selinux(3) - phpMan

Command: man perldoc info search(apropos)  


selinux (8)          - NSA Security-Enhanced Linux (SELinux)
audit2allow (1)      - generate SELinux policy allow/dontaudit rules from log...
audit2why (1)        - generate SELinux policy allow/dontaudit rules from log...
avc_add_callback (3) - additional event notification for SELinux userspace ob...
avc_audit (3)        - obtain and audit SELinux access decisions
avc_av_stats (3)     - obtain userspace SELinux AVC statistics
avc_cache_stats (3)  - obtain userspace SELinux AVC statistics
avc_cleanup (3)      - userspace SELinux AVC setup and teardown
avc_compute_create (3) - obtain SELinux label for new object
avc_compute_member (3) - obtain SELinux label for new object
avc_context_to_sid (3) - obtain and manipulate SELinux security ID's
avc_destroy (3)      - userspace SELinux AVC setup and teardown
avc_entry_ref_init (3) - obtain and audit SELinux access decisions
avc_get_initial_context (3) - obtain and manipulate SELinux security ID's
avc_get_initial_sid (3) - obtain and manipulate SELinux security ID's
avc_has_perm (3)     - obtain and audit SELinux access decisions
avc_has_perm_noaudit (3) - obtain and audit SELinux access decisions
avc_init (3)         - legacy userspace SELinux AVC setup
avc_netlink_acquire_fd (3) - SELinux netlink processing
avc_netlink_check_nb (3) - SELinux netlink processing
avc_netlink_close (3) - SELinux netlink processing
avc_netlink_loop (3) - SELinux netlink processing
avc_netlink_open (3) - SELinux netlink processing
avc_netlink_release_fd (3) - SELinux netlink processing
avc_open (3)         - userspace SELinux AVC setup and teardown
avc_reset (3)        - userspace SELinux AVC setup and teardown
avc_sid_stats (3)    - obtain userspace SELinux AVC statistics
avc_sid_to_context (3) - obtain and manipulate SELinux security ID's
avcstat (8)          - Display SELinux AVC statistics
booleans (5)         - The SELinux booleans configuration files
booleans (8)         - Policy booleans enable runtime customization of SELinu...
chcat (8)            - change file SELinux security category
chcon (1)            - change file SELinux security context
checkmodule (8)      - SELinux policy module compiler
checkPasswdAccess (3) - query the SELinux policy database in the kernel
checkpolicy (8)      - SELinux policy compiler
context_free (3)     - Routines to manipulate SELinux security contexts
context_new (3)      - Routines to manipulate SELinux security contexts
context_range_get (3) - Routines to manipulate SELinux security contexts
context_range_set (3) - Routines to manipulate SELinux security contexts
context_role_get (3) - Routines to manipulate SELinux security contexts
context_role_set (3) - Routines to manipulate SELinux security contexts
context_type_get (3) - Routines to manipulate SELinux security contexts
context_type_set (3) - Routines to manipulate SELinux security contexts
context_user_get (3) - Routines to manipulate SELinux security contexts
context_user_set (3) - Routines to manipulate SELinux security contexts
customizable_types (5) - The SELinux customizable types configuration file
default_contexts (5) - The SELinux default contexts configuration file
default_type (5)     - The SELinux default type configuration file
failsafe_context (5) - The SELinux fail safe context configuration file
fgetfilecon (3)      - get SELinux security context of a file
fgetfilecon_raw (3)  - get SELinux security context of a file
file_contexts (5)    - userspace SELinux labeling interface and configuration...
file_contexts.homedirs (5) - userspace SELinux labeling interface and configu...
file_contexts.local (5) - userspace SELinux labeling interface and configurat...
file_contexts.subs (5) - userspace SELinux labeling interface and configurati...
file_contexts.subs_dist (5) - userspace SELinux labeling interface and config...
fini_selinuxmnt (3)  - initialize the global variable selinux_mnt
fixfiles (8)         - fix file SELinux security contexts.
freecon (3)          - get SELinux security context of a process
freeconary (3)       - get SELinux security context of a process
fsetfilecon (3)      - set SELinux security context of a file
fsetfilecon_raw (3)  - set SELinux security context of a file
genhomedircon (8)    - generate SELinux file context configuration entries fo...
