boolean  can
be  in  one  state with a pending change to the other state.  getsebool
will report this as a pending change.  The pending value indicates  the
value that will be applied upon the next boolean commit.

The  setting  of boolean values occurs in two stages; first the pending
value is changed, then the booleans are committed, causing their active
values to become their pending values.  This allows a group of booleans
to be changed in a single transaction, by setting all of their  pending
values as desired and then committing once.

OPTIONS
-a     Show all SELinux booleans.

AUTHOR
This  manual  page  was  written by Dan Walsh <dwalsh@redhat.com>.  The
program was written by Tresys Technology.

SEE ALSO
setsebool(8), booleans(8)

dwalsh@redhat.com                 11 Aug 2004                     getsebool(8)