From e3a8e3f1e237f9a2fe57fd9c025befb92e627512 Mon Sep 17 00:00:00 2001 From: Chris PeBenito Date: Tue, 5 Jul 2005 13:36:21 +0000 Subject: [PATCH] update for 20050705 release --- www/api-docs/admin.html | 37 + www/api-docs/admin_consoletype.html | 172 + www/api-docs/admin_dmesg.html | 34 +- www/api-docs/admin_logrotate.html | 289 + www/api-docs/admin_netutils.html | 568 ++ www/api-docs/admin_rpm.html | 111 +- www/api-docs/admin_usermanage.html | 123 +- www/api-docs/apps.html | 83 + www/api-docs/apps_gpg.html | 128 + www/api-docs/index.html | 157 +- www/api-docs/interfaces.html | 11401 +++++++++++++++++++++-- www/api-docs/kernel.html | 13 +- www/api-docs/kernel_bootloader.html | 148 +- www/api-docs/kernel_corenetwork.html | 7621 +++++++++------ www/api-docs/kernel_devices.html | 1721 +++- www/api-docs/kernel_filesystem.html | 1275 ++- www/api-docs/kernel_kernel.html | 382 +- www/api-docs/kernel_selinux.html | 69 +- www/api-docs/kernel_storage.html | 439 +- www/api-docs/kernel_terminal.html | 287 +- www/api-docs/services.html | 51 + www/api-docs/services_cron.html | 392 + www/api-docs/services_inetd.html | 339 + www/api-docs/services_kerberos.html | 186 + www/api-docs/services_mta.html | 455 +- www/api-docs/services_nis.html | 217 + www/api-docs/services_remotelogin.html | 36 +- www/api-docs/services_sendmail.html | 36 +- www/api-docs/services_ssh.html | 251 + www/api-docs/style.css | 24 + www/api-docs/system.html | 19 + www/api-docs/system_authlogin.html | 578 +- www/api-docs/system_clock.html | 36 +- www/api-docs/system_corecommands.html | 651 +- www/api-docs/system_domain.html | 639 +- www/api-docs/system_files.html | 2934 +++++- www/api-docs/system_fstools.html | 296 + www/api-docs/system_getty.html | 20 + www/api-docs/system_hostname.html | 38 +- www/api-docs/system_hotplug.html | 229 +- www/api-docs/system_init.html | 1102 ++- www/api-docs/system_iptables.html | 38 +- www/api-docs/system_libraries.html | 160 +- www/api-docs/system_locallogin.html | 85 +- www/api-docs/system_logging.html | 520 +- www/api-docs/system_lvm.html | 36 +- www/api-docs/system_miscfiles.html | 20 + www/api-docs/system_modutils.html | 198 +- www/api-docs/system_mount.html | 36 +- www/api-docs/system_selinuxutil.html | 870 +- www/api-docs/system_sysnetwork.html | 376 +- www/api-docs/system_udev.html | 20 + www/api-docs/system_userdomain.html | 690 +- www/api-docs/templates.html | 503 + 54 files changed, 32113 insertions(+), 5026 deletions(-) create mode 100644 www/api-docs/admin_consoletype.html create mode 100644 www/api-docs/admin_logrotate.html create mode 100644 www/api-docs/admin_netutils.html create mode 100644 www/api-docs/apps.html create mode 100644 www/api-docs/apps_gpg.html create mode 100644 www/api-docs/services_cron.html create mode 100644 www/api-docs/services_inetd.html create mode 100644 www/api-docs/services_kerberos.html create mode 100644 www/api-docs/services_nis.html create mode 100644 www/api-docs/services_ssh.html create mode 100644 www/api-docs/system_fstools.html create mode 100644 www/api-docs/templates.html diff --git a/www/api-docs/admin.html b/www/api-docs/admin.html index b2feaf8a..265235a2 100644 --- a/www/api-docs/admin.html +++ b/www/api-docs/admin.html @@ -13,9 +13,18 @@ admin
+    -  + consoletype
+    -  dmesg
+    -  + logrotate
+ +    -  + netutils
+    -  rpm
@@ -24,6 +33,12 @@
+ +  + apps
+
+ +
+ +  kernel
@@ -44,6 +59,8 @@

* Interface Index +

+ * Template Index

@@ -54,11 +71,28 @@ Module:Description: + + + consoletype +

+Determine of the console connected to the controlling terminal. +

+ dmesg

Policy for dmesg.

+ + + logrotate +

Rotate and archive system logs

+ + + + netutils +

Network analysis utilities

+ rpm @@ -80,6 +114,9 @@ + + +



diff --git a/www/api-docs/admin_consoletype.html b/www/api-docs/admin_consoletype.html new file mode 100644 index 00000000..37a4b2d6 --- /dev/null +++ b/www/api-docs/admin_consoletype.html @@ -0,0 +1,172 @@ + + + + Security Enhanced Linux Reference Policy + + + + +

+ + +
+ +

Layer: admin

+

Module: consoletype

+ + + +

Description:

+ +

+Determine of the console connected to the controlling terminal. +

+ + + +

Interfaces:

+ +
+ + +
+ +consoletype_domtrans( + + + + + domain + + + )
+
+
+ + +
Description
+

+Execute consoletype in the consoletype domain. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +consoletype_exec( + + + + + domain + + + )
+
+
+ + +
Description
+

+Execute consoletype in the caller domain. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ + +Return + + + +
+ + diff --git a/www/api-docs/admin_dmesg.html b/www/api-docs/admin_dmesg.html index 73b8b728..0d4fb902 100644 --- a/www/api-docs/admin_dmesg.html +++ b/www/api-docs/admin_dmesg.html @@ -13,9 +13,18 @@ admin
+    -  + consoletype
+    -  dmesg
+    -  + logrotate
+ +    -  + netutils
+    -  rpm
@@ -24,6 +33,12 @@
+ +  + apps
+
+ +
+ +  kernel
@@ -44,15 +59,23 @@

* Interface Index +

+ * Template Index

+

Layer: admin

Module: dmesg

+ + +

Description:

Policy for dmesg.

+ +

Interfaces:

@@ -75,7 +98,7 @@
Description

- Execute dmesg in the dmesg domain. +Execute dmesg in the dmesg domain.

Parameters
@@ -86,7 +109,7 @@ domain - The type of the process performing this action. +The type of the process performing this action. No @@ -116,7 +139,7 @@ No
Description

- Execute dmesg in the caller domain. +Execute dmesg in the caller domain.

Parameters
@@ -127,7 +150,7 @@ No domain - The type of the process performing this action. +The type of the process performing this action. No @@ -138,6 +161,9 @@ No
+Return + +
diff --git a/www/api-docs/admin_logrotate.html b/www/api-docs/admin_logrotate.html new file mode 100644 index 00000000..d05e732e --- /dev/null +++ b/www/api-docs/admin_logrotate.html @@ -0,0 +1,289 @@ + + + + Security Enhanced Linux Reference Policy + + + + + + + +
+ +

Layer: admin

+

Module: logrotate

+ + + +

Description:

+ +

Rotate and archive system logs

+ + + +

Interfaces:

+ +
+ + +
+ +logrotate_domtrans( + + + + + domain + + + )
+
+
+ +
Summary
+

+Execute logrotate in the logrotate domain. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +logrotate_dontaudit_use_fd( + + + + + domain + + + )
+
+
+ +
Summary
+

+Do not audit attempts to inherit logrotate file descriptors. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process to not audit. + + +No +
+
+
+ +
+ + +
+ +logrotate_exec( + + + + + domain + + + )
+
+
+ +
Summary
+

+Execute logrotate in the caller domain. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +logrotate_run( + + + + + domain + + + + , + + + + role + + + + , + + + + terminal + + + )
+
+
+ +
Summary
+

+Execute logrotate in the logrotate domain, and +allow the specified role the logrotate domain. +

+ + +
Parameters
+ + + + + + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+role + + +The role to be allowed the logrotate domain. + + +No +
+terminal + + +The type of the terminal allow the logrotate domain to use. + + +No +
+
+
+ + +Return + + + +
+ + diff --git a/www/api-docs/admin_netutils.html b/www/api-docs/admin_netutils.html new file mode 100644 index 00000000..7beb0fd6 --- /dev/null +++ b/www/api-docs/admin_netutils.html @@ -0,0 +1,568 @@ + + + + Security Enhanced Linux Reference Policy + + + + + + + +
+ +

Layer: admin

+

Module: netutils

+ + + +

Description:

+ +

Network analysis utilities

+ + + +

Interfaces:

+ +
+ + +
+ +netutils_domtrans( + + + + + domain + + + )
+
+
+ +
Summary
+

+Execute network utilities in the netutils domain. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +netutils_domtrans_ping( + + + + + domain + + + )
+
+
+ +
Summary
+

+Execute ping in the ping domain. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +netutils_domtrans_traceroute( + + + + + domain + + + )
+
+
+ +
Summary
+

+Execute traceroute in the traceroute domain. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +netutils_exec( + + + + + domain + + + )
+
+
+ +
Summary
+

+Execute network utilities in the caller domain. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +netutils_exec_ping( + + + + + domain + + + )
+
+
+ +
Summary
+

+Execute ping in the caller domain. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +netutils_exec_traceroute( + + + + + domain + + + )
+
+
+ +
Summary
+

+Execute traceroute in the caller domain. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +netutils_run( + + + + + domain + + + + , + + + + role + + + + , + + + + terminal + + + )
+
+
+ +
Summary
+

+Execute network utilities in the netutils domain, and +allow the specified role the netutils domain. +

+ + +
Parameters
+ + + + + + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+role + + +The role to be allowed the netutils domain. + + +No +
+terminal + + +The type of the terminal allow the netutils domain to use. + + +No +
+
+
+ +
+ + +
+ +netutils_run_ping( + + + + + domain + + + + , + + + + role + + + + , + + + + terminal + + + )
+
+
+ +
Summary
+

+Execute ping in the ping domain, and +allow the specified role the ping domain. +

+ + +
Parameters
+ + + + + + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+role + + +The role to be allowed the ping domain. + + +No +
+terminal + + +The type of the terminal allow the ping domain to use. + + +No +
+
+
+ +
+ + +
+ +netutils_run_traceroute( + + + + + domain + + + + , + + + + role + + + + , + + + + terminal + + + )
+
+
+ +
Summary
+

+Execute traceroute in the traceroute domain, and +allow the specified role the traceroute domain. +

+ + +
Parameters
+ + + + + + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+role + + +The role to be allowed the traceroute domain. + + +No +
+terminal + + +The type of the terminal allow the traceroute domain to use. + + +No +
+
+
+ + +Return + + + +
+ + diff --git a/www/api-docs/admin_rpm.html b/www/api-docs/admin_rpm.html index 4abe6128..ed15c7cb 100644 --- a/www/api-docs/admin_rpm.html +++ b/www/api-docs/admin_rpm.html @@ -13,9 +13,18 @@ admin
+    -  + consoletype
+    -  dmesg
+    -  + logrotate
+ +    -  + netutils
+    -  rpm
@@ -24,6 +33,12 @@
+ +  + apps
+
+ +
+ +  kernel
@@ -44,15 +59,23 @@

* Interface Index +

+ * Template Index

+

Layer: admin

Module: rpm

+ + +

Description:

Policy for the RPM package manager.

+ +

Interfaces:

@@ -72,12 +95,12 @@
- -
Description
+
Summary

- Execute rpm programs in the rpm domain. +Execute rpm programs in the rpm domain.

+
Parameters
@@ -86,7 +109,48 @@ domain + +
Parameter:Description:Optional:
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +rpm_manage_db( + + + + + domain + + + )
+
+
+ +
Summary
+

+Create, read, write, and delete the RPM package database. +

+ + +
Parameters
+ + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -113,12 +177,12 @@ No
- -
Description
+
Summary

- Read RPM package database. +Read the RPM package database.

+
Parameters
@@ -127,7 +191,7 @@ No domain
Parameter:Description:Optional:
- The type of the process performing this action. +The type of the process performing this action. No @@ -154,12 +218,12 @@ No
- -
Description
+
Summary

- Read from a RPM pipe. +Read from a RPM pipe.

+
Parameters
@@ -168,7 +232,7 @@ No domain + + + @@ -98,7 +109,7 @@ Device nodes and interfaces for many basic system devices. kernel diff --git a/www/api-docs/kernel_bootloader.html b/www/api-docs/kernel_bootloader.html index dc9c9d54..f85589c7 100644 --- a/www/api-docs/kernel_bootloader.html +++ b/www/api-docs/kernel_bootloader.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -59,15 +65,23 @@

* Interface Index +

+ * Template Index

+

Layer: kernel

Module: bootloader

+ + +

Description:

Policy for the kernel modules, kernel image, and bootloader.

+ +

Interfaces:

@@ -90,7 +104,7 @@
Description

- Install a kernel into the /boot directory. +Install a kernel into the /boot directory.

Parameters
@@ -101,7 +115,7 @@ domain
+ +
Parameter:Description:Optional:
- The type of the process performing this action. +The type of the process performing this action. No @@ -211,12 +275,12 @@ No
- -
Description
+
Summary

- Execute RPM programs in the RPM domain. +Execute RPM programs in the RPM domain.

+
Parameters
@@ -225,7 +289,7 @@ No domain + + + @@ -214,7 +275,7 @@ Device nodes and interfaces for many basic system devices. kernel @@ -246,7 +307,7 @@ Policy for kernel security interface, in particular, selinuxfs.
Parameter:Description:Optional:
- The type of the process performing this action. +The type of the process performing this action. No @@ -235,7 +299,7 @@ No role - The role to allow the RPM domain. +The role to allow the RPM domain. No @@ -245,7 +309,7 @@ No terminal - The type of the terminal allow the RPM domain to use. +The type of the terminal allow the RPM domain to use. No @@ -272,12 +336,12 @@ No
- -
Description
+
Summary

- Inherit and use file descriptors from RPM. +Inherit and use file descriptors from RPM.

+
Parameters
@@ -286,7 +350,7 @@ No domain + +
Parameter:Description:Optional:
- The type of the process performing this action. +The type of the process performing this action. No @@ -297,6 +361,9 @@ No +Return + + diff --git a/www/api-docs/admin_usermanage.html b/www/api-docs/admin_usermanage.html index dde0c323..6453b11c 100644 --- a/www/api-docs/admin_usermanage.html +++ b/www/api-docs/admin_usermanage.html @@ -13,9 +13,18 @@ admin
+    -  + consoletype
+    -  dmesg
+    -  + logrotate
+ +    -  + netutils
+    -  rpm
@@ -24,6 +33,12 @@
+ +  + apps
+
+ +
+ +  kernel
@@ -44,15 +59,23 @@

* Interface Index +

+ * Template Index

+

Layer: admin

Module: usermanage

+ + +

Description:

Policy for managing user accounts.

+ +

Interfaces:

@@ -75,7 +98,7 @@
Description

- Execute chfn in the chfn domain. +Execute chfn in the chfn domain.

Parameters
@@ -86,7 +109,7 @@ domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -116,7 +139,7 @@ No
Description

- Execute groupadd in the groupadd domain. +Execute groupadd in the groupadd domain.

Parameters
@@ -127,7 +150,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -157,7 +180,7 @@ No
Description

- Execute passwd in the passwd domain. +Execute passwd in the passwd domain.

Parameters
@@ -168,7 +191,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -198,7 +221,7 @@ No
Description

- Execute useradd in the useradd domain. +Execute useradd in the useradd domain.

Parameters
@@ -209,7 +232,48 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+ + +
+ + +
+ +usermanage_read_crack_db( + + + + + domain + + + )
+
+
+ +
Summary
+

+Read the crack database. +

+ + +
Parameters
+ + + + + + + + + + + + + @@ -176,6 +231,9 @@ + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -255,8 +319,8 @@ No
Description

- Execute chfn in the chfn domain, and - allow the specified role the chfn domain. +Execute chfn in the chfn domain, and +allow the specified role the chfn domain.

Parameters
@@ -267,7 +331,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -277,7 +341,7 @@ No role - The role to be allowed the chfn domain. +The role to be allowed the chfn domain. No @@ -287,7 +351,7 @@ No terminal - The type of the terminal allow the chfn domain to use. +The type of the terminal allow the chfn domain to use. No @@ -333,8 +397,8 @@ No
Description

- Execute groupadd in the groupadd domain, and - allow the specified role the groupadd domain. +Execute groupadd in the groupadd domain, and +allow the specified role the groupadd domain.

Parameters
@@ -345,7 +409,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -355,7 +419,7 @@ No role - The role to be allowed the groupadd domain. +The role to be allowed the groupadd domain. No @@ -365,7 +429,7 @@ No terminal - The type of the terminal allow the groupadd domain to use. +The type of the terminal allow the groupadd domain to use. No @@ -411,8 +475,8 @@ No
Description

- Execute passwd in the passwd domain, and - allow the specified role the passwd domain. +Execute passwd in the passwd domain, and +allow the specified role the passwd domain.

Parameters
@@ -423,7 +487,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -433,7 +497,7 @@ No role - The role to be allowed the passwd domain. +The role to be allowed the passwd domain. No @@ -443,7 +507,7 @@ No terminal - The type of the terminal allow the passwd domain to use. +The type of the terminal allow the passwd domain to use. No @@ -489,8 +553,8 @@ No
Description

- Execute useradd in the useradd domain, and - allow the specified role the useradd domain. +Execute useradd in the useradd domain, and +allow the specified role the useradd domain.

Parameters
@@ -501,7 +565,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -511,7 +575,7 @@ No role - The role to be allowed the useradd domain. +The role to be allowed the useradd domain. No @@ -521,7 +585,7 @@ No terminal - The type of the terminal allow the useradd domain to use. +The type of the terminal allow the useradd domain to use. No @@ -532,6 +596,9 @@ No +Return + + diff --git a/www/api-docs/apps.html b/www/api-docs/apps.html new file mode 100644 index 00000000..85af5664 --- /dev/null +++ b/www/api-docs/apps.html @@ -0,0 +1,83 @@ + + + + Security Enhanced Linux Reference Policy + + + + + + + +
+ +

Layer: apps

+ + + + + + + + + + + + + + + + + + + + + + +
Module:Description:
+ + gpg

Policy for GNU Privacy Guard and related programs.

+



+ +

+ + diff --git a/www/api-docs/apps_gpg.html b/www/api-docs/apps_gpg.html new file mode 100644 index 00000000..c354b75a --- /dev/null +++ b/www/api-docs/apps_gpg.html @@ -0,0 +1,128 @@ + + + + Security Enhanced Linux Reference Policy + + + + + + + +
+ +

Layer: apps

+

Module: gpg

+ +

Description:

+ +

Policy for GNU Privacy Guard and related programs.

+ + + + +

Templates:

+ +
+ + +
+ +gpg_per_userdomain_template( + + + + + userdomain_prefix + + + )
+
+
+ +
Summary
+

+The per user domain template for the gpg module. +

+ + +
Description
+

+

+This template creates the types and rules for GPG, +GPG-agent, and GPG helper programs. This protects +the user keys and secrets, and runs the programs +in domains specific to the user type. +

+

+This is invoked automatically for each user and +generally does not need to be invoked directly +by policy writers. +

+

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+userdomain_prefix + + +The prefix of the user domain (e.g., user +is the prefix for user_t). + + +No +
+
+
+ + +Return + + +
+ + diff --git a/www/api-docs/index.html b/www/api-docs/index.html index b7d67039..60256bc0 100644 --- a/www/api-docs/index.html +++ b/www/api-docs/index.html @@ -13,9 +13,18 @@ admin
+    -  + consoletype
+    -  dmesg
+    -  + logrotate
+ +    -  + netutils
+    -  rpm
@@ -24,6 +33,15 @@
+ +  + apps
+
+ +    -  + gpg
+ +
+ +  kernel
@@ -58,15 +76,30 @@ services
+    -  + cron
+ +    -  + inetd
+ +    -  + kerberos
+    -  mta
+    -  + nis
+    -  remotelogin
   -  sendmail
+    -  + ssh
+
+  @@ -88,6 +121,9 @@    -  files
+    -  + fstools
+    -  getty
@@ -140,6 +176,8 @@

* Interface Index +

+ * Template Index

@@ -150,11 +188,28 @@
Module:Description:
+ + consoletype

+Determine of the console connected to the controlling terminal. +

dmesg

Policy for dmesg.

+ + logrotate

Rotate and archive system logs

+ + netutils

Network analysis utilities

rpm



@@ -185,6 +243,9 @@

Module:Description:

-Policy for kernel threads, proc filesystem, +Policy for kernel threads, proc filesystem, and unlabeled processes and objects.



-

Layer: services

+

Layer: apps

@@ -255,23 +316,16 @@ Policy for kernel security interface, in particular, selinuxfs. + + + - - - - - - - - + + @@ -293,6 +347,9 @@ Policy for kernel security interface, in particular, selinuxfs. + + + @@ -326,6 +383,11 @@ in /bin, /sbin, /usr/bin, and /usr/sbin. Basic filesystem types and interfaces.

+ + + @@ -414,6 +476,69 @@ connection and disconnection of devices at runtime.
Module:Description:
+ + gpg

Policy for GNU Privacy Guard and related programs.

- - mta

Policy common to all email tranfer agents.

- - remotelogin

Policy for rshd, rlogind, and telnetd.

- - sendmail

Policy for sendmail.

+ + fstools

Tools for filesystem management, such as mkfs and fsck.

getty



+

Layer: services

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Module:Description:
+ + cron

Periodic execution of scheduled commands.

+ + inetd

Internet services daemon.

+ + kerberos

MIT Kerberos admin and KDC

+ + mta

Policy common to all email tranfer agents.

+ + nis

Policy for NIS (YP) servers and clients

+ + remotelogin

Policy for rshd, rlogind, and telnetd.

+ + sendmail

Policy for sendmail.

+ + ssh

Secure shell client and server policy.

+



+

diff --git a/www/api-docs/interfaces.html b/www/api-docs/interfaces.html index 4edbaa17..aee2de3e 100644 --- a/www/api-docs/interfaces.html +++ b/www/api-docs/interfaces.html @@ -13,9 +13,18 @@ admin
+    -  + consoletype
+    -  dmesg
+    -  + logrotate
+ +    -  + netutils
+    -  rpm
@@ -24,6 +33,15 @@
+ +  + apps
+
+ +    -  + gpg
+ +
+ +  kernel
@@ -58,15 +76,30 @@ services
+    -  + cron
+ +    -  + inetd
+ +    -  + kerberos
+    -  mta
+    -  + nis
+    -  remotelogin
   -  sendmail
+    -  + ssh
+
+  @@ -88,6 +121,9 @@    -  files
+    -  + fstools
+    -  getty
@@ -140,6 +176,8 @@

* Interface Index +

+ * Template Index

@@ -241,6 +279,32 @@ Layer: system

+auth_domtrans_pam_console( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +authlogin

+Layer: +system

+

+ auth_domtrans_utempter( @@ -306,12 +370,18 @@ system

- domain + ? )

+
+

+Summary is missing! +

+
+
@@ -346,12 +416,18 @@ system

- domain + ? )

+
+

+Summary is missing! +

+
+
@@ -413,17 +489,153 @@ Layer: system

+auth_manage_login_records( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +authlogin

+Layer: +system

+

+ +auth_manage_pam_console_data( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +authlogin

+Layer: +system

+

+ +auth_manage_shadow( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +authlogin

+Layer: +system

+

+ auth_read_login_records( - domain + ? )
+
+

+Summary is missing! +

+
+ +
+ +
+Module: +authlogin

+Layer: +system

+

+ +auth_read_pam_console_data( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +authlogin

+Layer: +system

+

+ +auth_read_pam_pid( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+
@@ -485,6 +697,32 @@ Layer: system

+auth_relabelto_shadow( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +authlogin

+Layer: +system

+

+ auth_run_pam( @@ -557,17 +795,23 @@ Layer: system

-auth_rw_shadow( +auth_rw_faillog( - domain + ? )
+
+

+Summary is missing! +

+
+
@@ -577,12 +821,64 @@ Layer: system

-authlogin_per_userdomain_template( +auth_rw_lastlog( - userdomain_prefix + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +authlogin

+Layer: +system

+

+ +auth_rw_login_records( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +authlogin

+Layer: +system

+

+ +auth_rw_shadow( + + + + + domain )
@@ -637,6 +933,32 @@ Layer: kernel

+bootloader_create_modules( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +bootloader

+Layer: +kernel

+

+ bootloader_create_runtime_file( @@ -933,7 +1255,7 @@ Layer: kernel

-bootloader_search_boot_dir( +bootloader_search_boot( @@ -1062,6 +1384,72 @@ system

+
+Module: +consoletype

+Layer: +admin

+

+ +consoletype_domtrans( + + + + + domain + + + )
+
+ +
+ +
+Module: +consoletype

+Layer: +admin

+

+ +consoletype_exec( + + + + + domain + + + )
+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_chroot_exec_chroot( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+
Module: corecommands

@@ -1097,6 +1485,370 @@ Layer: system

+corecmd_dontaudit_getattr_sbin_file( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_exec_bin( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_exec_ls( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_exec_sbin( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_exec_shell( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_getattr_bin_file( + + + + + domain + + + )
+
+ +
+

+Get the attributes of files in bin directories. +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_getattr_sbin_file( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_list_bin( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_list_sbin( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_read_bin_symlink( + + + + + domain + + + )
+
+ +
+

+Read symbolic links in bin directories. +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_read_sbin_symlink( + + + + + domain + + + )
+
+ +
+

+Read symbolic links in sbin directories. +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_search_bin( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_search_sbin( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ +corecmd_shell_entry_type( + + + + + domain + + + )
+
+ +
+

+Make the shell an entrypoint for the specified domain. +

+
+ +
+ +
+Module: +corecommands

+Layer: +system

+

+ corecmd_shell_spec_domtrans( @@ -1125,6 +1877,110 @@ Layer: kernel

+corenet_dontaudit_tcp_bind_all_reserved_ports( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to bind TCP sockets to all reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_dontaudit_udp_bind_all_reserved_ports( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to bind UDP sockets to all reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_raw_receive_all_if( + + + + + domain + + + )
+
+ +
+

+Receive raw IP packets on all interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_raw_receive_all_nodes( + + + + + domain + + + )
+
+ +
+

+Receive raw IP packets on all nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_raw_receive_compat_ipv4_node( @@ -1205,6 +2061,58 @@ Layer: kernel

+corenet_raw_receive_generic_if( + + + + + domain + + + )
+
+ +
+

+Receive raw IP packets on generic interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_raw_receive_generic_node( + + + + + domain + + + )
+
+ +
+

+Receive raw IP packets on generic nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_raw_receive_inaddr_any_node( @@ -1445,6 +2353,58 @@ Layer: kernel

+corenet_raw_send_all_if( + + + + + domain + + + )
+
+ +
+

+Send raw IP packets on all interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_raw_send_all_nodes( + + + + + domain + + + )
+
+ +
+

+Send raw IP packets on all nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_raw_send_compat_ipv4_node( @@ -1525,6 +2485,58 @@ Layer: kernel

+corenet_raw_send_generic_if( + + + + + domain + + + )
+
+ +
+

+Send raw IP packets on generic interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_raw_send_generic_node( + + + + + domain + + + )
+
+ +
+

+Send raw IP packets on generic nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_raw_send_inaddr_any_node( @@ -1765,6 +2777,58 @@ Layer: kernel

+corenet_raw_sendrecv_all_if( + + + + + domain + + + )
+
+ +
+

+Send and receive raw IP packets on all interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_raw_sendrecv_all_nodes( + + + + + domain + + + )
+
+ +
+

+Send and receive raw IP packets on all nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_raw_sendrecv_compat_ipv4_node( @@ -1845,6 +2909,58 @@ Layer: kernel

+corenet_raw_sendrecv_generic_if( + + + + + domain + + + )
+
+ +
+

+Send and receive raw IP packets on generic interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_raw_sendrecv_generic_node( + + + + + domain + + + )
+
+ +
+

+Send and receive raw IP packets on generic nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_raw_sendrecv_inaddr_any_node( @@ -2085,6 +3201,84 @@ Layer: kernel

+corenet_tcp_bind_all_nodes( + + + + + domain + + + )
+
+ +
+

+Bind TCP sockets to all nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_tcp_bind_all_ports( + + + + + domain + + + )
+
+ +
+

+Bind TCP sockets to all ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_tcp_bind_all_reserved_ports( + + + + + domain + + + )
+
+ +
+

+Bind TCP sockets to all reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_tcp_bind_amanda_port( @@ -2285,6 +3479,58 @@ Layer: kernel

+corenet_tcp_bind_generic_node( + + + + + domain + + + )
+
+ +
+

+Bind TCP sockets to generic nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_tcp_bind_generic_port( + + + + + domain + + + )
+
+ +
+

+Bind TCP sockets to generic ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_tcp_bind_howl_port( @@ -2805,6 +4051,32 @@ Layer: kernel

+corenet_tcp_bind_reserved_port( + + + + + domain + + + )
+
+ +
+

+Bind TCP sockets to generic reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_tcp_bind_rsh_port( @@ -3105,6 +4377,110 @@ Layer: kernel

+corenet_tcp_sendrecv_all_if( + + + + + domain + + + )
+
+ +
+

+Send and receive TCP network traffic on all interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_tcp_sendrecv_all_nodes( + + + + + domain + + + )
+
+ +
+

+Send and receive TCP network traffic on all nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_tcp_sendrecv_all_ports( + + + + + domain + + + )
+
+ +
+

+Send and receive TCP network traffic on all ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_tcp_sendrecv_all_reserved_ports( + + + + + domain + + + )
+
+ +
+

+Send and receive TCP network traffic on all reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_tcp_sendrecv_amanda_port( @@ -3376,6 +4752,64 @@ kernel

)

+
+

+Send and receive TCP network traffic on the generic interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_tcp_sendrecv_generic_node( + + + + + domain + + + )
+
+ +
+

+Send and receive TCP network traffic on generic nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_tcp_sendrecv_generic_port( + + + + + domain + + + )
+
+ +
+

+Send and receive TCP network traffic on generic ports. +

+
+
@@ -4005,6 +5439,32 @@ Layer: kernel

+corenet_tcp_sendrecv_reserved_port( + + + + + domain + + + )
+
+ +
+

+Send and receive TCP network traffic on generic reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_tcp_sendrecv_rsh_port( @@ -4305,6 +5765,84 @@ Layer: kernel

+corenet_udp_bind_all_nodes( + + + + + domain + + + )
+
+ +
+

+Bind UDP sockets to all nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_bind_all_ports( + + + + + domain + + + )
+
+ +
+

+Bind UDP sockets to all ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_bind_all_reserved_ports( + + + + + domain + + + )
+
+ +
+

+Bind UDP sockets to all reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_udp_bind_amanda_port( @@ -4505,6 +6043,58 @@ Layer: kernel

+corenet_udp_bind_generic_node( + + + + + domain + + + )
+
+ +
+

+Bind UDP sockets to generic nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_bind_generic_port( + + + + + domain + + + )
+
+ +
+

+Bind UDP sockets to generic ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_udp_bind_howl_port( @@ -5025,6 +6615,32 @@ Layer: kernel

+corenet_udp_bind_reserved_port( + + + + + domain + + + )
+
+ +
+

+Bind UDP sockets to generic reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_udp_bind_rsh_port( @@ -5325,6 +6941,110 @@ Layer: kernel

+corenet_udp_receive_all_if( + + + + + domain + + + )
+
+ +
+

+Receive UDP network traffic on all interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_receive_all_nodes( + + + + + domain + + + )
+
+ +
+

+Receive UDP network traffic on all nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_receive_all_ports( + + + + + domain + + + )
+
+ +
+

+Receive UDP network traffic on all ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_receive_all_reserved_ports( + + + + + domain + + + )
+
+ +
+

+Receive UDP network traffic on all reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_udp_receive_amanda_port( @@ -5585,6 +7305,84 @@ Layer: kernel

+corenet_udp_receive_generic_if( + + + + + domain + + + )
+
+ +
+

+Receive UDP network traffic on generic interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_receive_generic_node( + + + + + domain + + + )
+
+ +
+

+Receive UDP network traffic on generic nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_receive_generic_port( + + + + + domain + + + )
+
+ +
+

+Receive UDP network traffic on generic ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_udp_receive_howl_port( @@ -6205,6 +8003,32 @@ Layer: kernel

+corenet_udp_receive_reserved_port( + + + + + domain + + + )
+
+ +
+

+Receive UDP network traffic on generic reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_udp_receive_rsh_port( @@ -6505,6 +8329,110 @@ Layer: kernel

+corenet_udp_send_all_if( + + + + + domain + + + )
+
+ +
+

+Send UDP network traffic on all interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_send_all_nodes( + + + + + domain + + + )
+
+ +
+

+Send UDP network traffic on all nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_send_all_ports( + + + + + domain + + + )
+
+ +
+

+Send UDP network traffic on all ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_send_all_reserved_ports( + + + + + domain + + + )
+
+ +
+

+Send UDP network traffic on all reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_udp_send_amanda_port( @@ -6765,6 +8693,84 @@ Layer: kernel

+corenet_udp_send_generic_if( + + + + + domain + + + )
+
+ +
+

+Send UDP network traffic on generic interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_send_generic_node( + + + + + domain + + + )
+
+ +
+

+Send UDP network traffic on generic nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_send_generic_port( + + + + + domain + + + )
+
+ +
+

+Send UDP network traffic on generic ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_udp_send_howl_port( @@ -7385,6 +9391,32 @@ Layer: kernel

+corenet_udp_send_reserved_port( + + + + + domain + + + )
+
+ +
+

+Send UDP network traffic on generic reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ corenet_udp_send_rsh_port( @@ -7670,6 +9702,130 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_all_if( + + + + + domain + + + )
+
+ +
+

+Send and receive UDP network traffic on all interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_all_nodes( + + + + + domain + + + )
+
+ +
+

+Send and receive UDP network traffic on all nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_all_ports( + + + + + domain + + + )
+
+ +
+

+Send and receive UDP network traffic on all ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_all_reserved_ports( + + + + + domain + + + )
+
+ +
+

+Send and receive UDP network traffic on all reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_amanda_port( + + + + domain @@ -7690,6 +9846,364 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_dbskkd_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_dhcpc_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_dhcpd_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_dict_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_dns_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_eth0( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_eth1( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_eth2( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_fingerd_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_ftp_data_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_ftp_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_generic_if( + + + + + domain + + + )
+
+ +
+

+Send and Receive UDP network traffic on generic interfaces. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_generic_node( + + + + + domain + + + )
+
+ +
+

+Send and receive UDP network traffic on generic nodes. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_generic_port( + + + + + domain + + + )
+
+ +
+

+Send and receive UDP network traffic on generic ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_howl_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_http_cache_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_http_port( + + + + domain @@ -7710,6 +10224,246 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_inetd_child_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_innd_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_ipp_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_ippp0( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_ipsec0( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_ipsec1( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_ipsec2( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_kerberos_admin_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_kerberos_master_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_kerberos_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_ktalkd_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_ldap_port( + + + + domain @@ -7730,6 +10484,26 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_lo( + + + + domain @@ -7750,6 +10524,26 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_mail_port( + + + + domain @@ -7790,6 +10584,252 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_mysqld_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_nmbd_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_pop_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_portmap_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_postgresql_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_printer_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_pxe_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_radacct_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_radius_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_reserved_port( + + + + + domain + + + )
+
+ +
+

+Send and receive UDP network traffic on generic reserved ports. +

+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_rsh_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_rsync_port( + + + + domain @@ -7810,6 +10850,166 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_smbd_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_smtp_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_snmp_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_ssh_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_swat_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_syslogd_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_telnetd_port( + + + + + domain + + + )
+
+ +
+ +
+Module: +corenetwork

+Layer: +kernel

+

+ +corenet_udp_sendrecv_tftp_port( + + + + domain @@ -7845,7 +11045,7 @@ Layer: kernel

-corenetwork_sendrecv_udp_on_amanda_port( +corenet_udp_sendrecv_vnc_port( @@ -7865,7 +11065,7 @@ Layer: kernel

-corenetwork_sendrecv_udp_on_dbskkd_port( +corenet_udp_sendrecv_xserver_port( @@ -7885,7 +11085,7 @@ Layer: kernel

-corenetwork_sendrecv_udp_on_dhcpc_port( +corenet_udp_sendrecv_zebra_port( @@ -7905,7 +11105,7 @@ Layer: kernel

-corenetwork_sendrecv_udp_on_dhcpd_port( +corenet_use_tun_tap_device( @@ -7916,16 +11116,22 @@ kernel

)

+
+

+Read and write the TUN/TAP virtual network device. +

+
+
-Module: -corenetwork

-Layer: -kernel

+Module: +cron

+Layer: +services

-corenetwork_sendrecv_udp_on_dict_port( +cron_read_pipe( @@ -7936,16 +11142,22 @@ kernel

)

+
+

+Read a cron daemon unnamed pipe +

+
+
-Module: -corenetwork

-Layer: -kernel

+Module: +cron

+Layer: +services

-corenetwork_sendrecv_udp_on_dns_port( +cron_rw_log( @@ -7956,16 +11168,22 @@ kernel

)

+
+

+Read and write the cron daemon log files. +

+
+
-Module: -corenetwork

-Layer: -kernel

+Module: +cron

+Layer: +services

-corenetwork_sendrecv_udp_on_eth0_interface( +cron_search_spool( @@ -7976,16 +11194,22 @@ kernel

)

+
+

+Search the directory containing user cron tables. +

+
+
-Module: -corenetwork

-Layer: -kernel

+Module: +cron

+Layer: +services

-corenetwork_sendrecv_udp_on_eth1_interface( +cron_system_entry( @@ -7993,867 +11217,22 @@ kernel

domain - )
-

- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_eth2_interface( - + + , - domain + entrypoint )
-
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_fingerd_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_ftp_data_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_ftp_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_howl_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_http_cache_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_http_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_inetd_child_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_innd_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_ipp_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_ippp0_interface( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_ipsec0_interface( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_ipsec1_interface( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_ipsec2_interface( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_kerberos_admin_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_kerberos_master_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_kerberos_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_ktalkd_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_ldap_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_lo_interface( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_mail_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_mysqld_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_nmbd_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_pop_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_portmap_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_postgresql_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_printer_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_pxe_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_radacct_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_radius_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_rsh_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_rsync_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_smbd_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_smtp_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_snmp_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_ssh_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_swat_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_syslogd_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_telnetd_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_tftp_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_vnc_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_xserver_port( - - - - - domain - - - )
-
- -
- -
-Module: -corenetwork

-Layer: -kernel

-

- -corenetwork_sendrecv_udp_on_zebra_port( - - - - - domain - - - )
+
+

+Make the specified program domain accessable +from the system cron jobs. +

@@ -8894,8 +11273,8 @@ kernel

- Create, read, and write device nodes. The node - will be transitioned to the type provided. +Create, read, and write device nodes. The node +will be transitioned to the type provided.

