URI(7) - phpMan

Command: man perldoc info search(apropos)  


authconfig (8)       - an interface for configuring system authentication res...
authconfig-tui (8)   - an interface for configuring system authentication res...
avc_context_to_sid (3) - obtain and manipulate SELinux security ID's
avc_get_initial_context (3) - obtain and manipulate SELinux security ID's
avc_get_initial_sid (3) - obtain and manipulate SELinux security ID's
avc_sid_to_context (3) - obtain and manipulate SELinux security ID's
chcat (8)            - change file SELinux security category
chcon (1)            - change file SELinux security context
context_free (3)     - Routines to manipulate SELinux security contexts
context_new (3)      - Routines to manipulate SELinux security contexts
context_range_get (3) - Routines to manipulate SELinux security contexts
context_range_set (3) - Routines to manipulate SELinux security contexts
context_role_get (3) - Routines to manipulate SELinux security contexts
context_role_set (3) - Routines to manipulate SELinux security contexts
context_type_get (3) - Routines to manipulate SELinux security contexts
context_type_set (3) - Routines to manipulate SELinux security contexts
context_user_get (3) - Routines to manipulate SELinux security contexts
context_user_set (3) - Routines to manipulate SELinux security contexts
CPANPLUS::Config (3pm) - configuration defaults and heuristics for CPANPLUS
crlutil (1)          - List, generate, modify, or delete CRLs within the NSS ...
fgetfilecon (3)      - get SELinux security context of a file
fgetfilecon_raw (3)  - get SELinux security context of a file
File::HomeDir::Test (3pm) - Prevent the accidental creation of user-owned fil...
fixfiles (8)         - fix file SELinux security contexts.
freecon (3)          - get SELinux security context of a process
freeconary (3)       - get SELinux security context of a process
fsetfilecon (3)      - set SELinux security context of a file
fsetfilecon_raw (3)  - set SELinux security context of a file
getcon (3)           - get SELinux security context of a process
getcon_raw (3)       - get SELinux security context of a process
getexeccon (3)       - get or set the SELinux security context used for execu...
getexeccon_raw (3)   - get or set the SELinux security context used for execu...
getfilecon (3)       - get SELinux security context of a file
getfilecon_raw (3)   - get SELinux security context of a file
getfscreatecon (3)   - get or set the SELinux security context used for creat...
getfscreatecon_raw (3) - get or set the SELinux security context used for cre...
getkeycreatecon (3)  - get or set the SELinux security context used for creat...
getkeycreatecon_raw (3) - get or set the SELinux security context used for cr...
getpeercon (3)       - get SELinux security context of a process
getpeercon_raw (3)   - get SELinux security context of a process
getpidcon (3)        - get SELinux security context of a process
getpidcon_raw (3)    - get SELinux security context of a process
getprevcon (3)       - get SELinux security context of a process
getprevcon_raw (3)   - get SELinux security context of a process
getsockcreatecon (3) - get or set the SELinux security context used for creat...
getsockcreatecon_raw (3) - get or set the SELinux security context used for c...
hg (1)               - Mercurial source code management system
hgignore (5)         - syntax for Mercurial ignore files
hgrc (5)             - configuration files for Mercurial
keyctl_get_security (3) - Retrieve a key's security context
keyctl_get_security_alloc (3) - Retrieve a key's security context
lgetfilecon (3)      - get SELinux security context of a file
lgetfilecon_raw (3)  - get SELinux security context of a file
lsetfilecon (3)      - set SELinux security context of a file
lsetfilecon_raw (3)  - set SELinux security context of a file
matchmediacon (3)    - get the default SELinux security context for the speci...
matchpathcon (3)     - get the default SELinux security context for the speci...
matchpathcon (8)     - get the default SELinux security context for the speci...
matchpathcon_fini (3) - get the default SELinux security context for the spec...
matchpathcon_index (3) - get the default SELinux security context for the spe...
matchpathcon_init (3) - get the default SELinux security context for the spec...
mode_to_security_class (3) - convert between SELinux class and permission val...
modutil (1)          - Manage PKCS #11 module information within the security...
mysql_secure_installation (1) - improve MySQL installation security
pam_faillock (8)     - Module counting authentication failures during a speci...
pam_namespace (8)    - PAM module for configuring namespace for a session
pam_selinux (8)      - PAM module to set the default security context
perlsec (1)          - Perl security
Regexp::Common::URI (3pm) - - provide patterns for URIs.