get_default_context (3) - determine SELinux context(s) for user sessions
get_default_context_with_level (3) - determine SELinux context(s) for user se...
get_default_context_with_role (3) - determine SELinux context(s) for user ses...
get_default_context_with_rolelevel (3) - determine SELinux context(s) for use...
get_default_type (3) - determine SELinux context(s) for user sessions
get_ordered_context_list (3) - determine SELinux context(s) for user sessions
get_ordered_context_list_with_level (3) - determine SELinux context(s) for us...
getcon (3)           - get SELinux security context of a process
getcon_raw (3)       - get SELinux security context of a process
getenforce (8)       - get the current mode of SELinux
getexeccon (3)       - get or set the SELinux security context used for execu...
getexeccon_raw (3)   - get or set the SELinux security context used for execu...
getfilecon (3)       - get SELinux security context of a file
getfilecon_raw (3)   - get SELinux security context of a file
getfscreatecon (3)   - get or set the SELinux security context used for creat...
getfscreatecon_raw (3) - get or set the SELinux security context used for cre...
getkeycreatecon (3)  - get or set the SELinux security context used for creat...
getkeycreatecon_raw (3) - get or set the SELinux security context used for cr...
getpeercon (3)       - get SELinux security context of a process
getpeercon_raw (3)   - get SELinux security context of a process
getpidcon (3)        - get SELinux security context of a process
getpidcon_raw (3)    - get SELinux security context of a process
getprevcon (3)       - get SELinux security context of a process
getprevcon_raw (3)   - get SELinux security context of a process
getsebool (8)        - get SELinux boolean value(s)
getseuserbyname (3)  - get SELinux username and level for a given Linux username
getsockcreatecon (3) - get or set the SELinux security context used for creat...
getsockcreatecon_raw (3) - get or set the SELinux security context used for c...
init_selinuxmnt (3)  - initialize the global variable selinux_mnt
is_context_customizable (3) - check whether SELinux context type is customiza...
is_selinux_enabled (3) - check whether SELinux is enabled
is_selinux_mls_enabled (3) - check whether SELinux is enabled
lgetfilecon (3)      - get SELinux security context of a file
lgetfilecon_raw (3)  - get SELinux security context of a file
load_policy (8)      - load a new SELinux policy into the kernel
local.users (5)      - The SELinux local users configuration file
lsetfilecon (3)      - set SELinux security context of a file
lsetfilecon_raw (3)  - set SELinux security context of a file
manual_user_enter_context (3) - determine SELinux context(s) for user sessions
matchmediacon (3)    - get the default SELinux security context for the speci...
matchpathcon (3)     - get the default SELinux security context for the speci...
matchpathcon (8)     - get the default SELinux security context for the speci...
matchpathcon_fini (3) - get the default SELinux security context for the spec...
matchpathcon_index (3) - get the default SELinux security context for the spe...
matchpathcon_init (3) - get the default SELinux security context for the spec...
media (5)            - userspace SELinux labeling interface and configuration...
mode_to_security_class (3) - convert between SELinux class and permission val...
pam_selinux (8)      - PAM module to set the default security context
pam_sepermit (8)     - PAM module to allow/deny login depending on SELinux en...
print_access_vector (3) - convert between SELinux class and permission values...
query_user_context (3) - determine SELinux context(s) for user sessions
removable_context (5) - The SELinux removable devices context configuration file
restorecon (8)       - restore file(s) default SELinux security contexts.
rpm_execcon (3)      - get or set the SELinux security context used for execu...
runcon (1)           - run command with specified SELinux security context
sandbox (8)          - Run cmd under an SELinux sandbox
secolor.conf (5)     - The SELinux color configuration file
secon (1)            - See an SELinux context, from a file, program or user i...
securetty_types (5)  - The SELinux secure tty type configuration file
security_av_perm_to_string (3) - convert between SELinux class and permission...
security_av_string (3) - convert between SELinux class and permission values ...
security_check_context (3) - check the validity of a SELinux context
security_check_context_raw (3) - check the validity of a SELinux context
security_class_to_string (3) - convert between SELinux class and permission v...