@@ -8921,7 +11300,7 @@ kernel

- Create a directory in the device directory. +Create a directory in the device directory.

@@ -8947,7 +11326,7 @@ kernel

- Allow read, write, and create for generic character device files. +Allow read, write, and create for generic character device files.

@@ -8973,7 +11352,7 @@ kernel

- Delete symbolic links in device directories. +Delete symbolic links in device directories.

@@ -8999,7 +11378,7 @@ kernel

- Delete the lvm control device. +Delete the lvm control device.

@@ -9025,7 +11404,7 @@ kernel

- Dontaudit getattr on all block file device nodes. +Dontaudit getattr on all block file device nodes.

@@ -9051,7 +11430,34 @@ kernel

- Dontaudit getattr on all character file device nodes. +Dontaudit getattr on all character file device nodes. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_dontaudit_getattr_apm_bios( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to get the attributes of +the apm bios device node.

@@ -9077,7 +11483,7 @@ kernel

- Dontaudit getattr on generic block devices. +Dontaudit getattr on generic block devices.

@@ -9103,7 +11509,7 @@ kernel

- Dontaudit getattr for generic character device files. +Dontaudit getattr for generic character device files.

@@ -9129,7 +11535,88 @@ kernel

- Dontaudit getattr on generic pipes. +Dontaudit getattr on generic pipes. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_dontaudit_getattr_misc( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to get the attributes +of miscellaneous devices. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_dontaudit_getattr_scanner( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to get the attributes of +the scanner device. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_dontaudit_getattr_video_dev( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to get the attributes +of video4linux device nodes.

@@ -9155,7 +11642,33 @@ kernel

- Dontaudit attempts to list all device nodes. +Dontaudit attempts to list all device nodes. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_dontaudit_read_framebuffer( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to read the framebuffer.

@@ -9181,7 +11694,7 @@ kernel

- Dontaudit read and write on the dri devices. +Dontaudit read and write on the dri devices.

@@ -9207,7 +11720,220 @@ kernel

- Dontaudit getattr for generic device files. +Dontaudit getattr for generic device files. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_dontaudit_search_sysfs( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to search sysfs. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_dontaudit_setattr_apm_bios( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to set the attributes of +the apm bios device node. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_dontaudit_setattr_framebuffer( + + + + + domain + + + )
+
+ +
+

+Dot not audit attempts to set the attributes +of the framebuffer device node. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_dontaudit_setattr_generic_blk_file( + + + + + domain + + + )
+
+ +
+

+Dontaudit setattr on generic block devices. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_dontaudit_setattr_generic_chr_file( + + + + + domain + + + )
+
+ +
+

+Dontaudit setattr for generic character device files. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_dontaudit_setattr_misc( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to set the attributes +of miscellaneous devices. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_dontaudit_setattr_scanner( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to set the attributes of +the scanner device. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_dontaudit_setattr_video_dev( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to set the attributes +of video4linux device nodes.

@@ -9233,7 +11959,7 @@ kernel

- Getattr the agp devices. +Getattr the agp devices.

@@ -9259,7 +11985,7 @@ kernel

- Getattr on all block file device nodes. +Getattr on all block file device nodes.

@@ -9285,7 +12011,59 @@ kernel

- Getattr on all character file device nodes. +Getattr on all character file device nodes. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_getattr_apm_bios( + + + + + domain + + + )
+
+ +
+

+Get the attributes of the apm bios device node. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_getattr_framebuffer( + + + + + domain + + + )
+
+ +
+

+Get the attributes of the framebuffer device node.

@@ -9311,7 +12089,7 @@ kernel

- Allow getattr on generic block devices. +Allow getattr on generic block devices.

@@ -9337,7 +12115,189 @@ kernel

- Allow getattr for generic character device files. +Allow getattr for generic character device files. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_getattr_misc( + + + + + domain + + + )
+
+ +
+

+Get the attributes of miscellaneous devices. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_getattr_mouse( + + + + + domain + + + )
+
+ +
+

+Get the attributes of the mouse devices. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_getattr_power_management( + + + + + domain + + + )
+
+ +
+

+Get the attributes of the the power management device. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_getattr_scanner( + + + + + domain + + + )
+
+ +
+

+Get the attributes of the scanner device. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_getattr_snd_dev( + + + + + domain + + + )
+
+ +
+

+Get the attributes of the sound devices. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_getattr_sysfs_dir( + + + + + domain + + + )
+
+ +
+

+Get the attributes of sysfs directories. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_getattr_video_dev( + + + + + domain + + + )
+
+ +
+

+Get the attributes of video4linux devices.

@@ -9363,7 +12323,7 @@ kernel

- List all of the device nodes in a device directory. +List all of the device nodes in a device directory.

@@ -9387,6 +12347,12 @@ kernel

)

+
+

+Allow caller to get a list of usb hardware. +

+
+
@@ -9409,7 +12375,7 @@ kernel

- Read, write, create, and delete all block device files. +Read, write, create, and delete all block device files.

@@ -9435,7 +12401,7 @@ kernel

- Read, write, create, and delete all character device files. +Read, write, create, and delete all character device files.

@@ -9461,7 +12427,7 @@ kernel

- Create, delete, read, and write device nodes in device directories. +Create, delete, read, and write device nodes in device directories.

@@ -9487,8 +12453,8 @@ kernel

- Allow read, write, create, and delete for generic - block files. +Allow read, write, create, and delete for generic +block files.

@@ -9514,7 +12480,7 @@ kernel

- Create, delete, read, and write block device files. +Create, delete, read, and write block device files.

@@ -9540,7 +12506,7 @@ kernel

- Create, delete, read, and write character device files. +Create, delete, read, and write character device files.

@@ -9566,7 +12532,33 @@ kernel

- Create, delete, read, and write symbolic links in device directories. +Create, delete, read, and write symbolic links in device directories. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_mount_usbfs( + + + + + domain + + + )
+
+ +
+

+Mount a usbfs filesystem.

@@ -9592,8 +12584,8 @@ kernel

- Make the passed in type a type appropriate for - use on device nodes (usually files in /dev). +Make the passed in type a type appropriate for +use on device nodes (usually files in /dev).

@@ -9619,7 +12611,7 @@ kernel

- Read the multiplexed input device (/dev/input). +Read the multiplexed input device (/dev/input).

@@ -9645,7 +12637,7 @@ kernel

- Read the framebuffer device. +Read the framebuffer.

@@ -9671,7 +12663,7 @@ kernel

- Read the multiplexed input device (/dev/input). +Read the multiplexed input device (/dev/input).

@@ -9697,7 +12689,7 @@ kernel

- Read the lvm comtrol device. +Read the lvm comtrol device.

@@ -9723,7 +12715,7 @@ kernel

- Read miscellaneous devices. +Read miscellaneous devices.

@@ -9749,7 +12741,7 @@ kernel

- Read the mouse devices. +Read the mouse devices.

@@ -9775,7 +12767,7 @@ kernel

- Read the mtrr device. +Read the mtrr device.

@@ -9801,7 +12793,7 @@ kernel

- Read from random devices (e.g., /dev/random) +Read from random devices (e.g., /dev/random)

@@ -9827,7 +12819,7 @@ kernel

- Read raw memory devices (e.g. /dev/mem). +Read raw memory devices (e.g. /dev/mem).

@@ -9853,7 +12845,7 @@ kernel

- Read the realtime clock (/dev/rtc). +Read the realtime clock (/dev/rtc).

@@ -9879,7 +12871,7 @@ kernel

- Read the sound devices. +Read the sound devices.

@@ -9905,7 +12897,7 @@ kernel

- Read the sound mixer devices. +Read the sound mixer devices.

@@ -9929,6 +12921,12 @@ kernel

)

+
+

+Allow caller to read hardware state information. +

+
+
@@ -9951,7 +12949,7 @@ kernel

- Read from pseudo random devices (e.g., /dev/urandom) +Read from pseudo random devices (e.g., /dev/urandom)

@@ -9975,6 +12973,13 @@ kernel

)

+
+

+Read USB hardware information using +the usbfs filesystem interface. +

+
+
@@ -9997,7 +13002,7 @@ kernel

- Allow full relabeling (to and from) of all device nodes. +Allow full relabeling (to and from) of all device nodes.

@@ -10023,7 +13028,33 @@ kernel

- Allow full relabeling (to and from) of directories in /dev. +Allow full relabeling (to and from) of directories in /dev. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_relabel_generic_symlinks( + + + + + domain + + + )
+
+ +
+

+Relabel symbolic links in device directories.

@@ -10049,7 +13080,33 @@ kernel

- Read and write the agp devices. +Read and write the agp devices. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_rw_apm_bios( + + + + + domain + + + )
+
+ +
+

+Read and write the apm bios.

@@ -10075,8 +13132,8 @@ kernel

- Read and write the the cpu microcode device. This - is required to load cpu microcode. +Read and write the the cpu microcode device. This +is required to load cpu microcode.

@@ -10102,7 +13159,7 @@ kernel

- Read and write the dri devices. +Read and write the dri devices.

@@ -10128,7 +13185,7 @@ kernel

- Read and write the lvm control device. +Read and write the lvm control device.

@@ -10154,7 +13211,7 @@ kernel

- Read and write to the null device (/dev/null). +Read and write to the null device (/dev/null).

@@ -10180,7 +13237,7 @@ kernel

- Read and write the the power management device. +Read and write the the power management device.

@@ -10206,7 +13263,7 @@ kernel

- Read the realtime clock (/dev/rtc). +Read the realtime clock (/dev/rtc).

@@ -10232,7 +13289,7 @@ kernel

- Read and write the the scanner device. +Read and write the scanner device.

@@ -10256,6 +13313,12 @@ kernel

)

+
+

+Allow caller to modify hardware state information. +

+
+
@@ -10276,6 +13339,12 @@ kernel

)

+
+

+Allow caller to modify usb hardware configuration files. +

+
+
@@ -10298,7 +13367,7 @@ kernel

- Read and write to the zero device (/dev/zero). +Read and write to the zero device (/dev/zero).

@@ -10324,7 +13393,7 @@ kernel

- Read, write, and execute the zero device (/dev/zero). +Read, write, and execute the zero device (/dev/zero).

@@ -10350,7 +13419,7 @@ kernel

- Read and execute raw memory devices (e.g. /dev/mem). +Read and execute raw memory devices (e.g. /dev/mem).

@@ -10374,6 +13443,12 @@ kernel

)

+
+

+Search sysfs. +

+
+
@@ -10394,6 +13469,12 @@ kernel

)

+
+

+Search the directory containing USB hardware information. +

+
+
@@ -10416,7 +13497,7 @@ kernel

- Setattr on all block file device nodes. +Setattr on all block file device nodes.

@@ -10442,7 +13523,215 @@ kernel

- Setattr on all character file device nodes. +Setattr on all character file device nodes. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_setattr_apm_bios( + + + + + domain + + + )
+
+ +
+

+Set the attributes of the apm bios device node. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_setattr_framebuffer( + + + + + domain + + + )
+
+ +
+

+Set the attributes of the framebuffer device node. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_setattr_misc( + + + + + domain + + + )
+
+ +
+

+Set the attributes of miscellaneous devices. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_setattr_mouse( + + + + + domain + + + )
+
+ +
+

+Set the attributes of the mouse devices. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_setattr_power_management( + + + + + domain + + + )
+
+ +
+

+Set the attributes of the the power management device. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_setattr_scanner( + + + + + domain + + + )
+
+ +
+

+Set the attributes of the scanner device. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_setattr_snd_dev( + + + + + domain + + + )
+
+ +
+

+Set the attributes of the sound devices. +

+
+ +
+ +
+Module: +devices

+Layer: +kernel

+

+ +dev_setattr_video_dev( + + + + + domain + + + )
+
+ +
+

+Set the attributes of video4linux device nodes.

@@ -10468,7 +13757,7 @@ kernel

- Write the framebuffer device. +Write the framebuffer.

@@ -10494,7 +13783,7 @@ kernel

- Write miscellaneous devices. +Write miscellaneous devices.

@@ -10520,7 +13809,7 @@ kernel

- Write the mtrr device. +Write the mtrr device.

@@ -10546,9 +13835,9 @@ kernel

- Write to the random device (e.g., /dev/random). This adds - entropy used to generate the random data read from the - random device. +Write to the random device (e.g., /dev/random). This adds +entropy used to generate the random data read from the +random device.

@@ -10574,7 +13863,7 @@ kernel

- Write raw memory devices (e.g. /dev/mem). +Write raw memory devices (e.g. /dev/mem).

@@ -10600,7 +13889,7 @@ kernel

- Read the realtime clock (/dev/rtc). +Read the realtime clock (/dev/rtc).

@@ -10626,7 +13915,7 @@ kernel

- Write the sound devices. +Write the sound devices.

@@ -10652,7 +13941,7 @@ kernel

- Write the sound mixer devices. +Write the sound mixer devices.

@@ -10678,8 +13967,8 @@ kernel

- Write to the pseudo random device (e.g., /dev/urandom). This - sets the random number generator seed. +Write to the pseudo random device (e.g., /dev/urandom). This +sets the random number generator seed.

@@ -10705,7 +13994,7 @@ kernel

- Write and execute raw memory devices (e.g. /dev/mem). +Write and execute raw memory devices (e.g. /dev/mem).

@@ -10758,6 +14047,32 @@ Layer: system

+domain_base_domain_type( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +domain

+Layer: +system

+

+ domain_dontaudit_getattr_all_tcp_sockets( @@ -10858,6 +14173,110 @@ Layer: system

+domain_dontaudit_use_wide_inherit_fd( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +domain

+Layer: +system

+

+ +domain_dyntrans_type( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +domain

+Layer: +system

+

+ +domain_entry_file( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +domain

+Layer: +system

+

+ +domain_exec_all_entry_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +domain

+Layer: +system

+

+ domain_getsession_all_domains( @@ -10938,6 +14357,32 @@ Layer: system

+domain_read_all_entry_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +domain

+Layer: +system

+

+ domain_role_change_exempt( @@ -10958,6 +14403,32 @@ Layer: system

+domain_setpriority_all_domains( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +domain

+Layer: +system

+

+ domain_sigchld_all_domains( @@ -10978,6 +14449,33 @@ Layer: system

+domain_sigchld_wide_inherit_fd( + + + + + domain + + + )
+
+ +
+

+Send a SIGCHLD signal to domains whose file +discriptors are widely inheritable. +

+
+ +
+ +
+Module: +domain

+Layer: +system

+

+ domain_signal_all_domains( @@ -11051,6 +14549,188 @@ system

+
+Module: +domain

+Layer: +system

+

+ +domain_type( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +domain

+Layer: +system

+

+ +domain_use_wide_inherit_fd( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +domain

+Layer: +system

+

+ +domain_wide_inherit_fd( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_create_boot_flag( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_create_etc_config( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_create_lock( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_create_pid( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+
Module: files

@@ -11102,7 +14782,111 @@ Layer: system

-files_delete_generic_etc_files( +files_create_tmp_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_delete_all_locks( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_delete_all_pids( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_delete_all_tmp_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_delete_etc_files( @@ -11122,6 +14906,32 @@ Layer: system

+files_delete_root_dir_entry( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ files_dontaudit_ioctl_all_pids( @@ -11142,6 +14952,189 @@ Layer: system

+files_dontaudit_read_root_file( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_dontaudit_rw_root_chr_dev( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_dontaudit_rw_root_file( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_dontaudit_search_all_dirs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_dontaudit_search_isid_type_dir( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to search directories on new filesystems +that have not yet been labeled. +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_dontaudit_search_pids( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_dontaudit_search_var( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ files_dontaudit_write_all_pids( @@ -11162,6 +15155,32 @@ Layer: system

+files_exec_etc_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ files_exec_usr_files( @@ -11182,6 +15201,110 @@ Layer: system

+files_getattr_all_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_getattr_generic_locks( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_list_all_dirs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_list_etc( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ files_list_home( @@ -11193,6 +15316,142 @@ system

)

+
+

+Get listing of home directories. +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_list_mnt( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_list_pids( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_list_root( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_list_spool( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_lock_file( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+
@@ -11234,6 +15493,610 @@ Layer: system

+files_manage_etc_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_manage_etc_runtime_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_manage_generic_locks( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_manage_generic_spool_dirs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_manage_generic_spools( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_manage_isid_type_blk_node( + + + + + domain + + + )
+
+ +
+

+Create, read, write, and delete block device nodes +on new filesystems that have not yet been labeled. +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_manage_isid_type_chr_node( + + + + + domain + + + )
+
+ +
+

+Create, read, write, and delete character device nodes +on new filesystems that have not yet been labeled. +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_manage_isid_type_dir( + + + + + domain + + + )
+
+ +
+

+Create, read, write, and delete directories +on new filesystems that have not yet been labeled. +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_manage_isid_type_file( + + + + + domain + + + )
+
+ +
+

+Create, read, write, and delete files +on new filesystems that have not yet been labeled. +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_manage_isid_type_symlink( + + + + + domain + + + )
+
+ +
+

+Create, read, write, and delete symbolic links +on new filesystems that have not yet been labeled. +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_manage_lost_found( + + + + + domain + + + )
+
+ +
+

+Create, read, write, and delete objects in +lost+found directories. +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_manage_urandom_seed( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_mount_all_file_type_fs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_mounton_all_mountpoints( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_mountpoint( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_pid_file( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_read_all_pids( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_read_etc_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_read_etc_runtime_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_read_generic_spools( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_read_usr_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_read_usr_src_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_read_var_files( + + + + + domain + + + )
+
+ +
+

+Read files in the /var directory. +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ files_relabel_all_files( @@ -11266,6 +16129,444 @@ Layer: system

+files_relabelto_all_file_type_fs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_rw_etc_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_rw_generic_pids( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_rw_isid_type_blk_node( + + + + + domain + + + )
+
+ +
+

+Read and write block device nodes on new filesystems +that have not yet been labeled. +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_rw_isid_type_dir( + + + + + domain + + + )
+
+ +
+

+Read and write directories on new filesystems +that have not yet been labeled. +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_search_all_dirs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_search_etc( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_search_generic_locks( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_search_home( + + + + + domain + + + )
+
+ +
+

+Search home directories. +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_search_mnt( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_search_pids( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_search_spool( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_search_tmp( + + + + + domain + + + )
+
+ +
+

+Search the tmp directory (/tmp) +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_search_usr( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_search_var( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_search_var_lib( + + + + + domain + + + )
+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_tmp_file( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ files_tmpfs_file( @@ -11279,6 +16580,84 @@ system

+
+Module: +files

+Layer: +system

+

+ +files_type( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_unmount_all_file_type_fs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +files

+Layer: +system

+

+ +files_unmount_rootfs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+
Module: filesystem

@@ -11346,11 +16725,97 @@ Layer: kernel

+fs_create_tmpfs_data( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ +fs_dontaudit_getattr_all_fs( + + + + + domain + + + )
+
+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ fs_dontaudit_getattr_xattr_fs( + domain + + + )
+
+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ +fs_dontaudit_rw_cifs_files( + + + + + domain + + + )
+
+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ +fs_dontaudit_rw_nfs_files( + + + + domain @@ -11426,6 +16891,32 @@ Layer: kernel

+fs_getattr_all_files( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ fs_getattr_all_fs( @@ -11491,6 +16982,26 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ +fs_getattr_iso9660_fs( + + + + domain @@ -11631,26 +17142,6 @@ kernel

- domain - - - )
-

- -
- -
-Module: -filesystem

-Layer: -kernel

-

- -fs_make_fs( - - - - domain @@ -11886,7 +17377,7 @@ Layer: kernel

-fs_manage_tmpfs_block_devices( +fs_manage_tmpfs_blk_dev( @@ -11906,7 +17397,47 @@ Layer: kernel

-fs_manage_tmpfs_character_devices( +fs_manage_tmpfs_chr_dev( + + + + + domain + + + )
+
+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ +fs_manage_tmpfs_sockets( + + + + + domain + + + )
+
+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ +fs_manage_tmpfs_symlinks( @@ -12011,46 +17542,6 @@ kernel

- domain - - - )
-

- -
- -
-Module: -filesystem

-Layer: -kernel

-

- -fs_mount_iso9660_fs( - - - - - domain - - - )
-
- -
- -
-Module: -filesystem

-Layer: -kernel

-

- -fs_mount_nfs( - - - - domain @@ -12191,6 +17682,106 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ +fs_read_cifs_files( + + + + + domain + + + )
+
+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ +fs_read_cifs_files( + + + + + domain + + + )
+
+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ +fs_read_cifs_symlinks( + + + + + domain + + + )
+
+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ +fs_read_nfs_files( + + + + + domain + + + )
+
+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ +fs_read_nfs_symlinks( + + + + domain @@ -12226,7 +17817,7 @@ Layer: kernel

-fs_relabel_tmpfs_block_devices( +fs_relabel_tmpfs_blk_dev( @@ -12246,7 +17837,7 @@ Layer: kernel

-fs_relabel_tmpfs_character_devices( +fs_relabel_tmpfs_chr_dev( @@ -12546,11 +18137,58 @@ Layer: kernel

+fs_search_auto_mountpoints( + + + + + domain + + + )
+
+ +
+

+Search automount filesystem to use automatically +mounted filesystems. +

+
+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ fs_set_all_quotas( + domain + + + )
+
+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ +fs_type( + + + + domain @@ -12651,6 +18289,26 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +filesystem

+Layer: +kernel

+

+ +fs_unmount_nfs( + + + + domain @@ -12786,7 +18444,7 @@ Layer: kernel

-fs_use_tmpfs_block_devices( +fs_use_tmpfs_blk_dev( @@ -12806,7 +18464,7 @@ Layer: kernel

-fs_use_tmpfs_character_devices( +fs_use_tmpfs_chr_dev( @@ -12819,6 +18477,82 @@ kernel

+
+Module: +fstools

+Layer: +system

+

+ +fstools_domtrans( + + + + + domain + + + )
+
+ +
+ +
+Module: +fstools

+Layer: +system

+

+ +fstools_exec( + + + + + domain + + + )
+
+ +
+ +
+Module: +fstools

+Layer: +system

+

+ +fstools_run( + + + + + domain + + + + , + + + + role + + + + , + + + + terminal + + + )
+
+ +
+
Module: getty

@@ -12982,6 +18716,110 @@ Layer: system

+hotplug_domtrans( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +hotplug

+Layer: +system

+

+ +hotplug_dontaudit_search_config( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +hotplug

+Layer: +system

+

+ +hotplug_dontaudit_use_fd( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +hotplug

+Layer: +system

+

+ +hotplug_exec( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +hotplug

+Layer: +system

+

+ hotplug_read_config( @@ -12995,6 +18833,584 @@ system

+
+Module: +hotplug

+Layer: +system

+

+ +hotplug_use_fd( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +inetd

+Layer: +services

+

+ +inetd_core_service_domain( + + + + + domain + + + + , + + + + entrypoint + + + )
+
+ +
+

+Define the specified domain as a inetd service. +

+
+ +
+ +
+Module: +inetd

+Layer: +services

+

+ +inetd_service_domain( + + + + + domain + + + + , + + + + entrypoint + + + )
+
+ +
+

+Define the specified domain as a TCP and UDP inetd service. +

+
+ +
+ +
+Module: +inetd

+Layer: +services

+

+ +inetd_tcp_service_domain( + + + + + domain + + + + , + + + + entrypoint + + + )
+
+ +
+

+Define the specified domain as a TCP inetd service. +

+
+ +
+ +
+Module: +inetd

+Layer: +services

+

+ +inetd_udp_service_domain( + + + + + domain + + + + , + + + + entrypoint + + + )
+
+ +
+

+Define the specified domain as a UDP inetd service. +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_daemon_domain( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_domain( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_domtrans( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_domtrans_script( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_dontaudit_getattr_initctl( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_dontaudit_rw_script_pid( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_dontaudit_use_fd( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_dontaudit_use_initctl( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_dontaudit_use_script_fd( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_dontaudit_use_script_pty( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_dontaudit_write_script_pid( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_exec_script( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_get_process_group( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_get_script_process_group( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_getattr_initctl( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_read_script_pid( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+
Module: init

@@ -13013,6 +19429,64 @@ system

)

+
+

+Read the process state (/proc/pid) of the init scripts. +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_rw_script_pid( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_rw_script_pipe( + + + + + domain + + + )
+
+ +
+

+Read and write init script unnamed pipes. +

+
+
@@ -13033,6 +19507,220 @@ system

)

+
+

+Read and write init script temporary data. +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_sigchld( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_system_domain( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_udp_sendto_script( + + + + + domain + + + )
+
+ +
+

+Send UDP network traffic to init scripts. +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_use_fd( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_use_initctl( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_use_script_fd( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_use_script_pty( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +init

+Layer: +system

+

+ +init_write_initctl( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+
@@ -13111,6 +19799,58 @@ system

+
+Module: +kerberos

+Layer: +services

+

+ +kerberos_read_conf( + + + + + domain + + + )
+
+ +
+

+Read the kerberos configuration file (/etc/krb5.conf). +

+
+ +
+ +
+Module: +kerberos

+Layer: +services

+

+ +kerberos_use( + + + + + domain + + + )
+
+ +
+

+Use kerberos services +

+
+ +
+
Module: kernel

@@ -13129,6 +19869,12 @@ kernel

)

+
+

+Change the level of kernel messages logged to the console. +

+
+
@@ -13638,6 +20384,32 @@ Layer: kernel

+kernel_read_rpc_sysctl( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +kernel

+Layer: +kernel

+

+ kernel_read_software_raid_state( @@ -13918,6 +20690,32 @@ Layer: kernel

+kernel_rw_rpc_sysctl( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +kernel

+Layer: +kernel

+

+ kernel_rw_unix_sysctl( @@ -13963,6 +20761,26 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +kernel

+Layer: +kernel

+

+ +kernel_sigchld( + + + + domain @@ -14117,6 +20935,12 @@ system

)

+
+

+Execute ldconfig in the ldconfig domain. +

+
+
@@ -14137,6 +20961,12 @@ system

)

+
+

+Execute the dynamic link/loader in the caller's domain. +

+
+
@@ -14157,6 +20987,12 @@ system

)

+
+

+Execute library scripts in the caller domain. +

+
+
@@ -14177,6 +21013,13 @@ system

)

+
+

+Use the dynamic link/loader for automatic loading +of shared libraries with legacy support. +

+
+
@@ -14197,6 +21040,13 @@ system

)

+
+

+Load and execute functions from shared libraries, +with legacy support. +

+
+
@@ -14217,6 +21067,13 @@ system

)

+
+

+Read files in the library directories, such +as static libraries. +

+
+
@@ -14253,6 +21110,12 @@ system

)

+
+

+Execute ldconfig in the ldconfig domain. +

+
+
@@ -14273,6 +21136,39 @@ system

)

+
+

+Modify the dynamic link/loader's cached listing +of shared libraries. +

+
+ +
+ +
+Module: +libraries

+Layer: +system

+

+ +libs_search_lib( + + + + + domain + + + )
+
+ +
+

+Search lib directories. +

+
+
@@ -14293,6 +21189,13 @@ system

)

+
+

+Use the dynamic link/loader for automatic loading +of shared libraries. +

+
+
@@ -14313,6 +21216,12 @@ system

)

+
+

+Load and execute functions from shared libraries. +

+
+
@@ -14333,6 +21242,38 @@ system

)

+
+

+Execute local logins in the local login domain. +

+
+ +
+ +
+Module: +locallogin

+Layer: +system

+

+ +locallogin_signull( + + + + + domain + + + )
+
+ +
+

+Send a null signal to local login processes. +

+
+
@@ -14353,6 +21294,272 @@ system

)

+
+

+Allow processes to inherit local login file descriptors +

+
+ +
+ +
+Module: +logging

+Layer: +system

+

+ +logging_append_all_logs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +logging

+Layer: +system

+

+ +logging_create_log( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +logging

+Layer: +system

+

+ +logging_dontaudit_getattr_all_logs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +logging

+Layer: +system

+

+ +logging_exec_all_logs( + + + + + domain + + + )
+
+ +
+

+Execute all log files in the caller domain. +

+
+ +
+ +
+Module: +logging

+Layer: +system

+

+ +logging_log_file( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +logging

+Layer: +system

+

+ +logging_manage_all_logs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +logging

+Layer: +system

+

+ +logging_read_all_logs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +logging

+Layer: +system

+

+ +logging_read_generic_logs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +logging

+Layer: +system

+

+ +logging_rw_generic_logs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +logging

+Layer: +system

+

+ +logging_rw_log_dir( + + + + + domain + + + )
+
+ +
+

+Read and write the generic log directory (/var/log). +

+
+
@@ -14375,6 +21582,179 @@ system

+
+Module: +logging

+Layer: +system

+

+ +logging_send_syslog_msg( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +logging

+Layer: +system

+

+ +logging_write_generic_logs( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +logrotate

+Layer: +admin

+

+ +logrotate_domtrans( + + + + + domain + + + )
+
+ +
+

+Execute logrotate in the logrotate domain. +

+
+ +
+ +
+Module: +logrotate

+Layer: +admin

+

+ +logrotate_dontaudit_use_fd( + + + + + domain + + + )
+
+ +
+

+Do not audit attempts to inherit logrotate file descriptors. +

+
+ +
+ +
+Module: +logrotate

+Layer: +admin

+

+ +logrotate_exec( + + + + + domain + + + )
+
+ +
+

+Execute logrotate in the caller domain. +

+
+ +
+ +
+Module: +logrotate

+Layer: +admin

+

+ +logrotate_run( + + + + + domain + + + + , + + + + role + + + + , + + + + terminal + + + )
+
+ +
+

+Execute logrotate in the logrotate domain, and +allow the specified role the logrotate domain. +

+
+ +
+
Module: lvm

@@ -14618,7 +21998,85 @@ Layer: system

-modutils_read_kernel_module_dependencies( +modutils_exec_depmod( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +modutils

+Layer: +system

+

+ +modutils_exec_insmod( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +modutils

+Layer: +system

+

+ +modutils_exec_update_mods( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +modutils

+Layer: +system

+

+ +modutils_read_mods_deps( @@ -14862,6 +22320,136 @@ Layer: services

+mta_exec( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +mta

+Layer: +services

+

+ +mta_getattr_spool( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +mta

+Layer: +services

+

+ +mta_mailserver( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +mta

+Layer: +services

+

+ +mta_manage_queue( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +mta

+Layer: +services

+

+ +mta_manage_spool( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +mta

+Layer: +services

+

+ mta_read_aliases( @@ -14875,6 +22463,473 @@ services

+
+Module: +mta

+Layer: +services

+

+ +mta_rw_aliases( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +mta

+Layer: +services

+

+ +mta_rw_spool( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +mta

+Layer: +services

+

+ +mta_send_mail( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +mta

+Layer: +services

+

+ +mta_sendmail_mailserver( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +netutils

+Layer: +admin

+

+ +netutils_domtrans( + + + + + domain + + + )
+
+ +
+

+Execute network utilities in the netutils domain. +

+
+ +
+ +
+Module: +netutils

+Layer: +admin

+

+ +netutils_domtrans_ping( + + + + + domain + + + )
+
+ +
+

+Execute ping in the ping domain. +

+
+ +
+ +
+Module: +netutils

+Layer: +admin

+

+ +netutils_domtrans_traceroute( + + + + + domain + + + )
+
+ +
+

+Execute traceroute in the traceroute domain. +

+
+ +
+ +
+Module: +netutils

+Layer: +admin

+

+ +netutils_exec( + + + + + domain + + + )
+
+ +
+

+Execute network utilities in the caller domain. +

+
+ +
+ +
+Module: +netutils

+Layer: +admin

+

+ +netutils_exec_ping( + + + + + domain + + + )
+
+ +
+

+Execute ping in the caller domain. +

+
+ +
+ +
+Module: +netutils

+Layer: +admin

+

+ +netutils_exec_traceroute( + + + + + domain + + + )
+
+ +
+

+Execute traceroute in the caller domain. +

+
+ +
+ +
+Module: +netutils

+Layer: +admin

+

+ +netutils_run( + + + + + domain + + + + , + + + + role + + + + , + + + + terminal + + + )
+
+ +
+

+Execute network utilities in the netutils domain, and +allow the specified role the netutils domain. +

+
+ +
+ +
+Module: +netutils

+Layer: +admin

+

+ +netutils_run_ping( + + + + + domain + + + + , + + + + role + + + + , + + + + terminal + + + )
+
+ +
+

+Execute ping in the ping domain, and +allow the specified role the ping domain. +

+
+ +
+ +
+Module: +netutils

+Layer: +admin

+

+ +netutils_run_traceroute( + + + + + domain + + + + , + + + + role + + + + , + + + + terminal + + + )
+
+ +
+

+Execute traceroute in the traceroute domain, and +allow the specified role the traceroute domain. +

+
+ +
+ +
+Module: +nis

+Layer: +services

+

+ +nis_list_var_yp( + + + + + domain + + + )
+
+ +
+

+Send UDP network traffic to NIS clients. +

+
+ +
+ +
+Module: +nis

+Layer: +services

+

+ +nis_udp_sendto_ypbind( + + + + + domain + + + )
+
+ +
+

+Send UDP network traffic to NIS clients. +

+
+ +
+ +
+Module: +nis

+Layer: +services

+

+ +nis_use_ypbind( + + + + + domain + + + )
+
+ +
+

+Use the ypbind service to access NIS services. +

+
+ +
+
Module: remotelogin

@@ -14913,6 +22968,38 @@ admin

)

+
+

+Execute rpm programs in the rpm domain. +

+
+ +
+ +
+Module: +rpm

+Layer: +admin

+

+ +rpm_manage_db( + + + + + domain + + + )
+
+ +
+

+Create, read, write, and delete the RPM package database. +

+
+
@@ -14933,6 +23020,12 @@ admin

)

+
+

+Read the RPM package database. +

+
+
@@ -14953,6 +23046,12 @@ admin

)

+
+

+Read from a RPM pipe. +

+
+
@@ -14989,6 +23088,12 @@ admin

)

+
+

+Execute RPM programs in the RPM domain. +

+
+
@@ -15009,6 +23114,12 @@ admin

)

+
+

+Inherit and use file descriptors from RPM. +

+
+
@@ -15270,6 +23381,32 @@ Layer: system

+seutil_create_binary_pol( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ seutil_domtrans_checkpol( @@ -15390,7 +23527,7 @@ Layer: system

-seutil_dontaudit_newrole_signal( +seutil_dontaudit_signal_newrole( @@ -15410,6 +23547,344 @@ Layer: system

+seutil_exec_checkpol( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_exec_loadpol( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_exec_newrole( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_exec_restorecon( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_exec_setfiles( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_manage_binary_pol( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_manage_src_pol( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_read_binary_pol( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_read_config( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_read_default_contexts( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_read_file_contexts( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_read_loadpol( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_read_src_pol( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ seutil_relabelto_binary_pol( @@ -15639,6 +24114,134 @@ system

+
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_search_default_contexts( + + + + + domain + + + )
+
+ +
+

+Search the policy directory with default_context files. +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_sigchld_newrole( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_use_newrole_fd( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +selinuxutil

+Layer: +system

+

+ +seutil_use_runinit_fd( + + + + + ? + + + )
+
+ +
+

+Summary is missing! +

+
+ +
+ +
+Module: +ssh

+Layer: +services

+

+ +ssh_dontaudit_read_server_keys( + + + + + domain + + + )
+
+ +
+

Read ssh server keys

+
+ +
+
Module: storage

@@ -15691,6 +24294,46 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +storage

+Layer: +kernel

+

+ +storage_dontaudit_setattr_fixed_disk( + + + + + domain + + + )
+
+ +
+ +
+Module: +storage

+Layer: +kernel

+

+ +storage_dontaudit_setattr_removable_device( + + + + domain @@ -15751,6 +24394,26 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +storage

+Layer: +kernel

+

+ +storage_getattr_scsi_generic( + + + + domain @@ -15797,6 +24460,12 @@ kernel

)

+
+

+Create, read, write, and delete fixed disk device nodes. +

+
+
@@ -15951,6 +24620,52 @@ kernel

+ domain + + + )
+

+ +
+ +
+Module: +storage

+Layer: +kernel

+

+ +storage_relabel_fixed_disk( + + + + + domain + + + )
+
+ +
+

+Relabel fixed disk device nodes. +

+
+ +
+ +
+Module: +storage

+Layer: +kernel

+

+ +storage_set_scsi_generic_attributes( + + + + domain @@ -16046,6 +24761,32 @@ Layer: kernel

+storage_swapon_fixed_disk( + + + + + domain + + + )
+
+ +
+

+Enable a fixed disk device as swap space +

+
+ +
+ +
+Module: +storage

+Layer: +kernel

+

+ storage_write_scsi_generic( @@ -16126,6 +24867,32 @@ Layer: system

+sysnet_kill_dhcpc( + + + + + domain + + + )
+
+ +
+

+Send a kill signal to the dhcp client. +

+
+ +
+ +
+Module: +sysnetwork

+Layer: +system

+

+ sysnet_read_config( @@ -16137,6 +24904,64 @@ system

)

