Red Hat Training

A Red Hat training course is available for Red Hat Enterprise Linux

16.3. Booleans

SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
ftpd_use_nfs
When enabled, this Boolean allows the ftpd daemon to access NFS volumes.
cobbler_use_nfs
When enabled, this Boolean allows the cobblerd daemon to access NFS volumes.
git_system_use_nfs
When enabled, this Boolean allows the Git system daemon to read system shared repositories on NFS volumes.
httpd_use_nfs
When enabled, this Boolean allows the httpd daemon to access files stored on NFS volumes.
samba_share_nfs
When enabled, this Boolean allows the smbd daemon to share NFS volumes. When disabled, this Boolean prevents smbd from having full access to NFS shares using Samba.
sanlock_use_nfs
When enabled, this Boolean allows the sanlock daemon to manage NFS volumes.
sge_use_nfs
When enabled, this Boolean allows the sge scheduler to access NFS volumes.
use_nfs_home_dirs
When enabled, this Boolean adds support for NFS home directories.
virt_use_nfs
When enabled, this Boolean allows confident virtual guests to manage files on NFS volumes.
xen_use_nfs
When enabled, this Boolean allows Xen to manage files on NFS volumes.
git_cgi_use_nfs
When enabled, this Boolean allows the Git Common Gateway Interface (CGI) to access NFS volumes.

Note

Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, enter the following command:
~]$ getsebool -a | grep service_name
Enter the following command to view description of a particular Boolean:
~]$ sepolicy booleans -b boolean_name
Note that the additional policycoreutils-devel package providing the sepolicy utility is required for this command to work.