security_commit_booleans (3) - routines for manipulating SELinux boolean values
security_compute_av (3) - query the SELinux policy database in the kernel
security_compute_av_flags (3) - query the SELinux policy database in the kernel
security_compute_av_flags_raw (3) - query the SELinux policy database in the ...
security_compute_av_raw (3) - query the SELinux policy database in the kernel
security_compute_create (3) - query the SELinux policy database in the kernel
security_compute_create_name (3) - query the SELinux policy database in the k...
security_compute_create_name_raw (3) - query the SELinux policy database in t...
security_compute_create_raw (3) - query the SELinux policy database in the ke...
security_compute_member (3) - query the SELinux policy database in the kernel
security_compute_member_raw (3) - query the SELinux policy database in the ke...
security_compute_relabel (3) - query the SELinux policy database in the kernel
security_compute_relabel_raw (3) - query the SELinux policy database in the k...
security_compute_user (3) - query the SELinux policy database in the kernel
security_compute_user_raw (3) - query the SELinux policy database in the kernel
security_deny_unknown (3) - get or set the enforcing state of SELinux
security_disable (3) - disable the SELinux kernel code at runtime
security_get_boolean_active (3) - routines for manipulating SELinux boolean v...
security_get_boolean_names (3) - routines for manipulating SELinux boolean va...
security_get_boolean_pending (3) - routines for manipulating SELinux boolean ...
security_get_initial_context (3) - query the SELinux policy database in the k...
security_get_initial_context_raw (3) - query the SELinux policy database in t...
security_getenforce (3) - get or set the enforcing state of SELinux
security_load_booleans (3) - routines for manipulating SELinux boolean values
security_load_policy (3) - load a new SELinux policy
security_mkload_policy (3) - load a new SELinux policy
security_policyvers (3) - get the version of the SELinux policy
security_set_boolean (3) - routines for manipulating SELinux boolean values
security_setenforce (3) - get or set the enforcing state of SELinux
selabel_close (3)    - userspace SELinux labeling interface
selabel_db (5)       - userspace SELinux labeling interface and configuration...
selabel_file (5)     - userspace SELinux labeling interface and configuration...
selabel_lookup (3)   - obtain SELinux security context from a string label
selabel_lookup_best_match (3) - obtain a best match SELinux security context ...
selabel_lookup_best_match_raw (3) - obtain a best match SELinux security cont...
selabel_lookup_raw (3) - obtain SELinux security context from a string label
selabel_media (5)    - userspace SELinux labeling interface and configuration...
selabel_open (3)     - userspace SELinux labeling interface
selabel_stats (3)    - obtain SELinux labeling statistics
selabel_x (5)        - userspace SELinux labeling interface and configuration...
selinux_binary_policy_path (3) - These functions return the paths to the acti...
selinux_boolean_sub (3) - (unknown subject)
selinux_booleans_path (3) - These functions return the paths to the active SE...
selinux_check_access (3) - query the SELinux policy database in the kernel
selinux_check_passwd_access (3) - query the SELinux policy database in the ke...
selinux_check_securetty_context (3) - check whether a SELinux tty security co...
selinux_colors_path (3) - Return a path to the active SELinux policy color co...
selinux_config (5)   - The SELinux sub-system configuration file.
selinux_contexts_path (3) - These functions return the paths to the active SE...
selinux_current_policy_path (3) - These functions return the paths to the act...
selinux_default_context_path (3) - These functions return the paths to the ac...
selinux_default_type_path (3) - These functions return the paths to the activ...
selinux_failsafe_context_path (3) - These functions return the paths to the a...
selinux_file_context_cmp (3) - Compare two SELinux security contexts excludin...
selinux_file_context_homedir_path (3) - These functions return the paths to t...
selinux_file_context_local_path (3) - These functions return the paths to the...
selinux_file_context_path (3) - These functions return the paths to the activ...
selinux_file_context_verify (3) - Compare the SELinux security context on dis...
selinux_getenforcemode (3) - get the enforcing state of SELinux
selinux_getpolicytype (3) - get the type of SELinux policy running on the system
selinux_homedir_context_path (3) - These functions return the paths to the ac...
selinux_init_load_policy (3) - load a new SELinux policy
selinux_lsetfilecon_default (3) - set the file context to the system defaults
selinux_media_context_path (3) - These functions return the paths to the acti...