+
+

+Allow network init to read network config files. +

+
+ +
+ +
+Module: +sysnetwork

+Layer: +system

+

+ +sysnet_read_dhcpc_pid( + + + + + domain + + + )
+
+ +
+

+Read the dhcp client pid file. +

+
+ +
+ +
+Module: +sysnetwork

+Layer: +system

+

+ +sysnet_read_dhcpc_state( + + + + + domain + + + )
+
+ +
+

+Read dhcp client state files. +

+
+
@@ -16175,6 +25000,136 @@ system

+
+Module: +sysnetwork

+Layer: +system

+

+ +sysnet_rw_dhcp_config( + + + + + domain + + + )
+
+ +
+

+Read and write dhcp configuration files. +

+
+ +
+ +
+Module: +sysnetwork

+Layer: +system

+

+ +sysnet_sigchld_dhcpc( + + + + + domain + + + )
+
+ +
+

+Send a SIGCHLD signal to the dhcp client. +

+
+ +
+ +
+Module: +sysnetwork

+Layer: +system

+

+ +sysnet_signal_dhcpc( + + + + + domain + + + )
+
+ +
+

+Send a generic signal to the dhcp client. +

+
+ +
+ +
+Module: +sysnetwork

+Layer: +system

+

+ +sysnet_signull_dhcpc( + + + + + domain + + + )
+
+ +
+

+Send a null signal to the dhcp client. +

+
+ +
+ +
+Module: +sysnetwork

+Layer: +system

+

+ +sysnet_sigstop_dhcpc( + + + + + domain + + + )
+
+ +
+

+Send a SIGSTOP signal to the dhcp client. +

+
+ +
+
Module: terminal

@@ -16450,6 +25405,26 @@ Layer: kernel

+term_login_pty( + + + + + pty_type + + + )
+
+ +
+ +
+Module: +terminal

+Layer: +kernel

+

+ term_pty( @@ -16470,6 +25445,26 @@ Layer: kernel

+term_relabel_all_user_ptys( + + + + + domain + + + )
+
+ +
+ +
+Module: +terminal

+Layer: +kernel

+

+ term_relabel_all_user_ttys( @@ -16909,6 +25904,12 @@ system

)

+
+

+Do not audit attempts to use admin ttys and ptys. +

+
+
@@ -16929,6 +25930,13 @@ system

)

+
+

+Do not audit attempts to inherit the +file descriptors from all user domains. +

+
+
@@ -16938,7 +25946,7 @@ Layer: system

-userdom_read_all_user_data( +userdom_dontaudit_use_unpriv_user_tty( @@ -16949,6 +25957,117 @@ system

)

+
+

+Do not audit attempts to use unprivileged +user ttys. +

+
+ +
+ +
+Module: +userdomain

+Layer: +system

+

+ +userdom_read_all_user_files( + + + + + domain + + + )
+
+ +
+

+Read all files in all users home directories. +

+
+ +
+ +
+Module: +userdomain

+Layer: +system

+

+ +userdom_read_staff_home_files( + + + + + domain + + + )
+
+ +
+

+Read files in the staff users home directory. +

+
+ +
+ +
+Module: +userdomain

+Layer: +system

+

+ +userdom_read_sysadm_home_files( + + + + + domain + + + )
+
+ +
+

+Read files in the sysadm users home directory. +

+
+ +
+ +
+Module: +userdomain

+Layer: +system

+

+ +userdom_rw_sysadm_pipe( + + + + + domain + + + )
+
+ +
+

+Read and write sysadm user unnamed pipes. +

+
+
@@ -16969,6 +26088,12 @@ system

)

+
+

+Search all users home directories. +

+
+
@@ -16989,6 +26114,12 @@ system

)

+
+

+Execute a shell in the sysadm domain. +

+
+
@@ -17009,6 +26140,38 @@ system

)

+
+

+Send general signals to all user domains. +

+
+ +
+ +
+Module: +userdomain

+Layer: +system

+

+ +userdom_signal_unpriv_users( + + + + + domain + + + )
+
+ +
+

+Send general signals to unprivileged user domains. +

+
+
@@ -17029,6 +26192,42 @@ system

)

+
+

+Execute a shell in all user domains. This +is an explicit transition, requiring the +caller to use setexeccon(). +

+
+ +
+ +
+Module: +userdomain

+Layer: +system

+

+ +userdom_spec_domtrans_unpriv_users( + + + + + domain + + + )
+
+ +
+

+Execute a shell in all unprivileged user domains. This +is an explicit transition, requiring the +caller to use setexeccon(). +

+
+
@@ -17049,6 +26248,64 @@ system

)

+
+

+Inherit the file descriptors from all user domains +

+
+ +
+ +
+Module: +userdomain

+Layer: +system

+

+ +userdom_use_sysadm_fd( + + + + + domain + + + )
+
+ +
+

+Inherit and use sysadm file descriptors +

+
+ +
+ +
+Module: +userdomain

+Layer: +system

+

+ +userdom_use_sysadm_pty( + + + + + domain + + + )
+
+ +
+

+Read and write sysadm ptys. +

+
+
@@ -17069,6 +26326,38 @@ system

)

+
+

+Read and write sysadm ttys and ptys. +

+
+ +
+ +
+Module: +userdomain

+Layer: +system

+

+ +userdom_use_sysadm_tty( + + + + + domain + + + )
+
+ +
+

+Read and write sysadm ttys. +

+
+
@@ -17089,6 +26378,38 @@ system

)

+
+

+Inherit the file descriptors from unprivileged user domains. +

+
+ +
+ +
+Module: +userdomain

+Layer: +system

+

+ +userdom_write_unpriv_user_tmp( + + + + + domain + + + )
+
+ +
+

+Write all unprivileged users files in /tmp +

+
+
@@ -17178,6 +26499,32 @@ Layer: admin

+usermanage_read_crack_db( + + + + + domain + + + )
+
+ +
+

+Read the crack database. +

+
+ +
+ +
+Module: +usermanage

+Layer: +admin

+

+ usermanage_run_chfn( diff --git a/www/api-docs/kernel.html b/www/api-docs/kernel.html index 4add4576..2a28af8e 100644 --- a/www/api-docs/kernel.html +++ b/www/api-docs/kernel.html @@ -15,6 +15,12 @@
+ +  + apps
+
+ +
+ +  kernel
@@ -59,6 +65,8 @@

* Interface Index +

+ * Template Index

@@ -69,6 +77,9 @@
Module:Description:

-Policy for kernel threads, proc filesystem, +Policy for kernel threads, proc filesystem, and unlabeled processes and objects.

- The type of the process performing this action. +The type of the process performing this action. No @@ -131,7 +145,7 @@ No
Description

- Install a system.map into the /boot directory. +Install a system.map into the /boot directory.

Parameters
@@ -142,7 +156,48 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+ + +
+ + +
+ +bootloader_create_modules( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! No @@ -172,8 +227,8 @@ No
Description

- Read and write the bootloader - temporary data in /tmp. +Read and write the bootloader +temporary data in /tmp.

Parameters
@@ -184,7 +239,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -214,7 +269,7 @@ No
Description

- Delete a kernel from /boot. +Delete a kernel from /boot.

Parameters
@@ -225,7 +280,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -255,7 +310,7 @@ No
Description

- Delete a system.map in the /boot directory. +Delete a system.map in the /boot directory.

Parameters
@@ -266,7 +321,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -296,7 +351,7 @@ No
Description

- Execute bootloader in the bootloader domain. +Execute bootloader in the bootloader domain.

Parameters
@@ -307,7 +362,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -337,7 +392,7 @@ No
Description

- Do not audit attempts to search the /boot directory. +Do not audit attempts to search the /boot directory.

Parameters
@@ -348,7 +403,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -378,7 +433,7 @@ No
Description

- List the contents of the kernel module directories. +List the contents of the kernel module directories.

Parameters
@@ -389,7 +444,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -419,8 +474,8 @@ No
Description

- Create, read, write, and delete - kernel module files. +Create, read, write, and delete +kernel module files.

Parameters
@@ -431,7 +486,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -461,7 +516,7 @@ No
Description

- Read the bootloader configuration file. +Read the bootloader configuration file.

Parameters
@@ -472,7 +527,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -502,7 +557,7 @@ No
Description

- Read kernel module files. +Read kernel module files.

Parameters
@@ -513,7 +568,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -543,7 +598,7 @@ No
Description

- Read system.map in the /boot directory. +Read system.map in the /boot directory.

Parameters
@@ -554,7 +609,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -600,8 +655,8 @@ No
Description

- Execute bootloader interactively and do - a domain transition to the bootloader domain. +Execute bootloader interactively and do +a domain transition to the bootloader domain.

Parameters
@@ -612,7 +667,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -622,7 +677,7 @@ No role - The role to be allowed the bootloader domain. +The role to be allowed the bootloader domain. No @@ -632,7 +687,7 @@ No terminal - The type of the terminal allow the bootloader domain to use. +The type of the terminal allow the bootloader domain to use. No @@ -662,8 +717,8 @@ No
Description

- Read and write symbolic links - in the /boot directory. +Read and write symbolic links +in the /boot directory.

Parameters
@@ -674,7 +729,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -704,8 +759,8 @@ No
Description

- Read and write the bootloader - configuration file. +Read and write the bootloader +configuration file.

Parameters
@@ -716,7 +771,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -746,8 +801,8 @@ No
Description

- Read and write the bootloader - temporary data in /tmp. +Read and write the bootloader +temporary data in /tmp.

Parameters
@@ -758,7 +813,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -773,7 +828,7 @@ No
-bootloader_search_boot_dir( +bootloader_search_boot( @@ -788,7 +843,7 @@ No
Description

- Search the /boot directory. +Search the /boot directory.

Parameters
@@ -799,7 +854,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -829,7 +884,7 @@ No
Description

- Write kernel module files. +Write kernel module files.

Parameters
@@ -840,7 +895,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -851,6 +906,9 @@ No +Return + + diff --git a/www/api-docs/kernel_corenetwork.html b/www/api-docs/kernel_corenetwork.html index 04f0ba26..aac2e088 100644 --- a/www/api-docs/kernel_corenetwork.html +++ b/www/api-docs/kernel_corenetwork.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -59,20 +65,192 @@

* Interface Index +

+ * Template Index

+

Layer: kernel

Module: corenetwork

+ + +

Description:

Policy controlling access to network objects

+ +

Interfaces:

+
+ +corenet_dontaudit_tcp_bind_all_reserved_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Do not audit attempts to bind TCP sockets to all reserved ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process to not audit. + + +No +
+
+
+ +
+ + +
+ +corenet_dontaudit_udp_bind_all_reserved_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Do not audit attempts to bind UDP sockets to all reserved ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process to not audit. + + +No +
+
+
+ +
+ + +
+ +corenet_raw_receive_all_if( + + + + + domain + + + )
+
+
+ +
Summary
+

+Receive raw IP packets on all interfaces. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_raw_receive_all_nodes( + + + + + domain + + + )
+
+
+ +
Summary
+

+Receive raw IP packets on all nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ +
corenet_raw_receive_compat_ipv4_node( @@ -90,7 +268,7 @@
Description

- Receive raw IP packets on the compat_ipv4 node. +Receive raw IP packets on the compat_ipv4 node.

Parameters
@@ -101,7 +279,7 @@ domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -131,7 +309,7 @@ No
Description

- Receive raw IP packets on the eth0 interface. +Receive raw IP packets on the eth0 interface.

Parameters
@@ -142,7 +320,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -172,7 +350,7 @@ No
Description

- Receive raw IP packets on the eth1 interface. +Receive raw IP packets on the eth1 interface.

Parameters
@@ -183,7 +361,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -213,7 +391,7 @@ No
Description

- Receive raw IP packets on the eth2 interface. +Receive raw IP packets on the eth2 interface.

Parameters
@@ -224,7 +402,89 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_raw_receive_generic_if( + + + + + domain + + + )
+
+
+ +
Summary
+

+Receive raw IP packets on generic interfaces. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_raw_receive_generic_node( + + + + + domain + + + )
+
+
+ +
Summary
+

+Receive raw IP packets on generic nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -254,7 +514,7 @@ No
Description

- Receive raw IP packets on the inaddr_any node. +Receive raw IP packets on the inaddr_any node.

Parameters
@@ -265,7 +525,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -295,7 +555,7 @@ No
Description

- Receive raw IP packets on the ippp0 interface. +Receive raw IP packets on the ippp0 interface.

Parameters
@@ -306,7 +566,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -336,7 +596,7 @@ No
Description

- Receive raw IP packets on the ipsec0 interface. +Receive raw IP packets on the ipsec0 interface.

Parameters
@@ -347,7 +607,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -377,7 +637,7 @@ No
Description

- Receive raw IP packets on the ipsec1 interface. +Receive raw IP packets on the ipsec1 interface.

Parameters
@@ -388,7 +648,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -418,7 +678,7 @@ No
Description

- Receive raw IP packets on the ipsec2 interface. +Receive raw IP packets on the ipsec2 interface.

Parameters
@@ -429,7 +689,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -459,7 +719,7 @@ No
Description

- Receive raw IP packets on the link_local node. +Receive raw IP packets on the link_local node.

Parameters
@@ -470,7 +730,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -500,7 +760,7 @@ No
Description

- Receive raw IP packets on the lo interface. +Receive raw IP packets on the lo interface.

Parameters
@@ -511,7 +771,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -541,7 +801,7 @@ No
Description

- Receive raw IP packets on the lo node. +Receive raw IP packets on the lo node.

Parameters
@@ -552,7 +812,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -582,7 +842,7 @@ No
Description

- Receive raw IP packets on the mapped_ipv4 node. +Receive raw IP packets on the mapped_ipv4 node.

Parameters
@@ -593,7 +853,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -623,7 +883,7 @@ No
Description

- Receive raw IP packets on the multicast node. +Receive raw IP packets on the multicast node.

Parameters
@@ -634,7 +894,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -664,7 +924,7 @@ No
Description

- Receive raw IP packets on the site_local node. +Receive raw IP packets on the site_local node.

Parameters
@@ -675,7 +935,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -705,7 +965,7 @@ No
Description

- Receive raw IP packets on the unspec node. +Receive raw IP packets on the unspec node.

Parameters
@@ -716,7 +976,89 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_raw_send_all_if( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send raw IP packets on all interfaces. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_raw_send_all_nodes( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send raw IP packets on all nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -746,7 +1088,7 @@ No
Description

- Send raw IP packets on the compat_ipv4 node. +Send raw IP packets on the compat_ipv4 node.

Parameters
@@ -757,7 +1099,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -787,7 +1129,7 @@ No
Description

- Send raw IP packets on the eth0 interface. +Send raw IP packets on the eth0 interface.

Parameters
@@ -798,7 +1140,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -828,7 +1170,7 @@ No
Description

- Send raw IP packets on the eth1 interface. +Send raw IP packets on the eth1 interface.

Parameters
@@ -839,7 +1181,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -869,7 +1211,7 @@ No
Description

- Send raw IP packets on the eth2 interface. +Send raw IP packets on the eth2 interface.

Parameters
@@ -880,7 +1222,89 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_raw_send_generic_if( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send raw IP packets on generic interfaces. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_raw_send_generic_node( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send raw IP packets on generic nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -910,7 +1334,7 @@ No
Description

- Send raw IP packets on the inaddr_any node. +Send raw IP packets on the inaddr_any node.

Parameters
@@ -921,7 +1345,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -951,7 +1375,7 @@ No
Description

- Send raw IP packets on the ippp0 interface. +Send raw IP packets on the ippp0 interface.

Parameters
@@ -962,7 +1386,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -992,7 +1416,7 @@ No
Description

- Send raw IP packets on the ipsec0 interface. +Send raw IP packets on the ipsec0 interface.

Parameters
@@ -1003,7 +1427,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1033,7 +1457,7 @@ No
Description

- Send raw IP packets on the ipsec1 interface. +Send raw IP packets on the ipsec1 interface.

Parameters
@@ -1044,7 +1468,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1074,7 +1498,7 @@ No
Description

- Send raw IP packets on the ipsec2 interface. +Send raw IP packets on the ipsec2 interface.

Parameters
@@ -1085,7 +1509,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1115,7 +1539,7 @@ No
Description

- Send raw IP packets on the link_local node. +Send raw IP packets on the link_local node.

Parameters
@@ -1126,7 +1550,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1156,7 +1580,7 @@ No
Description

- Send raw IP packets on the lo interface. +Send raw IP packets on the lo interface.

Parameters
@@ -1167,7 +1591,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1197,7 +1621,7 @@ No
Description

- Send raw IP packets on the lo node. +Send raw IP packets on the lo node.

Parameters
@@ -1208,7 +1632,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1238,7 +1662,7 @@ No
Description

- Send raw IP packets on the mapped_ipv4 node. +Send raw IP packets on the mapped_ipv4 node.

Parameters
@@ -1249,7 +1673,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1279,7 +1703,7 @@ No
Description

- Send raw IP packets on the multicast node. +Send raw IP packets on the multicast node.

Parameters
@@ -1290,7 +1714,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1320,7 +1744,7 @@ No
Description

- Send raw IP packets on the site_local node. +Send raw IP packets on the site_local node.

Parameters
@@ -1331,7 +1755,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1361,7 +1785,7 @@ No
Description

- Send raw IP packets on the unspec node. +Send raw IP packets on the unspec node.

Parameters
@@ -1372,7 +1796,89 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_raw_sendrecv_all_if( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive raw IP packets on all interfaces. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_raw_sendrecv_all_nodes( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive raw IP packets on all nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -1402,7 +1908,7 @@ No
Description

- Send and receive raw IP packets on the compat_ipv4 node. +Send and receive raw IP packets on the compat_ipv4 node.

Parameters
@@ -1413,7 +1919,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1443,7 +1949,7 @@ No
Description

- Send and receive raw IP packets on the eth0 interface. +Send and receive raw IP packets on the eth0 interface.

Parameters
@@ -1454,7 +1960,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1484,7 +1990,7 @@ No
Description

- Send and receive raw IP packets on the eth1 interface. +Send and receive raw IP packets on the eth1 interface.

Parameters
@@ -1495,7 +2001,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1525,7 +2031,7 @@ No
Description

- Send and receive raw IP packets on the eth2 interface. +Send and receive raw IP packets on the eth2 interface.

Parameters
@@ -1536,7 +2042,89 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_raw_sendrecv_generic_if( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive raw IP packets on generic interfaces. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_raw_sendrecv_generic_node( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive raw IP packets on generic nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -1566,7 +2154,7 @@ No
Description

- Send and receive raw IP packets on the inaddr_any node. +Send and receive raw IP packets on the inaddr_any node.

Parameters
@@ -1577,7 +2165,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1607,7 +2195,7 @@ No
Description

- Send and receive raw IP packets on the ippp0 interface. +Send and receive raw IP packets on the ippp0 interface.

Parameters
@@ -1618,7 +2206,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1648,7 +2236,7 @@ No
Description

- Send and receive raw IP packets on the ipsec0 interface. +Send and receive raw IP packets on the ipsec0 interface.

Parameters
@@ -1659,7 +2247,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1689,7 +2277,7 @@ No
Description

- Send and receive raw IP packets on the ipsec1 interface. +Send and receive raw IP packets on the ipsec1 interface.

Parameters
@@ -1700,7 +2288,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1730,7 +2318,7 @@ No
Description

- Send and receive raw IP packets on the ipsec2 interface. +Send and receive raw IP packets on the ipsec2 interface.

Parameters
@@ -1741,7 +2329,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1771,7 +2359,7 @@ No
Description

- Send and receive raw IP packets on the link_local node. +Send and receive raw IP packets on the link_local node.

Parameters
@@ -1782,7 +2370,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1812,7 +2400,7 @@ No
Description

- Send and receive raw IP packets on the lo interface. +Send and receive raw IP packets on the lo interface.

Parameters
@@ -1823,7 +2411,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1853,7 +2441,7 @@ No
Description

- Send and receive raw IP packets on the lo node. +Send and receive raw IP packets on the lo node.

Parameters
@@ -1864,7 +2452,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1894,7 +2482,7 @@ No
Description

- Send and receive raw IP packets on the mapped_ipv4 node. +Send and receive raw IP packets on the mapped_ipv4 node.

Parameters
@@ -1905,7 +2493,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1935,7 +2523,7 @@ No
Description

- Send and receive raw IP packets on the multicast node. +Send and receive raw IP packets on the multicast node.

Parameters
@@ -1946,7 +2534,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1976,7 +2564,7 @@ No
Description

- Send and receive raw IP packets on the site_local node. +Send and receive raw IP packets on the site_local node.

Parameters
@@ -1987,7 +2575,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2017,7 +2605,7 @@ No
Description

- Send and receive raw IP packets on the unspec node. +Send and receive raw IP packets on the unspec node.

Parameters
@@ -2028,7 +2616,130 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_tcp_bind_all_nodes( + + + + + domain + + + )
+
+
+ +
Summary
+

+Bind TCP sockets to all nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_tcp_bind_all_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Bind TCP sockets to all ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_tcp_bind_all_reserved_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Bind TCP sockets to all reserved ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -2058,7 +2769,7 @@ No
Description

- Bind TCP sockets to the amanda port. +Bind TCP sockets to the amanda port.

Parameters
@@ -2069,7 +2780,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2099,7 +2810,7 @@ No
Description

- Bind TCP sockets to node compat_ipv4. +Bind TCP sockets to node compat_ipv4.

Parameters
@@ -2110,7 +2821,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2140,7 +2851,7 @@ No
Description

- Bind TCP sockets to the dbskkd port. +Bind TCP sockets to the dbskkd port.

Parameters
@@ -2151,7 +2862,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2181,7 +2892,7 @@ No
Description

- Bind TCP sockets to the dhcpc port. +Bind TCP sockets to the dhcpc port.

Parameters
@@ -2192,7 +2903,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2222,7 +2933,7 @@ No
Description

- Bind TCP sockets to the dhcpd port. +Bind TCP sockets to the dhcpd port.

Parameters
@@ -2233,7 +2944,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2263,7 +2974,7 @@ No
Description

- Bind TCP sockets to the dict port. +Bind TCP sockets to the dict port.

Parameters
@@ -2274,7 +2985,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2304,7 +3015,7 @@ No
Description

- Bind TCP sockets to the dns port. +Bind TCP sockets to the dns port.

Parameters
@@ -2315,7 +3026,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2345,7 +3056,7 @@ No
Description

- Bind TCP sockets to the fingerd port. +Bind TCP sockets to the fingerd port.

Parameters
@@ -2356,7 +3067,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2386,7 +3097,7 @@ No
Description

- Bind TCP sockets to the ftp_data port. +Bind TCP sockets to the ftp_data port.

Parameters
@@ -2397,7 +3108,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2427,7 +3138,7 @@ No
Description

- Bind TCP sockets to the ftp port. +Bind TCP sockets to the ftp port.

Parameters
@@ -2438,7 +3149,89 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_tcp_bind_generic_node( + + + + + domain + + + )
+
+
+ +
Summary
+

+Bind TCP sockets to generic nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_tcp_bind_generic_port( + + + + + domain + + + )
+
+
+ +
Summary
+

+Bind TCP sockets to generic ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -2468,7 +3261,7 @@ No
Description

- Bind TCP sockets to the howl port. +Bind TCP sockets to the howl port.

Parameters
@@ -2479,7 +3272,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2509,7 +3302,7 @@ No
Description

- Bind TCP sockets to the http_cache port. +Bind TCP sockets to the http_cache port.

Parameters
@@ -2520,7 +3313,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2550,7 +3343,7 @@ No
Description

- Bind TCP sockets to the http port. +Bind TCP sockets to the http port.

Parameters
@@ -2561,7 +3354,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2591,7 +3384,7 @@ No
Description

- Bind TCP sockets to node inaddr_any. +Bind TCP sockets to node inaddr_any.

Parameters
@@ -2602,7 +3395,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2632,7 +3425,7 @@ No
Description

- Bind TCP sockets to the inetd_child port. +Bind TCP sockets to the inetd_child port.

Parameters
@@ -2643,7 +3436,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2673,7 +3466,7 @@ No
Description

- Bind TCP sockets to the innd port. +Bind TCP sockets to the innd port.

Parameters
@@ -2684,7 +3477,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2714,7 +3507,7 @@ No
Description

- Bind TCP sockets to the ipp port. +Bind TCP sockets to the ipp port.

Parameters
@@ -2725,7 +3518,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2755,7 +3548,7 @@ No
Description

- Bind TCP sockets to the kerberos_admin port. +Bind TCP sockets to the kerberos_admin port.

Parameters
@@ -2766,7 +3559,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2796,7 +3589,7 @@ No
Description

- Bind TCP sockets to the kerberos_master port. +Bind TCP sockets to the kerberos_master port.

Parameters
@@ -2807,7 +3600,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2837,7 +3630,7 @@ No
Description

- Bind TCP sockets to the kerberos port. +Bind TCP sockets to the kerberos port.

Parameters
@@ -2848,7 +3641,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2878,7 +3671,7 @@ No
Description

- Bind TCP sockets to the ktalkd port. +Bind TCP sockets to the ktalkd port.

Parameters
@@ -2889,7 +3682,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2919,7 +3712,7 @@ No
Description

- Bind TCP sockets to the ldap port. +Bind TCP sockets to the ldap port.

Parameters
@@ -2930,7 +3723,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2960,7 +3753,7 @@ No
Description

- Bind TCP sockets to node link_local. +Bind TCP sockets to node link_local.

Parameters
@@ -2971,7 +3764,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3001,7 +3794,7 @@ No
Description

- Bind TCP sockets to node lo. +Bind TCP sockets to node lo.

Parameters
@@ -3012,7 +3805,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3042,7 +3835,7 @@ No
Description

- Bind TCP sockets to the mail port. +Bind TCP sockets to the mail port.

Parameters
@@ -3053,7 +3846,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3083,7 +3876,7 @@ No
Description

- Bind TCP sockets to node mapped_ipv4. +Bind TCP sockets to node mapped_ipv4.

Parameters
@@ -3094,7 +3887,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3124,7 +3917,7 @@ No
Description

- Bind TCP sockets to node multicast. +Bind TCP sockets to node multicast.

Parameters
@@ -3135,7 +3928,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3165,7 +3958,7 @@ No
Description

- Bind TCP sockets to the mysqld port. +Bind TCP sockets to the mysqld port.

Parameters
@@ -3176,7 +3969,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3206,7 +3999,7 @@ No
Description

- Bind TCP sockets to the nmbd port. +Bind TCP sockets to the nmbd port.

Parameters
@@ -3217,7 +4010,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3247,7 +4040,7 @@ No
Description

- Bind TCP sockets to the pop port. +Bind TCP sockets to the pop port.

Parameters
@@ -3258,7 +4051,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3288,7 +4081,7 @@ No
Description

- Bind TCP sockets to the portmap port. +Bind TCP sockets to the portmap port.

Parameters
@@ -3299,7 +4092,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3329,7 +4122,7 @@ No
Description

- Bind TCP sockets to the postgresql port. +Bind TCP sockets to the postgresql port.

Parameters
@@ -3340,7 +4133,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3370,7 +4163,7 @@ No
Description

- Bind TCP sockets to the printer port. +Bind TCP sockets to the printer port.

Parameters
@@ -3381,7 +4174,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3411,7 +4204,7 @@ No
Description

- Bind TCP sockets to the pxe port. +Bind TCP sockets to the pxe port.

Parameters
@@ -3422,7 +4215,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3452,7 +4245,7 @@ No
Description

- Bind TCP sockets to the radacct port. +Bind TCP sockets to the radacct port.

Parameters
@@ -3463,7 +4256,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3493,7 +4286,7 @@ No
Description

- Bind TCP sockets to the radius port. +Bind TCP sockets to the radius port.

Parameters
@@ -3504,7 +4297,48 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_tcp_bind_reserved_port( + + + + + domain + + + )
+
+
+ +
Summary
+

+Bind TCP sockets to generic reserved ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -3534,7 +4368,7 @@ No
Description

- Bind TCP sockets to the rsh port. +Bind TCP sockets to the rsh port.

Parameters
@@ -3545,7 +4379,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3575,7 +4409,7 @@ No
Description

- Bind TCP sockets to the rsync port. +Bind TCP sockets to the rsync port.

Parameters
@@ -3586,7 +4420,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3616,7 +4450,7 @@ No
Description

- Bind TCP sockets to node site_local. +Bind TCP sockets to node site_local.

Parameters
@@ -3627,7 +4461,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3657,7 +4491,7 @@ No
Description

- Bind TCP sockets to the smbd port. +Bind TCP sockets to the smbd port.

Parameters
@@ -3668,7 +4502,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3698,7 +4532,7 @@ No
Description

- Bind TCP sockets to the smtp port. +Bind TCP sockets to the smtp port.

Parameters
@@ -3709,7 +4543,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3739,7 +4573,7 @@ No
Description

- Bind TCP sockets to the snmp port. +Bind TCP sockets to the snmp port.

Parameters
@@ -3750,7 +4584,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3780,7 +4614,7 @@ No
Description

- Bind TCP sockets to the ssh port. +Bind TCP sockets to the ssh port.

Parameters
@@ -3791,7 +4625,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3821,7 +4655,7 @@ No
Description

- Bind TCP sockets to the swat port. +Bind TCP sockets to the swat port.

Parameters
@@ -3832,7 +4666,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3862,7 +4696,7 @@ No
Description

- Bind TCP sockets to the syslogd port. +Bind TCP sockets to the syslogd port.

Parameters
@@ -3873,7 +4707,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3903,7 +4737,7 @@ No
Description

- Bind TCP sockets to the telnetd port. +Bind TCP sockets to the telnetd port.

Parameters
@@ -3914,7 +4748,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3944,7 +4778,7 @@ No
Description

- Bind TCP sockets to the tftp port. +Bind TCP sockets to the tftp port.

Parameters
@@ -3955,7 +4789,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3985,7 +4819,7 @@ No
Description

- Bind TCP sockets to node unspec. +Bind TCP sockets to node unspec.

Parameters
@@ -3996,7 +4830,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4026,7 +4860,7 @@ No
Description

- Bind TCP sockets to the vnc port. +Bind TCP sockets to the vnc port.

Parameters
@@ -4037,7 +4871,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4067,7 +4901,7 @@ No
Description

- Bind TCP sockets to the xserver port. +Bind TCP sockets to the xserver port.

Parameters
@@ -4078,7 +4912,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4108,7 +4942,7 @@ No
Description

- Bind TCP sockets to the zebra port. +Bind TCP sockets to the zebra port.

Parameters
@@ -4119,7 +4953,171 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_tcp_sendrecv_all_if( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive TCP network traffic on all interfaces. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_tcp_sendrecv_all_nodes( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive TCP network traffic on all nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_tcp_sendrecv_all_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive TCP network traffic on all ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_tcp_sendrecv_all_reserved_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive TCP network traffic on all reserved ports. +

+ + +
Parameters
+ + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -4149,7 +5147,7 @@ No
Description

- Send and receive TCP traffic on the amanda port. +Send and receive TCP traffic on the amanda port.

Parameters
@@ -4160,7 +5158,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4190,7 +5188,7 @@ No
Description

- Send and receive TCP traffic on the compat_ipv4 node. +Send and receive TCP traffic on the compat_ipv4 node.

Parameters
@@ -4201,7 +5199,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4231,7 +5229,7 @@ No
Description

- Send and receive TCP traffic on the dbskkd port. +Send and receive TCP traffic on the dbskkd port.

Parameters
@@ -4242,7 +5240,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4272,7 +5270,7 @@ No
Description

- Send and receive TCP traffic on the dhcpc port. +Send and receive TCP traffic on the dhcpc port.

Parameters
@@ -4283,7 +5281,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4313,7 +5311,7 @@ No
Description

- Send and receive TCP traffic on the dhcpd port. +Send and receive TCP traffic on the dhcpd port.

Parameters
@@ -4324,7 +5322,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4354,7 +5352,7 @@ No
Description

- Send and receive TCP traffic on the dict port. +Send and receive TCP traffic on the dict port.

Parameters
@@ -4365,7 +5363,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4395,7 +5393,7 @@ No
Description

- Send and receive TCP traffic on the dns port. +Send and receive TCP traffic on the dns port.

Parameters
@@ -4406,7 +5404,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4436,7 +5434,7 @@ No
Description

- Send and receive TCP network traffic on the eth0 interface. +Send and receive TCP network traffic on the eth0 interface.

Parameters
@@ -4447,7 +5445,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4477,7 +5475,7 @@ No
Description

- Send and receive TCP network traffic on the eth1 interface. +Send and receive TCP network traffic on the eth1 interface.

Parameters
@@ -4488,7 +5486,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4518,7 +5516,7 @@ No
Description

- Send and receive TCP network traffic on the eth2 interface. +Send and receive TCP network traffic on the eth2 interface.

Parameters
@@ -4529,7 +5527,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4559,7 +5557,7 @@ No
Description

- Send and receive TCP traffic on the fingerd port. +Send and receive TCP traffic on the fingerd port.

Parameters
@@ -4570,7 +5568,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4600,7 +5598,7 @@ No
Description

- Send and receive TCP traffic on the ftp_data port. +Send and receive TCP traffic on the ftp_data port.

Parameters
@@ -4611,7 +5609,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4641,7 +5639,7 @@ No
Description

- Send and receive TCP traffic on the ftp port. +Send and receive TCP traffic on the ftp port.

Parameters
@@ -4652,7 +5650,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4679,12 +5677,12 @@ No
- -
Description
+
Summary

- Send and receive TCP network traffic on the general interfaces. +Send and receive TCP network traffic on the generic interfaces.

+
Parameters
@@ -4693,7 +5691,89 @@ No domain + +
Parameter:Description:Optional:
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+ + +
+ + +
+ +corenet_tcp_sendrecv_generic_node( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive TCP network traffic on generic nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_tcp_sendrecv_generic_port( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive TCP network traffic on generic ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -4723,7 +5803,7 @@ No
Description

- Send and receive TCP traffic on the howl port. +Send and receive TCP traffic on the howl port.

Parameters
@@ -4734,7 +5814,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4764,7 +5844,7 @@ No
Description

- Send and receive TCP traffic on the http_cache port. +Send and receive TCP traffic on the http_cache port.

Parameters
@@ -4775,7 +5855,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4805,7 +5885,7 @@ No
Description

- Send and receive TCP traffic on the http port. +Send and receive TCP traffic on the http port.

Parameters
@@ -4816,7 +5896,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4846,7 +5926,7 @@ No
Description

- Send and receive TCP traffic on the inaddr_any node. +Send and receive TCP traffic on the inaddr_any node.

Parameters
@@ -4857,7 +5937,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4887,7 +5967,7 @@ No
Description

- Send and receive TCP traffic on the inetd_child port. +Send and receive TCP traffic on the inetd_child port.

Parameters
@@ -4898,7 +5978,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4928,7 +6008,7 @@ No
Description

- Send and receive TCP traffic on the innd port. +Send and receive TCP traffic on the innd port.

Parameters
@@ -4939,7 +6019,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -4969,7 +6049,7 @@ No
Description

- Send and receive TCP traffic on the ipp port. +Send and receive TCP traffic on the ipp port.

Parameters
@@ -4980,7 +6060,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5010,7 +6090,7 @@ No
Description

- Send and receive TCP network traffic on the ippp0 interface. +Send and receive TCP network traffic on the ippp0 interface.

Parameters
@@ -5021,7 +6101,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5051,7 +6131,7 @@ No
Description

- Send and receive TCP network traffic on the ipsec0 interface. +Send and receive TCP network traffic on the ipsec0 interface.

Parameters
@@ -5062,7 +6142,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5092,7 +6172,7 @@ No
Description

- Send and receive TCP network traffic on the ipsec1 interface. +Send and receive TCP network traffic on the ipsec1 interface.

Parameters
@@ -5103,7 +6183,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5133,7 +6213,7 @@ No
Description

- Send and receive TCP network traffic on the ipsec2 interface. +Send and receive TCP network traffic on the ipsec2 interface.

Parameters
@@ -5144,7 +6224,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5174,7 +6254,7 @@ No
Description

- Send and receive TCP traffic on the kerberos_admin port. +Send and receive TCP traffic on the kerberos_admin port.

Parameters
@@ -5185,7 +6265,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5215,7 +6295,7 @@ No
Description

- Send and receive TCP traffic on the kerberos_master port. +Send and receive TCP traffic on the kerberos_master port.

Parameters
@@ -5226,7 +6306,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5256,7 +6336,7 @@ No
Description

- Send and receive TCP traffic on the kerberos port. +Send and receive TCP traffic on the kerberos port.

Parameters
@@ -5267,7 +6347,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5297,7 +6377,7 @@ No
Description

- Send and receive TCP traffic on the ktalkd port. +Send and receive TCP traffic on the ktalkd port.

Parameters
@@ -5308,7 +6388,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5338,7 +6418,7 @@ No
Description

- Send and receive TCP traffic on the ldap port. +Send and receive TCP traffic on the ldap port.

Parameters
@@ -5349,7 +6429,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5379,7 +6459,7 @@ No
Description

- Send and receive TCP traffic on the link_local node. +Send and receive TCP traffic on the link_local node.

Parameters
@@ -5390,7 +6470,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5420,7 +6500,7 @@ No
Description

- Send and receive TCP network traffic on the lo interface. +Send and receive TCP network traffic on the lo interface.

Parameters
@@ -5431,7 +6511,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5461,7 +6541,7 @@ No
Description

- Send and receive TCP traffic on the lo node. +Send and receive TCP traffic on the lo node.

Parameters
@@ -5472,7 +6552,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5502,7 +6582,7 @@ No
Description

- Send and receive TCP traffic on the mail port. +Send and receive TCP traffic on the mail port.

Parameters
@@ -5513,7 +6593,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5543,7 +6623,7 @@ No
Description

- Send and receive TCP traffic on the mapped_ipv4 node. +Send and receive TCP traffic on the mapped_ipv4 node.

Parameters
@@ -5554,7 +6634,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5584,7 +6664,7 @@ No
Description

- Send and receive TCP traffic on the multicast node. +Send and receive TCP traffic on the multicast node.

Parameters
@@ -5595,7 +6675,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5625,7 +6705,7 @@ No
Description

- Send and receive TCP traffic on the mysqld port. +Send and receive TCP traffic on the mysqld port.

Parameters
@@ -5636,7 +6716,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5666,7 +6746,7 @@ No
Description

- Send and receive TCP traffic on the nmbd port. +Send and receive TCP traffic on the nmbd port.

Parameters
@@ -5677,7 +6757,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5707,7 +6787,7 @@ No
Description

- Send and receive TCP traffic on the pop port. +Send and receive TCP traffic on the pop port.

Parameters
@@ -5718,7 +6798,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5748,7 +6828,7 @@ No
Description

- Send and receive TCP traffic on the portmap port. +Send and receive TCP traffic on the portmap port.

