selinuxenabled(8) - Linux manual page

NAME | SYNOPSIS | DESCRIPTION | EXIT STATUS | AUTHOR | SEE ALSO | COLOPHON

selinuxenabled(8)    SELinux Command Line documentation    selinuxenabled(8)

NAME         top

       selinuxenabled - tool to be used within shell scripts to determine if
       selinux is enabled

SYNOPSIS         top

       selinuxenabled

DESCRIPTION         top

       Indicates whether SELinux is enabled or disabled.

EXIT STATUS         top

       It exits with status 0 if SELinux is enabled and 1 if it is not
       enabled.

AUTHOR         top

       Dan Walsh, <dwalsh@redhat.com>

SEE ALSO         top

       selinux(8), setenforce(8), getenforce(8)

COLOPHON         top

       This page is part of the selinux (Security-Enhanced Linux user-space
       libraries and tools) project.  Information about the project can be
       found at ⟨https://github.com/SELinuxProject/selinux/wiki⟩.  If you
       have a bug report for this manual page, see
       ⟨https://github.com/SELinuxProject/selinux/wiki/Contributing⟩.  This
       page was obtained from the project's upstream Git repository
       ⟨https://github.com/SELinuxProject/selinux⟩ on 2018-02-02.  (At that
       time, the date of the most recent commit that was found in the repos‐
       itory was 2018-01-25.)  If you discover any rendering problems in
       this HTML version of the page, or you believe there is a better or
       more up-to-date source for the page, or you have corrections or
       improvements to the information in this COLOPHON (which is not part
       of the original manual page), send a mail to man-pages@man7.org

dwalsh@redhat.com               7 April 2004               selinuxenabled(8)

Pages that refer to this page: getenforce(8)setenforce(8)