selinux_mkload_policy (3) - load a new SELinux policy
selinux_netfilter_context_path (3) - These functions return the paths to the ...
selinux_path (3)     - These functions return the paths to the active SELinux...
selinux_policy_root (3) - return the path of the SELinux policy files for thi...
selinux_raw_context_to_color (3) - Return RGB color string for an SELinux sec...
selinux_removable_context_path (3) - These functions return the paths to the ...
selinux_restorecon (3) - restore file(s) default SELinux security contexts
selinux_restorecon_default_handle (3) - sets default parameters for selinux_r...
selinux_restorecon_set_exclude_list (3) - set list of files/directories to be...
selinux_restorecon_set_sehandle (3) - set a labeling handle for use by selinu...
selinux_securetty_types_path (3) - These functions return the paths to the ac...
selinux_set_callback (3) - userspace SELinux callback facilities
selinux_set_mapping (3) - establish dynamic object class and permission mapping
selinux_set_policy_root (3) - return the path of the SELinux policy files for...
selinux_status_close (3) - reference the SELinux kernel status without invoca...
selinux_status_deny_unknown (3) - reference the SELinux kernel status without...
selinux_status_getenforce (3) - reference the SELinux kernel status without i...
selinux_status_open (3) - reference the SELinux kernel status without invocat...
selinux_status_policyload (3) - reference the SELinux kernel status without i...
selinux_status_updated (3) - reference the SELinux kernel status without invo...
selinux_user_contexts_path (3) - These functions return the paths to the acti...
selinux_usersconf_path (3) - These functions return the paths to the active S...
selinux_x_context_path (3) - These functions return the paths to the active S...
selinuxconlist (8)   - list all SELinux context reachable for user
selinuxdefcon (8)    - report default SELinux context for user
selinuxenabled (8)   - tool to be used within shell scripts to determine if s...
selinuxexeccon (8)   - report SELinux context used for this executable
semanage (8)         - SELinux Policy Management tool
semanage-boolean (8) - SELinux Policy Management boolean tool
semanage-dontaudit (8) - SELinux Policy Management dontaudit tool
semanage-export (8)  - SELinux Policy Management import tool
semanage-fcontext (8) - SELinux Policy Management file context tool
semanage-ibendport (8) - SELinux Policy Management ibendport mapping tool
semanage-ibpkey (8)  - SELinux Policy Management ibpkey mapping tool
semanage-import (8)  - SELinux Policy Management import tool
semanage-interface (8) - SELinux Policy Management network interface tool
semanage-login (8)   - SELinux Policy Management linux user to SELinux User m...
semanage-module (8)  - SELinux Policy Management module mapping tool
semanage-node (8)    - SELinux Policy Management node mapping tool
semanage-permissive (8) - SELinux Policy Management permissive mapping tool
semanage-port (8)    - SELinux Policy Management port mapping tool
semanage-user (8)    - SELinux Policy Management SELinux User mapping tool
semanage.conf (5)    - global configuration file for the SELinux Management l...
semodule (8)         - Manage SELinux policy modules.
semodule_package (8) - Create a SELinux policy module package.
sepgsql_contexts (5) - userspace SELinux labeling interface and configuration...
service_seusers (5)  - The SELinux GNU/Linux user and service to SELinux user...
sestatus (8)         - SELinux status tool
set_selinuxmnt (3)   - initialize the global variable selinux_mnt
setcon (3)           - get SELinux security context of a process
setcon_raw (3)       - get SELinux security context of a process
setenforce (8)       - modify the mode SELinux is running in
setexeccon (3)       - get or set the SELinux security context used for execu...
setexeccon_raw (3)   - get or set the SELinux security context used for execu...
setfilecon (3)       - set SELinux security context of a file
setfilecon_raw (3)   - set SELinux security context of a file
setfiles (8)         - set SELinux file security contexts.
setfscreatecon (3)   - get or set the SELinux security context used for creat...
setfscreatecon_raw (3) - get or set the SELinux security context used for cre...
setkeycreatecon (3)  - get or set the SELinux security context used for creat...
setkeycreatecon_raw (3) - get or set the SELinux security context used for cr...
setsebool (8)        - set SELinux boolean value
setsockcreatecon (3) - get or set the SELinux security context used for creat...