Parameters
@@ -5759,7 +6839,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5789,7 +6869,7 @@ No
Description

- Send and receive TCP traffic on the postgresql port. +Send and receive TCP traffic on the postgresql port.

Parameters
@@ -5800,7 +6880,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5830,7 +6910,7 @@ No
Description

- Send and receive TCP traffic on the printer port. +Send and receive TCP traffic on the printer port.

Parameters
@@ -5841,7 +6921,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5871,7 +6951,7 @@ No
Description

- Send and receive TCP traffic on the pxe port. +Send and receive TCP traffic on the pxe port.

Parameters
@@ -5882,7 +6962,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5912,7 +6992,7 @@ No
Description

- Send and receive TCP traffic on the radacct port. +Send and receive TCP traffic on the radacct port.

Parameters
@@ -5923,7 +7003,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -5953,7 +7033,7 @@ No
Description

- Send and receive TCP traffic on the radius port. +Send and receive TCP traffic on the radius port.

Parameters
@@ -5964,7 +7044,48 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_tcp_sendrecv_reserved_port( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive TCP network traffic on generic reserved ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -5994,7 +7115,7 @@ No
Description

- Send and receive TCP traffic on the rsh port. +Send and receive TCP traffic on the rsh port.

Parameters
@@ -6005,7 +7126,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6035,7 +7156,7 @@ No
Description

- Send and receive TCP traffic on the rsync port. +Send and receive TCP traffic on the rsync port.

Parameters
@@ -6046,7 +7167,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6076,7 +7197,7 @@ No
Description

- Send and receive TCP traffic on the site_local node. +Send and receive TCP traffic on the site_local node.

Parameters
@@ -6087,7 +7208,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6117,7 +7238,7 @@ No
Description

- Send and receive TCP traffic on the smbd port. +Send and receive TCP traffic on the smbd port.

Parameters
@@ -6128,7 +7249,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6158,7 +7279,7 @@ No
Description

- Send and receive TCP traffic on the smtp port. +Send and receive TCP traffic on the smtp port.

Parameters
@@ -6169,7 +7290,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6199,7 +7320,7 @@ No
Description

- Send and receive TCP traffic on the snmp port. +Send and receive TCP traffic on the snmp port.

Parameters
@@ -6210,7 +7331,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6240,7 +7361,7 @@ No
Description

- Send and receive TCP traffic on the ssh port. +Send and receive TCP traffic on the ssh port.

Parameters
@@ -6251,7 +7372,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6281,7 +7402,7 @@ No
Description

- Send and receive TCP traffic on the swat port. +Send and receive TCP traffic on the swat port.

Parameters
@@ -6292,7 +7413,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6322,7 +7443,7 @@ No
Description

- Send and receive TCP traffic on the syslogd port. +Send and receive TCP traffic on the syslogd port.

Parameters
@@ -6333,7 +7454,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6363,7 +7484,7 @@ No
Description

- Send and receive TCP traffic on the telnetd port. +Send and receive TCP traffic on the telnetd port.

Parameters
@@ -6374,7 +7495,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6404,7 +7525,7 @@ No
Description

- Send and receive TCP traffic on the tftp port. +Send and receive TCP traffic on the tftp port.

Parameters
@@ -6415,7 +7536,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6445,7 +7566,7 @@ No
Description

- Send and receive TCP traffic on the unspec node. +Send and receive TCP traffic on the unspec node.

Parameters
@@ -6456,7 +7577,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6486,7 +7607,7 @@ No
Description

- Send and receive TCP traffic on the vnc port. +Send and receive TCP traffic on the vnc port.

Parameters
@@ -6497,7 +7618,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6527,7 +7648,7 @@ No
Description

- Send and receive TCP traffic on the xserver port. +Send and receive TCP traffic on the xserver port.

Parameters
@@ -6538,7 +7659,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6568,7 +7689,7 @@ No
Description

- Send and receive TCP traffic on the zebra port. +Send and receive TCP traffic on the zebra port.

Parameters
@@ -6579,7 +7700,130 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_bind_all_nodes( + + + + + domain + + + )
+
+
+ +
Summary
+

+Bind UDP sockets to all nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_bind_all_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Bind UDP sockets to all ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_bind_all_reserved_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Bind UDP sockets to all reserved ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -6609,7 +7853,7 @@ No
Description

- Bind UDP sockets to the amanda port. +Bind UDP sockets to the amanda port.

Parameters
@@ -6620,7 +7864,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6650,7 +7894,7 @@ No
Description

- Bind UDP sockets to the compat_ipv4 node. +Bind UDP sockets to the compat_ipv4 node.

Parameters
@@ -6661,7 +7905,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6691,7 +7935,7 @@ No
Description

- Bind UDP sockets to the dbskkd port. +Bind UDP sockets to the dbskkd port.

Parameters
@@ -6702,7 +7946,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6732,7 +7976,7 @@ No
Description

- Bind UDP sockets to the dhcpc port. +Bind UDP sockets to the dhcpc port.

Parameters
@@ -6743,7 +7987,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6773,7 +8017,7 @@ No
Description

- Bind UDP sockets to the dhcpd port. +Bind UDP sockets to the dhcpd port.

Parameters
@@ -6784,7 +8028,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6814,7 +8058,7 @@ No
Description

- Bind UDP sockets to the dict port. +Bind UDP sockets to the dict port.

Parameters
@@ -6825,7 +8069,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6855,7 +8099,7 @@ No
Description

- Bind UDP sockets to the dns port. +Bind UDP sockets to the dns port.

Parameters
@@ -6866,7 +8110,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6896,7 +8140,7 @@ No
Description

- Bind UDP sockets to the fingerd port. +Bind UDP sockets to the fingerd port.

Parameters
@@ -6907,7 +8151,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6937,7 +8181,7 @@ No
Description

- Bind UDP sockets to the ftp_data port. +Bind UDP sockets to the ftp_data port.

Parameters
@@ -6948,7 +8192,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -6978,7 +8222,7 @@ No
Description

- Bind UDP sockets to the ftp port. +Bind UDP sockets to the ftp port.

Parameters
@@ -6989,7 +8233,89 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_bind_generic_node( + + + + + domain + + + )
+
+
+ +
Summary
+

+Bind UDP sockets to generic nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_bind_generic_port( + + + + + domain + + + )
+
+
+ +
Summary
+

+Bind UDP sockets to generic ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -7019,7 +8345,7 @@ No
Description

- Bind UDP sockets to the howl port. +Bind UDP sockets to the howl port.

Parameters
@@ -7030,7 +8356,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7060,7 +8386,7 @@ No
Description

- Bind UDP sockets to the http_cache port. +Bind UDP sockets to the http_cache port.

Parameters
@@ -7071,7 +8397,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7101,7 +8427,7 @@ No
Description

- Bind UDP sockets to the http port. +Bind UDP sockets to the http port.

Parameters
@@ -7112,7 +8438,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7142,7 +8468,7 @@ No
Description

- Bind UDP sockets to the inaddr_any node. +Bind UDP sockets to the inaddr_any node.

Parameters
@@ -7153,7 +8479,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7183,7 +8509,7 @@ No
Description

- Bind UDP sockets to the inetd_child port. +Bind UDP sockets to the inetd_child port.

Parameters
@@ -7194,7 +8520,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7224,7 +8550,7 @@ No
Description

- Bind UDP sockets to the innd port. +Bind UDP sockets to the innd port.

Parameters
@@ -7235,7 +8561,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7265,7 +8591,7 @@ No
Description

- Bind UDP sockets to the ipp port. +Bind UDP sockets to the ipp port.

Parameters
@@ -7276,7 +8602,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7306,7 +8632,7 @@ No
Description

- Bind UDP sockets to the kerberos_admin port. +Bind UDP sockets to the kerberos_admin port.

Parameters
@@ -7317,7 +8643,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7347,7 +8673,7 @@ No
Description

- Bind UDP sockets to the kerberos_master port. +Bind UDP sockets to the kerberos_master port.

Parameters
@@ -7358,7 +8684,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7388,7 +8714,7 @@ No
Description

- Bind UDP sockets to the kerberos port. +Bind UDP sockets to the kerberos port.

Parameters
@@ -7399,7 +8725,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7429,7 +8755,7 @@ No
Description

- Bind UDP sockets to the ktalkd port. +Bind UDP sockets to the ktalkd port.

Parameters
@@ -7440,7 +8766,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7470,7 +8796,7 @@ No
Description

- Bind UDP sockets to the ldap port. +Bind UDP sockets to the ldap port.

Parameters
@@ -7481,7 +8807,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7511,7 +8837,7 @@ No
Description

- Bind UDP sockets to the link_local node. +Bind UDP sockets to the link_local node.

Parameters
@@ -7522,7 +8848,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7552,7 +8878,7 @@ No
Description

- Bind UDP sockets to the lo node. +Bind UDP sockets to the lo node.

Parameters
@@ -7563,7 +8889,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7593,7 +8919,7 @@ No
Description

- Bind UDP sockets to the mail port. +Bind UDP sockets to the mail port.

Parameters
@@ -7604,7 +8930,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7634,7 +8960,7 @@ No
Description

- Bind UDP sockets to the mapped_ipv4 node. +Bind UDP sockets to the mapped_ipv4 node.

Parameters
@@ -7645,7 +8971,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7675,7 +9001,7 @@ No
Description

- Bind UDP sockets to the multicast node. +Bind UDP sockets to the multicast node.

Parameters
@@ -7686,7 +9012,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7716,7 +9042,7 @@ No
Description

- Bind UDP sockets to the mysqld port. +Bind UDP sockets to the mysqld port.

Parameters
@@ -7727,7 +9053,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7757,7 +9083,7 @@ No
Description

- Bind UDP sockets to the nmbd port. +Bind UDP sockets to the nmbd port.

Parameters
@@ -7768,7 +9094,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7798,7 +9124,7 @@ No
Description

- Bind UDP sockets to the pop port. +Bind UDP sockets to the pop port.

Parameters
@@ -7809,7 +9135,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7839,7 +9165,7 @@ No
Description

- Bind UDP sockets to the portmap port. +Bind UDP sockets to the portmap port.

Parameters
@@ -7850,7 +9176,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7880,7 +9206,7 @@ No
Description

- Bind UDP sockets to the postgresql port. +Bind UDP sockets to the postgresql port.

Parameters
@@ -7891,7 +9217,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7921,7 +9247,7 @@ No
Description

- Bind UDP sockets to the printer port. +Bind UDP sockets to the printer port.

Parameters
@@ -7932,7 +9258,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -7962,7 +9288,7 @@ No
Description

- Bind UDP sockets to the pxe port. +Bind UDP sockets to the pxe port.

Parameters
@@ -7973,7 +9299,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8003,7 +9329,7 @@ No
Description

- Bind UDP sockets to the radacct port. +Bind UDP sockets to the radacct port.

Parameters
@@ -8014,7 +9340,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8044,7 +9370,7 @@ No
Description

- Bind UDP sockets to the radius port. +Bind UDP sockets to the radius port.

Parameters
@@ -8055,7 +9381,48 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_bind_reserved_port( + + + + + domain + + + )
+
+
+ +
Summary
+

+Bind UDP sockets to generic reserved ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -8085,7 +9452,7 @@ No
Description

- Bind UDP sockets to the rsh port. +Bind UDP sockets to the rsh port.

Parameters
@@ -8096,7 +9463,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8126,7 +9493,7 @@ No
Description

- Bind UDP sockets to the rsync port. +Bind UDP sockets to the rsync port.

Parameters
@@ -8137,7 +9504,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8167,7 +9534,7 @@ No
Description

- Bind UDP sockets to the site_local node. +Bind UDP sockets to the site_local node.

Parameters
@@ -8178,7 +9545,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8208,7 +9575,7 @@ No
Description

- Bind UDP sockets to the smbd port. +Bind UDP sockets to the smbd port.

Parameters
@@ -8219,7 +9586,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8249,7 +9616,7 @@ No
Description

- Bind UDP sockets to the smtp port. +Bind UDP sockets to the smtp port.

Parameters
@@ -8260,7 +9627,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8290,7 +9657,7 @@ No
Description

- Bind UDP sockets to the snmp port. +Bind UDP sockets to the snmp port.

Parameters
@@ -8301,7 +9668,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8331,7 +9698,7 @@ No
Description

- Bind UDP sockets to the ssh port. +Bind UDP sockets to the ssh port.

Parameters
@@ -8342,7 +9709,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8372,7 +9739,7 @@ No
Description

- Bind UDP sockets to the swat port. +Bind UDP sockets to the swat port.

Parameters
@@ -8383,7 +9750,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8413,7 +9780,7 @@ No
Description

- Bind UDP sockets to the syslogd port. +Bind UDP sockets to the syslogd port.

Parameters
@@ -8424,7 +9791,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8454,7 +9821,7 @@ No
Description

- Bind UDP sockets to the telnetd port. +Bind UDP sockets to the telnetd port.

Parameters
@@ -8465,7 +9832,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8495,7 +9862,7 @@ No
Description

- Bind UDP sockets to the tftp port. +Bind UDP sockets to the tftp port.

Parameters
@@ -8506,7 +9873,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8536,7 +9903,7 @@ No
Description

- Bind UDP sockets to the unspec node. +Bind UDP sockets to the unspec node.

Parameters
@@ -8547,7 +9914,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8577,7 +9944,7 @@ No
Description

- Bind UDP sockets to the vnc port. +Bind UDP sockets to the vnc port.

Parameters
@@ -8588,7 +9955,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8618,7 +9985,7 @@ No
Description

- Bind UDP sockets to the xserver port. +Bind UDP sockets to the xserver port.

Parameters
@@ -8629,7 +9996,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8659,7 +10026,7 @@ No
Description

- Bind UDP sockets to the zebra port. +Bind UDP sockets to the zebra port.

Parameters
@@ -8670,7 +10037,171 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_receive_all_if( + + + + + domain + + + )
+
+
+ +
Summary
+

+Receive UDP network traffic on all interfaces. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_receive_all_nodes( + + + + + domain + + + )
+
+
+ +
Summary
+

+Receive UDP network traffic on all nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_receive_all_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Receive UDP network traffic on all ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_receive_all_reserved_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Receive UDP network traffic on all reserved ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -8700,7 +10231,7 @@ No
Description

- Receive UDP traffic on the amanda port. +Receive UDP traffic on the amanda port.

Parameters
@@ -8711,7 +10242,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8741,7 +10272,7 @@ No
Description

- Receive UDP traffic on the compat_ipv4 node. +Receive UDP traffic on the compat_ipv4 node.

Parameters
@@ -8752,7 +10283,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8782,7 +10313,7 @@ No
Description

- Receive UDP traffic on the dbskkd port. +Receive UDP traffic on the dbskkd port.

Parameters
@@ -8793,7 +10324,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8823,7 +10354,7 @@ No
Description

- Receive UDP traffic on the dhcpc port. +Receive UDP traffic on the dhcpc port.

Parameters
@@ -8834,7 +10365,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8864,7 +10395,7 @@ No
Description

- Receive UDP traffic on the dhcpd port. +Receive UDP traffic on the dhcpd port.

Parameters
@@ -8875,7 +10406,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8905,7 +10436,7 @@ No
Description

- Receive UDP traffic on the dict port. +Receive UDP traffic on the dict port.

Parameters
@@ -8916,7 +10447,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8946,7 +10477,7 @@ No
Description

- Receive UDP traffic on the dns port. +Receive UDP traffic on the dns port.

Parameters
@@ -8957,7 +10488,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -8987,7 +10518,7 @@ No
Description

- Receive UDP network traffic on the eth0 interface. +Receive UDP network traffic on the eth0 interface.

Parameters
@@ -8998,7 +10529,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9028,7 +10559,7 @@ No
Description

- Receive UDP network traffic on the eth1 interface. +Receive UDP network traffic on the eth1 interface.

Parameters
@@ -9039,7 +10570,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9069,7 +10600,7 @@ No
Description

- Receive UDP network traffic on the eth2 interface. +Receive UDP network traffic on the eth2 interface.

Parameters
@@ -9080,7 +10611,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9110,7 +10641,7 @@ No
Description

- Receive UDP traffic on the fingerd port. +Receive UDP traffic on the fingerd port.

Parameters
@@ -9121,7 +10652,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9151,7 +10682,7 @@ No
Description

- Receive UDP traffic on the ftp_data port. +Receive UDP traffic on the ftp_data port.

Parameters
@@ -9162,7 +10693,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9192,7 +10723,7 @@ No
Description

- Receive UDP traffic on the ftp port. +Receive UDP traffic on the ftp port.

Parameters
@@ -9203,7 +10734,130 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_receive_generic_if( + + + + + domain + + + )
+
+
+ +
Summary
+

+Receive UDP network traffic on generic interfaces. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_receive_generic_node( + + + + + domain + + + )
+
+
+ +
Summary
+

+Receive UDP network traffic on generic nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_receive_generic_port( + + + + + domain + + + )
+
+
+ +
Summary
+

+Receive UDP network traffic on generic ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -9233,7 +10887,7 @@ No
Description

- Receive UDP traffic on the howl port. +Receive UDP traffic on the howl port.

Parameters
@@ -9244,7 +10898,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9274,7 +10928,7 @@ No
Description

- Receive UDP traffic on the http_cache port. +Receive UDP traffic on the http_cache port.

Parameters
@@ -9285,7 +10939,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9315,7 +10969,7 @@ No
Description

- Receive UDP traffic on the http port. +Receive UDP traffic on the http port.

Parameters
@@ -9326,7 +10980,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9356,7 +11010,7 @@ No
Description

- Receive UDP traffic on the inaddr_any node. +Receive UDP traffic on the inaddr_any node.

Parameters
@@ -9367,7 +11021,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9397,7 +11051,7 @@ No
Description

- Receive UDP traffic on the inetd_child port. +Receive UDP traffic on the inetd_child port.

Parameters
@@ -9408,7 +11062,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9438,7 +11092,7 @@ No
Description

- Receive UDP traffic on the innd port. +Receive UDP traffic on the innd port.

Parameters
@@ -9449,7 +11103,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9479,7 +11133,7 @@ No
Description

- Receive UDP traffic on the ipp port. +Receive UDP traffic on the ipp port.

Parameters
@@ -9490,7 +11144,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9520,7 +11174,7 @@ No
Description

- Receive UDP network traffic on the ippp0 interface. +Receive UDP network traffic on the ippp0 interface.

Parameters
@@ -9531,7 +11185,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9561,7 +11215,7 @@ No
Description

- Receive UDP network traffic on the ipsec0 interface. +Receive UDP network traffic on the ipsec0 interface.

Parameters
@@ -9572,7 +11226,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9602,7 +11256,7 @@ No
Description

- Receive UDP network traffic on the ipsec1 interface. +Receive UDP network traffic on the ipsec1 interface.

Parameters
@@ -9613,7 +11267,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9643,7 +11297,7 @@ No
Description

- Receive UDP network traffic on the ipsec2 interface. +Receive UDP network traffic on the ipsec2 interface.

Parameters
@@ -9654,7 +11308,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9684,7 +11338,7 @@ No
Description

- Receive UDP traffic on the kerberos_admin port. +Receive UDP traffic on the kerberos_admin port.

Parameters
@@ -9695,7 +11349,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9725,7 +11379,7 @@ No
Description

- Receive UDP traffic on the kerberos_master port. +Receive UDP traffic on the kerberos_master port.

Parameters
@@ -9736,7 +11390,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9766,7 +11420,7 @@ No
Description

- Receive UDP traffic on the kerberos port. +Receive UDP traffic on the kerberos port.

Parameters
@@ -9777,7 +11431,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9807,7 +11461,7 @@ No
Description

- Receive UDP traffic on the ktalkd port. +Receive UDP traffic on the ktalkd port.

Parameters
@@ -9818,7 +11472,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9848,7 +11502,7 @@ No
Description

- Receive UDP traffic on the ldap port. +Receive UDP traffic on the ldap port.

Parameters
@@ -9859,7 +11513,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9889,7 +11543,7 @@ No
Description

- Receive UDP traffic on the link_local node. +Receive UDP traffic on the link_local node.

Parameters
@@ -9900,7 +11554,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9930,7 +11584,7 @@ No
Description

- Receive UDP network traffic on the lo interface. +Receive UDP network traffic on the lo interface.

Parameters
@@ -9941,7 +11595,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -9971,7 +11625,7 @@ No
Description

- Receive UDP traffic on the lo node. +Receive UDP traffic on the lo node.

Parameters
@@ -9982,7 +11636,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10012,7 +11666,7 @@ No
Description

- Receive UDP traffic on the mail port. +Receive UDP traffic on the mail port.

Parameters
@@ -10023,7 +11677,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10053,7 +11707,7 @@ No
Description

- Receive UDP traffic on the mapped_ipv4 node. +Receive UDP traffic on the mapped_ipv4 node.

Parameters
@@ -10064,7 +11718,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10094,7 +11748,7 @@ No
Description

- Receive UDP traffic on the multicast node. +Receive UDP traffic on the multicast node.

Parameters
@@ -10105,7 +11759,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10135,7 +11789,7 @@ No
Description

- Receive UDP traffic on the mysqld port. +Receive UDP traffic on the mysqld port.

Parameters
@@ -10146,7 +11800,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10176,7 +11830,7 @@ No
Description

- Receive UDP traffic on the nmbd port. +Receive UDP traffic on the nmbd port.

Parameters
@@ -10187,7 +11841,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10217,7 +11871,7 @@ No
Description

- Receive UDP traffic on the pop port. +Receive UDP traffic on the pop port.

Parameters
@@ -10228,7 +11882,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10258,7 +11912,7 @@ No
Description

- Receive UDP traffic on the portmap port. +Receive UDP traffic on the portmap port.

Parameters
@@ -10269,7 +11923,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10299,7 +11953,7 @@ No
Description

- Receive UDP traffic on the postgresql port. +Receive UDP traffic on the postgresql port.

Parameters
@@ -10310,7 +11964,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10340,7 +11994,7 @@ No
Description

- Receive UDP traffic on the printer port. +Receive UDP traffic on the printer port.

Parameters
@@ -10351,7 +12005,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10381,7 +12035,7 @@ No
Description

- Receive UDP traffic on the pxe port. +Receive UDP traffic on the pxe port.

Parameters
@@ -10392,7 +12046,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10422,7 +12076,7 @@ No
Description

- Receive UDP traffic on the radacct port. +Receive UDP traffic on the radacct port.

Parameters
@@ -10433,7 +12087,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10463,7 +12117,7 @@ No
Description

- Receive UDP traffic on the radius port. +Receive UDP traffic on the radius port.

Parameters
@@ -10474,7 +12128,48 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_receive_reserved_port( + + + + + domain + + + )
+
+
+ +
Summary
+

+Receive UDP network traffic on generic reserved ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -10504,7 +12199,7 @@ No
Description

- Receive UDP traffic on the rsh port. +Receive UDP traffic on the rsh port.

Parameters
@@ -10515,7 +12210,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10545,7 +12240,7 @@ No
Description

- Receive UDP traffic on the rsync port. +Receive UDP traffic on the rsync port.

Parameters
@@ -10556,7 +12251,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10586,7 +12281,7 @@ No
Description

- Receive UDP traffic on the site_local node. +Receive UDP traffic on the site_local node.

Parameters
@@ -10597,7 +12292,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10627,7 +12322,7 @@ No
Description

- Receive UDP traffic on the smbd port. +Receive UDP traffic on the smbd port.

Parameters
@@ -10638,7 +12333,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10668,7 +12363,7 @@ No
Description

- Receive UDP traffic on the smtp port. +Receive UDP traffic on the smtp port.

Parameters
@@ -10679,7 +12374,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10709,7 +12404,7 @@ No
Description

- Receive UDP traffic on the snmp port. +Receive UDP traffic on the snmp port.

Parameters
@@ -10720,7 +12415,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10750,7 +12445,7 @@ No
Description

- Receive UDP traffic on the ssh port. +Receive UDP traffic on the ssh port.

Parameters
@@ -10761,7 +12456,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10791,7 +12486,7 @@ No
Description

- Receive UDP traffic on the swat port. +Receive UDP traffic on the swat port.

Parameters
@@ -10802,7 +12497,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10832,7 +12527,7 @@ No
Description

- Receive UDP traffic on the syslogd port. +Receive UDP traffic on the syslogd port.

Parameters
@@ -10843,7 +12538,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10873,7 +12568,7 @@ No
Description

- Receive UDP traffic on the telnetd port. +Receive UDP traffic on the telnetd port.

Parameters
@@ -10884,7 +12579,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10914,7 +12609,7 @@ No
Description

- Receive UDP traffic on the tftp port. +Receive UDP traffic on the tftp port.

Parameters
@@ -10925,7 +12620,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10955,7 +12650,7 @@ No
Description

- Receive UDP traffic on the unspec node. +Receive UDP traffic on the unspec node.

Parameters
@@ -10966,7 +12661,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -10996,7 +12691,7 @@ No
Description

- Receive UDP traffic on the vnc port. +Receive UDP traffic on the vnc port.

Parameters
@@ -11007,7 +12702,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11037,7 +12732,7 @@ No
Description

- Receive UDP traffic on the xserver port. +Receive UDP traffic on the xserver port.

Parameters
@@ -11048,7 +12743,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11078,7 +12773,7 @@ No
Description

- Receive UDP traffic on the zebra port. +Receive UDP traffic on the zebra port.

Parameters
@@ -11089,7 +12784,171 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_send_all_if( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send UDP network traffic on all interfaces. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_send_all_nodes( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send UDP network traffic on all nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_send_all_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send UDP network traffic on all ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_send_all_reserved_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send UDP network traffic on all reserved ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -11119,7 +12978,7 @@ No
Description

- Send UDP traffic on the amanda port. +Send UDP traffic on the amanda port.

Parameters
@@ -11130,7 +12989,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11160,7 +13019,7 @@ No
Description

- Send UDP traffic on the compat_ipv4 node. +Send UDP traffic on the compat_ipv4 node.

Parameters
@@ -11171,7 +13030,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11201,7 +13060,7 @@ No
Description

- Send UDP traffic on the dbskkd port. +Send UDP traffic on the dbskkd port.

Parameters
@@ -11212,7 +13071,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11242,7 +13101,7 @@ No
Description

- Send UDP traffic on the dhcpc port. +Send UDP traffic on the dhcpc port.

Parameters
@@ -11253,7 +13112,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11283,7 +13142,7 @@ No
Description

- Send UDP traffic on the dhcpd port. +Send UDP traffic on the dhcpd port.

Parameters
@@ -11294,7 +13153,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11324,7 +13183,7 @@ No
Description

- Send UDP traffic on the dict port. +Send UDP traffic on the dict port.

Parameters
@@ -11335,7 +13194,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11365,7 +13224,7 @@ No
Description

- Send UDP traffic on the dns port. +Send UDP traffic on the dns port.

Parameters
@@ -11376,7 +13235,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11406,7 +13265,7 @@ No
Description

- Send UDP network traffic on the eth0 interface. +Send UDP network traffic on the eth0 interface.

Parameters
@@ -11417,7 +13276,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11447,7 +13306,7 @@ No
Description

- Send UDP network traffic on the eth1 interface. +Send UDP network traffic on the eth1 interface.

Parameters
@@ -11458,7 +13317,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11488,7 +13347,7 @@ No
Description

- Send UDP network traffic on the eth2 interface. +Send UDP network traffic on the eth2 interface.

Parameters
@@ -11499,7 +13358,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11529,7 +13388,7 @@ No
Description

- Send UDP traffic on the fingerd port. +Send UDP traffic on the fingerd port.

Parameters
@@ -11540,7 +13399,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11570,7 +13429,7 @@ No
Description

- Send UDP traffic on the ftp_data port. +Send UDP traffic on the ftp_data port.

Parameters
@@ -11581,7 +13440,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11611,7 +13470,7 @@ No
Description

- Send UDP traffic on the ftp port. +Send UDP traffic on the ftp port.

Parameters
@@ -11622,7 +13481,130 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_send_generic_if( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send UDP network traffic on generic interfaces. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_send_generic_node( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send UDP network traffic on generic nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_send_generic_port( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send UDP network traffic on generic ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -11652,7 +13634,7 @@ No
Description

- Send UDP traffic on the howl port. +Send UDP traffic on the howl port.

Parameters
@@ -11663,7 +13645,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11693,7 +13675,7 @@ No
Description

- Send UDP traffic on the http_cache port. +Send UDP traffic on the http_cache port.

Parameters
@@ -11704,7 +13686,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11734,7 +13716,7 @@ No
Description

- Send UDP traffic on the http port. +Send UDP traffic on the http port.

Parameters
@@ -11745,7 +13727,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11775,7 +13757,7 @@ No
Description

- Send UDP traffic on the inaddr_any node. +Send UDP traffic on the inaddr_any node.

Parameters
@@ -11786,7 +13768,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11816,7 +13798,7 @@ No
Description

- Send UDP traffic on the inetd_child port. +Send UDP traffic on the inetd_child port.

Parameters
@@ -11827,7 +13809,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11857,7 +13839,7 @@ No
Description

- Send UDP traffic on the innd port. +Send UDP traffic on the innd port.

Parameters
@@ -11868,7 +13850,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11898,7 +13880,7 @@ No
Description

- Send UDP traffic on the ipp port. +Send UDP traffic on the ipp port.

Parameters
@@ -11909,7 +13891,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11939,7 +13921,7 @@ No
Description

- Send UDP network traffic on the ippp0 interface. +Send UDP network traffic on the ippp0 interface.

Parameters
@@ -11950,7 +13932,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -11980,7 +13962,7 @@ No
Description

- Send UDP network traffic on the ipsec0 interface. +Send UDP network traffic on the ipsec0 interface.

Parameters
@@ -11991,7 +13973,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12021,7 +14003,7 @@ No
Description

- Send UDP network traffic on the ipsec1 interface. +Send UDP network traffic on the ipsec1 interface.

Parameters
@@ -12032,7 +14014,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12062,7 +14044,7 @@ No
Description

- Send UDP network traffic on the ipsec2 interface. +Send UDP network traffic on the ipsec2 interface.

Parameters
@@ -12073,7 +14055,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12103,7 +14085,7 @@ No
Description

- Send UDP traffic on the kerberos_admin port. +Send UDP traffic on the kerberos_admin port.

Parameters
@@ -12114,7 +14096,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12144,7 +14126,7 @@ No
Description

- Send UDP traffic on the kerberos_master port. +Send UDP traffic on the kerberos_master port.

Parameters
@@ -12155,7 +14137,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12185,7 +14167,7 @@ No
Description

- Send UDP traffic on the kerberos port. +Send UDP traffic on the kerberos port.

Parameters
@@ -12196,7 +14178,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12226,7 +14208,7 @@ No
Description

- Send UDP traffic on the ktalkd port. +Send UDP traffic on the ktalkd port.

Parameters
@@ -12237,7 +14219,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12267,7 +14249,7 @@ No
Description

- Send UDP traffic on the ldap port. +Send UDP traffic on the ldap port.

Parameters
@@ -12278,7 +14260,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12308,7 +14290,7 @@ No
Description

- Send UDP traffic on the link_local node. +Send UDP traffic on the link_local node.

Parameters
@@ -12319,7 +14301,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12349,7 +14331,7 @@ No
Description

- Send UDP network traffic on the lo interface. +Send UDP network traffic on the lo interface.

Parameters
@@ -12360,7 +14342,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12390,7 +14372,7 @@ No
Description

- Send UDP traffic on the lo node. +Send UDP traffic on the lo node.

Parameters
@@ -12401,7 +14383,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12431,7 +14413,7 @@ No
Description

- Send UDP traffic on the mail port. +Send UDP traffic on the mail port.

Parameters
@@ -12442,7 +14424,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12472,7 +14454,7 @@ No
Description

- Send UDP traffic on the mapped_ipv4 node. +Send UDP traffic on the mapped_ipv4 node.

Parameters
@@ -12483,7 +14465,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12513,7 +14495,7 @@ No
Description

- Send UDP traffic on the multicast node. +Send UDP traffic on the multicast node.

Parameters
@@ -12524,7 +14506,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12554,7 +14536,7 @@ No
Description

- Send UDP traffic on the mysqld port. +Send UDP traffic on the mysqld port.

Parameters
@@ -12565,7 +14547,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12595,7 +14577,7 @@ No
Description

- Send UDP traffic on the nmbd port. +Send UDP traffic on the nmbd port.

Parameters
@@ -12606,7 +14588,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12636,7 +14618,7 @@ No
Description

- Send UDP traffic on the pop port. +Send UDP traffic on the pop port.

Parameters
@@ -12647,7 +14629,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12677,7 +14659,7 @@ No
Description

- Send UDP traffic on the portmap port. +Send UDP traffic on the portmap port.

Parameters
@@ -12688,7 +14670,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12718,7 +14700,7 @@ No
Description

- Send UDP traffic on the postgresql port. +Send UDP traffic on the postgresql port.

Parameters
@@ -12729,7 +14711,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12759,7 +14741,7 @@ No
Description

- Send UDP traffic on the printer port. +Send UDP traffic on the printer port.

Parameters
@@ -12770,7 +14752,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12800,7 +14782,7 @@ No
Description

- Send UDP traffic on the pxe port. +Send UDP traffic on the pxe port.

Parameters
@@ -12811,7 +14793,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12841,7 +14823,7 @@ No
Description

- Send UDP traffic on the radacct port. +Send UDP traffic on the radacct port.

Parameters
@@ -12852,7 +14834,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12882,7 +14864,7 @@ No
Description

- Send UDP traffic on the radius port. +Send UDP traffic on the radius port.

Parameters
@@ -12893,7 +14875,48 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_send_reserved_port( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send UDP network traffic on generic reserved ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -12923,7 +14946,7 @@ No
Description

- Send UDP traffic on the rsh port. +Send UDP traffic on the rsh port.

Parameters
@@ -12934,7 +14957,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -12964,7 +14987,7 @@ No
Description

- Send UDP traffic on the rsync port. +Send UDP traffic on the rsync port.

Parameters
@@ -12975,7 +14998,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13005,7 +15028,7 @@ No
Description

- Send UDP traffic on the site_local node. +Send UDP traffic on the site_local node.

Parameters
@@ -13016,7 +15039,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13046,7 +15069,7 @@ No
Description

- Send UDP traffic on the smbd port. +Send UDP traffic on the smbd port.

Parameters
@@ -13057,7 +15080,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13087,7 +15110,7 @@ No
Description

- Send UDP traffic on the smtp port. +Send UDP traffic on the smtp port.

Parameters
@@ -13098,7 +15121,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13128,7 +15151,7 @@ No
Description

- Send UDP traffic on the snmp port. +Send UDP traffic on the snmp port.

Parameters
@@ -13139,7 +15162,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13169,7 +15192,7 @@ No
Description

- Send UDP traffic on the ssh port. +Send UDP traffic on the ssh port.

Parameters
@@ -13180,7 +15203,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13210,7 +15233,7 @@ No
Description

- Send UDP traffic on the swat port. +Send UDP traffic on the swat port.

Parameters
@@ -13221,7 +15244,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13251,7 +15274,7 @@ No
Description

- Send UDP traffic on the syslogd port. +Send UDP traffic on the syslogd port.

Parameters
@@ -13262,7 +15285,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13292,7 +15315,7 @@ No
Description

- Send UDP traffic on the telnetd port. +Send UDP traffic on the telnetd port.

Parameters
@@ -13303,7 +15326,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13333,7 +15356,7 @@ No
Description

- Send UDP traffic on the tftp port. +Send UDP traffic on the tftp port.

Parameters
@@ -13344,7 +15367,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13374,7 +15397,7 @@ No
Description

- Send UDP traffic on the unspec node. +Send UDP traffic on the unspec node.

Parameters
@@ -13385,7 +15408,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13415,7 +15438,7 @@ No
Description

- Send UDP traffic on the vnc port. +Send UDP traffic on the vnc port.

Parameters
@@ -13426,7 +15449,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13456,7 +15479,7 @@ No
Description

- Send UDP traffic on the xserver port. +Send UDP traffic on the xserver port.

Parameters
@@ -13467,7 +15490,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13497,7 +15520,7 @@ No
Description

- Send UDP traffic on the zebra port. +Send UDP traffic on the zebra port.

Parameters
@@ -13508,7 +15531,212 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_all_if( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive UDP network traffic on all interfaces. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_all_nodes( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive UDP network traffic on all nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_all_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive UDP network traffic on all ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_all_reserved_ports( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive UDP network traffic on all reserved ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_amanda_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the amanda port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -13538,7 +15766,7 @@ No
Description

- Send and receive UDP traffic on the compat_ipv4 node. +Send and receive UDP traffic on the compat_ipv4 node.

Parameters
@@ -13549,7 +15777,704 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_dbskkd_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the dbskkd port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_dhcpc_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the dhcpc port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_dhcpd_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the dhcpd port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_dict_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the dict port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_dns_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the dns port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_eth0( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP network traffic on the eth0 interface. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_eth1( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP network traffic on the eth1 interface. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_eth2( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP network traffic on the eth2 interface. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_fingerd_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the fingerd port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_ftp_data_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the ftp_data port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_ftp_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the ftp port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_generic_if( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and Receive UDP network traffic on generic interfaces. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_generic_node( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive UDP network traffic on generic nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_generic_port( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive UDP network traffic on generic ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_howl_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the howl port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_http_cache_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the http_cache port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_http_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the http port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -13579,7 +16504,7 @@ No
Description

- Send and receive UDP traffic on the inaddr_any node. +Send and receive UDP traffic on the inaddr_any node.

Parameters
@@ -13590,7 +16515,499 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_inetd_child_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the inetd_child port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_innd_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the innd port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_ipp_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the ipp port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_ippp0( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP network traffic on the ippp0 interface. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_ipsec0( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP network traffic on the ipsec0 interface. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_ipsec1( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP network traffic on the ipsec1 interface. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_ipsec2( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP network traffic on the ipsec2 interface. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_kerberos_admin_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the kerberos_admin port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_kerberos_master_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the kerberos_master port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_kerberos_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the kerberos port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_ktalkd_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the ktalkd port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_ldap_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the ldap port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -13620,7 +17037,7 @@ No
Description

- Send and receive UDP traffic on the link_local node. +Send and receive UDP traffic on the link_local node.

Parameters
@@ -13631,7 +17048,48 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_lo( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP network traffic on the lo interface. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -13661,7 +17119,7 @@ No
Description

- Send and receive UDP traffic on the lo node. +Send and receive UDP traffic on the lo node.

