icy(2) - phpMan

Command: man perldoc info search(apropos)  


audit2allow (1)      - generate SELinux policy allow/dontaudit rules from log...
audit2why (1)        - generate SELinux policy allow/dontaudit rules from log...
booleans (8)         - Policy booleans enable runtime customization of SELinu...
checkmodule (8)      - SELinux policy module compiler
checkPasswdAccess (3) - query the SELinux policy database in the kernel
checkpolicy (8)      - SELinux policy compiler
DBD::Gofer::Policy::Base (3pm) - Base class for DBD::Gofer policies
DBD::Gofer::Policy::classic (3pm) - The 'classic' policy for DBD::Gofer
DBD::Gofer::Policy::pedantic (3pm) - The 'pedantic' policy for DBD::Gofer
DBD::Gofer::Policy::rush (3pm) - The 'rush' policy for DBD::Gofer
dnssec-keymgr (8)    - Ensures correct DNSKEY coverage for a zone based on a ...
ip (8)               - show / manipulate routing, devices, policy routing and...
ip-rule (8)          - routing policy database management
lchage (1)           - Display or change user password policy
load_policy (8)      - load a new SELinux policy into the kernel
matchmediacon (3)    - get the default SELinux security context for the speci...
nss-policy-check (1) - nss-policy-check policy-file
numactl (8)          - Control NUMA policy for processes or shared memory
perlpolicy (1)       - Various and sundry policies and commitments related to...
security_compute_av (3) - query the SELinux policy database in the kernel
security_compute_av_flags (3) - query the SELinux policy database in the kernel
security_compute_av_flags_raw (3) - query the SELinux policy database in the ...
security_compute_av_raw (3) - query the SELinux policy database in the kernel
security_compute_create (3) - query the SELinux policy database in the kernel
security_compute_create_name (3) - query the SELinux policy database in the k...
security_compute_create_name_raw (3) - query the SELinux policy database in t...
security_compute_create_raw (3) - query the SELinux policy database in the ke...
security_compute_member (3) - query the SELinux policy database in the kernel
security_compute_member_raw (3) - query the SELinux policy database in the ke...
security_compute_relabel (3) - query the SELinux policy database in the kernel
security_compute_relabel_raw (3) - query the SELinux policy database in the k...
security_compute_user (3) - query the SELinux policy database in the kernel
security_compute_user_raw (3) - query the SELinux policy database in the kernel
security_get_initial_context (3) - query the SELinux policy database in the k...
security_get_initial_context_raw (3) - query the SELinux policy database in t...
security_load_policy (3) - load a new SELinux policy
security_mkload_policy (3) - load a new SELinux policy
security_policyvers (3) - get the version of the SELinux policy
selinux_binary_policy_path (3) - These functions return the paths to the acti...
selinux_booleans_path (3) - These functions return the paths to the active SE...
selinux_check_access (3) - query the SELinux policy database in the kernel
selinux_check_passwd_access (3) - query the SELinux policy database in the ke...
selinux_colors_path (3) - Return a path to the active SELinux policy color co...
selinux_contexts_path (3) - These functions return the paths to the active SE...
selinux_current_policy_path (3) - These functions return the paths to the act...
selinux_default_context_path (3) - These functions return the paths to the ac...
selinux_default_type_path (3) - These functions return the paths to the activ...
selinux_failsafe_context_path (3) - These functions return the paths to the a...
selinux_file_context_homedir_path (3) - These functions return the paths to t...
selinux_file_context_local_path (3) - These functions return the paths to the...
selinux_file_context_path (3) - These functions return the paths to the activ...
selinux_file_context_verify (3) - Compare the SELinux security context on dis...
selinux_getpolicytype (3) - get the type of SELinux policy running on the system
selinux_homedir_context_path (3) - These functions return the paths to the ac...
selinux_init_load_policy (3) - load a new SELinux policy
selinux_media_context_path (3) - These functions return the paths to the acti...
selinux_mkload_policy (3) - load a new SELinux policy
selinux_netfilter_context_path (3) - These functions return the paths to the ...
selinux_path (3)     - These functions return the paths to the active SELinux...
selinux_policy_root (3) - return the path of the SELinux policy files for thi...
selinux_removable_context_path (3) - These functions return the paths to the ...
selinux_securetty_types_path (3) - These functions return the paths to the ac...
selinux_set_policy_root (3) - return the path of the SELinux policy files for...
selinux_status_policyload (3) - reference the SELinux kernel status without i...
selinux_user_contexts_path (3) - These functions return the paths to the acti...
selinux_usersconf_path (3) - These functions return the paths to the active S...
selinux_x_context_path (3) - These functions return the paths to the active S...
semanage (8)         - SELinux Policy Management tool
semanage-boolean (8) - SELinux Policy Management boolean tool
semanage-dontaudit (8) - SELinux Policy Management dontaudit tool
semanage-export (8)  - SELinux Policy Management import tool
semanage-fcontext (8) - SELinux Policy Management file context tool
semanage-ibendport (8) - SELinux Policy Management ibendport mapping tool
semanage-ibpkey (8)  - SELinux Policy Management ibpkey mapping tool
semanage-import (8)  - SELinux Policy Management import tool
semanage-interface (8) - SELinux Policy Management network interface tool
semanage-login (8)   - SELinux Policy Management linux user to SELinux User m...
semanage-module (8)  - SELinux Policy Management module mapping tool
semanage-node (8)    - SELinux Policy Management node mapping tool
semanage-permissive (8) - SELinux Policy Management permissive mapping tool
semanage-port (8)    - SELinux Policy Management port mapping tool
semanage-user (8)    - SELinux Policy Management SELinux User mapping tool
semodule (8)         - Manage SELinux policy modules.
semodule_package (8) - Create a SELinux policy module package.
sepol_check_context (3) - Check the validity of a security context against a ...
sepol_genbools (3)   - Rewrite a binary policy with different boolean settings
sepol_genusers (3)   - Generate a new binary policy image with a customized u...
sudoers (5)          - default sudo security policy plugin
trust (1)            - Tool for operating on the trust policy store
X509_VERIFY_PARAM_add0_policy (3ssl) - X509 verification parameters
x86_energy_perf_policy (8) - Manage Energy vs. Performance Policy via x86 Mod...

Generated by $Id: phpMan.php,v 4.55 2007/09/05 04:42:51 chedong Exp $ Author: Che Dong
On Apache
Under GNU General Public License
2024-04-26 14:10 @13.59.34.87 CrawledBy Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebot@anthropic.com)
Valid XHTML 1.0!Valid CSS!