setsockcreatecon_raw (3) - get or set the SELinux security context used for c...
seusers (5)          - The SELinux GNU/Linux user to SELinux user mapping con...
sidget (3)           - obtain and manipulate SELinux security ID's
sidput (3)           - obtain and manipulate SELinux security ID's
string_to_av_perm (3) - convert between SELinux class and permission values a...
string_to_security_class (3) - convert between SELinux class and permission v...
user_contexts (5)    - The SELinux user contexts configuration files
virtual_domain_context (5) - The SELinux virtual machine domain context confi...
virtual_image_context (5) - The SELinux virtual machine image context configu...
x_contexts (5)       - userspace SELinux labeling interface and configuration...
xcb_selinux_get_client_context (3) - (unknown subject)
xcb_selinux_get_client_context_context (3) - (unknown subject)
xcb_selinux_get_client_context_contex... (3) - (unknown subject)
xcb_selinux_get_client_context_contex... (3) - (unknown subject)
xcb_selinux_get_client_context_reply (3) - (unknown subject)
xcb_selinux_get_client_context_unchecked (3) - (unknown subject)
xcb_selinux_get_device_context (3) - (unknown subject)
xcb_selinux_get_device_context_context (3) - (unknown subject)
xcb_selinux_get_device_context_contex... (3) - (unknown subject)
xcb_selinux_get_device_context_contex... (3) - (unknown subject)
xcb_selinux_get_device_context_reply (3) - (unknown subject)
xcb_selinux_get_device_context_unchecked (3) - (unknown subject)
xcb_selinux_get_device_create_context (3) - (unknown subject)
xcb_selinux_get_device_create_context... (3) - (unknown subject)
xcb_selinux_get_device_create_context... (3) - (unknown subject)
xcb_selinux_get_device_create_context... (3) - (unknown subject)
xcb_selinux_get_device_create_context... (3) - (unknown subject)
xcb_selinux_get_device_create_context... (3) - (unknown subject)
xcb_selinux_get_property_context (3) - (unknown subject)
xcb_selinux_get_property_context_context (3) - (unknown subject)
xcb_selinux_get_property_context_cont... (3) - (unknown subject)
xcb_selinux_get_property_context_cont... (3) - (unknown subject)
xcb_selinux_get_property_context_reply (3) - (unknown subject)
xcb_selinux_get_property_context_unch... (3) - (unknown subject)
xcb_selinux_get_property_create_context (3) - (unknown subject)
xcb_selinux_get_property_create_conte... (3) - (unknown subject)
xcb_selinux_get_property_create_conte... (3) - (unknown subject)
xcb_selinux_get_property_create_conte... (3) - (unknown subject)
xcb_selinux_get_property_create_conte... (3) - (unknown subject)
xcb_selinux_get_property_create_conte... (3) - (unknown subject)
xcb_selinux_get_property_data_context (3) - (unknown subject)
xcb_selinux_get_property_data_context... (3) - (unknown subject)
xcb_selinux_get_property_data_context... (3) - (unknown subject)
xcb_selinux_get_property_data_context... (3) - (unknown subject)
xcb_selinux_get_property_data_context... (3) - (unknown subject)
xcb_selinux_get_property_data_context... (3) - (unknown subject)
xcb_selinux_get_property_use_context (3) - (unknown subject)
xcb_selinux_get_property_use_context_... (3) - (unknown subject)
xcb_selinux_get_property_use_context_... (3) - (unknown subject)
xcb_selinux_get_property_use_context_... (3) - (unknown subject)
xcb_selinux_get_property_use_context_... (3) - (unknown subject)
xcb_selinux_get_property_use_context_... (3) - (unknown subject)
xcb_selinux_get_selection_context (3) - (unknown subject)
xcb_selinux_get_selection_context_con... (3) - (unknown subject)
xcb_selinux_get_selection_context_con... (3) - (unknown subject)
xcb_selinux_get_selection_context_con... (3) - (unknown subject)
xcb_selinux_get_selection_context_reply (3) - (unknown subject)
xcb_selinux_get_selection_context_unc... (3) - (unknown subject)