Parameters
@@ -13672,7 +17130,48 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_mail_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the mail port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -13702,7 +17201,7 @@ No
Description

- Send and receive UDP traffic on the mapped_ipv4 node. +Send and receive UDP traffic on the mapped_ipv4 node.

Parameters
@@ -13713,7 +17212,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13743,7 +17242,7 @@ No
Description

- Send and receive UDP traffic on the multicast node. +Send and receive UDP traffic on the multicast node.

Parameters
@@ -13754,7 +17253,499 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_mysqld_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the mysqld port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_nmbd_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the nmbd port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_pop_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the pop port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_portmap_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the portmap port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_postgresql_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the postgresql port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_printer_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the printer port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_pxe_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the pxe port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_radacct_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the radacct port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_radius_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the radius port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_reserved_port( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send and receive UDP network traffic on generic reserved ports. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_rsh_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the rsh port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_rsync_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the rsync port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -13784,7 +17775,7 @@ No
Description

- Send and receive UDP traffic on the site_local node. +Send and receive UDP traffic on the site_local node.

Parameters
@@ -13795,7 +17786,335 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_smbd_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the smbd port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_smtp_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the smtp port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_snmp_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the snmp port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_ssh_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the ssh port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_swat_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the swat port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_syslogd_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the syslogd port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_telnetd_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the telnetd port. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corenet_udp_sendrecv_tftp_port( + + + + + domain + + + )
+
+
+ + +
Description
+

+Send and receive UDP traffic on the tftp port. +

+ +
Parameters
+ + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -13825,7 +18144,7 @@ No
Description

- Send and receive UDP traffic on the unspec node. +Send and receive UDP traffic on the unspec node.

Parameters
@@ -13836,7 +18155,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13851,7 +18170,7 @@ No
-corenetwork_sendrecv_udp_on_amanda_port( +corenet_udp_sendrecv_vnc_port( @@ -13866,7 +18185,7 @@ No
Description

- Send and receive UDP traffic on the amanda port. +Send and receive UDP traffic on the vnc port.

Parameters
@@ -13877,7 +18196,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13892,7 +18211,7 @@ No
-corenetwork_sendrecv_udp_on_dbskkd_port( +corenet_udp_sendrecv_xserver_port( @@ -13907,7 +18226,7 @@ No
Description

- Send and receive UDP traffic on the dbskkd port. +Send and receive UDP traffic on the xserver port.

Parameters
@@ -13918,7 +18237,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13933,7 +18252,7 @@ No
-corenetwork_sendrecv_udp_on_dhcpc_port( +corenet_udp_sendrecv_zebra_port( @@ -13948,7 +18267,7 @@ No
Description

- Send and receive UDP traffic on the dhcpc port. +Send and receive UDP traffic on the zebra port.

Parameters
@@ -13959,7 +18278,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -13974,7 +18293,7 @@ No
-corenetwork_sendrecv_udp_on_dhcpd_port( +corenet_use_tun_tap_device( @@ -13986,12 +18305,12 @@ No
- -
Description
+
Summary

- Send and receive UDP traffic on the dhcpd port. +Read and write the TUN/TAP virtual network device.

+
Parameters
@@ -14000,7 +18319,7 @@ No domain + +
Parameter:Description:Optional:
- The type of the process performing this action. +The domain allowed access. No @@ -14010,1932 +18329,8 @@ No -
- -
- -corenetwork_sendrecv_udp_on_dict_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the dict port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_dns_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the dns port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_eth0_interface( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP network traffic on the eth0 interface. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_eth1_interface( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP network traffic on the eth1 interface. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_eth2_interface( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP network traffic on the eth2 interface. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_fingerd_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the fingerd port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_ftp_data_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the ftp_data port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_ftp_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the ftp port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_howl_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the howl port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_http_cache_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the http_cache port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_http_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the http port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_inetd_child_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the inetd_child port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_innd_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the innd port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_ipp_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the ipp port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_ippp0_interface( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP network traffic on the ippp0 interface. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_ipsec0_interface( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP network traffic on the ipsec0 interface. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_ipsec1_interface( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP network traffic on the ipsec1 interface. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_ipsec2_interface( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP network traffic on the ipsec2 interface. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_kerberos_admin_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the kerberos_admin port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_kerberos_master_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the kerberos_master port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_kerberos_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the kerberos port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_ktalkd_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the ktalkd port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_ldap_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the ldap port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_lo_interface( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP network traffic on the lo interface. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_mail_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the mail port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_mysqld_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the mysqld port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_nmbd_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the nmbd port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_pop_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the pop port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_portmap_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the portmap port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_postgresql_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the postgresql port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_printer_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the printer port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_pxe_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the pxe port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_radacct_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the radacct port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_radius_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the radius port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_rsh_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the rsh port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_rsync_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the rsync port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_smbd_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the smbd port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_smtp_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the smtp port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_snmp_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the snmp port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_ssh_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the ssh port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_swat_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the swat port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_syslogd_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the syslogd port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_telnetd_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the telnetd port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_tftp_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the tftp port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_vnc_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the vnc port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_xserver_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the xserver port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
- -
- - -
- -corenetwork_sendrecv_udp_on_zebra_port( - - - - - domain - - - )
-
-
- - -
Description
-

- Send and receive UDP traffic on the zebra port. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. - - -No -
-
-
+Return diff --git a/www/api-docs/kernel_devices.html b/www/api-docs/kernel_devices.html index 14a1a9d0..c8996194 100644 --- a/www/api-docs/kernel_devices.html +++ b/www/api-docs/kernel_devices.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -59,11 +65,17 @@

* Interface Index +

+ * Template Index

+

Layer: kernel

Module: devices

+ + +

Description:

@@ -80,10 +92,12 @@ are used to label device nodes should use the dev_node macro.

Additionally, this module controls access to three things: -

  • the device directories containing device nodes
  • device nodes as a group
  • individual access to specific device nodes covered by - this module.

+

  • the device directories containing device nodes
  • device nodes as a group
  • individual access to specific device nodes covered by + this module.

+ +

Interfaces:

@@ -121,8 +135,8 @@ Additionally, this module controls access to three things:
Summary

- Create, read, and write device nodes. The node - will be transitioned to the type provided. +Create, read, and write device nodes. The node +will be transitioned to the type provided.

@@ -134,7 +148,7 @@ Additionally, this module controls access to three things: domain
- Domain allowed access. +Domain allowed access. No @@ -144,7 +158,7 @@ No file - Type to which the created node will be transitioned. +Type to which the created node will be transitioned. No @@ -154,8 +168,8 @@ No objectclass(es) - Object class(es) (single or set including {}) for which this - the transition will occur. +Object class(es) (single or set including {}) for which this +the transition will occur. No @@ -184,7 +198,7 @@ No
Summary

- Create a directory in the device directory. +Create a directory in the device directory.

@@ -196,7 +210,7 @@ No domain
- Domain allowed to create the directory. +Domain allowed to create the directory. No @@ -225,7 +239,7 @@ No
Summary

- Allow read, write, and create for generic character device files. +Allow read, write, and create for generic character device files.

@@ -237,7 +251,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -266,7 +280,7 @@ No
Summary

- Delete symbolic links in device directories. +Delete symbolic links in device directories.

@@ -278,7 +292,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -307,7 +321,7 @@ No
Summary

- Delete the lvm control device. +Delete the lvm control device.

@@ -319,7 +333,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -348,7 +362,7 @@ No
Summary

- Dontaudit getattr on all block file device nodes. +Dontaudit getattr on all block file device nodes.

@@ -360,7 +374,7 @@ No domain
- Domain to dontaudit access. +Domain to dontaudit access. No @@ -389,7 +403,7 @@ No
Summary

- Dontaudit getattr on all character file device nodes. +Dontaudit getattr on all character file device nodes.

@@ -401,7 +415,49 @@ No domain
- Domain to dontaudit access. +Domain to dontaudit access. + + +No +
+
+ + +
+ + +
+ +dev_dontaudit_getattr_apm_bios( + + + + + domain + + + )
+
+
+ +
Summary
+

+Do not audit attempts to get the attributes of +the apm bios device node. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain to not audit. No @@ -430,7 +486,7 @@ No
Summary

- Dontaudit getattr on generic block devices. +Dontaudit getattr on generic block devices.

@@ -442,7 +498,7 @@ No domain
- Domain to dontaudit access. +Domain to dontaudit access. No @@ -471,7 +527,7 @@ No
Summary

- Dontaudit getattr for generic character device files. +Dontaudit getattr for generic character device files.

@@ -483,7 +539,7 @@ No domain
- Domain to dontaudit access. +Domain to dontaudit access. No @@ -512,7 +568,7 @@ No
Summary

- Dontaudit getattr on generic pipes. +Dontaudit getattr on generic pipes.

@@ -524,7 +580,133 @@ No domain
- Domain to dontaudit. +Domain to dontaudit. + + +No +
+
+
+ +
+ + +
+ +dev_dontaudit_getattr_misc( + + + + + domain + + + )
+
+
+ +
Summary
+

+Do not audit attempts to get the attributes +of miscellaneous devices. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_dontaudit_getattr_scanner( + + + + + domain + + + )
+
+
+ +
Summary
+

+Do not audit attempts to get the attributes of +the scanner device. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain to not audit. + + +No +
+
+
+ +
+ + +
+ +dev_dontaudit_getattr_video_dev( + + + + + domain + + + )
+
+
+ +
Summary
+

+Do not audit attempts to get the attributes +of video4linux device nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain to not audit. No @@ -553,7 +735,7 @@ No
Summary

- Dontaudit attempts to list all device nodes. +Dontaudit attempts to list all device nodes.

@@ -565,7 +747,48 @@ No domain
- Domain to dontaudit listing of device nodes. +Domain to dontaudit listing of device nodes. + + +No +
+
+
+ +
+ + +
+ +dev_dontaudit_read_framebuffer( + + + + + domain + + + )
+
+
+ +
Summary
+

+Do not audit attempts to read the framebuffer. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. No @@ -594,7 +817,7 @@ No
Summary

- Dontaudit read and write on the dri devices. +Dontaudit read and write on the dri devices.

@@ -606,7 +829,7 @@ No domain
- Domain to dontaudit access. +Domain to dontaudit access. No @@ -635,7 +858,7 @@ No
Summary

- Dontaudit getattr for generic device files. +Dontaudit getattr for generic device files.

@@ -647,7 +870,340 @@ No domain
- Domain to dontaudit access. +Domain to dontaudit access. + + +No +
+
+
+ +
+ + +
+ +dev_dontaudit_search_sysfs( + + + + + domain + + + )
+
+
+ +
Summary
+

+Do not audit attempts to search sysfs. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +dev_dontaudit_setattr_apm_bios( + + + + + domain + + + )
+
+
+ +
Summary
+

+Do not audit attempts to set the attributes of +the apm bios device node. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain to not audit. + + +No +
+
+
+ +
+ + +
+ +dev_dontaudit_setattr_framebuffer( + + + + + domain + + + )
+
+
+ +
Summary
+

+Dot not audit attempts to set the attributes +of the framebuffer device node. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain to not audit. + + +No +
+
+
+ +
+ + +
+ +dev_dontaudit_setattr_generic_blk_file( + + + + + domain + + + )
+
+
+ +
Summary
+

+Dontaudit setattr on generic block devices. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain to dontaudit access. + + +No +
+
+
+ +
+ + +
+ +dev_dontaudit_setattr_generic_chr_file( + + + + + domain + + + )
+
+
+ +
Summary
+

+Dontaudit setattr for generic character device files. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain to dontaudit access. + + +No +
+
+
+ +
+ + +
+ +dev_dontaudit_setattr_misc( + + + + + domain + + + )
+
+
+ +
Summary
+

+Do not audit attempts to set the attributes +of miscellaneous devices. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_dontaudit_setattr_scanner( + + + + + domain + + + )
+
+
+ +
Summary
+

+Do not audit attempts to set the attributes of +the scanner device. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain to not audit. + + +No +
+
+
+ +
+ + +
+ +dev_dontaudit_setattr_video_dev( + + + + + domain + + + )
+
+
+ +
Summary
+

+Do not audit attempts to set the attributes +of video4linux device nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain to not audit. No @@ -676,7 +1232,7 @@ No
Summary

- Getattr the agp devices. +Getattr the agp devices.

@@ -688,7 +1244,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -717,7 +1273,7 @@ No
Summary

- Getattr on all block file device nodes. +Getattr on all block file device nodes.

@@ -729,7 +1285,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -758,7 +1314,7 @@ No
Summary

- Getattr on all character file device nodes. +Getattr on all character file device nodes.

@@ -770,7 +1326,89 @@ No domain
- Domain allowed access. +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_getattr_apm_bios( + + + + + domain + + + )
+
+
+ +
Summary
+

+Get the attributes of the apm bios device node. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_getattr_framebuffer( + + + + + domain + + + )
+
+
+ +
Summary
+

+Get the attributes of the framebuffer device node. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. No @@ -799,7 +1437,7 @@ No
Summary

- Allow getattr on generic block devices. +Allow getattr on generic block devices.

@@ -811,7 +1449,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -840,7 +1478,7 @@ No
Summary

- Allow getattr for generic character device files. +Allow getattr for generic character device files.

@@ -852,7 +1490,294 @@ No domain
- Domain allowed access. +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_getattr_misc( + + + + + domain + + + )
+
+
+ +
Summary
+

+Get the attributes of miscellaneous devices. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_getattr_mouse( + + + + + domain + + + )
+
+
+ +
Summary
+

+Get the attributes of the mouse devices. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_getattr_power_management( + + + + + domain + + + )
+
+
+ +
Summary
+

+Get the attributes of the the power management device. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_getattr_scanner( + + + + + domain + + + )
+
+
+ +
Summary
+

+Get the attributes of the scanner device. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_getattr_snd_dev( + + + + + domain + + + )
+
+
+ +
Summary
+

+Get the attributes of the sound devices. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_getattr_sysfs_dir( + + + + + domain + + + )
+
+
+ +
Summary
+

+Get the attributes of sysfs directories. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +dev_getattr_video_dev( + + + + + domain + + + )
+
+
+ +
Summary
+

+Get the attributes of video4linux devices. +

+ + +
Parameters
+ + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. No @@ -881,7 +1806,7 @@ No
Summary

- List all of the device nodes in a device directory. +List all of the device nodes in a device directory.

@@ -893,7 +1818,7 @@ No domain
- Domain allowed to list device nodes. +Domain allowed to list device nodes. No @@ -920,12 +1845,12 @@ No
- -
Description
+
Summary

- Allow caller to get a list of usb hardware. +Allow caller to get a list of usb hardware.

+
Parameters
@@ -934,7 +1859,7 @@ No domain + +
Parameter:Description:Optional:
- The process type getting the list. +The process type getting the list. No @@ -963,7 +1888,7 @@ No
Summary

- Read, write, create, and delete all block device files. +Read, write, create, and delete all block device files.

@@ -975,7 +1900,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1004,7 +1929,7 @@ No
Summary

- Read, write, create, and delete all character device files. +Read, write, create, and delete all character device files.

@@ -1016,7 +1941,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1045,7 +1970,7 @@ No
Summary

- Create, delete, read, and write device nodes in device directories. +Create, delete, read, and write device nodes in device directories.

@@ -1057,7 +1982,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1086,8 +2011,8 @@ No
Summary

- Allow read, write, create, and delete for generic - block files. +Allow read, write, create, and delete for generic +block files.

@@ -1099,7 +2024,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1128,7 +2053,7 @@ No
Summary

- Create, delete, read, and write block device files. +Create, delete, read, and write block device files.

@@ -1140,7 +2065,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1169,7 +2094,7 @@ No
Summary

- Create, delete, read, and write character device files. +Create, delete, read, and write character device files.

@@ -1181,7 +2106,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1210,7 +2135,7 @@ No
Summary

- Create, delete, read, and write symbolic links in device directories. +Create, delete, read, and write symbolic links in device directories.

@@ -1222,7 +2147,48 @@ No domain
- Domain allowed access. +Domain allowed access. + + +No +
+
+ + +
+ + +
+ +dev_mount_usbfs( + + + + + domain + + + )
+
+
+ +
Summary
+

+Mount a usbfs filesystem. +

+ + +
Parameters
+ + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -1251,8 +2217,8 @@ No
Summary

- Make the passed in type a type appropriate for - use on device nodes (usually files in /dev). +Make the passed in type a type appropriate for +use on device nodes (usually files in /dev).

@@ -1264,7 +2230,7 @@ No object_type
- The object type that will be used on device nodes. +The object type that will be used on device nodes. No @@ -1293,7 +2259,7 @@ No
Summary

- Read the multiplexed input device (/dev/input). +Read the multiplexed input device (/dev/input).

@@ -1305,7 +2271,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1334,7 +2300,7 @@ No
Summary

- Read the framebuffer device. +Read the framebuffer.

@@ -1346,7 +2312,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1375,7 +2341,7 @@ No
Summary

- Read the multiplexed input device (/dev/input). +Read the multiplexed input device (/dev/input).

@@ -1387,7 +2353,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1416,7 +2382,7 @@ No
Summary

- Read the lvm comtrol device. +Read the lvm comtrol device.

@@ -1428,7 +2394,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1457,7 +2423,7 @@ No
Summary

- Read miscellaneous devices. +Read miscellaneous devices.

@@ -1469,7 +2435,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1498,7 +2464,7 @@ No
Summary

- Read the mouse devices. +Read the mouse devices.

@@ -1510,7 +2476,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1539,7 +2505,7 @@ No
Summary

- Read the mtrr device. +Read the mtrr device.

@@ -1551,7 +2517,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1580,7 +2546,7 @@ No
Summary

- Read from random devices (e.g., /dev/random) +Read from random devices (e.g., /dev/random)

@@ -1592,7 +2558,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1621,7 +2587,7 @@ No
Summary

- Read raw memory devices (e.g. /dev/mem). +Read raw memory devices (e.g. /dev/mem).

@@ -1633,7 +2599,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1662,7 +2628,7 @@ No
Summary

- Read the realtime clock (/dev/rtc). +Read the realtime clock (/dev/rtc).

@@ -1674,7 +2640,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1703,7 +2669,7 @@ No
Summary

- Read the sound devices. +Read the sound devices.

@@ -1715,7 +2681,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1744,7 +2710,7 @@ No
Summary

- Read the sound mixer devices. +Read the sound mixer devices.

@@ -1756,7 +2722,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1783,12 +2749,12 @@ No
- -
Description
+
Summary

- Allow caller to read hardware state information. +Allow caller to read hardware state information.

+
Parameters
@@ -1797,7 +2763,7 @@ No domain
Parameter:Description:Optional:
- The process type reading hardware state information. +The process type reading hardware state information. No @@ -1826,7 +2792,7 @@ No
Summary

- Read from pseudo random devices (e.g., /dev/urandom) +Read from pseudo random devices (e.g., /dev/urandom)

@@ -1838,7 +2804,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -1865,13 +2831,13 @@ No
- -
Description
+
Summary

- Read USB hardware information using - the usbfs filesystem interface. +Read USB hardware information using +the usbfs filesystem interface.

+
Parameters
@@ -1880,7 +2846,7 @@ No domain + +
Parameter:Description:Optional:
- The type of the process performing this action. +The type of the process performing this action. No @@ -1909,7 +2875,7 @@ No
Summary

- Allow full relabeling (to and from) of all device nodes. +Allow full relabeling (to and from) of all device nodes.

@@ -1921,7 +2887,7 @@ No domain
- Domain allowed to relabel. +Domain allowed to relabel. No @@ -1950,7 +2916,7 @@ No
Summary

- Allow full relabeling (to and from) of directories in /dev. +Allow full relabeling (to and from) of directories in /dev.

@@ -1962,7 +2928,48 @@ No domain
- Domain allowed to relabel. +Domain allowed to relabel. + + +No +
+
+ + +
+ + +
+ +dev_relabel_generic_symlinks( + + + + + domain + + + )
+
+
+ +
Summary
+

+Relabel symbolic links in device directories. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. No @@ -1991,7 +2998,7 @@ No
Summary

- Read and write the agp devices. +Read and write the agp devices.

@@ -2003,7 +3010,48 @@ No domain
- Domain allowed access. +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_rw_apm_bios( + + + + + domain + + + )
+
+
+ +
Summary
+

+Read and write the apm bios. +

+ + +
Parameters
+ + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. No @@ -2032,8 +3080,8 @@ No
Summary

- Read and write the the cpu microcode device. This - is required to load cpu microcode. +Read and write the the cpu microcode device. This +is required to load cpu microcode.

@@ -2045,7 +3093,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2074,7 +3122,7 @@ No
Summary

- Read and write the dri devices. +Read and write the dri devices.

@@ -2086,7 +3134,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2115,7 +3163,7 @@ No
Summary

- Read and write the lvm control device. +Read and write the lvm control device.

@@ -2127,7 +3175,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2156,7 +3204,7 @@ No
Summary

- Read and write to the null device (/dev/null). +Read and write to the null device (/dev/null).

@@ -2168,7 +3216,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2197,7 +3245,7 @@ No
Summary

- Read and write the the power management device. +Read and write the the power management device.

@@ -2209,7 +3257,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2238,7 +3286,7 @@ No
Summary

- Read the realtime clock (/dev/rtc). +Read the realtime clock (/dev/rtc).

@@ -2250,7 +3298,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2279,7 +3327,7 @@ No
Summary

- Read and write the the scanner device. +Read and write the scanner device.

@@ -2291,7 +3339,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2318,12 +3366,12 @@ No
- -
Description
+
Summary

- Allow caller to modify hardware state information. +Allow caller to modify hardware state information.

+
Parameters
@@ -2332,7 +3380,7 @@ No domain
Parameter:Description:Optional:
- The process type modifying hardware state information. +The process type modifying hardware state information. No @@ -2359,12 +3407,12 @@ No
- -
Description
+
Summary

- Allow caller to modify usb hardware configuration files. +Allow caller to modify usb hardware configuration files.

+
Parameters
@@ -2373,7 +3421,7 @@ No domain
Parameter:Description:Optional:
- The process type modifying the options. +The process type modifying the options. No @@ -2402,7 +3450,7 @@ No
Summary

- Read and write to the zero device (/dev/zero). +Read and write to the zero device (/dev/zero).

@@ -2414,7 +3462,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2443,7 +3491,7 @@ No
Summary

- Read, write, and execute the zero device (/dev/zero). +Read, write, and execute the zero device (/dev/zero).

@@ -2455,7 +3503,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2484,7 +3532,7 @@ No
Summary

- Read and execute raw memory devices (e.g. /dev/mem). +Read and execute raw memory devices (e.g. /dev/mem).

@@ -2496,7 +3544,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2523,12 +3571,12 @@ No
- -
Description
+
Summary

- Search the directory containing hardware information. +Search sysfs.

+
Parameters
@@ -2537,7 +3585,7 @@ No domain
Parameter:Description:Optional:
- The type of the process performing this action. +The type of the process performing this action. No @@ -2564,12 +3612,12 @@ No
- -
Description
+
Summary

- Search the directory containing USB hardware information. +Search the directory containing USB hardware information.

+
Parameters
@@ -2578,7 +3626,7 @@ No domain + +
Parameter:Description:Optional:
- The type of the process performing this action. +The type of the process performing this action. No @@ -2607,7 +3655,7 @@ No
Summary

- Setattr on all block file device nodes. +Setattr on all block file device nodes.

@@ -2619,7 +3667,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2648,7 +3696,7 @@ No
Summary

- Setattr on all character file device nodes. +Setattr on all character file device nodes.

@@ -2660,7 +3708,335 @@ No domain
- Domain allowed access. +Domain allowed access. + + +No +
+
+ + +
+ + +
+ +dev_setattr_apm_bios( + + + + + domain + + + )
+
+
+ +
Summary
+

+Set the attributes of the apm bios device node. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_setattr_framebuffer( + + + + + domain + + + )
+
+
+ +
Summary
+

+Set the attributes of the framebuffer device node. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_setattr_misc( + + + + + domain + + + )
+
+
+ +
Summary
+

+Set the attributes of miscellaneous devices. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_setattr_mouse( + + + + + domain + + + )
+
+
+ +
Summary
+

+Set the attributes of the mouse devices. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_setattr_power_management( + + + + + domain + + + )
+
+
+ +
Summary
+

+Set the attributes of the the power management device. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_setattr_scanner( + + + + + domain + + + )
+
+
+ +
Summary
+

+Set the attributes of the scanner device. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_setattr_snd_dev( + + + + + domain + + + )
+
+
+ +
Summary
+

+Set the attributes of the sound devices. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +dev_setattr_video_dev( + + + + + domain + + + )
+
+
+ +
Summary
+

+Set the attributes of video4linux device nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. No @@ -2689,7 +4065,7 @@ No
Summary

- Write the framebuffer device. +Write the framebuffer.

@@ -2701,7 +4077,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2730,7 +4106,7 @@ No
Summary

- Write miscellaneous devices. +Write miscellaneous devices.

@@ -2742,7 +4118,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2771,7 +4147,7 @@ No
Summary

- Write the mtrr device. +Write the mtrr device.

@@ -2783,7 +4159,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2812,9 +4188,9 @@ No
Summary

- Write to the random device (e.g., /dev/random). This adds - entropy used to generate the random data read from the - random device. +Write to the random device (e.g., /dev/random). This adds +entropy used to generate the random data read from the +random device.

@@ -2826,7 +4202,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2855,7 +4231,7 @@ No
Summary

- Write raw memory devices (e.g. /dev/mem). +Write raw memory devices (e.g. /dev/mem).

@@ -2867,7 +4243,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2896,7 +4272,7 @@ No
Summary

- Read the realtime clock (/dev/rtc). +Read the realtime clock (/dev/rtc).

@@ -2908,7 +4284,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2937,7 +4313,7 @@ No
Summary

- Write the sound devices. +Write the sound devices.

@@ -2949,7 +4325,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -2978,7 +4354,7 @@ No
Summary

- Write the sound mixer devices. +Write the sound mixer devices.

@@ -2990,7 +4366,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -3019,8 +4395,8 @@ No
Summary

- Write to the pseudo random device (e.g., /dev/urandom). This - sets the random number generator seed. +Write to the pseudo random device (e.g., /dev/urandom). This +sets the random number generator seed.

@@ -3032,7 +4408,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -3061,7 +4437,7 @@ No
Summary

- Write and execute raw memory devices (e.g. /dev/mem). +Write and execute raw memory devices (e.g. /dev/mem).

@@ -3073,7 +4449,7 @@ No domain
- Domain allowed access. +Domain allowed access. No @@ -3084,6 +4460,9 @@ No +Return + + diff --git a/www/api-docs/kernel_filesystem.html b/www/api-docs/kernel_filesystem.html index 1974c091..f9f16674 100644 --- a/www/api-docs/kernel_filesystem.html +++ b/www/api-docs/kernel_filesystem.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -59,15 +65,23 @@

* Interface Index +

+ * Template Index

+

Layer: kernel

Module: filesystem

+ + +

Description:

Policy for filesystems.

+ +

Interfaces:

@@ -90,10 +104,10 @@
Description

- Associate the specified file type to persistent - filesystems with extended attributes. This - allows a file of this type to be created on - a filesystem such as ext3, JFS, and XFS. +Associate the specified file type to persistent +filesystems with extended attributes. This +allows a file of this type to be created on +a filesystem such as ext3, JFS, and XFS.

Parameters
@@ -104,7 +118,7 @@ file_type
- The type of the to be associated. +The type of the to be associated. No @@ -134,11 +148,11 @@ No
Description

- Associate the specified file type to - filesystems which lack extended attributes - support. This allows a file of this type - to be created on a filesystem such as - FAT32, and NFS. +Associate the specified file type to +filesystems which lack extended attributes +support. This allows a file of this type +to be created on a filesystem such as +FAT32, and NFS.

Parameters
@@ -149,7 +163,7 @@ No file_type
- The type of the to be associated. +The type of the to be associated. No @@ -179,7 +193,7 @@ No
Description

- Allow the type to associate to tmpfs filesystems. +Allow the type to associate to tmpfs filesystems.

Parameters
@@ -190,7 +204,90 @@ No type
- The type of the object to be associated. +The type of the object to be associated. + + +No +
+
+
+ +
+ + +
+ +fs_create_tmpfs_data( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +fs_dontaudit_getattr_all_fs( + + + + + domain + + + )
+
+
+ + +
Description
+

+Do not audit attempts to get the attributes +all filesystems. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the domain to not audit. No @@ -220,10 +317,10 @@ No
Description

- Do not audit attempts to - get the attributes of a persistent - filesystem which has extended - attributes, such as ext3, JFS, or XFS. +Do not audit attempts to +get the attributes of a persistent +filesystem which has extended +attributes, such as ext3, JFS, or XFS.

Parameters
@@ -234,7 +331,91 @@ No domain
- The type of the domain to not audit. +The type of the domain to not audit. + + +No +
+
+
+ +
+ + +
+ +fs_dontaudit_rw_cifs_files( + + + + + domain + + + )
+
+
+ + +
Description
+

+Do not audit attempts to read or +write files on a CIFS or SMB filesystem. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the domain to not audit. + + +No +
+
+
+ +
+ + +
+ +fs_dontaudit_rw_nfs_files( + + + + + domain + + + )
+
+
+ + +
Description
+

+Do not audit attempts to read or +write files on a NFS filesystem. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the domain to not audit. No @@ -264,9 +445,9 @@ No
Description

- Execute files on a CIFS or SMB - network filesystem, in the caller - domain. +Execute files on a CIFS or SMB +network filesystem, in the caller +domain.

Parameters
@@ -277,7 +458,7 @@ No domain
- The type of the domain executing the files. +The type of the domain executing the files. No @@ -307,7 +488,7 @@ No
Description

- Execute files on a NFS filesystem. +Execute files on a NFS filesystem.

Parameters
@@ -318,7 +499,7 @@ No domain
- The type of the domain executing the files. +The type of the domain executing the files. No @@ -348,7 +529,7 @@ No
Description

- Get the quotas of all filesystems. +Get the quotas of all filesystems.

Parameters
@@ -359,7 +540,48 @@ No domain
- The type of the domain getting quotas. +The type of the domain getting quotas. + + +No +
+
+
+ +
+ + +
+ +fs_getattr_all_files( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! No @@ -389,8 +611,8 @@ No
Description

- Get the attributes of all persistent - filesystems. +Get the attributes of all persistent +filesystems.

Parameters
@@ -401,8 +623,8 @@ No domain
- The type of the domain doing the - getattr on the filesystem. +The type of the domain doing the +getattr on the filesystem. No @@ -432,8 +654,8 @@ No
Description

- Get the attributes of an automount - pseudo filesystem. +Get the attributes of an automount +pseudo filesystem.

Parameters
@@ -444,8 +666,8 @@ No domain
- The type of the domain doing the - getattr on the filesystem. +The type of the domain doing the +getattr on the filesystem. No @@ -475,8 +697,8 @@ No
Description

- Get the attributes of a CIFS or - SMB network filesystem. +Get the attributes of a CIFS or +SMB network filesystem.

Parameters
@@ -487,8 +709,8 @@ No domain
- The type of the domain doing the - getattr on the filesystem. +The type of the domain doing the +getattr on the filesystem. No @@ -518,8 +740,8 @@ No
Description

- Get the attributes of a DOS - filesystem, such as FAT32 or NTFS. +Get the attributes of a DOS +filesystem, such as FAT32 or NTFS.

Parameters
@@ -530,8 +752,51 @@ No domain
- The type of the domain doing the - getattr on the filesystem. +The type of the domain doing the +getattr on the filesystem. + + +No +
+
+
+ +
+ + +
+ +fs_getattr_iso9660_fs( + + + + + domain + + + )
+
+
+ + +
Description
+

+Get the attributes of an iso9660 +filesystem, which is usually used on CDs. +

+ +
Parameters
+ + + + - -
Parameter:Description:Optional:
+domain + + +The type of the domain doing the +getattr on the filesystem. No @@ -561,7 +826,7 @@ No
Description

- Get the attributes of a NFS filesystem. +Get the attributes of a NFS filesystem.

Parameters
@@ -572,8 +837,8 @@ No domain
- The type of the domain doing the - getattr on the filesystem. +The type of the domain doing the +getattr on the filesystem. No @@ -603,8 +868,8 @@ No
Description

- Get the attributes of a NFS server - pseudo filesystem. +Get the attributes of a NFS server +pseudo filesystem.

Parameters
@@ -615,8 +880,8 @@ No domain
- The type of the domain doing the - getattr on the filesystem. +The type of the domain doing the +getattr on the filesystem. No @@ -646,7 +911,7 @@ No
Description

- Get the attributes of a RAM filesystem. +Get the attributes of a RAM filesystem.

Parameters
@@ -657,8 +922,8 @@ No domain
- The type of the domain doing the - getattr on the filesystem. +The type of the domain doing the +getattr on the filesystem. No @@ -688,8 +953,8 @@ No
Description

- Get the attributes of a ROM - filesystem. +Get the attributes of a ROM +filesystem.

Parameters
@@ -700,8 +965,8 @@ No domain
- The type of the domain doing the - getattr on the filesystem. +The type of the domain doing the +getattr on the filesystem. No @@ -731,8 +996,8 @@ No
Description

- Get the attributes of a RPC pipe - filesystem. +Get the attributes of a RPC pipe +filesystem.

Parameters
@@ -743,8 +1008,8 @@ No domain
- The type of the domain doing the - getattr on the filesystem. +The type of the domain doing the +getattr on the filesystem. No @@ -774,8 +1039,8 @@ No
Description

- Get the attributes of a tmpfs - filesystem. +Get the attributes of a tmpfs +filesystem.

Parameters
@@ -786,8 +1051,8 @@ No domain
- The type of the domain doing the - getattr on the filesystem. +The type of the domain doing the +getattr on the filesystem. No @@ -817,9 +1082,9 @@ No
Description

- Get the attributes of a persistent - filesystem which has extended - attributes, such as ext3, JFS, or XFS. +Get the attributes of a persistent +filesystem which has extended +attributes, such as ext3, JFS, or XFS.

Parameters
@@ -830,49 +1095,8 @@ No domain
- The type of the domain doing the - getattr on the filesystem. - - -No -
-
-
- -
- - -
- -fs_make_fs( - - - - - domain - - - )
-
-
- - -
Description
-

- Transform specified type into a filesystem type. -

- -
Parameters
- - - - + +
Parameter:Description:Optional:
-domain - - - The type of the process performing this action. +The type of the domain doing the +getattr on the filesystem. No @@ -902,9 +1126,9 @@ No
Description

- Transform specified type into a filesystem - type which does not have extended attribute - support. +Transform specified type into a filesystem +type which does not have extended attribute +support.

Parameters
@@ -915,7 +1139,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -945,8 +1169,8 @@ No
Description

- Create, read, write, and delete directories - on a CIFS or SMB network filesystem. +Create, read, write, and delete directories +on a CIFS or SMB network filesystem.

Parameters
@@ -957,7 +1181,7 @@ No domain
- The type of the domain managing the directories. +The type of the domain managing the directories. No @@ -987,8 +1211,8 @@ No
Description

- Create, read, write, and delete files - on a CIFS or SMB network filesystem. +Create, read, write, and delete files +on a CIFS or SMB network filesystem.

Parameters
@@ -999,7 +1223,7 @@ No domain
- The type of the domain managing the files. +The type of the domain managing the files. No @@ -1029,8 +1253,8 @@ No
Description

- Create, read, write, and delete named pipes - on a CIFS or SMB network filesystem. +Create, read, write, and delete named pipes +on a CIFS or SMB network filesystem.

Parameters
@@ -1041,7 +1265,7 @@ No domain
- The type of the domain managing the pipes. +The type of the domain managing the pipes. No @@ -1071,8 +1295,8 @@ No
Description

- Create, read, write, and delete named sockets - on a CIFS or SMB network filesystem. +Create, read, write, and delete named sockets +on a CIFS or SMB network filesystem.

Parameters
@@ -1083,7 +1307,7 @@ No domain
- The type of the domain managing the sockets. +The type of the domain managing the sockets. No @@ -1113,8 +1337,8 @@ No
Description

- Create, read, write, and delete symbolic links - on a CIFS or SMB network filesystem. +Create, read, write, and delete symbolic links +on a CIFS or SMB network filesystem.

Parameters
@@ -1125,7 +1349,7 @@ No domain
- The type of the domain managing the symbolic links. +The type of the domain managing the symbolic links. No @@ -1155,8 +1379,8 @@ No
Description

- Create, read, write, and delete directories - on a NFS filesystem. +Create, read, write, and delete directories +on a NFS filesystem.

Parameters
@@ -1167,7 +1391,7 @@ No domain
- The type of the domain managing the directories. +The type of the domain managing the directories. No @@ -1197,8 +1421,8 @@ No
Description

- Create, read, write, and delete files - on a NFS filesystem. +Create, read, write, and delete files +on a NFS filesystem.

Parameters
@@ -1209,7 +1433,7 @@ No domain
- The type of the domain managing the files. +The type of the domain managing the files. No @@ -1239,8 +1463,8 @@ No
Description

- Create, read, write, and delete named pipes - on a NFS filesystem. +Create, read, write, and delete named pipes +on a NFS filesystem.

Parameters
@@ -1251,7 +1475,7 @@ No domain
- The type of the domain managing the pipes. +The type of the domain managing the pipes. No @@ -1281,8 +1505,8 @@ No
Description

- Create, read, write, and delete named sockets - on a NFS filesystem. +Create, read, write, and delete named sockets +on a NFS filesystem.

Parameters
@@ -1293,7 +1517,7 @@ No domain
- The type of the domain managing the sockets. +The type of the domain managing the sockets. No @@ -1323,8 +1547,8 @@ No
Description

- Create, read, write, and delete symbolic links - on a CIFS or SMB network filesystem. +Create, read, write, and delete symbolic links +on a CIFS or SMB network filesystem.

Parameters
@@ -1335,7 +1559,7 @@ No domain
- The type of the domain managing the symbolic links. +The type of the domain managing the symbolic links. No @@ -1350,7 +1574,7 @@ No
-fs_manage_tmpfs_block_devices( +fs_manage_tmpfs_blk_dev( @@ -1365,8 +1589,8 @@ No
Description

- Read and write, create and delete block nodes - on tmpfs filesystems. +Read and write, create and delete block nodes +on tmpfs filesystems.

