setenforce(8) — Linux manual page

NAME | SYNOPSIS | DESCRIPTION | AUTHOR | SEE ALSO | COLOPHON

setenforce(8)      SELinux Command Line documentation      setenforce(8)

NAME         top

       setenforce - modify the mode SELinux is running in

SYNOPSIS         top

       setenforce [Enforcing|Permissive|1|0]

DESCRIPTION         top

       Use Enforcing or 1 to put SELinux in enforcing mode.
       Use Permissive or 0 to put SELinux in permissive mode.

       If SELinux is disabled and you want to enable it, or SELinux is
       enabled and you want to disable it, please see selinux(8).

AUTHOR         top

       Dan Walsh, <dwalsh@redhat.com>

SEE ALSO         top

       selinux(8), getenforce(8), selinuxenabled(8)

COLOPHON         top

       This page is part of the selinux (Security-Enhanced Linux user-
       space libraries and tools) project.  Information about the
       project can be found at 
       ⟨https://github.com/SELinuxProject/selinux/wiki⟩.  If you have a
       bug report for this manual page, see
       ⟨https://github.com/SELinuxProject/selinux/wiki/Contributing⟩.
       This page was obtained from the project's upstream Git repository
       ⟨https://github.com/SELinuxProject/selinux⟩ on 2023-12-22.  (At
       that time, the date of the most recent commit that was found in
       the repository was 2023-05-11.)  If you discover any rendering
       problems in this HTML version of the page, or you believe there
       is a better or more up-to-date source for the page, or you have
       corrections or improvements to the information in this COLOPHON
       (which is not part of the original manual page), send a mail to
       man-pages@man7.org

dwalsh@redhat.com             7 April 2004                 setenforce(8)

Pages that refer to this page: security_load_policy(3)getenforce(8)selinuxenabled(8)