Regexp::Common::URI::fax (3pm) - - Returns a pattern for fax URIs.
Regexp::Common::URI::file (3pm) - - Returns a pattern for file URIs.
Regexp::Common::URI::ftp (3pm) - - Returns a pattern for FTP URIs.
Regexp::Common::URI::gopher (3pm) - - Returns a pattern for gopher URIs.
Regexp::Common::URI::http (3pm) - - Returns a pattern for HTTP URIs.
Regexp::Common::URI::news (3pm) - - Returns a pattern for file URIs.
Regexp::Common::URI::pop (3pm) - - Returns a pattern for POP URIs.
Regexp::Common::URI::prospero (3pm) - - Returns a pattern for prospero URIs.
Regexp::Common::URI::RFC1035 (3pm) - - Definitions from RFC1035;
Regexp::Common::URI::RFC1738 (3pm) - - Definitions from RFC1738;
Regexp::Common::URI::RFC1808 (3pm) - - Definitions from RFC1808;
Regexp::Common::URI::RFC2384 (3pm) - - Definitions from RFC2384;
Regexp::Common::URI::RFC2396 (3pm) - - Definitions from RFC2396;
Regexp::Common::URI::RFC2806 (3pm) - - Definitions from RFC2806;
Regexp::Common::URI::tel (3pm) - - Returns a pattern for telephone URIs.
Regexp::Common::URI::telnet (3pm) - - Returns a pattern for telnet URIs.
Regexp::Common::URI::tv (3pm) - - Returns a pattern for tv URIs.
Regexp::Common::URI::wais (3pm) - - Returns a pattern for WAIS URIs.
restorecon (8)       - restore file(s) default SELinux security contexts.
rpm_execcon (3)      - get or set the SELinux security context used for execu...
runcon (1)           - run command with specified SELinux security context
secmod.db (5)        - Legacy NSS security modules database
security_av_perm_to_string (3) - convert between SELinux class and permission...
security_av_string (3) - convert between SELinux class and permission values ...
security_check_context (3) - check the validity of a SELinux context
security_check_context_raw (3) - check the validity of a SELinux context
security_class_to_string (3) - convert between SELinux class and permission v...
security_commit_booleans (3) - routines for manipulating SELinux boolean values
security_compute_av (3) - query the SELinux policy database in the kernel
security_compute_av_flags (3) - query the SELinux policy database in the kernel
security_compute_av_flags_raw (3) - query the SELinux policy database in the ...
security_compute_av_raw (3) - query the SELinux policy database in the kernel
security_compute_create (3) - query the SELinux policy database in the kernel
security_compute_create_name (3) - query the SELinux policy database in the k...
security_compute_create_name_raw (3) - query the SELinux policy database in t...
security_compute_create_raw (3) - query the SELinux policy database in the ke...
security_compute_member (3) - query the SELinux policy database in the kernel
security_compute_member_raw (3) - query the SELinux policy database in the ke...
security_compute_relabel (3) - query the SELinux policy database in the kernel
security_compute_relabel_raw (3) - query the SELinux policy database in the k...
security_compute_user (3) - query the SELinux policy database in the kernel
security_compute_user_raw (3) - query the SELinux policy database in the kernel
security_deny_unknown (3) - get or set the enforcing state of SELinux
security_disable (3) - disable the SELinux kernel code at runtime
security_get_boolean_active (3) - routines for manipulating SELinux boolean v...
security_get_boolean_names (3) - routines for manipulating SELinux boolean va...
security_get_boolean_pending (3) - routines for manipulating SELinux boolean ...
security_get_initial_context (3) - query the SELinux policy database in the k...