Parameters
@@ -1377,7 +1601,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1392,7 +1616,7 @@ No
-fs_manage_tmpfs_character_devices( +fs_manage_tmpfs_chr_dev( @@ -1407,8 +1631,8 @@ No
Description

- Read and write, create and delete character - nodes on tmpfs filesystems. +Read and write, create and delete character +nodes on tmpfs filesystems.

Parameters
@@ -1419,7 +1643,91 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +fs_manage_tmpfs_sockets( + + + + + domain + + + )
+
+
+ + +
Description
+

+Read and write, create and delete socket +files on tmpfs filesystems. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +fs_manage_tmpfs_symlinks( + + + + + domain + + + )
+
+
+ + +
Description
+

+Read and write, create and delete symbolic +links on tmpfs filesystems. +

+ +
Parameters
+ + + + - -
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -1449,7 +1757,7 @@ No
Description

- Mount all filesystems. +Mount all filesystems.

Parameters
@@ -1460,7 +1768,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -1490,7 +1798,7 @@ No
Description

- Mount an automount pseudo filesystem. +Mount an automount pseudo filesystem.

Parameters
@@ -1501,7 +1809,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -1531,7 +1839,7 @@ No
Description

- Mount a CIFS or SMB network filesystem. +Mount a CIFS or SMB network filesystem.

Parameters
@@ -1542,7 +1850,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -1572,8 +1880,8 @@ No
Description

- Mount a DOS filesystem, such as - FAT32 or NTFS. +Mount a DOS filesystem, such as +FAT32 or NTFS.

Parameters
@@ -1584,7 +1892,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -1614,8 +1922,8 @@ No
Description

- Mount an iso9660 filesystem, which - is usually used on CDs. +Mount an iso9660 filesystem, which +is usually used on CDs.

Parameters
@@ -1626,50 +1934,7 @@ No domain
- The type of the domain mounting the filesystem. - - -No -
-
-
- -
- - -
- -fs_mount_iso9660_fs( - - - - - domain - - - )
-
-
- - -
Description
-

- Get the attributes of an iso9660 - filesystem, which is usually used on CDs. -

- -
Parameters
- - - - - -
Parameter:Description:Optional:
-domain - - - The type of the domain doing the - getattr on the filesystem. +The type of the domain mounting the filesystem. No @@ -1699,7 +1964,7 @@ No
Description

- Mount a NFS filesystem. +Mount a NFS filesystem.

Parameters
@@ -1710,48 +1975,7 @@ No domain
- The type of the domain mounting the filesystem. - - -No -
-
-
- -
- - -
- -fs_mount_nfs( - - - - - domain - - - )
-
-
- - -
Description
-

- Unmount a NFS filesystem. -

- -
Parameters
- - - - + +
Parameter:Description:Optional:
-domain - - - The type of the domain unmounting the filesystem. +The type of the domain mounting the filesystem. No @@ -1781,7 +2005,7 @@ No
Description

- Mount a NFS server pseudo filesystem. +Mount a NFS server pseudo filesystem.

Parameters
@@ -1792,7 +2016,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -1822,7 +2046,7 @@ No
Description

- Mount a RAM filesystem. +Mount a RAM filesystem.

Parameters
@@ -1833,7 +2057,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -1863,7 +2087,7 @@ No
Description

- Mount a ROM filesystem. +Mount a ROM filesystem.

Parameters
@@ -1874,7 +2098,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -1904,7 +2128,7 @@ No
Description

- Mount a RPC pipe filesystem. +Mount a RPC pipe filesystem.

Parameters
@@ -1915,7 +2139,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -1945,7 +2169,7 @@ No
Description

- Mount a tmpfs filesystem. +Mount a tmpfs filesystem.

Parameters
@@ -1956,7 +2180,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -1986,9 +2210,9 @@ No
Description

- Mount a persistent filesystem which - has extended attributes, such as - ext3, JFS, or XFS. +Mount a persistent filesystem which +has extended attributes, such as +ext3, JFS, or XFS.

Parameters
@@ -1999,7 +2223,213 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. + + +No +
+
+
+ +
+ + +
+ +fs_read_cifs_files( + + + + + domain + + + )
+
+
+ + +
Description
+

+Read files on a CIFS or SMB filesystem. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the domain reading the files. + + +No +
+
+
+ +
+ + +
+ +fs_read_cifs_files( + + + + + domain + + + )
+
+
+ + +
Description
+

+Do not audit attempts to read or +write files on a CIFS or SMB filesystems. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the domain to not audit. + + +No +
+
+
+ +
+ + +
+ +fs_read_cifs_symlinks( + + + + + domain + + + )
+
+
+ + +
Description
+

+Read symbolic links on a CIFS or SMB filesystem. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the domain reading the symbolic links. + + +No +
+
+
+ +
+ + +
+ +fs_read_nfs_files( + + + + + domain + + + )
+
+
+ + +
Description
+

+Read files on a NFS filesystem. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the domain reading the files. + + +No +
+
+
+ +
+ + +
+ +fs_read_nfs_symlinks( + + + + + domain + + + )
+
+
+ + +
Description
+

+Read symbolic links on a NFS filesystem. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the domain reading the symbolic links. No @@ -2029,13 +2459,13 @@ No
Description

- Register an interpreter for new binary - file types, using the kernel binfmt_misc - support. A common use for this is to - register a JVM as an interpreter for - Java byte code. Registered binaries - can be directly executed on a command line - without specifying the interpreter. +Register an interpreter for new binary +file types, using the kernel binfmt_misc +support. A common use for this is to +register a JVM as an interpreter for +Java byte code. Registered binaries +can be directly executed on a command line +without specifying the interpreter.

Parameters
@@ -2046,8 +2476,8 @@ No domain
- The type of the domain registering - the interpreter. +The type of the domain registering +the interpreter. No @@ -2062,7 +2492,7 @@ No
-fs_relabel_tmpfs_block_devices( +fs_relabel_tmpfs_blk_dev( @@ -2077,7 +2507,7 @@ No
Description

- Relabel block nodes on tmpfs filesystems. +Relabel block nodes on tmpfs filesystems.

Parameters
@@ -2088,7 +2518,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2103,7 +2533,7 @@ No
-fs_relabel_tmpfs_character_devices( +fs_relabel_tmpfs_chr_dev( @@ -2118,7 +2548,7 @@ No
Description

- Relabel character nodes on tmpfs filesystems. +Relabel character nodes on tmpfs filesystems.

Parameters
@@ -2129,7 +2559,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2159,8 +2589,8 @@ No
Description

- Allow changing of the label of a - DOS filesystem using the context= mount option. +Allow changing of the label of a +DOS filesystem using the context= mount option.

Parameters
@@ -2171,7 +2601,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -2201,9 +2631,9 @@ No
Description

- Allow changing of the label of a - filesystem with extended attributes - using the context= mount option. +Allow changing of the label of a +filesystem with extended attributes +using the context= mount option.

Parameters
@@ -2214,7 +2644,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -2244,8 +2674,8 @@ No
Description

- Remount all filesystems. This - allows some mount options to be changed. +Remount all filesystems. This +allows some mount options to be changed.

Parameters
@@ -2256,7 +2686,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -2286,8 +2716,8 @@ No
Description

- Remount an automount pseudo filesystem - This allows some mount options to be changed. +Remount an automount pseudo filesystem +This allows some mount options to be changed.

Parameters
@@ -2298,7 +2728,7 @@ No domain
- The type of the domain remounting the filesystem. +The type of the domain remounting the filesystem. No @@ -2328,8 +2758,8 @@ No
Description

- Remount a CIFS or SMB network filesystem. - This allows some mount options to be changed. +Remount a CIFS or SMB network filesystem. +This allows some mount options to be changed.

Parameters
@@ -2340,7 +2770,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -2370,9 +2800,9 @@ No
Description

- Remount a DOS filesystem, such as - FAT32 or NTFS. This allows - some mount options to be changed. +Remount a DOS filesystem, such as +FAT32 or NTFS. This allows +some mount options to be changed.

Parameters
@@ -2383,7 +2813,7 @@ No domain
- The type of the domain remounting the filesystem. +The type of the domain remounting the filesystem. No @@ -2413,9 +2843,9 @@ No
Description

- Remount an iso9660 filesystem, which - is usually used on CDs. This allows - some mount options to be changed. +Remount an iso9660 filesystem, which +is usually used on CDs. This allows +some mount options to be changed.

Parameters
@@ -2426,7 +2856,7 @@ No domain
- The type of the domain remounting the filesystem. +The type of the domain remounting the filesystem. No @@ -2456,8 +2886,8 @@ No
Description

- Remount a NFS filesystem. This allows - some mount options to be changed. +Remount a NFS filesystem. This allows +some mount options to be changed.

Parameters
@@ -2468,7 +2898,7 @@ No domain
- The type of the domain remounting the filesystem. +The type of the domain remounting the filesystem. No @@ -2498,8 +2928,8 @@ No
Description

- Mount a NFS server pseudo filesystem. - This allows some mount options to be changed. +Mount a NFS server pseudo filesystem. +This allows some mount options to be changed.

Parameters
@@ -2510,7 +2940,7 @@ No domain
- The type of the domain remounting the filesystem. +The type of the domain remounting the filesystem. No @@ -2540,8 +2970,8 @@ No
Description

- Remount a RAM filesystem. This allows - some mount options to be changed. +Remount a RAM filesystem. This allows +some mount options to be changed.

Parameters
@@ -2552,7 +2982,7 @@ No domain
- The type of the domain remounting the filesystem. +The type of the domain remounting the filesystem. No @@ -2582,8 +3012,8 @@ No
Description

- Remount a ROM filesystem. This allows - some mount options to be changed. +Remount a ROM filesystem. This allows +some mount options to be changed.

Parameters
@@ -2594,7 +3024,7 @@ No domain
- The type of the domain remounting the filesystem. +The type of the domain remounting the filesystem. No @@ -2624,8 +3054,8 @@ No
Description

- Remount a RPC pipe filesystem. This - allows some mount option to be changed. +Remount a RPC pipe filesystem. This +allows some mount option to be changed.

Parameters
@@ -2636,7 +3066,7 @@ No domain
- The type of the domain remounting the filesystem. +The type of the domain remounting the filesystem. No @@ -2666,7 +3096,7 @@ No
Description

- Remount a tmpfs filesystem. +Remount a tmpfs filesystem.

Parameters
@@ -2677,7 +3107,7 @@ No domain
- The type of the domain remounting the filesystem. +The type of the domain remounting the filesystem. No @@ -2707,10 +3137,10 @@ No
Description

- Remount a persistent filesystem which - has extended attributes, such as - ext3, JFS, or XFS. This allows - some mount options to be changed. +Remount a persistent filesystem which +has extended attributes, such as +ext3, JFS, or XFS. This allows +some mount options to be changed.

Parameters
@@ -2721,7 +3151,49 @@ No domain
- The type of the domain remounting the filesystem. +The type of the domain remounting the filesystem. + + +No +
+
+
+ +
+ + +
+ +fs_search_auto_mountpoints( + + + + + domain + + + )
+
+
+ +
Summary
+

+Search automount filesystem to use automatically +mounted filesystems. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the domain performing this action. No @@ -2751,7 +3223,7 @@ No
Description

- Set the quotas of all filesystems. +Set the quotas of all filesystems.

Parameters
@@ -2762,7 +3234,48 @@ No domain
- The type of the domain setting quotas. +The type of the domain setting quotas. + + +No +
+
+
+ +
+ + +
+ +fs_type( + + + + + domain + + + )
+
+
+ + +
Description
+

+Transform specified type into a filesystem type. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -2792,7 +3305,7 @@ No
Description

- Unmount all filesystems. +Unmount all filesystems.

Parameters
@@ -2803,7 +3316,7 @@ No domain
- The type of the domain unmounting the filesystem. +The type of the domain unmounting the filesystem. No @@ -2833,7 +3346,7 @@ No
Description

- Unmount an automount pseudo filesystem. +Unmount an automount pseudo filesystem.

Parameters
@@ -2844,7 +3357,7 @@ No domain
- The type of the domain unmounting the filesystem. +The type of the domain unmounting the filesystem. No @@ -2874,7 +3387,7 @@ No
Description

- Unmount a CIFS or SMB network filesystem. +Unmount a CIFS or SMB network filesystem.

Parameters
@@ -2885,7 +3398,7 @@ No domain
- The type of the domain mounting the filesystem. +The type of the domain mounting the filesystem. No @@ -2915,8 +3428,8 @@ No
Description

- Unmount a DOS filesystem, such as - FAT32 or NTFS. +Unmount a DOS filesystem, such as +FAT32 or NTFS.

Parameters
@@ -2927,7 +3440,7 @@ No domain
- The type of the domain unmounting the filesystem. +The type of the domain unmounting the filesystem. No @@ -2957,8 +3470,8 @@ No
Description

- Unmount an iso9660 filesystem, which - is usually used on CDs. +Unmount an iso9660 filesystem, which +is usually used on CDs.

Parameters
@@ -2969,7 +3482,48 @@ No domain
- The type of the domain unmounting the filesystem. +The type of the domain unmounting the filesystem. + + +No +
+
+
+ +
+ + +
+ +fs_unmount_nfs( + + + + + domain + + + )
+
+
+ + +
Description
+

+Unmount a NFS filesystem. +

+ +
Parameters
+ + + +
Parameter:Description:Optional:
+domain + + +The type of the domain unmounting the filesystem. No @@ -2999,7 +3553,7 @@ No
Description

- Unmount a NFS server pseudo filesystem. +Unmount a NFS server pseudo filesystem.

Parameters
@@ -3010,7 +3564,7 @@ No domain
- The type of the domain unmounting the filesystem. +The type of the domain unmounting the filesystem. No @@ -3040,7 +3594,7 @@ No
Description

- Unmount a RAM filesystem. +Unmount a RAM filesystem.

Parameters
@@ -3051,7 +3605,7 @@ No domain
- The type of the domain unmounting the filesystem. +The type of the domain unmounting the filesystem. No @@ -3081,7 +3635,7 @@ No
Description

- Unmount a ROM filesystem. +Unmount a ROM filesystem.

Parameters
@@ -3092,7 +3646,7 @@ No domain
- The type of the domain unmounting the filesystem. +The type of the domain unmounting the filesystem. No @@ -3122,7 +3676,7 @@ No
Description

- Unmount a RPC pipe filesystem. +Unmount a RPC pipe filesystem.

Parameters
@@ -3133,7 +3687,7 @@ No domain
- The type of the domain unmounting the filesystem. +The type of the domain unmounting the filesystem. No @@ -3163,7 +3717,7 @@ No
Description

- Unmount a tmpfs filesystem. +Unmount a tmpfs filesystem.

Parameters
@@ -3174,7 +3728,7 @@ No domain
- The type of the domain unmounting the filesystem. +The type of the domain unmounting the filesystem. No @@ -3204,9 +3758,9 @@ No
Description

- Unmount a persistent filesystem which - has extended attributes, such as - ext3, JFS, or XFS. +Unmount a persistent filesystem which +has extended attributes, such as +ext3, JFS, or XFS.

Parameters
@@ -3217,7 +3771,7 @@ No domain
- The type of the domain unmounting the filesystem. +The type of the domain unmounting the filesystem. No @@ -3232,7 +3786,7 @@ No
-fs_use_tmpfs_block_devices( +fs_use_tmpfs_blk_dev( @@ -3247,7 +3801,7 @@ No
Description

- Read and write block nodes on tmpfs filesystems. +Read and write block nodes on tmpfs filesystems.

Parameters
@@ -3258,7 +3812,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3273,7 +3827,7 @@ No
-fs_use_tmpfs_character_devices( +fs_use_tmpfs_chr_dev( @@ -3288,7 +3842,7 @@ No
Description

- Read and write character nodes on tmpfs filesystems. +Read and write character nodes on tmpfs filesystems.

Parameters
@@ -3299,7 +3853,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -3310,6 +3864,9 @@ No +Return + + diff --git a/www/api-docs/kernel_kernel.html b/www/api-docs/kernel_kernel.html index 7b67c42d..cb23abcf 100644 --- a/www/api-docs/kernel_kernel.html +++ b/www/api-docs/kernel_kernel.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -59,18 +65,26 @@

* Interface Index +

+ * Template Index

+

Layer: kernel

Module: kernel

+ + +

Description:

-Policy for kernel threads, proc filesystem, +Policy for kernel threads, proc filesystem, and unlabeled processes and objects.

+ +

Interfaces:

@@ -90,12 +104,12 @@ and unlabeled processes and objects.
- -
Description
+
Summary

- +Change the level of kernel messages logged to the console.

+
Parameters
@@ -104,7 +118,7 @@ and unlabeled processes and objects. domain
Parameter:Description:Optional:
- +The type of the process performing this action. No @@ -134,7 +148,7 @@ No
Description

- Allows the caller to clear the ring buffer. +Allows the caller to clear the ring buffer.

Parameters
@@ -145,7 +159,7 @@ No domain
- The process type clearing the buffer. +The process type clearing the buffer. No @@ -175,8 +189,8 @@ No
Description

- Do not audit attempts to get the attributes of - core kernel interfaces. +Do not audit attempts to get the attributes of +core kernel interfaces.

Parameters
@@ -187,7 +201,7 @@ No domain
- The process type to not audit. +The process type to not audit. No @@ -217,8 +231,8 @@ No
Description

- Do not audit attempts by caller to get the attributes of kernel - message interfaces. +Do not audit attempts by caller to get the attributes of kernel +message interfaces.

Parameters
@@ -229,7 +243,7 @@ No domain
- The process type not to audit. +The process type not to audit. No @@ -259,8 +273,8 @@ No
Description

- Do not audit attempts by caller to get attributes for - unlabeled block devices. +Do not audit attempts by caller to get attributes for +unlabeled block devices.

Parameters
@@ -271,7 +285,7 @@ No domain
- The process type not to audit. +The process type not to audit. No @@ -301,7 +315,7 @@ No
Description

- Do not audit attempts to read the ring buffer. +Do not audit attempts to read the ring buffer.

Parameters
@@ -312,7 +326,7 @@ No domain
- The domain to not audit. +The domain to not audit. No @@ -342,8 +356,8 @@ No
Description

- Do not audit attempts by caller to - read system state information. +Do not audit attempts by caller to +read system state information.

Parameters
@@ -354,7 +368,7 @@ No domain
- The process type not to audit. +The process type not to audit. No @@ -384,7 +398,7 @@ No
Description

- Do not audit attempts by caller to search sysctl network directories. +Do not audit attempts by caller to search sysctl network directories.

Parameters
@@ -395,7 +409,7 @@ No domain
- The process type not to audit. +The process type not to audit. No @@ -425,7 +439,7 @@ No
Description

- Do not audit attempts by caller to search the sysctl directory. +Do not audit attempts by caller to search the sysctl directory.

Parameters
@@ -436,7 +450,7 @@ No domain
- The process type not to audit. +The process type not to audit. No @@ -466,9 +480,9 @@ No
Description

- Do not audit attempts to use - kernel file descriptors. -

+Do not audit attempts to use +kernel file descriptors. +

Parameters
@@ -478,7 +492,7 @@ No domain + +
- The type of process not to audit. +The type of process not to audit. No @@ -508,7 +522,7 @@ No
Description

- Get information on all System V IPC objects. +Get information on all System V IPC objects.

Parameters
@@ -519,7 +533,7 @@ No domain
- + No @@ -549,7 +563,7 @@ No
Description

- Allows caller to get attribues of core kernel interface. +Allows caller to get attribues of core kernel interface.

Parameters
@@ -560,7 +574,7 @@ No domain
- The process type getting the attibutes. +The process type getting the attibutes. No @@ -590,8 +604,8 @@ No
Description

- Allow caller to get the attributes of kernel message - interface (/proc/kmsg). +Allow caller to get the attributes of kernel message +interface (/proc/kmsg).

Parameters
@@ -602,7 +616,7 @@ No domain
- The process type getting the attributes. +The process type getting the attributes. No @@ -632,7 +646,7 @@ No
Description

- Send a kill signal to unlabeled processes. +Send a kill signal to unlabeled processes.

Parameters
@@ -643,7 +657,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -673,7 +687,7 @@ No
Description

- Allows caller to load kernel modules +Allows caller to load kernel modules

Parameters
@@ -684,7 +698,7 @@ No domain
- The process type to allow to load kernel modules. +The process type to allow to load kernel modules. No @@ -714,7 +728,7 @@ No
Description

- Allow caller to read all sysctls. +Allow caller to read all sysctls.

Parameters
@@ -725,7 +739,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -755,7 +769,7 @@ No
Description

- Allow caller to read the device sysctls. +Allow caller to read the device sysctls.

Parameters
@@ -766,7 +780,7 @@ No domain
- The process type to allow to read the device sysctls. +The process type to allow to read the device sysctls. No @@ -796,7 +810,7 @@ No
Description

- Read filesystem sysctls. +Read filesystem sysctls.

Parameters
@@ -807,7 +821,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -837,7 +851,7 @@ No
Description

- Read the hotplug sysctl. +Read the hotplug sysctl.

Parameters
@@ -848,7 +862,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -878,7 +892,7 @@ No
Description

- Read IRQ sysctls. +Read IRQ sysctls.

Parameters
@@ -889,7 +903,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -919,7 +933,7 @@ No
Description

- Read generic kernel sysctls. +Read generic kernel sysctls.

Parameters
@@ -930,7 +944,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -960,8 +974,8 @@ No
Description

- Allow caller to read kernel messages - using the /proc/kmsg interface. +Allow caller to read kernel messages +using the /proc/kmsg interface.

Parameters
@@ -972,7 +986,7 @@ No domain
- The process type reading the messages. +The process type reading the messages. No @@ -1002,7 +1016,7 @@ No
Description

- Read the modprobe sysctl. +Read the modprobe sysctl.

Parameters
@@ -1013,7 +1027,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1043,7 +1057,7 @@ No
Description

- Allow caller to read network sysctls. +Allow caller to read network sysctls.

Parameters
@@ -1054,7 +1068,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1084,7 +1098,7 @@ No
Description

- Allow caller to read the network state information. +Allow caller to read the network state information.

Parameters
@@ -1095,7 +1109,7 @@ No domain
- The process type reading the state. +The process type reading the state. No @@ -1125,7 +1139,7 @@ No
Description

- Allows caller to read the ring buffer. +Allows caller to read the ring buffer.

Parameters
@@ -1136,7 +1150,48 @@ No domain
- The process type allowed to read the ring buffer. +The process type allowed to read the ring buffer. + + +No +
+ + + +
+ + +
+ +kernel_read_rpc_sysctl( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! No @@ -1166,7 +1221,7 @@ No
Description

- Allow caller to read the state information for software raid. +Allow caller to read the state information for software raid.

Parameters
@@ -1177,7 +1232,7 @@ No domain
- The process type reading software raid state. +The process type reading software raid state. No @@ -1207,7 +1262,7 @@ No
Description

- Allows caller to read system state information. +Allows caller to read system state information.

Parameters
@@ -1218,7 +1273,7 @@ No domain
- The process type reading the system state information. +The process type reading the system state information. No @@ -1248,8 +1303,8 @@ No
Description

- Allow caller to read unix domain - socket sysctls. +Allow caller to read unix domain +socket sysctls.

Parameters
@@ -1260,7 +1315,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1290,7 +1345,7 @@ No
Description

- Allow caller to read virtual memory sysctls. +Allow caller to read virtual memory sysctls.

Parameters
@@ -1301,7 +1356,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1331,7 +1386,7 @@ No
Description

- Allow caller to relabel unlabeled objects. +Allow caller to relabel unlabeled objects.

Parameters
@@ -1342,7 +1397,7 @@ No domain
- The process type relabeling the objects. +The process type relabeling the objects. No @@ -1372,8 +1427,8 @@ No
Description

- Allows the kernel to mount filesystems on - the specified directory type. +Allows the kernel to mount filesystems on +the specified directory type.

Parameters
@@ -1384,7 +1439,7 @@ No directory_type
- The type of the directory to use as a mountpoint. +The type of the directory to use as a mountpoint. No @@ -1414,7 +1469,7 @@ No
Description

- Read and write all sysctls. +Read and write all sysctls.

Parameters
@@ -1425,7 +1480,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1455,7 +1510,7 @@ No
Description

- Read and write device sysctls. +Read and write device sysctls.

Parameters
@@ -1466,7 +1521,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1496,7 +1551,7 @@ No
Description

- Read and write fileystem sysctls. +Read and write fileystem sysctls.

Parameters
@@ -1507,7 +1562,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1537,7 +1592,7 @@ No
Description

- Read and write the hotplug sysctl. +Read and write the hotplug sysctl.

Parameters
@@ -1548,7 +1603,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1578,7 +1633,7 @@ No
Description

- Read and write IRQ sysctls. +Read and write IRQ sysctls.

Parameters
@@ -1589,7 +1644,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1619,7 +1674,7 @@ No
Description

- Read and write generic kernel sysctls. +Read and write generic kernel sysctls.

Parameters
@@ -1630,7 +1685,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1660,7 +1715,7 @@ No
Description

- Read and write the modprobe sysctl. +Read and write the modprobe sysctl.

Parameters
@@ -1671,7 +1726,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1701,7 +1756,7 @@ No
Description

- Allow caller to modiry contents of sysctl network files. +Allow caller to modiry contents of sysctl network files.

Parameters
@@ -1712,7 +1767,48 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +kernel_rw_rpc_sysctl( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! No @@ -1742,8 +1838,8 @@ No
Description

- Read and write unix domain - socket sysctls. +Read and write unix domain +socket sysctls.

Parameters
@@ -1754,7 +1850,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1784,7 +1880,7 @@ No
Description

- Read and write virtual memory sysctls. +Read and write virtual memory sysctls.

Parameters
@@ -1795,7 +1891,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1825,9 +1921,9 @@ No
Description

- Allows the kernel to share state information with - the caller. -

+Allows the kernel to share state information with +the caller. +

Parameters
@@ -1837,8 +1933,49 @@ No domain + +
- The type of the process with which to share state information. +The type of the process with which to share state information. + + +No +
+ + + +
+ + +
+ +kernel_sigchld( + + + + domain + + + )
+
+
+ + +
Description
+

+Send a SIGCHLD signal to kernel threads. +

+ +
Parameters
+ + + + @@ -1867,7 +2004,7 @@ No
Description

- Send a child terminated signal to unlabeled processes. +Send a child terminated signal to unlabeled processes.

Parameters
@@ -1878,7 +2015,7 @@ No domain
Parameter:Description:Optional:
+domain + + +The type of the process sending the signal. + No
- The type of the process performing this action. +The type of the process performing this action. No @@ -1908,7 +2045,7 @@ No
Description

- Send general signals to unlabeled processes. +Send general signals to unlabeled processes.

Parameters
@@ -1919,7 +2056,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1949,7 +2086,7 @@ No
Description

- Send a null signal to unlabeled processes. +Send a null signal to unlabeled processes.

Parameters
@@ -1960,7 +2097,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1990,7 +2127,7 @@ No
Description

- Send a stop signal to unlabeled processes. +Send a stop signal to unlabeled processes.

Parameters
@@ -2001,7 +2138,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -2031,8 +2168,8 @@ No
Description

- Permits caller to use kernel file descriptors. -

+Permits caller to use kernel file descriptors. +

Parameters
@@ -2042,8 +2179,8 @@ No domain @@ -2080,9 +2217,9 @@ No
Description

- Allows to start userland processes - by transitioning to the specified domain. -

+Allows to start userland processes +by transitioning to the specified domain. +

Parameters
- The type of the process using the descriptors. - +The type of the process using the descriptors. + No
@@ -2092,8 +2229,8 @@ No domain @@ -2102,8 +2239,8 @@ No entrypoint @@ -2113,6 +2250,9 @@ No +Return + + diff --git a/www/api-docs/kernel_selinux.html b/www/api-docs/kernel_selinux.html index 41741287..4d7cd7a6 100644 --- a/www/api-docs/kernel_selinux.html +++ b/www/api-docs/kernel_selinux.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -59,17 +65,25 @@

* Interface Index +

+ * Template Index

+

Layer: kernel

Module: selinux

+ + +

Description:

Policy for kernel security interface, in particular, selinuxfs.

+ +

Interfaces:

@@ -92,7 +106,7 @@ Policy for kernel security interface, in particular, selinuxfs.
Description

- Allows caller to compute an access vector. +Allows caller to compute an access vector.

Parameters
@@ -103,7 +117,7 @@ Policy for kernel security interface, in particular, selinuxfs. domain
+ +
- The process type entered by kernel. - +The process type entered by kernel. + No
- The executable type for the entrypoint. - +The executable type for the entrypoint. + No
- The process type allowed to compute an access vector. +The process type allowed to compute an access vector. No @@ -133,7 +147,7 @@ No
Description

- +

Parameters
@@ -144,7 +158,7 @@ No domain
- + No @@ -174,7 +188,7 @@ No
Description

- +

Parameters
@@ -185,7 +199,7 @@ No domain
- The process type to +The process type to No @@ -215,7 +229,7 @@ No
Description

- Allows caller to compute possible contexts for a user. +Allows caller to compute possible contexts for a user.

Parameters
@@ -226,7 +240,7 @@ No domain
- The process type allowed to compute user contexts. +The process type allowed to compute user contexts. No @@ -256,8 +270,8 @@ No
Description

- Allows the caller to get the mode of policy enforcement - (enforcing or permissive mode). +Allows the caller to get the mode of policy enforcement +(enforcing or permissive mode).

Parameters
@@ -268,7 +282,7 @@ No domain
- The process type to allow to get the enforcing mode. +The process type to allow to get the enforcing mode. No @@ -298,7 +312,7 @@ No
Description

- Gets the caller the mountpoint of the selinuxfs filesystem. +Gets the caller the mountpoint of the selinuxfs filesystem.

Parameters
@@ -309,7 +323,7 @@ No domain
- The process type requesting the selinuxfs mountpoint. +The process type requesting the selinuxfs mountpoint. No @@ -339,7 +353,7 @@ No
Description

- Allow caller to load the policy into the kernel. +Allow caller to load the policy into the kernel.

Parameters
@@ -350,7 +364,7 @@ No domain
- The process type that will load the policy. +The process type that will load the policy. No @@ -392,8 +406,8 @@ No
Description

- Allow caller to set the state of Booleans to - enable or disable conditional portions of the policy. +Allow caller to set the state of Booleans to +enable or disable conditional portions of the policy.

Parameters
@@ -404,7 +418,7 @@ No domain
- The process type allowed to set the Boolean. +The process type allowed to set the Boolean. No @@ -414,7 +428,7 @@ No booltype - The type of Booleans the caller is allowed to set. +The type of Booleans the caller is allowed to set. yes @@ -444,8 +458,8 @@ yes
Description

- Allow caller to set the mode of policy enforcement - (enforcing or permissive mode). +Allow caller to set the mode of policy enforcement +(enforcing or permissive mode).

Parameters
@@ -456,7 +470,7 @@ yes domain
- The process type to allow to set the enforcement mode. +The process type to allow to set the enforcement mode. No @@ -486,7 +500,7 @@ No
Description

- Allow caller to set selinux security parameters. +Allow caller to set selinux security parameters.

Parameters
@@ -497,7 +511,7 @@ No domain
- The process type to allow to set security parameters. +The process type to allow to set security parameters. No @@ -527,7 +541,7 @@ No
Description

- Allows caller to validate security contexts. +Allows caller to validate security contexts.

Parameters
@@ -538,7 +552,7 @@ No domain
- The process type permitted to validate contexts. +The process type permitted to validate contexts. No @@ -549,6 +563,9 @@ No +Return + + diff --git a/www/api-docs/kernel_storage.html b/www/api-docs/kernel_storage.html index 4b373ea4..1ec3c667 100644 --- a/www/api-docs/kernel_storage.html +++ b/www/api-docs/kernel_storage.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -59,15 +65,23 @@

* Interface Index +

+ * Template Index

+

Layer: kernel

Module: storage

+ + +

Description:

Policy controlling access to storage devices

+ +

Interfaces:

@@ -90,7 +104,7 @@
Description

- Create block devices in /dev with the fixed disk type. +Create block devices in /dev with the fixed disk type.

Parameters
@@ -101,7 +115,7 @@ domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -131,8 +145,8 @@ No
Description

- Do not audit attempts made by the caller to get - the attributes of fixed disk device nodes. +Do not audit attempts made by the caller to get +the attributes of fixed disk device nodes.

Parameters
@@ -143,7 +157,7 @@ No domain
- The type of the process to not audit. +The type of the process to not audit. No @@ -173,8 +187,8 @@ No
Description

- Do not audit attempts made by the caller to get - the attributes of removable devices device nodes. +Do not audit attempts made by the caller to get +the attributes of removable devices device nodes.

Parameters
@@ -185,7 +199,91 @@ No domain
- The type of the process to not audit. +The type of the process to not audit. + + +No +
+ + + +
+ + +
+ +storage_dontaudit_setattr_fixed_disk( + + + + + domain + + + )
+
+
+ + +
Description
+

+Do not audit attempts made by the caller to set +the attributes of fixed disk device nodes. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process to not audit. + + +No +
+
+
+ +
+ + +
+ +storage_dontaudit_setattr_removable_device( + + + + + domain + + + )
+
+
+ + +
Description
+

+Do not audit attempts made by the caller to set +the attributes of removable devices device nodes. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process to not audit. No @@ -215,8 +313,8 @@ No
Description

- Allow the caller to get the attributes of fixed disk - device nodes. +Allow the caller to get the attributes of fixed disk +device nodes.

Parameters
@@ -227,7 +325,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -257,8 +355,8 @@ No
Description

- Allow the caller to get the attributes of removable - devices device nodes. +Allow the caller to get the attributes of removable +devices device nodes.

Parameters
@@ -269,7 +367,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -299,8 +397,8 @@ No
Description

- Get attributes of the device nodes - for the SCSI generic inerface. +Allow the caller to get the attributes of +the generic SCSI interface device nodes.

Parameters
@@ -311,7 +409,49 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +storage_getattr_scsi_generic( + + + + + domain + + + )
+
+
+ + +
Description
+

+Get attributes of the device nodes +for the SCSI generic inerface. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -341,8 +481,8 @@ No
Description

- Allow the caller to get the attributes - of device nodes of tape devices. +Allow the caller to get the attributes +of device nodes of tape devices.

Parameters
@@ -353,7 +493,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -380,12 +520,12 @@ No
- -
Description
+
Summary

- Create, read, write, and delete fixed disk device nodes. +Create, read, write, and delete fixed disk device nodes.

+
Parameters
@@ -394,7 +534,7 @@ No domain + +
Parameter:Description:Optional:
- The type of the process performing this action. +The type of the process performing this action. No @@ -424,10 +564,10 @@ No
Description

- Allow the caller to directly read from a fixed disk. - This is extremly dangerous as it can bypass the - SELinux protections for filesystem objects, and - should only be used by trusted domains. +Allow the caller to directly read from a fixed disk. +This is extremly dangerous as it can bypass the +SELinux protections for filesystem objects, and +should only be used by trusted domains.

Parameters
@@ -438,7 +578,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -468,10 +608,10 @@ No
Description

- Allow the caller to directly read from a logical volume. - This is extremly dangerous as it can bypass the - SELinux protections for filesystem objects, and - should only be used by trusted domains. +Allow the caller to directly read from a logical volume. +This is extremly dangerous as it can bypass the +SELinux protections for filesystem objects, and +should only be used by trusted domains.

Parameters
@@ -482,7 +622,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -512,11 +652,11 @@ No
Description

- Allow the caller to directly read from - a removable device. - This is extremly dangerous as it can bypass the - SELinux protections for filesystem objects, and - should only be used by trusted domains. +Allow the caller to directly read from +a removable device. +This is extremly dangerous as it can bypass the +SELinux protections for filesystem objects, and +should only be used by trusted domains.

Parameters
@@ -527,7 +667,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -557,10 +697,10 @@ No
Description

- Allow the caller to directly write to a fixed disk. - This is extremly dangerous as it can bypass the - SELinux protections for filesystem objects, and - should only be used by trusted domains. +Allow the caller to directly write to a fixed disk. +This is extremly dangerous as it can bypass the +SELinux protections for filesystem objects, and +should only be used by trusted domains.

Parameters
@@ -571,7 +711,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -601,10 +741,10 @@ No
Description

- Allow the caller to directly read from a logical volume. - This is extremly dangerous as it can bypass the - SELinux protections for filesystem objects, and - should only be used by trusted domains. +Allow the caller to directly read from a logical volume. +This is extremly dangerous as it can bypass the +SELinux protections for filesystem objects, and +should only be used by trusted domains.

Parameters
@@ -615,7 +755,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -645,11 +785,11 @@ No
Description

- Allow the caller to directly write to - a removable device. - This is extremly dangerous as it can bypass the - SELinux protections for filesystem objects, and - should only be used by trusted domains. +Allow the caller to directly write to +a removable device. +This is extremly dangerous as it can bypass the +SELinux protections for filesystem objects, and +should only be used by trusted domains.

Parameters
@@ -660,7 +800,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -690,11 +830,11 @@ No
Description

- Allow the caller to directly read, in a - generic fashion, from any SCSI device. - This is extremly dangerous as it can bypass the - SELinux protections for filesystem objects, and - should only be used by trusted domains. +Allow the caller to directly read, in a +generic fashion, from any SCSI device. +This is extremly dangerous as it can bypass the +SELinux protections for filesystem objects, and +should only be used by trusted domains.

Parameters
@@ -705,7 +845,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -735,8 +875,8 @@ No
Description

- Allow the caller to directly read - a tape device. +Allow the caller to directly read +a tape device.

Parameters
@@ -747,7 +887,90 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+ + +
+ + +
+ +storage_relabel_fixed_disk( + + + + + domain + + + )
+
+
+ +
Summary
+

+Relabel fixed disk device nodes. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +storage_set_scsi_generic_attributes( + + + + + domain + + + )
+
+
+ + +
Description
+

+Set attributes of the device nodes +for the SCSI generic inerface. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -777,8 +1000,8 @@ No
Description

- Allow the caller to set the attributes of fixed disk - device nodes. +Allow the caller to set the attributes of fixed disk +device nodes.

