歡迎您光臨本站 註冊首頁

selinux的研究

←手機掃碼閱讀     火星人 @ 2014-03-09 , reply:0
selinux的研究,參考RHEL5中的man文檔
setsebool - set SELinux boolean valuesetsebool(8) SELinux Command Line documentation setsebool(8)
NAME
setsebool - set SELinux boolean value
SYNOPSIS命令格式
setsebool [ -P ] boolean value | bool1=val1 bool2=val2 ...
DESCRIPTION 描述
setsebool sets the current state of a particular SELinux
boolean or a list of booleans to a given value. The value may
be 1 or true or on to enable the boolean, or 0 or false or off
to disable it.

setsebool設置特定的SElinux布爾值狀態值或者一系列給定布爾值的狀態值.
這些狀態值可能是1、true和on;或者是0、false以及off

Without the -P option, only the current boolean value is
affected; the boot-time default settings are not changed.

不帶-P參數表示設置僅在當前狀態起作用,重啟后恢復為啟動時設置值
If the -P option is given, all pending values are written to
the policy file on disk. So they will be persistant across
reboots.
帶-P參數表示設置值將寫入磁碟上的策略文件,所以該值將跨越重啟永久存在,持續到下一次的永久改變.
SEE ALSO 參考
getsebool(8), booleans(8), togglesebool(8)
setenforce(1) SELinux Command Line documentation setenforce(1)
NAME
setenforce - modify the mode SELinux is running in.改變SElinux的運行模式
SYNOPSIS
setenforce [ Enforcing | Permissive | 1 | 0 ]
DESCRIPTION
Use Enforcing or 1 to put SELinux in enforcing mode. Use Per-
missive or 0 to put SELinux in permissive mode. You need to
modify /etc/grub.conf or /etc/selinux/config to disable


[火星人 ] selinux的研究已經有559次圍觀

http://coctec.com/docs/linux/show-post-54783.html