security_get_initial_context_raw (3) - query the SELinux policy database in t...
security_getenforce (3) - get or set the enforcing state of SELinux
SECURITY_LABEL (7)   - define or change a security label applied to an object
security_load_booleans (3) - routines for manipulating SELinux boolean values
security_load_policy (3) - load a new SELinux policy
security_mkload_policy (3) - load a new SELinux policy
security_policyvers (3) - get the version of the SELinux policy
security_set_boolean (3) - routines for manipulating SELinux boolean values
security_setenforce (3) - get or set the enforcing state of SELinux
selabel_lookup (3)   - obtain SELinux security context from a string label
selabel_lookup_best_match (3) - obtain a best match SELinux security context ...
selabel_lookup_best_match_raw (3) - obtain a best match SELinux security cont...
selabel_lookup_raw (3) - obtain SELinux security context from a string label
selinux (8)          - NSA Security-Enhanced Linux (SELinux)
selinux_check_securetty_context (3) - check whether a SELinux tty security co...
selinux_file_context_cmp (3) - Compare two SELinux security contexts excludin...
selinux_file_context_verify (3) - Compare the SELinux security context on dis...
selinux_raw_context_to_color (3) - Return RGB color string for an SELinux sec...
selinux_restorecon (3) - restore file(s) default SELinux security contexts
sepol_check_context (3) - Check the validity of a security context against a ...
setcon (3)           - get SELinux security context of a process
setcon_raw (3)       - get SELinux security context of a process
setexeccon (3)       - get or set the SELinux security context used for execu...
setexeccon_raw (3)   - get or set the SELinux security context used for execu...
setfilecon (3)       - set SELinux security context of a file
setfilecon_raw (3)   - set SELinux security context of a file
setfiles (8)         - set SELinux file security contexts.
setfscreatecon (3)   - get or set the SELinux security context used for creat...
setfscreatecon_raw (3) - get or set the SELinux security context used for cre...
setkeycreatecon (3)  - get or set the SELinux security context used for creat...
setkeycreatecon_raw (3) - get or set the SELinux security context used for cr...
setsockcreatecon (3) - get or set the SELinux security context used for creat...
setsockcreatecon_raw (3) - get or set the SELinux security context used for c...
sidget (3)           - obtain and manipulate SELinux security ID's
sidput (3)           - obtain and manipulate SELinux security ID's
SSL_rstate_string (3ssl) - get textual description of state of an SSL object ...
SSL_rstate_string_long (3ssl) - get textual description of state of an SSL ob...
SSL_session_reused (3ssl) - query whether a reused session was negotiated dur...
SSL_set_session (3ssl) - set a TLS/SSL session to be used during TLS/SSL connect
string_to_security_class (3) - convert between SELinux class and permission v...
sudoers (5)          - default sudo security policy plugin
TAP::Parser::Scheduler (3pm) - Schedule tests during parallel testing
URI (3pm)            - Uniform Resource Identifiers (absolute and relative)
URI::_punycode (3pm) - encodes Unicode string in Punycode
URI::data (3pm)      - URI that contains immediate data
URI::Encode (3pm)    - Simple percent Encoding/Decoding
URI::Escape (3pm)    - Percent-encode and percent-decode unsafe characters
URI::file (3pm)      - URI that maps to local file names
URI::Heuristic (3pm) - Expand URI using heuristics
URI::ldap (3pm)      - LDAP Uniform Resource Locators
URI::QueryParam (3pm) - Additional query methods for URIs
URI::Split (3pm)     - Parse and compose URI strings
URI::URL (3pm)       - Uniform Resource Locators
URI::WithBase (3pm)  - URIs which remember their base
YAML::Tag (3pm)      - Tag URI object class for YAML

Generated by $Id: phpMan.php,v 4.55 2007/09/05 04:42:51 chedong Exp $ Author: Che Dong
On Apache
Under GNU General Public License
2024-04-23 19:38 @18.222.67.251 CrawledBy Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebot@anthropic.com)
Valid XHTML 1.0!Valid CSS!