Parameters
@@ -789,7 +1012,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -819,8 +1042,8 @@ No
Description

- Allow the caller to set the attributes of removable - devices device nodes. +Allow the caller to set the attributes of removable +devices device nodes.

Parameters
@@ -831,7 +1054,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -861,8 +1084,8 @@ No
Description

- Set attributes of the device nodes - for the SCSI generic inerface. +Allow the caller to set the attributes of +the generic SCSI interface device nodes.

Parameters
@@ -873,7 +1096,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -903,8 +1126,8 @@ No
Description

- Allow the caller to set the attributes - of device nodes of tape devices. +Allow the caller to set the attributes +of device nodes of tape devices.

Parameters
@@ -915,7 +1138,48 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +storage_swapon_fixed_disk( + + + + + domain + + + )
+
+
+ +
Summary
+

+Enable a fixed disk device as swap space +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -945,11 +1209,11 @@ No
Description

- Allow the caller to directly write, in a - generic fashion, from any SCSI device. - This is extremly dangerous as it can bypass the - SELinux protections for filesystem objects, and - should only be used by trusted domains. +Allow the caller to directly write, in a +generic fashion, from any SCSI device. +This is extremly dangerous as it can bypass the +SELinux protections for filesystem objects, and +should only be used by trusted domains.

Parameters
@@ -960,7 +1224,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -990,8 +1254,8 @@ No
Description

- Allow the caller to directly read - a tape device. +Allow the caller to directly read +a tape device.

Parameters
@@ -1002,7 +1266,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1013,6 +1277,9 @@ No +Return + + diff --git a/www/api-docs/kernel_terminal.html b/www/api-docs/kernel_terminal.html index f667828e..4547c70b 100644 --- a/www/api-docs/kernel_terminal.html +++ b/www/api-docs/kernel_terminal.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -59,15 +65,23 @@

* Interface Index +

+ * Template Index

+

Layer: kernel

Module: terminal

+ + +

Description:

Policy for terminals.

+ +

Interfaces:

@@ -98,7 +112,7 @@
Description

- Create a pty in the /dev/pts directory. +Create a pty in the /dev/pts directory.

Parameters
@@ -109,7 +123,7 @@ domain
- The type of the process creating the pty. +The type of the process creating the pty. No @@ -119,7 +133,7 @@ No pty_type - The type of the pty. +The type of the pty. No @@ -149,9 +163,9 @@ No
Description

- Do not audit attempts to get the - attributes of any user tty - device nodes. +Do not audit attempts to get the +attributes of any user tty +device nodes.

Parameters
@@ -162,7 +176,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -192,8 +206,8 @@ No
Description

- Do not audit attempts to read the - /dev/pts directory to. +Do not audit attempts to read the +/dev/pts directory to.

Parameters
@@ -204,7 +218,7 @@ No domain
- The type of the process to not audit. +The type of the process to not audit. No @@ -234,8 +248,8 @@ No
Description

- Do not audit attempts to read any - user ptys. +Do not audit attempts to read any +user ptys.

Parameters
@@ -246,7 +260,7 @@ No domain
- The type of the process to not audit. +The type of the process to not audit. No @@ -276,8 +290,8 @@ No
Description

- Do not audit attempts to read or write - any user ttys. +Do not audit attempts to read or write +any user ttys.

Parameters
@@ -288,7 +302,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -318,8 +332,8 @@ No
Description

- Do not audit attemtps to read from - or write to the console. +Do not audit attemtps to read from +or write to the console.

Parameters
@@ -330,7 +344,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -360,9 +374,9 @@ No
Description

- Dot not audit attempts to read and - write the generic pty type. This is - generally only used in the targeted policy. +Dot not audit attempts to read and +write the generic pty type. This is +generally only used in the targeted policy.

Parameters
@@ -373,7 +387,7 @@ No domain
- The type of the process to not audit. +The type of the process to not audit. No @@ -403,8 +417,8 @@ No
Description

- Do not audit attempts to read and - write the pty multiplexor (/dev/ptmx). +Do not audit attempts to read and +write the pty multiplexor (/dev/ptmx).

Parameters
@@ -415,7 +429,7 @@ No domain
- The type of the process to not audit. +The type of the process to not audit. No @@ -445,8 +459,8 @@ No
Description

- Do not audit attempts to read or - write unallocated ttys. +Do not audit attempts to read or +write unallocated ttys.

Parameters
@@ -457,7 +471,7 @@ No domain
- The type of the process to not audit. +The type of the process to not audit. No @@ -487,8 +501,8 @@ No
Description

- Get the attributes of all user - pty device nodes. +Get the attributes of all user +pty device nodes.

Parameters
@@ -499,7 +513,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -529,8 +543,8 @@ No
Description

- Get the attributes of all user tty - device nodes. +Get the attributes of all user tty +device nodes.

Parameters
@@ -541,7 +555,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -571,8 +585,8 @@ No
Description

- Get the attributes of all unallocated - tty device nodes. +Get the attributes of all unallocated +tty device nodes.

Parameters
@@ -583,7 +597,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -613,8 +627,8 @@ No
Description

- Read the /dev/pts directory to - list all ptys. +Read the /dev/pts directory to +list all ptys.

Parameters
@@ -625,7 +639,49 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +term_login_pty( + + + + + pty_type + + + )
+
+
+ + +
Description
+

+Transform specified type into a pty type +used by login programs, such as sshd. +

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+pty_type + + +An object type that will applied to a pty. No @@ -655,7 +711,7 @@ No
Description

- Transform specified type into a pty type. +Transform specified type into a pty type.

Parameters
@@ -666,7 +722,49 @@ No pty_type
- An object type that will applied to a pty. +An object type that will applied to a pty. + + +No +
+
+
+ +
+ + +
+ +term_relabel_all_user_ptys( + + + + + domain + + + )
+
+
+ + +
Description
+

+Relabel from and to all user +user pty device nodes. +

+ +
Parameters
+ + + + + + + + + + + + + + + + + + + @@ -75,6 +121,11 @@ sendmail + + + diff --git a/www/api-docs/services_cron.html b/www/api-docs/services_cron.html new file mode 100644 index 00000000..a9409571 --- /dev/null +++ b/www/api-docs/services_cron.html @@ -0,0 +1,392 @@ + + + + Security Enhanced Linux Reference Policy + + + + + + + +
+ +

Layer: services

+

Module: cron

+ + +Interfaces +Templates + + +

Description:

+ +

Periodic execution of scheduled commands.

+ + + +

Interfaces:

+ +
+ + +
+ +cron_read_pipe( + + + + + domain + + + )
+
+
+ +
Summary
+

+Read a cron daemon unnamed pipe +

+ + +
Parameters
+
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. No @@ -696,8 +794,8 @@ No
Description

- Relabel from and to all user - user tty device nodes. +Relabel from and to all user +user tty device nodes.

Parameters
@@ -708,7 +806,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -738,8 +836,8 @@ No
Description

- Relabel from and to the unallocated - tty type. +Relabel from and to the unallocated +tty type.

Parameters
@@ -750,7 +848,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -780,8 +878,8 @@ No
Description

- Relabel from all user tty types to - the unallocated tty type. +Relabel from all user tty types to +the unallocated tty type.

Parameters
@@ -792,7 +890,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -822,8 +920,8 @@ No
Description

- Set the attributes of all user tty - device nodes. +Set the attributes of all user tty +device nodes.

Parameters
@@ -834,7 +932,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -864,8 +962,8 @@ No
Description

- Set the attributes of the console - device node. +Set the attributes of the console +device node.

Parameters
@@ -876,7 +974,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -906,8 +1004,8 @@ No
Description

- Set the attributes of all unallocated - tty device nodes. +Set the attributes of all unallocated +tty device nodes.

Parameters
@@ -918,7 +1016,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -948,7 +1046,7 @@ No
Description

- Transform specified type into a tty type. +Transform specified type into a tty type.

Parameters
@@ -959,7 +1057,7 @@ No tty_type
- An object type that will applied to a tty. +An object type that will applied to a tty. No @@ -989,8 +1087,8 @@ No
Description

- Read and write the console, all - ttys and all ptys. +Read and write the console, all +ttys and all ptys.

Parameters
@@ -1001,7 +1099,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1031,7 +1129,7 @@ No
Description

- Read and write all user ptys. +Read and write all user ptys.

Parameters
@@ -1042,7 +1140,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1072,7 +1170,7 @@ No
Description

- Read and write all user to all user ttys. +Read and write all user to all user ttys.

Parameters
@@ -1083,7 +1181,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1113,7 +1211,7 @@ No
Description

- Read from and write to the console. +Read from and write to the console.

Parameters
@@ -1124,7 +1222,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1154,8 +1252,8 @@ No
Description

- Read and write the controlling - terminal (/dev/tty). +Read and write the controlling +terminal (/dev/tty).

Parameters
@@ -1166,7 +1264,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1196,9 +1294,9 @@ No
Description

- Read and write the generic pty - type. This is generally only used in - the targeted policy. +Read and write the generic pty +type. This is generally only used in +the targeted policy.

Parameters
@@ -1209,7 +1307,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1239,7 +1337,7 @@ No
Description

- Read and write unallocated ttys. +Read and write unallocated ttys.

Parameters
@@ -1250,7 +1348,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1288,9 +1386,9 @@ No
Description

- Transform specified type into an user - pty type. This allows it to be relabeled via - type change by login programs such as ssh. +Transform specified type into an user +pty type. This allows it to be relabeled via +type change by login programs such as ssh.

Parameters
@@ -1301,8 +1399,8 @@ No userdomain
- The type of the user domain associated with - this pty. +The type of the user domain associated with +this pty. No @@ -1312,7 +1410,7 @@ No object_type - An object type that will applied to a pty. +An object type that will applied to a pty. No @@ -1342,7 +1440,7 @@ No
Description

- Write to all user ttys. +Write to all user ttys.

Parameters
@@ -1353,7 +1451,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1383,7 +1481,7 @@ No
Description

- Write to the console. +Write to the console.

Parameters
@@ -1394,7 +1492,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1424,7 +1522,7 @@ No
Description

- Write to unallocated ttys. +Write to unallocated ttys.

Parameters
@@ -1435,7 +1533,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -1446,6 +1544,9 @@ No +Return + + diff --git a/www/api-docs/services.html b/www/api-docs/services.html index 3fdfb39a..72329aac 100644 --- a/www/api-docs/services.html +++ b/www/api-docs/services.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -25,15 +31,30 @@ services
+    -  + cron
+ +    -  + inetd
+ +    -  + kerberos
+    -  mta
+    -  + nis
+    -  remotelogin
   -  sendmail
+    -  + ssh
+
+  @@ -44,6 +65,8 @@

* Interface Index +

+ * Template Index

@@ -60,11 +83,34 @@
+ + cron

Periodic execution of scheduled commands.

+ + inetd

Internet services daemon.

+ + kerberos

MIT Kerberos admin and KDC

mta

Policy common to all email tranfer agents.

+ + nis

Policy for NIS (YP) servers and clients

remotelogin

Policy for sendmail.

+ + ssh

Secure shell client and server policy.

+ + + + +
Parameter:Description:Optional:
+domain + + +The type of the process to performing this action. + + +No +
+
+
+ +
+ + +
+ +cron_rw_log( + + + + + domain + + + )
+
+
+ +
Summary
+

+Read and write the cron daemon log files. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process to performing this action. + + +No +
+
+
+ +
+ + +
+ +cron_search_spool( + + + + + domain + + + )
+
+
+ +
Summary
+

+Search the directory containing user cron tables. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process to performing this action. + + +No +
+
+
+ +
+ + +
+ +cron_system_entry( + + + + + domain + + + + , + + + + entrypoint + + + )
+
+
+ +
Summary
+

+Make the specified program domain accessable +from the system cron jobs. +

+ + +
Parameters
+ + + + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process to transition to. + + +No +
+entrypoint + + +The type of the file used as an entrypoint to this domain. + + +No +
+
+
+ + +Return + + + +

Templates:

+ +
+ + +
+ +cron_admin_template( + + + + + userdomain_prefix + + + )
+
+
+ +
Summary
+

+The administrative functions template for the cron module. +

+ + +
Description
+

+

+This template creates rules for administrating the cron service, +allowing the specified user to manage other user crontabs. +

+

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+userdomain_prefix + + +The prefix of the user domain (e.g., user +is the prefix for user_t). + + +No +
+
+
+ +
+ + +
+ +cron_per_userdomain_template( + + + + + userdomain_prefix + + + )
+
+
+ +
Summary
+

+The per user domain template for the cron module. +

+ + +
Description
+

+

+This template creates a derived domains which are used +for running programs on behalf of the user, from cron. +A type for the user crontab is also created. +

+

+This template is invoked automatically for each user, and +generally does not need to be invoked directly +by policy writers. +

+

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+userdomain_prefix + + +The prefix of the user domain (e.g., user +is the prefix for user_t). + + +No +
+
+
+ + +Return + + + + + diff --git a/www/api-docs/services_inetd.html b/www/api-docs/services_inetd.html new file mode 100644 index 00000000..74c94b2a --- /dev/null +++ b/www/api-docs/services_inetd.html @@ -0,0 +1,339 @@ + + + + Security Enhanced Linux Reference Policy + + + + + + + +
+ +

Layer: services

+

Module: inetd

+ + + +

Description:

+ +

Internet services daemon.

+ + + +

Interfaces:

+ +
+ + +
+ +inetd_core_service_domain( + + + + + domain + + + + , + + + + entrypoint + + + )
+
+
+ +
Summary
+

+Define the specified domain as a inetd service. +

+ + +
Description
+

+Define the specified domain as a inetd service. The +inetd_service_domain(), inetd_tcp_service_domain(), +or inetd_udp_service_domain() interfaces should be used +instead of this interface, as this interface only provides +the common rules to these three interfaces. +

+ +
Parameters
+ + + + + + + +
Parameter:Description:Optional:
+domain + + +The type associated with the inetd service process. + + +No +
+entrypoint + + +The type associated with the process program. + + +No +
+
+
+ +
+ + +
+ +inetd_service_domain( + + + + + domain + + + + , + + + + entrypoint + + + )
+
+
+ +
Summary
+

+Define the specified domain as a TCP and UDP inetd service. +

+ + +
Parameters
+ + + + + + + +
Parameter:Description:Optional:
+domain + + +The type associated with the inetd service process. + + +No +
+entrypoint + + +The type associated with the process program. + + +No +
+
+
+ +
+ + +
+ +inetd_tcp_service_domain( + + + + + domain + + + + , + + + + entrypoint + + + )
+
+
+ +
Summary
+

+Define the specified domain as a TCP inetd service. +

+ + +
Parameters
+ + + + + + + +
Parameter:Description:Optional:
+domain + + +The type associated with the inetd service process. + + +No +
+entrypoint + + +The type associated with the process program. + + +No +
+
+
+ +
+ + +
+ +inetd_udp_service_domain( + + + + + domain + + + + , + + + + entrypoint + + + )
+
+
+ +
Summary
+

+Define the specified domain as a UDP inetd service. +

+ + +
Parameters
+ + + + + + + +
Parameter:Description:Optional:
+domain + + +The type associated with the inetd service process. + + +No +
+entrypoint + + +The type associated with the process program. + + +No +
+
+
+ + +Return + + + +
+ + diff --git a/www/api-docs/services_kerberos.html b/www/api-docs/services_kerberos.html new file mode 100644 index 00000000..d25efc40 --- /dev/null +++ b/www/api-docs/services_kerberos.html @@ -0,0 +1,186 @@ + + + + Security Enhanced Linux Reference Policy + + + + + + + +
+ +

Layer: services

+

Module: kerberos

+ + + +

Description:

+ +

+

+This policy supports: +

+

+Servers: +

  • kadmind
  • krb5kdc

+

+Clients: +

  • kinit
  • kdestroy
  • klist
  • ksu (incomplete)

+

+ + + +

Interfaces:

+ +
+ + +
+ +kerberos_read_conf( + + + + + domain + + + )
+
+
+ +
Summary
+

+Read the kerberos configuration file (/etc/krb5.conf). +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ +
+ + +
+ +kerberos_use( + + + + + domain + + + )
+
+
+ +
Summary
+

+Use kerberos services +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. + + +No +
+
+
+ + +Return + + + +
+ + diff --git a/www/api-docs/services_mta.html b/www/api-docs/services_mta.html index 8ad08cd4..949e72d5 100644 --- a/www/api-docs/services_mta.html +++ b/www/api-docs/services_mta.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -25,15 +31,30 @@ services
+    -  + cron
+ +    -  + inetd
+ +    -  + kerberos
+    -  mta
+    -  + nis
+    -  remotelogin
   -  sendmail
+    -  + ssh
+
+  @@ -44,20 +65,236 @@

* Interface Index +

+ * Template Index

+

Layer: services

Module: mta

+ + +Interfaces +Templates + +

Description:

Policy common to all email tranfer agents.

+ +

Interfaces:

+
+ +mta_exec( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +mta_getattr_spool( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +mta_mailserver( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +mta_manage_queue( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +mta_manage_spool( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ +
mta_read_aliases( @@ -75,7 +312,7 @@
Description

- Read mail address aliases. +Read mail address aliases.

Parameters
@@ -86,7 +323,171 @@ domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +mta_rw_aliases( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +mta_rw_spool( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +mta_send_mail( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +mta_sendmail_mailserver( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + + + @@ -147,6 +161,11 @@ in /bin, /sbin, /usr/bin, and /usr/sbin. Basic filesystem types and interfaces.

+ + + diff --git a/www/api-docs/system_authlogin.html b/www/api-docs/system_authlogin.html index fc043f2a..bcd8a82d 100644 --- a/www/api-docs/system_authlogin.html +++ b/www/api-docs/system_authlogin.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -46,6 +52,9 @@    -  files
+    -  + fstools
+    -  getty
@@ -98,15 +107,26 @@

* Interface Index +

+ * Template Index

+

Layer: system

Module: authlogin

+ + +Interfaces +Templates + +

Description:

Common policy for authentication and user login.

+ +

Interfaces:

@@ -129,7 +149,7 @@
Description

- +Delete pam PID files.

Parameters
@@ -140,7 +160,7 @@ domain
+ +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! No @@ -97,6 +498,56 @@ No +Return + + + +

Templates:

+ +
+ + +
+ +mta_per_userdomain_template( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ + +Return + diff --git a/www/api-docs/services_nis.html b/www/api-docs/services_nis.html new file mode 100644 index 00000000..5997c42a --- /dev/null +++ b/www/api-docs/services_nis.html @@ -0,0 +1,217 @@ + + + + Security Enhanced Linux Reference Policy + + + + + + + +
+ +

Layer: services

+

Module: nis

+ + + +

Description:

+ +

Policy for NIS (YP) servers and clients

+ + + +

Interfaces:

+ +
+ + +
+ +nis_list_var_yp( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send UDP network traffic to NIS clients. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +nis_udp_sendto_ypbind( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send UDP network traffic to NIS clients. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +nis_use_ypbind( + + + + + domain + + + )
+
+
+ +
Summary
+

+Use the ypbind service to access NIS services. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ + +Return + + + +
+ + diff --git a/www/api-docs/services_remotelogin.html b/www/api-docs/services_remotelogin.html index 3ca1c036..8bd22ed8 100644 --- a/www/api-docs/services_remotelogin.html +++ b/www/api-docs/services_remotelogin.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -25,15 +31,30 @@ services
+    -  + cron
+ +    -  + inetd
+ +    -  + kerberos
+    -  mta
+    -  + nis
+    -  remotelogin
   -  sendmail
+    -  + ssh
+
+  @@ -44,15 +65,23 @@

* Interface Index +

+ * Template Index

+

Layer: services

Module: remotelogin

+ + +

Description:

Policy for rshd, rlogind, and telnetd.

+ +

Interfaces:

@@ -75,7 +104,7 @@
Description

- Domain transition to the remote login domain. +Domain transition to the remote login domain.

Parameters
@@ -86,7 +115,7 @@ domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -97,6 +126,9 @@ No +Return + + diff --git a/www/api-docs/services_sendmail.html b/www/api-docs/services_sendmail.html index a671847e..a8561ad9 100644 --- a/www/api-docs/services_sendmail.html +++ b/www/api-docs/services_sendmail.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -25,15 +31,30 @@ services
+    -  + cron
+ +    -  + inetd
+ +    -  + kerberos
+    -  mta
+    -  + nis
+    -  remotelogin
   -  sendmail
+    -  + ssh
+
+  @@ -44,15 +65,23 @@

* Interface Index +

+ * Template Index

+

Layer: services

Module: sendmail

+ + +

Description:

Policy for sendmail.

+ +

Interfaces:

@@ -75,7 +104,7 @@
Description

- Domain transition to sendmail. +Domain transition to sendmail.

Parameters
@@ -86,7 +115,7 @@ domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -97,6 +126,9 @@ No +Return + + diff --git a/www/api-docs/services_ssh.html b/www/api-docs/services_ssh.html new file mode 100644 index 00000000..2eadd26f --- /dev/null +++ b/www/api-docs/services_ssh.html @@ -0,0 +1,251 @@ + + + + Security Enhanced Linux Reference Policy + + + + + + + +
+ +

Layer: services

+

Module: ssh

+ + +Interfaces +Templates + + +

Description:

+ +

Secure shell client and server policy.

+ + + +

Interfaces:

+ +
+ + +
+ +ssh_dontaudit_read_server_keys( + + + + + domain + + + )
+
+
+ +
Summary
+

Read ssh server keys

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ + +Return + + + +

Templates:

+ +
+ + +
+ +ssh_per_userdomain_template( + + + + + userdomain_prefix + + + )
+
+
+ +
Summary
+

+The per user domain template for the ssh module. +

+ + +
Description
+

+

+This template creates a derived domains which are used +for ssh client sessions and user ssh agents. A derived +type is also created to protect the user ssh keys. +

+

+This template is invoked automatically for each user, and +generally does not need to be invoked directly +by policy writers. +

+

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+userdomain_prefix + + +The prefix of the user domain (e.g., user +is the prefix for user_t). + + +No +
+
+
+ +
+ + +
+ +ssh_server_template( + + + + + userdomain_prefix + + + )
+
+
+ +
Summary
+

+The template to define a ssh server. +

+ + +
Description
+

+

+This template creates a domains to be used for +creating a ssh server. This is typically done +to have multiple ssh servers of different sensitivities, +such as for an internal network-facing ssh server, and +a external network-facing ssh server. +

+

+ +
Parameters
+ + + + + +
Parameter:Description:Optional:
+userdomain_prefix + + +The prefix of the server domain (e.g., sshd +is the prefix for sshd_t). + + +No +
+
+
+ + +Return + + +
+ + diff --git a/www/api-docs/style.css b/www/api-docs/style.css index 95717225..9bac0d96 100644 --- a/www/api-docs/style.css +++ b/www/api-docs/style.css @@ -124,6 +124,30 @@ a:hover {background-color:#eee;} text-decoration:none; font-family:verdana, arial, helvetica, sans-serif; } +#Template { + margin:5px 0px 25px 5px; + padding:5px 0px 5px 5px; + border-style:solid; + border-color:black; + border-width:1px 1px 1px 1px; + background-color:#fafafa; + font-size:14px; + font-weight:400; + text-decoration:none; + font-family:verdana, arial, helvetica, sans-serif; +} +#Templatesmall { + margin:0px 0px 5px 0px; + padding:5px 0px 0px 5px; + border-style:solid; + border-color:black; + border-width:1px 1px 1px 1px; + background-color:#fafafa; + font-size:14px; + font-weight:400; + text-decoration:none; + font-family:verdana, arial, helvetica, sans-serif; +} #Description { margin:0px 0px 0px 5px; padding:0px 0px 0px 5px; diff --git a/www/api-docs/system.html b/www/api-docs/system.html index 64bb8c69..30026953 100644 --- a/www/api-docs/system.html +++ b/www/api-docs/system.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -46,6 +52,9 @@    -  files
+    -  + fstools
+    -  getty
@@ -98,6 +107,8 @@

* Interface Index +

+ * Template Index

@@ -114,6 +125,9 @@
+ + fstools

Tools for filesystem management, such as mkfs and fsck.

getty - +The type of the process performing this action. No @@ -170,7 +190,7 @@ No
Description

- +Run unix_chkpwd to check a password.

Parameters
@@ -181,7 +201,7 @@ No domain
- +The type of the process performing this action. No @@ -219,7 +239,7 @@ No
Description

- Execute a login_program in the target domain. +Execute a login_program in the target domain.

Parameters
@@ -230,7 +250,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -240,7 +260,7 @@ No target_domain - The type of the login_program process. +The type of the login_program process. No @@ -270,7 +290,7 @@ No
Description

- Execute pam programs in the pam domain. +Execute pam programs in the pam domain.

Parameters
@@ -281,7 +301,48 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +auth_domtrans_pam_console( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! No @@ -311,7 +372,7 @@ No
Description

- Execute utempter programs in the utempter domain. +Execute utempter programs in the utempter domain.

Parameters
@@ -322,7 +383,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -352,7 +413,7 @@ No
Description

- +

Parameters
@@ -363,7 +424,7 @@ No domain
- +The type of the process performing this action. No @@ -393,7 +454,8 @@ No
Description

- +Do not audit attempts to read the shadow +password file (/etc/shadow).

Parameters
@@ -404,7 +466,7 @@ No domain
- +The type of the domain to not audit. No @@ -424,28 +486,28 @@ No - domain + ? )
- -
Description
+
Summary

- +Summary is missing!

+
Parameters
Parameter:Description:Optional:
-domain +? - +Parameter descriptions are missing! No @@ -475,7 +537,7 @@ No
Description

- +Execute the pam program.

Parameters
@@ -486,7 +548,7 @@ No domain
- +The type of the process performing this action. No @@ -506,28 +568,28 @@ No - domain + ? )
- -
Description
+
Summary

- +Summary is missing!

+
Parameters
Parameter:Description:Optional:
-domain +? - +Parameter descriptions are missing! No @@ -557,7 +619,7 @@ No
Description

- +Use the login program as an entry point program.

Parameters
@@ -568,7 +630,7 @@ No domain
- +The type of process using the login program as entry point. No @@ -610,8 +672,8 @@ No
Description

- Manage all files on the filesystem, except - the shadow passwords and listed exceptions. +Manage all files on the filesystem, except +the shadow passwords and listed exceptions.

Parameters
@@ -622,7 +684,7 @@ No domain
- The type of the domain perfoming this action. +The type of the domain perfoming this action. No @@ -632,8 +694,8 @@ No exception_types - The types to be excluded. Each type or attribute - must be negated by the caller. +The types to be excluded. Each type or attribute +must be negated by the caller. yes @@ -646,6 +708,129 @@ yes
+
+ +auth_manage_login_records( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +auth_manage_pam_console_data( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +auth_manage_shadow( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ +
auth_read_login_records( @@ -653,28 +838,110 @@ yes - domain + ? )
- -
Description
+
Summary

- +Summary is missing!

+
Parameters
+ +
Parameter:Description:Optional:
-domain +? +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +auth_read_pam_console_data( + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +auth_read_pam_pid( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! No @@ -704,7 +971,7 @@ No
Description

- +Read the shadow passwords file (/etc/shadow)

Parameters
@@ -715,7 +982,7 @@ No domain
- +The type of the process performing this action. No @@ -757,8 +1024,8 @@ No
Description

- Relabel all files on the filesystem, except - the shadow passwords and listed exceptions. +Relabel all files on the filesystem, except +the shadow passwords and listed exceptions.

Parameters
@@ -769,7 +1036,7 @@ No domain
- The type of the domain perfoming this action. +The type of the domain perfoming this action. No @@ -779,8 +1046,8 @@ No exception_types - The types to be excluded. Each type or attribute - must be negated by the caller. +The types to be excluded. Each type or attribute +must be negated by the caller. yes @@ -793,6 +1060,47 @@ yes
+
+ +auth_relabelto_shadow( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ +
auth_run_pam( @@ -826,7 +1134,7 @@ yes
Description

- Execute pam programs in the PAM domain. +Execute pam programs in the PAM domain.

Parameters
@@ -837,7 +1145,7 @@ yes domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -847,7 +1155,7 @@ No role - The role to allow the PAM domain. +The role to allow the PAM domain. No @@ -857,7 +1165,7 @@ No terminal - The type of the terminal allow the PAM domain to use. +The type of the terminal allow the PAM domain to use. No @@ -903,7 +1211,7 @@ No
Description

- Execute utempter programs in the utempter domain. +Execute utempter programs in the utempter domain.

Parameters
@@ -914,7 +1222,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -924,7 +1232,7 @@ No role - The role to allow the utempter domain. +The role to allow the utempter domain. No @@ -934,7 +1242,130 @@ No terminal - The type of the terminal allow the utempter domain to use. +The type of the terminal allow the utempter domain to use. + + +No +
+
+
+ +
+ + +
+ +auth_rw_faillog( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +auth_rw_lastlog( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +auth_rw_login_records( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! No @@ -964,7 +1395,7 @@ No
Description

- +Read and write the shadow password file (/etc/shadow).

Parameters
@@ -975,7 +1406,7 @@ No domain
- +The type of the process performing this action. No @@ -985,7 +1416,14 @@ No -
+ +Return + + + +

Templates:

+ +
@@ -1002,10 +1440,25 @@ No
+
Summary
+

+The per user domain template for the authlogin module. +

+
Description

- +

+This template creates a derived domain which is allowed +to authenticate users by using PAM unix_chkpwd support. +This domain will be used by any programs running in the +user domain which use PAM to authenticate. +

+

+This template is invoked automatically for each user, and +generally does not need to be invoked directly +by policy writers. +

Parameters
@@ -1016,7 +1469,8 @@ No userdomain_prefix
- +The prefix of the user domain (e.g., user +is the prefix for user_t). No @@ -1027,6 +1481,8 @@ No +Return + diff --git a/www/api-docs/system_clock.html b/www/api-docs/system_clock.html index d7b61545..3301e7c8 100644 --- a/www/api-docs/system_clock.html +++ b/www/api-docs/system_clock.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -46,6 +52,9 @@    -  files
+    -  + fstools
+    -  getty
@@ -98,15 +107,23 @@

* Interface Index +

+ * Template Index

+

Layer: system

Module: clock

+ + +

Description:

Policy for reading and setting the hardware clock.

+ +

Interfaces:

@@ -129,7 +146,7 @@
Description

- Execute hwclock in the clock domain. +Execute hwclock in the clock domain.

Parameters
@@ -140,7 +157,7 @@ domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -170,7 +187,7 @@ No
Description

- Execute hwclock + Execute hwclock in the caller domain.

Parameters
@@ -227,8 +244,8 @@ No
Description

- Execute hwclock in the clock domain, and - allow the specified role the hwclock domain. +Execute hwclock in the clock domain, and +allow the specified role the hwclock domain.

Parameters
@@ -239,7 +256,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -249,7 +266,7 @@ No role - The role to be allowed the clock domain. +The role to be allowed the clock domain. No @@ -259,7 +276,7 @@ No terminal - The type of the terminal allow the clock domain to use. +The type of the terminal allow the clock domain to use. No @@ -311,6 +328,9 @@ No +Return + + diff --git a/www/api-docs/system_corecommands.html b/www/api-docs/system_corecommands.html index 2f90aa67..7d065e9d 100644 --- a/www/api-docs/system_corecommands.html +++ b/www/api-docs/system_corecommands.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -46,6 +52,9 @@    -  files
+    -  + fstools
+    -  getty
@@ -98,11 +107,17 @@

* Interface Index +

+ * Template Index

+

Layer: system

Module: corecommands

+ + +

Description:

@@ -110,11 +125,54 @@ Core policy for shells, and generic programs in /bin, /sbin, /usr/bin, and /usr/sbin.

+ +

Interfaces:

+
+ +corecmd_chroot_exec_chroot( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ +
corecmd_domtrans_shell( @@ -140,7 +198,7 @@ in /bin, /sbin, /usr/bin, and /usr/sbin.
Description

- Execute a shell in the target domain. +Execute a shell in the target domain.

Parameters
@@ -151,7 +209,7 @@ in /bin, /sbin, /usr/bin, and /usr/sbin. domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -161,7 +219,581 @@ No target_domain - The type of the shell process. +The type of the shell process. + + +No +
+
+
+ +
+ + +
+ +corecmd_dontaudit_getattr_sbin_file( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +corecmd_exec_bin( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +corecmd_exec_ls( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +corecmd_exec_sbin( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +corecmd_exec_shell( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +corecmd_getattr_bin_file( + + + + + domain + + + )
+
+
+ +
Summary
+

+Get the attributes of files in bin directories. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corecmd_getattr_sbin_file( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +corecmd_list_bin( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +corecmd_list_sbin( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +corecmd_read_bin_symlink( + + + + + domain + + + )
+
+
+ +
Summary
+

+Read symbolic links in bin directories. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corecmd_read_sbin_symlink( + + + + + domain + + + )
+
+
+ +
Summary
+

+Read symbolic links in sbin directories. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +corecmd_search_bin( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +corecmd_search_sbin( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +corecmd_shell_entry_type( + + + + + domain + + + )
+
+
+ +
Summary
+

+Make the shell an entrypoint for the specified domain. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +The domain for which the shell is an entrypoint. No @@ -199,9 +831,9 @@ No
Description

- Execute a shell in the target domain. This - is an explicit transition, requiring the - caller to use setexeccon(). +Execute a shell in the target domain. This +is an explicit transition, requiring the +caller to use setexeccon().

Parameters
@@ -212,7 +844,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -222,7 +854,7 @@ No target_domain - The type of the shell process. +The type of the shell process. No @@ -233,6 +865,9 @@ No +Return + + diff --git a/www/api-docs/system_domain.html b/www/api-docs/system_domain.html index b30ed449..f02e5b78 100644 --- a/www/api-docs/system_domain.html +++ b/www/api-docs/system_domain.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -46,6 +52,9 @@    -  files
+    -  + fstools
+    -  getty
@@ -98,20 +107,72 @@

* Interface Index +

+ * Template Index

+

Layer: system

Module: domain

+ + +Interfaces +Templates + +

Description:

Core policy for domains.

+ +

Interfaces:

+
+ +domain_base_domain_type( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ +
domain_dontaudit_getattr_all_tcp_sockets( @@ -129,8 +190,8 @@
Description

- Do not audit attempts to get the attributes - of all domains TCP sockets. +Do not audit attempts to get the attributes +of all domains TCP sockets.

Parameters
@@ -141,7 +202,7 @@ domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -171,8 +232,8 @@ No
Description

- Do not audit attempts to get the attributes - of all domains UDP sockets. +Do not audit attempts to get the attributes +of all domains UDP sockets.

Parameters
@@ -183,7 +244,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -213,8 +274,8 @@ No
Description

- Do not audit attempts to get the attributes - of all domains unix datagram sockets. +Do not audit attempts to get the attributes +of all domains unix datagram sockets.

Parameters
@@ -225,7 +286,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -255,8 +316,8 @@ No
Description

- Do not audit attempts to get the attributes - of all domains unnamed pipes. +Do not audit attempts to get the attributes +of all domains unnamed pipes.

Parameters
@@ -267,7 +328,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -297,8 +358,8 @@ No
Description

- Do not audit attempts to read the process state - directories of all domains. +Do not audit attempts to read the process state +directories of all domains.

Parameters
@@ -309,7 +370,171 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +domain_dontaudit_use_wide_inherit_fd( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +domain_dyntrans_type( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +domain_entry_file( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +domain_exec_all_entry_files( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! No @@ -339,7 +564,7 @@ No
Description

- Get the session ID of all domains. +Get the session ID of all domains.

Parameters
@@ -350,7 +575,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -380,7 +605,7 @@ No
Description

- Send a kill signal to all domains. +Send a kill signal to all domains.

Parameters
@@ -391,7 +616,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -421,8 +646,8 @@ No
Description

- Makes caller an exception to the constraint preventing - changing the user identity in object contexts. +Makes caller an exception to the constraint preventing +changing the user identity in object contexts.

Parameters
@@ -433,7 +658,7 @@ No domain
- The process type to make an exception to the constraint. +The process type to make an exception to the constraint. No @@ -463,7 +688,7 @@ No
Description

- Read the process state (/proc/pid) of all domains. +Read the process state (/proc/pid) of all domains.

Parameters
@@ -474,7 +699,48 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +domain_read_all_entry_files( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! No @@ -504,8 +770,8 @@ No
Description

- Makes caller an exception to the constraint preventing - changing of role. +Makes caller an exception to the constraint preventing +changing of role.

Parameters
@@ -516,7 +782,48 @@ No domain
- The process type to make an exception to the constraint. +The process type to make an exception to the constraint. + + +No +
+
+
+ +
+ + +
+ +domain_setpriority_all_domains( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! No @@ -546,7 +853,7 @@ No
Description

- Send a child terminated signal to all domains. +Send a child terminated signal to all domains.

Parameters
@@ -557,7 +864,49 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. + + +No +
+
+
+ +
+ + +
+ +domain_sigchld_wide_inherit_fd( + + + + + domain + + + )
+
+
+ +
Summary
+

+Send a SIGCHLD signal to domains whose file +discriptors are widely inheritable. +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+domain + + +Domain allowed access. No @@ -587,7 +936,7 @@ No
Description

- Send general signals to all domains. +Send general signals to all domains.

Parameters
@@ -598,7 +947,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -628,7 +977,7 @@ No
Description

- Send a null signal to all domains. +Send a null signal to all domains.

Parameters
@@ -639,7 +988,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -669,7 +1018,7 @@ No
Description

- Send a stop signal to all domains. +Send a stop signal to all domains.

Parameters
@@ -680,7 +1029,7 @@ No domain
- The type of the process performing this action. +The type of the process performing this action. No @@ -710,8 +1059,8 @@ No
Description

- Makes caller an exception to the constraint preventing - changing of user identity. +Makes caller an exception to the constraint preventing +changing of user identity.