xcb_selinux_get_selection_create_context (3) - (unknown subject)
xcb_selinux_get_selection_create_cont... (3) - (unknown subject)
xcb_selinux_get_selection_create_cont... (3) - (unknown subject)
xcb_selinux_get_selection_create_cont... (3) - (unknown subject)
xcb_selinux_get_selection_create_cont... (3) - (unknown subject)
xcb_selinux_get_selection_create_cont... (3) - (unknown subject)
xcb_selinux_get_selection_data_context (3) - (unknown subject)
xcb_selinux_get_selection_data_contex... (3) - (unknown subject)
xcb_selinux_get_selection_data_contex... (3) - (unknown subject)
xcb_selinux_get_selection_data_contex... (3) - (unknown subject)
xcb_selinux_get_selection_data_contex... (3) - (unknown subject)
xcb_selinux_get_selection_data_contex... (3) - (unknown subject)
xcb_selinux_get_selection_use_context (3) - (unknown subject)
xcb_selinux_get_selection_use_context... (3) - (unknown subject)
xcb_selinux_get_selection_use_context... (3) - (unknown subject)
xcb_selinux_get_selection_use_context... (3) - (unknown subject)
xcb_selinux_get_selection_use_context... (3) - (unknown subject)
xcb_selinux_get_selection_use_context... (3) - (unknown subject)
xcb_selinux_get_window_context (3) - (unknown subject)
xcb_selinux_get_window_context_context (3) - (unknown subject)
xcb_selinux_get_window_context_contex... (3) - (unknown subject)
xcb_selinux_get_window_context_contex... (3) - (unknown subject)
xcb_selinux_get_window_context_reply (3) - (unknown subject)
xcb_selinux_get_window_context_unchecked (3) - (unknown subject)
xcb_selinux_get_window_create_context (3) - (unknown subject)
xcb_selinux_get_window_create_context... (3) - (unknown subject)
xcb_selinux_get_window_create_context... (3) - (unknown subject)
xcb_selinux_get_window_create_context... (3) - (unknown subject)
xcb_selinux_get_window_create_context... (3) - (unknown subject)
xcb_selinux_get_window_create_context... (3) - (unknown subject)
xcb_selinux_list_properties (3) - (unknown subject)
xcb_selinux_list_properties_propertie... (3) - (unknown subject)
xcb_selinux_list_properties_propertie... (3) - (unknown subject)
xcb_selinux_list_properties_reply (3) - (unknown subject)
xcb_selinux_list_properties_unchecked (3) - (unknown subject)
xcb_selinux_list_selections (3) - (unknown subject)
xcb_selinux_list_selections_reply (3) - (unknown subject)
xcb_selinux_list_selections_selection... (3) - (unknown subject)
xcb_selinux_list_selections_selection... (3) - (unknown subject)
xcb_selinux_list_selections_unchecked (3) - (unknown subject)
xcb_selinux_query_version (3) - (unknown subject)
xcb_selinux_query_version_reply (3) - (unknown subject)
xcb_selinux_query_version_unchecked (3) - (unknown subject)
xcb_selinux_set_device_context (3) - (unknown subject)
xcb_selinux_set_device_context_checked (3) - (unknown subject)
xcb_selinux_set_device_create_context (3) - (unknown subject)
xcb_selinux_set_device_create_context... (3) - (unknown subject)
xcb_selinux_set_property_create_context (3) - (unknown subject)
xcb_selinux_set_property_create_conte... (3) - (unknown subject)
xcb_selinux_set_property_use_context (3) - (unknown subject)
xcb_selinux_set_property_use_context_... (3) - (unknown subject)
xcb_selinux_set_selection_create_context (3) - (unknown subject)
xcb_selinux_set_selection_create_cont... (3) - (unknown subject)
xcb_selinux_set_selection_use_context (3) - (unknown subject)
xcb_selinux_set_selection_use_context... (3) - (unknown subject)
xcb_selinux_set_window_create_context (3) - (unknown subject)
xcb_selinux_set_window_create_context... (3) - (unknown subject)

Generated by $Id: phpMan.php,v 4.55 2007/09/05 04:42:51 chedong Exp $ Author: Che Dong
On Apache
Under GNU General Public License
2024-04-19 23:50 @18.227.228.95 CrawledBy Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebot@anthropic.com)
Valid XHTML 1.0!Valid CSS!