Parameters
@@ -722,7 +1071,130 @@ No domain
- The process type to make an exception to the constraint. +The process type to make an exception to the constraint. + + +No +
+
+
+ +
+ + +
+ +domain_type( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +domain_use_wide_inherit_fd( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +domain_wide_inherit_fd( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! No @@ -733,6 +1205,97 @@ No +Return + + + +

Templates:

+ +
+ + +
+ +domain_auto_trans( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ +
+ + +
+ +domain_trans( + + + + + ? + + + )
+
+
+ +
Summary
+

+Summary is missing! +

+ + +
Parameters
+ + + + + +
Parameter:Description:Optional:
+? + + +Parameter descriptions are missing! + + +No +
+
+
+ + +Return + diff --git a/www/api-docs/system_files.html b/www/api-docs/system_files.html index bbe0fea8..cdfd1f76 100644 --- a/www/api-docs/system_files.html +++ b/www/api-docs/system_files.html @@ -15,6 +15,12 @@ + +  + apps
+
+ +
+ +  kernel
@@ -46,6 +52,9 @@    -  files
+    -  + fstools
+    -  getty
@@ -98,27 +107,199 @@

* Interface Index +

+ * Template Index

+

Layer: system

Module: files

+ + +

Description:

- This module contains basic filesystem types and interfaces. This +This module contains basic filesystem types and interfaces. This includes:

  • The concept of different file types including basic - files, mount points, tmp files, etc.
  • Access to groups of files and all files.
  • Types and interfaces for the basic filesystem layout - (/, /etc, /tmp, /usr, etc.).

+files, mount points, tmp files, etc.

  • Access to groups of files and all files.
  • Types and interfaces for the basic filesystem layout +(/, /etc, /tmp, /usr, etc.).
  • + +

    Interfaces:

    +
    + +files_create_boot_flag( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_create_etc_config( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_create_lock( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_create_pid( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + +
    files_create_root( @@ -160,9 +341,9 @@ includes:
    Description

    - Create an object in the root directory, with a private - type. If no object class is specified, the - default is file. +Create an object in the root directory, with a private +type. If no object class is specified, the +default is file.

    Parameters
    @@ -173,7 +354,7 @@ includes: domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -183,9 +364,9 @@ No private type - The type of the object to be created. If no type - is specified, the type of the root directory will - be used. +The type of the object to be created. If no type +is specified, the type of the root directory will +be used. yes @@ -195,8 +376,8 @@ yes object - The object class of the object being created. If - no class is specified, file will be used. +The object class of the object being created. If +no class is specified, file will be used. yes @@ -211,7 +392,171 @@ yes
    -files_delete_generic_etc_files( +files_create_tmp_files( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    + + +
    + + +
    + +files_delete_all_locks( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_delete_all_pids( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_delete_all_tmp_files( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_delete_etc_files( @@ -226,7 +571,7 @@ yes
    Description

    - Delete system configuration files in /etc. +Delete system configuration files in /etc.

    Parameters
    @@ -237,7 +582,48 @@ yes domain
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_delete_root_dir_entry( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! No @@ -267,7 +653,7 @@ No
    Description

    - Do not audit attempts to ioctl daemon runtime data files. +Do not audit attempts to ioctl daemon runtime data files.

    Parameters
    @@ -278,7 +664,295 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_dontaudit_read_root_file( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_dontaudit_rw_root_chr_dev( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_dontaudit_rw_root_file( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_dontaudit_search_all_dirs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_dontaudit_search_isid_type_dir( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Do not audit attempts to search directories on new filesystems +that have not yet been labeled. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_dontaudit_search_pids( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_dontaudit_search_var( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! No @@ -308,7 +982,7 @@ No
    Description

    - Do not audit attempts to write to daemon runtime data files. +Do not audit attempts to write to daemon runtime data files.

    Parameters
    @@ -319,7 +993,48 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_exec_etc_files( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! No @@ -349,7 +1064,7 @@ No
    Description

    - Execute programs in /usr/src in the caller domain. +Execute programs in /usr/src in the caller domain.

    Parameters
    @@ -360,7 +1075,171 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_getattr_all_files( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_getattr_generic_locks( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_list_all_dirs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_list_etc( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! No @@ -387,12 +1266,12 @@ No
    - -
    Description
    +
    Summary

    - Get listing home home directories. +Get listing of home directories.

    +
    Parameters
    @@ -401,7 +1280,212 @@ No domain + +
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    + + +
    + + +
    + +files_list_mnt( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_list_pids( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_list_root( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_list_spool( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_lock_file( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! No @@ -443,8 +1527,8 @@ No
    Description

    - Manage all files on the filesystem, except - the listed exceptions. +Manage all files on the filesystem, except +the listed exceptions.

    Parameters
    @@ -455,7 +1539,7 @@ No domain
    - The type of the domain perfoming this action. +The type of the domain perfoming this action. No @@ -465,8 +1549,8 @@ No exception_types - The types to be excluded. Each type or attribute - must be negated by the caller. +The types to be excluded. Each type or attribute +must be negated by the caller. yes @@ -479,6 +1563,955 @@ yes
    +
    + +files_manage_etc_files( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_manage_etc_runtime_files( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_manage_generic_locks( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_manage_generic_spool_dirs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_manage_generic_spools( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_manage_isid_type_blk_node( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Create, read, write, and delete block device nodes +on new filesystems that have not yet been labeled. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_manage_isid_type_chr_node( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Create, read, write, and delete character device nodes +on new filesystems that have not yet been labeled. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_manage_isid_type_dir( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Create, read, write, and delete directories +on new filesystems that have not yet been labeled. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_manage_isid_type_file( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Create, read, write, and delete files +on new filesystems that have not yet been labeled. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_manage_isid_type_symlink( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Create, read, write, and delete symbolic links +on new filesystems that have not yet been labeled. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_manage_lost_found( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Create, read, write, and delete objects in +lost+found directories. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_manage_urandom_seed( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_mount_all_file_type_fs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_mounton_all_mountpoints( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_mountpoint( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_pid_file( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_read_all_pids( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_read_etc_files( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_read_etc_runtime_files( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_read_generic_spools( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_read_usr_files( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_read_usr_src_files( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_read_var_files( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read files in the /var directory. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + +
    files_relabel_all_files( @@ -508,8 +2541,8 @@ yes
    Description

    - Relabel all files on the filesystem, except - the listed exceptions. +Relabel all files on the filesystem, except +the listed exceptions.

    Parameters
    @@ -520,7 +2553,7 @@ yes domain
    - The type of the domain perfoming this action. +The type of the domain perfoming this action. No @@ -530,8 +2563,8 @@ No exception_types - The types to be excluded. Each type or attribute - must be negated by the caller. +The types to be excluded. Each type or attribute +must be negated by the caller. yes @@ -544,6 +2577,705 @@ yes
    +
    + +files_relabelto_all_file_type_fs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_rw_etc_files( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_rw_generic_pids( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_rw_isid_type_blk_node( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read and write block device nodes on new filesystems +that have not yet been labeled. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_rw_isid_type_dir( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read and write directories on new filesystems +that have not yet been labeled. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_search_all_dirs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_search_etc( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_search_generic_locks( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_search_home( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Search home directories. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_search_mnt( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_search_pids( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_search_spool( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_search_tmp( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Search the tmp directory (/tmp) +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_search_usr( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_search_var( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_search_var_lib( + + + + + domain + + + )
    +
    +
    + + +
    Description
    +

    +Search the /var/lib directory. +

    + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +files_tmp_file( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + +
    files_tmpfs_file( @@ -561,8 +3293,8 @@ yes
    Description

    - Transform the type into a file, for use on a - virtual memory filesystem (tmpfs). +Transform the type into a file, for use on a +virtual memory filesystem (tmpfs).

    Parameters
    @@ -573,7 +3305,130 @@ yes type
    - The type to be transformed. +The type to be transformed. + + +No +
    +
    +
    + +
    + + +
    + +files_type( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_unmount_all_file_type_fs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +files_unmount_rootfs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! No @@ -584,6 +3439,9 @@ No +Return + + diff --git a/www/api-docs/system_fstools.html b/www/api-docs/system_fstools.html new file mode 100644 index 00000000..64756990 --- /dev/null +++ b/www/api-docs/system_fstools.html @@ -0,0 +1,296 @@ + + + + Security Enhanced Linux Reference Policy + + + + + + + +
    + +

    Layer: system

    +

    Module: fstools

    + + + +

    Description:

    + +

    Tools for filesystem management, such as mkfs and fsck.

    + + + +

    Interfaces:

    + +
    + + +
    + +fstools_domtrans( + + + + + domain + + + )
    +
    +
    + + +
    Description
    +

    +Execute fs tools in the fstools domain. +

    + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +fstools_exec( + + + + + domain + + + )
    +
    +
    + + +
    Description
    +

    + Execute fsadm in the caller domain. +

    + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + + The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +fstools_run( + + + + + domain + + + + , + + + + role + + + + , + + + + terminal + + + )
    +
    +
    + + +
    Description
    +

    +Execute fs tools in the fstools domain, and +allow the specified role the fs tools domain. +

    + +
    Parameters
    + + + + + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +role + + +The role to be allowed the fs tools domain. + + +No +
    +terminal + + +The type of the terminal allow the fs tools domain to use. + + +No +
    +
    +
    + + +Return + + + +
    + + diff --git a/www/api-docs/system_getty.html b/www/api-docs/system_getty.html index ab6ddf59..eb97234a 100644 --- a/www/api-docs/system_getty.html +++ b/www/api-docs/system_getty.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,15 +107,23 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: getty

    + + +

    Description:

    Policy for getty.

    + +

    Interfaces:

    @@ -274,6 +291,9 @@ No
    +Return + +
    diff --git a/www/api-docs/system_hostname.html b/www/api-docs/system_hostname.html index 75d7a539..a45d6865 100644 --- a/www/api-docs/system_hostname.html +++ b/www/api-docs/system_hostname.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,15 +107,23 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: hostname

    + + +

    Description:

    Policy for changing the system host name.

    + +

    Interfaces:

    @@ -129,7 +146,7 @@
    Description

    - Execute hostname in the hostname domain. +Execute hostname in the hostname domain.

    Parameters
    @@ -140,8 +157,8 @@ domain
    - The type of the process performing this action. - Has a sigchld signal backchannel. +The type of the process performing this action. +Has a sigchld signal backchannel. No @@ -229,9 +246,9 @@ No
    Description

    - Execute hostname in the hostname domain, and - allow the specified role the hostname domain. - Has a sigchld signal backchannel. +Execute hostname in the hostname domain, and +allow the specified role the hostname domain. +Has a sigchld signal backchannel.

    Parameters
    @@ -242,7 +259,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -252,7 +269,7 @@ No role - The role to be allowed the hostname domain. +The role to be allowed the hostname domain. No @@ -262,7 +279,7 @@ No terminal - The type of the terminal allow the hostname domain to use. +The type of the terminal allow the hostname domain to use. No @@ -273,6 +290,9 @@ No +Return + + diff --git a/www/api-docs/system_hotplug.html b/www/api-docs/system_hotplug.html index 2c500441..c517d4b8 100644 --- a/www/api-docs/system_hotplug.html +++ b/www/api-docs/system_hotplug.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,11 +107,17 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: hotplug

    + + +

    Description:

    @@ -110,11 +125,177 @@ Policy for hotplug system, for supporting the connection and disconnection of devices at runtime.

    + +

    Interfaces:

    +
    + +hotplug_domtrans( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +hotplug_dontaudit_search_config( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +hotplug_dontaudit_use_fd( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +hotplug_exec( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + +
    hotplug_read_config( @@ -132,7 +313,7 @@ connection and disconnection of devices at runtime.
    Description

    - Read the configuration files for hotplug. +Read the configuration files for hotplug.

    Parameters
    @@ -143,7 +324,48 @@ connection and disconnection of devices at runtime. domain
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +hotplug_use_fd( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! No @@ -154,6 +376,9 @@ No +Return + + diff --git a/www/api-docs/system_init.html b/www/api-docs/system_init.html index 843f34cc..6c086fc5 100644 --- a/www/api-docs/system_init.html +++ b/www/api-docs/system_init.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,20 +107,684 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: init

    + + +

    Description:

    System initialization programs (init and init scripts).

    + +

    Interfaces:

    +
    + +init_daemon_domain( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_domain( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_domtrans( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_domtrans_script( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_dontaudit_getattr_initctl( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_dontaudit_rw_script_pid( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_dontaudit_use_fd( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_dontaudit_use_initctl( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_dontaudit_use_script_fd( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_dontaudit_use_script_pty( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_dontaudit_write_script_pid( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_exec_script( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_get_process_group( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_get_script_process_group( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_getattr_initctl( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_read_script_pid( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + +
    init_read_script_process_state( @@ -126,12 +799,12 @@
    - -
    Description
    +
    Summary

    - Read the process state (/proc/pid) of the init scripts. +Read the process state (/proc/pid) of the init scripts.

    +
    Parameters
    @@ -140,7 +813,89 @@ domain + +
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +init_rw_script_pid( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_rw_script_pipe( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read and write init script unnamed pipes. +

    + + +
    Parameters
    + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. No @@ -167,12 +922,12 @@ No
    - -
    Description
    +
    Summary

    - Read and write init script temporary data. +Read and write init script temporary data.

    +
    Parameters
    @@ -181,7 +936,335 @@ No domain + +
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    + + +
    + + +
    + +init_sigchld( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_system_domain( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_udp_sendto_script( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Send UDP network traffic to init scripts. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +init_use_fd( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_use_initctl( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_use_script_fd( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_use_script_pty( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +init_write_initctl( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! No @@ -192,6 +1275,9 @@ No +Return + + diff --git a/www/api-docs/system_iptables.html b/www/api-docs/system_iptables.html index 43ffa91c..d0cff126 100644 --- a/www/api-docs/system_iptables.html +++ b/www/api-docs/system_iptables.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,15 +107,23 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: iptables

    + + +

    Description:

    Policy for iptables.

    + +

    Interfaces:

    @@ -129,7 +146,7 @@
    Description

    - Execute iptables in the iptables domain. +Execute iptables in the iptables domain.

    Parameters
    @@ -140,7 +157,7 @@ domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -170,7 +187,7 @@ No
    Description

    - Execute iptables in the caller domain. +Execute iptables in the caller domain.

    Parameters
    @@ -181,7 +198,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -227,8 +244,8 @@ No
    Description

    - Execute iptables in the iptables domain, and - allow the specified role the iptables domain. +Execute iptables in the iptables domain, and +allow the specified role the iptables domain.

    Parameters
    @@ -239,7 +256,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -249,7 +266,7 @@ No role - The role to be allowed the iptables domain. +The role to be allowed the iptables domain. No @@ -259,7 +276,7 @@ No terminal - The type of the terminal allow the iptables domain to use. +The type of the terminal allow the iptables domain to use. No @@ -270,6 +287,9 @@ No +Return + + diff --git a/www/api-docs/system_libraries.html b/www/api-docs/system_libraries.html index 5a1cf562..73686d52 100644 --- a/www/api-docs/system_libraries.html +++ b/www/api-docs/system_libraries.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,15 +107,23 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: libraries

    + + +

    Description:

    Policy for system libraries.

    + +

    Interfaces:

    @@ -126,12 +143,12 @@
    - -
    Description
    +
    Summary

    - Execute ldconfig in the ldconfig domain. +Execute ldconfig in the ldconfig domain.

    +
    Parameters
    @@ -140,7 +157,7 @@ domain
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. No @@ -167,17 +184,12 @@ No
    - -
    Description
    +
    Summary

    - Execute the dynamic link/loader in the caller's - domain. This is commonly needed for the - /usr/bin/ldd program. Note: this can be used - to execute any binary that the caller can - read, even if the caller does not have execute - permissions. +Execute the dynamic link/loader in the caller's domain.

    +
    Parameters
    @@ -186,7 +198,7 @@ No domain
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. No @@ -213,12 +225,12 @@ No
    - -
    Description
    +
    Summary

    - Execute library scripts in the caller domain. +Execute library scripts in the caller domain.

    +
    Parameters
    @@ -227,7 +239,7 @@ No domain
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. No @@ -254,13 +266,13 @@ No
    - -
    Description
    +
    Summary

    - Use the dynamic link/loader for automatic loading - of shared libraries with legacy support. +Use the dynamic link/loader for automatic loading +of shared libraries with legacy support.

    +
    Parameters
    @@ -269,7 +281,7 @@ No domain
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. No @@ -296,13 +308,13 @@ No
    - -
    Description
    +
    Summary

    - Load and execute functions from shared libraries, - with legacy support. +Load and execute functions from shared libraries, +with legacy support.

    +
    Parameters
    @@ -311,7 +323,7 @@ No domain
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. No @@ -338,13 +350,13 @@ No
    - -
    Description
    +
    Summary

    - Read files in the library directories, such - as static libraries. +Read files in the library directories, such +as static libraries.

    +
    Parameters
    @@ -353,7 +365,7 @@ No domain
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. No @@ -396,12 +408,12 @@ No
    - -
    Description
    +
    Summary

    - Execute ldconfig in the ldconfig domain. +Execute ldconfig in the ldconfig domain.

    +
    Parameters
    @@ -410,7 +422,7 @@ No domain
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. No @@ -420,7 +432,7 @@ No role - The role to allow the ldconfig domain. +The role to allow the ldconfig domain. No @@ -430,7 +442,7 @@ No terminal - The type of the terminal allow the ldconfig domain to use. +The type of the terminal allow the ldconfig domain to use. No @@ -457,13 +469,13 @@ No
    - -
    Description
    +
    Summary

    - Modify the dynamic link/loader's cached listing - of shared libraries. +Modify the dynamic link/loader's cached listing +of shared libraries.

    +
    Parameters
    @@ -472,7 +484,48 @@ No domain + +
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    + + +
    + + +
    + +libs_search_lib( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Search lib directories. +

    + + +
    Parameters
    + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. No @@ -499,13 +552,13 @@ No
    - -
    Description
    +
    Summary

    - Use the dynamic link/loader for automatic loading - of shared libraries. +Use the dynamic link/loader for automatic loading +of shared libraries.

    +
    Parameters
    @@ -514,7 +567,7 @@ No domain
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. No @@ -541,12 +594,12 @@ No
    - -
    Description
    +
    Summary

    - Load and execute functions from shared libraries. +Load and execute functions from shared libraries.

    +
    Parameters
    @@ -555,7 +608,7 @@ No domain + +
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. No @@ -566,6 +619,9 @@ No +Return + + diff --git a/www/api-docs/system_locallogin.html b/www/api-docs/system_locallogin.html index 18fe3b4d..248f982f 100644 --- a/www/api-docs/system_locallogin.html +++ b/www/api-docs/system_locallogin.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,15 +107,23 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: locallogin

    + + +

    Description:

    Policy for local logins.

    + +

    Interfaces:

    @@ -126,11 +143,11 @@
    - -
    Description
    +
    Summary

    - Execute local logins in the locallogin domain. -

    +Execute local logins in the local login domain. +

    +
    Parameters
    @@ -140,8 +157,49 @@ domain + +
    - The type of the process performing this action. - +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +locallogin_signull( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Send a null signal to local login processes. +

    + + +
    Parameters
    + + + + @@ -167,11 +225,11 @@ No
    - -
    Description
    +
    Summary

    - Allow processes to inherit local login file descriptors -

    +Allow processes to inherit local login file descriptors +

    +
    Parameters
    Parameter:Description:Optional:
    +domain + + +Domain allowed access. + No
    @@ -181,8 +239,8 @@ No domain @@ -192,6 +250,9 @@ No +Return + + diff --git a/www/api-docs/system_logging.html b/www/api-docs/system_logging.html index 76eae64b..4554b108 100644 --- a/www/api-docs/system_logging.html +++ b/www/api-docs/system_logging.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,20 +107,438 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: logging

    + + +

    Description:

    Policy for the kernel message logger and system logging daemon.

    + +

    Interfaces:

    +
    + +logging_append_all_logs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    +
    - The type of the process performing this action. - +The type of the process performing this action. + No
    + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +logging_create_log( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +logging_dontaudit_getattr_all_logs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +logging_exec_all_logs( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Execute all log files in the caller domain. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +logging_log_file( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +logging_manage_all_logs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +logging_read_all_logs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +logging_read_generic_logs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +logging_rw_generic_logs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +logging_rw_log_dir( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read and write the generic log directory (/var/log). +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + +
    logging_search_logs( @@ -129,9 +556,9 @@
    Description

    - Allows the domain to open a file in the - log directory, but does not allow the listing - of the contents of the log directory. +Allows the domain to open a file in the +log directory, but does not allow the listing +of the contents of the log directory.

    Parameters
    @@ -142,7 +569,89 @@ domain
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    + + +
    + + +
    + +logging_send_syslog_msg( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +logging_write_generic_logs( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! No @@ -153,6 +662,9 @@ No +Return + + diff --git a/www/api-docs/system_lvm.html b/www/api-docs/system_lvm.html index 52a4560d..0da71a83 100644 --- a/www/api-docs/system_lvm.html +++ b/www/api-docs/system_lvm.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,15 +107,23 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: lvm

    + + +

    Description:

    Policy for logical volume management programs.

    + +

    Interfaces:

    @@ -129,7 +146,7 @@
    Description

    - Execute lvm programs in the lvm domain. +Execute lvm programs in the lvm domain.

    Parameters
    @@ -140,7 +157,7 @@ domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -170,7 +187,7 @@ No
    Description

    - Read LVM configuration files. +Read LVM configuration files.

    Parameters
    @@ -181,7 +198,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -227,7 +244,7 @@ No
    Description

    - Execute lvm programs in the lvm domain. +Execute lvm programs in the lvm domain.

    Parameters
    @@ -238,7 +255,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -248,7 +265,7 @@ No role - The role to allow the LVM domain. +The role to allow the LVM domain. No @@ -258,7 +275,7 @@ No terminal - The type of the terminal allow the LVM domain to use. +The type of the terminal allow the LVM domain to use. No @@ -269,6 +286,9 @@ No +Return + + diff --git a/www/api-docs/system_miscfiles.html b/www/api-docs/system_miscfiles.html index 11bb2cfd..be5525b8 100644 --- a/www/api-docs/system_miscfiles.html +++ b/www/api-docs/system_miscfiles.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,15 +107,23 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: miscfiles

    + + +

    Description:

    Miscelaneous files.

    + +

    Interfaces:

    @@ -316,6 +333,9 @@ No
    +Return + +
    diff --git a/www/api-docs/system_modutils.html b/www/api-docs/system_modutils.html index 623c3d82..36849758 100644 --- a/www/api-docs/system_modutils.html +++ b/www/api-docs/system_modutils.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,15 +107,23 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: modutils

    + + +

    Description:

    Policy for kernel module utilities

    + +

    Interfaces:

    @@ -129,7 +146,7 @@
    Description

    - Execute depmod in the depmod domain. +Execute depmod in the depmod domain.

    Parameters
    @@ -140,7 +157,7 @@ domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -170,8 +187,7 @@ No
    Description

    - Execute insmod in the insmod domain. Has a - sigchld backchannel. +Execute insmod in the insmod domain.

    Parameters
    @@ -182,7 +198,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -212,7 +228,7 @@ No
    Description

    - Execute depmod in the depmod domain. +Execute depmod in the depmod domain.

    Parameters
    @@ -223,7 +239,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -238,7 +254,130 @@ No
    -modutils_read_kernel_module_dependencies( +modutils_exec_depmod( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    + + +
    + + +
    + +modutils_exec_insmod( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +modutils_exec_update_mods( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +modutils_read_mods_deps( @@ -253,7 +392,7 @@ No
    Description

    - Read the dependencies of kernel modules. +Read the dependencies of kernel modules.

    Parameters
    @@ -264,7 +403,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -294,8 +433,8 @@ No
    Description

    - Read the configuration options used when - loading modules. +Read the configuration options used when +loading modules.

    Parameters
    @@ -306,7 +445,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -352,7 +491,7 @@ No
    Description

    - Execute depmod in the depmod domain. +Execute depmod in the depmod domain.

    Parameters
    @@ -363,7 +502,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -373,7 +512,7 @@ No role - The role to be allowed the depmod domain. +The role to be allowed the depmod domain. No @@ -383,7 +522,7 @@ No terminal - The type of the terminal allow the depmod domain to use. +The type of the terminal allow the depmod domain to use. No @@ -429,10 +568,10 @@ No
    Description

    - Execute insmod in the insmod domain, and - allow the specified role the insmod domain, - and use the caller's terminal. Has a sigchld - backchannel. +Execute insmod in the insmod domain, and +allow the specified role the insmod domain, +and use the caller's terminal. Has a sigchld +backchannel.

    Parameters
    @@ -443,7 +582,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -453,7 +592,7 @@ No role - The role to be allowed the insmod domain. +The role to be allowed the insmod domain. No @@ -463,7 +602,7 @@ No terminal - The type of the terminal allow the insmod domain to use. +The type of the terminal allow the insmod domain to use. No @@ -509,7 +648,7 @@ No
    Description

    - Execute update_modules in the update_modules domain. +Execute update_modules in the update_modules domain.

    Parameters
    @@ -520,7 +659,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -530,7 +669,7 @@ No role - The role to be allowed the update_modules domain. +The role to be allowed the update_modules domain. No @@ -540,7 +679,7 @@ No terminal - The type of the terminal allow the update_modules domain to use. +The type of the terminal allow the update_modules domain to use. No @@ -551,6 +690,9 @@ No +Return + + diff --git a/www/api-docs/system_mount.html b/www/api-docs/system_mount.html index ea322fbc..7f61be86 100644 --- a/www/api-docs/system_mount.html +++ b/www/api-docs/system_mount.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,15 +107,23 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: mount

    + + +

    Description:

    Policy for mount.

    + +

    Interfaces:

    @@ -129,7 +146,7 @@
    Description

    - Execute mount in the mount domain. +Execute mount in the mount domain.

    Parameters
    @@ -140,7 +157,7 @@ domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -186,9 +203,9 @@ No
    Description

    - Execute mount in the mount domain, and - allow the specified role the mount domain, - and use the caller's terminal. +Execute mount in the mount domain, and +allow the specified role the mount domain, +and use the caller's terminal.

    Parameters
    @@ -199,7 +216,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -209,7 +226,7 @@ No role - The role to be allowed the mount domain. +The role to be allowed the mount domain. No @@ -219,7 +236,7 @@ No terminal - The type of the terminal allow the mount domain to use. +The type of the terminal allow the mount domain to use. No @@ -313,6 +330,9 @@ No +Return + + diff --git a/www/api-docs/system_selinuxutil.html b/www/api-docs/system_selinuxutil.html index e158ce35..ad54f250 100644 --- a/www/api-docs/system_selinuxutil.html +++ b/www/api-docs/system_selinuxutil.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,20 +107,69 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: selinuxutil

    + + +

    Description:

    Policy for SELinux policy and userland applications.

    + +

    Interfaces:

    +
    + +seutil_create_binary_pol( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + +
    seutil_domtrans_checkpol( @@ -129,7 +187,7 @@
    Description

    - Execute checkpolicy in the checkpolicy domain. +Execute checkpolicy in the checkpolicy domain.

    Parameters
    @@ -140,7 +198,7 @@ domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -170,7 +228,7 @@ No
    Description

    - Execute load_policy in the load_policy domain. +Execute load_policy in the load_policy domain.

    Parameters
    @@ -181,7 +239,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -211,7 +269,7 @@ No
    Description

    - Execute newrole in the load_policy domain. +Execute newrole in the load_policy domain.

    Parameters
    @@ -222,7 +280,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -252,7 +310,7 @@ No
    Description

    - Execute restorecon in the restorecon domain. +Execute restorecon in the restorecon domain.

    Parameters
    @@ -263,7 +321,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -293,7 +351,7 @@ No
    Description

    - Execute run_init in the run_init domain. +Execute run_init in the run_init domain.

    Parameters
    @@ -304,7 +362,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -334,7 +392,7 @@ No
    Description

    - Execute setfiles in the setfiles domain. +Execute setfiles in the setfiles domain.

    Parameters
    @@ -345,7 +403,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -360,7 +418,7 @@ No
    -seutil_dontaudit_newrole_signal( +seutil_dontaudit_signal_newrole( @@ -375,8 +433,8 @@ No
    Description

    - Do not audit the caller attempts to send - a signal to newrole. +Do not audit the caller attempts to send +a signal to newrole.

    Parameters
    @@ -387,7 +445,540 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +seutil_exec_checkpol( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_exec_loadpol( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_exec_newrole( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_exec_restorecon( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_exec_setfiles( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_manage_binary_pol( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_manage_src_pol( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_read_binary_pol( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_read_config( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_read_default_contexts( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_read_file_contexts( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_read_loadpol( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_read_src_pol( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! No @@ -417,7 +1008,7 @@ No
    Description

    - Allow the caller to relabel a file to the binary policy type. +Allow the caller to relabel a file to the binary policy type.

    Parameters
    @@ -428,7 +1019,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -474,10 +1065,10 @@ No
    Description

    - Execute checkpolicy in the checkpolicy domain, and - allow the specified role the checkpolicy domain, - and use the caller's terminal. - Has a SIGCHLD signal backchannel. +Execute checkpolicy in the checkpolicy domain, and +allow the specified role the checkpolicy domain, +and use the caller's terminal. +Has a SIGCHLD signal backchannel.

    Parameters
    @@ -488,7 +1079,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -498,7 +1089,7 @@ No role - The role to be allowed the checkpolicy domain. +The role to be allowed the checkpolicy domain. No @@ -508,7 +1099,7 @@ No terminal - The type of the terminal allow the checkpolicy domain to use. +The type of the terminal allow the checkpolicy domain to use. No @@ -554,10 +1145,10 @@ No
    Description

    - Execute load_policy in the load_policy domain, and - allow the specified role the load_policy domain, - and use the caller's terminal. - Has a SIGCHLD signal backchannel. +Execute load_policy in the load_policy domain, and +allow the specified role the load_policy domain, +and use the caller's terminal. +Has a SIGCHLD signal backchannel.

    Parameters
    @@ -568,7 +1159,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -578,7 +1169,7 @@ No role - The role to be allowed the load_policy domain. +The role to be allowed the load_policy domain. No @@ -588,7 +1179,7 @@ No terminal - The type of the terminal allow the load_policy domain to use. +The type of the terminal allow the load_policy domain to use. No @@ -634,9 +1225,9 @@ No
    Description

    - Execute newrole in the newrole domain, and - allow the specified role the newrole domain, - and use the caller's terminal. +Execute newrole in the newrole domain, and +allow the specified role the newrole domain, +and use the caller's terminal.

    Parameters
    @@ -647,7 +1238,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -657,7 +1248,7 @@ No role - The role to be allowed the newrole domain. +The role to be allowed the newrole domain. No @@ -667,7 +1258,7 @@ No terminal - The type of the terminal allow the newrole domain to use. +The type of the terminal allow the newrole domain to use. No @@ -713,9 +1304,9 @@ No
    Description

    - Execute restorecon in the restorecon domain, and - allow the specified role the restorecon domain, - and use the caller's terminal. +Execute restorecon in the restorecon domain, and +allow the specified role the restorecon domain, +and use the caller's terminal.

    Parameters
    @@ -726,7 +1317,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -736,7 +1327,7 @@ No role - The role to be allowed the restorecon domain. +The role to be allowed the restorecon domain. No @@ -746,7 +1337,7 @@ No terminal - The type of the terminal allow the restorecon domain to use. +The type of the terminal allow the restorecon domain to use. No @@ -792,9 +1383,9 @@ No
    Description

    - Execute run_init in the run_init domain, and - allow the specified role the run_init domain, - and use the caller's terminal. +Execute run_init in the run_init domain, and +allow the specified role the run_init domain, +and use the caller's terminal.

    Parameters
    @@ -805,7 +1396,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -815,7 +1406,7 @@ No role - The role to be allowed the run_init domain. +The role to be allowed the run_init domain. No @@ -825,7 +1416,7 @@ No terminal - The type of the terminal allow the run_init domain to use. +The type of the terminal allow the run_init domain to use. No @@ -871,9 +1462,9 @@ No
    Description

    - Execute setfiles in the setfiles domain, and - allow the specified role the setfiles domain, - and use the caller's terminal. +Execute setfiles in the setfiles domain, and +allow the specified role the setfiles domain, +and use the caller's terminal.

    Parameters
    @@ -884,7 +1475,7 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. No @@ -894,7 +1485,7 @@ No role - The role to be allowed the setfiles domain. +The role to be allowed the setfiles domain. No @@ -904,7 +1495,171 @@ No terminal - The type of the terminal allow the setfiles domain to use. +The type of the terminal allow the setfiles domain to use. + + +No +
    +
    +
    + +
    + + +
    + +seutil_search_default_contexts( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Search the policy directory with default_context files. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +seutil_sigchld_newrole( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_use_newrole_fd( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! + + +No +
    +
    +
    + +
    + + +
    + +seutil_use_runinit_fd( + + + + + ? + + + )
    +
    +
    + +
    Summary
    +

    +Summary is missing! +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +? + + +Parameter descriptions are missing! No @@ -915,6 +1670,9 @@ No +Return + + diff --git a/www/api-docs/system_sysnetwork.html b/www/api-docs/system_sysnetwork.html index 36327805..7fcfd262 100644 --- a/www/api-docs/system_sysnetwork.html +++ b/www/api-docs/system_sysnetwork.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,15 +107,23 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: sysnetwork

    + + +

    Description:

    Policy for network configuration: ifconfig and dhcp client.

    + +

    Interfaces:

    @@ -170,7 +187,7 @@ No
    Description

    - Execute ifconfig in the ifconfig domain. +Execute ifconfig in the ifconfig domain.

    Parameters
    @@ -181,7 +198,48 @@ No domain
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +sysnet_kill_dhcpc( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Send a kill signal to the dhcp client. +

    + + +
    Parameters
    + + + +
    Parameter:Description:Optional:
    +domain + + +The domain sending the SIGKILL. No @@ -208,11 +266,11 @@ No
    - -
    Description
    +
    Summary

    - Allow network init to read network config files. -

    +Allow network init to read network config files. +

    +
    Parameters
    @@ -222,8 +280,90 @@ No domain + +
    - The type of the process performing this action. - +The type of the process performing this action. + + +No +
    +
    + + +
    + + +
    + +sysnet_read_dhcpc_pid( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read the dhcp client pid file. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +sysnet_read_dhcpc_state( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read dhcp client state files. +

    + + +
    Parameters
    + + + + @@ -268,9 +408,9 @@ No
    Description

    - Execute ifconfig in the ifconfig domain, and - allow the specified role the ifconfig domain, - and use the caller's terminal. +Execute ifconfig in the ifconfig domain, and +allow the specified role the ifconfig domain, +and use the caller's terminal.

    Parameters
    @@ -281,7 +421,7 @@ No domain + +
    Parameter:Description:Optional:
    +domain + + +The domain allowed access. + No
    - The type of the process performing this action. +The type of the process performing this action. No @@ -291,7 +431,7 @@ No role - The role to be allowed the ifconfig domain. +The role to be allowed the ifconfig domain. No @@ -301,7 +441,212 @@ No terminal - The type of the terminal allow the ifconfig domain to use. +The type of the terminal allow the ifconfig domain to use. + + +No +
    +
    +
    + +
    + + +
    + +sysnet_rw_dhcp_config( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read and write dhcp configuration files. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The domain allowed access. + + +No +
    +
    +
    + +
    + + +
    + +sysnet_sigchld_dhcpc( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Send a SIGCHLD signal to the dhcp client. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The domain sending the SIGCHLD. + + +No +
    +
    +
    + +
    + + +
    + +sysnet_signal_dhcpc( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Send a generic signal to the dhcp client. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The domain sending the signal. + + +No +
    +
    +
    + +
    + + +
    + +sysnet_signull_dhcpc( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Send a null signal to the dhcp client. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The domain sending the null signal. + + +No +
    +
    +
    + +
    + + +
    + +sysnet_sigstop_dhcpc( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Send a SIGSTOP signal to the dhcp client. +

    + + +
    Parameters
    + + + +
    Parameter:Description:Optional:
    +domain + + +The domain sending the SIGSTOP. No @@ -312,6 +657,9 @@ No +Return + + diff --git a/www/api-docs/system_udev.html b/www/api-docs/system_udev.html index 4ca16800..d25f12e3 100644 --- a/www/api-docs/system_udev.html +++ b/www/api-docs/system_udev.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,15 +107,23 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: udev

    + + +

    Description:

    Policy for udev.

    + +

    Interfaces:

    @@ -233,6 +250,9 @@ No
    +Return + +
    diff --git a/www/api-docs/system_userdomain.html b/www/api-docs/system_userdomain.html index f15d42cf..e428af79 100644 --- a/www/api-docs/system_userdomain.html +++ b/www/api-docs/system_userdomain.html @@ -15,6 +15,12 @@ + +  + apps
    +
    + +
    + +  kernel
    @@ -46,6 +52,9 @@    -  files
    +    -  + fstools
    +    -  getty
    @@ -98,15 +107,26 @@

    * Interface Index +

    + * Template Index

    +

    Layer: system

    Module: userdomain

    + + +Interfaces +Templates + +

    Description:

    Policy for user domains

    + +

    Interfaces:

    @@ -126,12 +146,12 @@
    - -
    Description
    +
    Summary

    - Do not audit attempts to use admin ttys and ptys. +Do not audit attempts to use admin ttys and ptys.

    +
    Parameters
    @@ -140,7 +160,7 @@ domain
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. No @@ -167,13 +187,13 @@ No
    - -
    Description
    +
    Summary

    - Do not audit attempts to inherit the - file descriptors from all user domains. +Do not audit attempts to inherit the +file descriptors from all user domains.

    +
    Parameters
    @@ -182,7 +202,7 @@ No domain
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. No @@ -197,7 +217,7 @@ No
    -userdom_read_all_user_data( +userdom_dontaudit_use_unpriv_user_tty( @@ -209,12 +229,13 @@ No
    - -
    Description
    +
    Summary

    - Read all files in all users home directories. +Do not audit attempts to use unprivileged +user ttys.

    +
    Parameters
    @@ -223,7 +244,171 @@ No domain + +
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    + + +
    + + +
    + +userdom_read_all_user_files( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read all files in all users home directories. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +userdom_read_staff_home_files( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read files in the staff users home directory. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +userdom_read_sysadm_home_files( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read files in the sysadm users home directory. +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +userdom_rw_sysadm_pipe( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read and write sysadm user unnamed pipes. +

    + + +
    Parameters
    + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. No @@ -250,12 +435,12 @@ No
    - -
    Description
    +
    Summary

    - Search all users home directories. +Search all users home directories.

    +
    Parameters
    @@ -264,7 +449,7 @@ No domain
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. No @@ -291,12 +476,12 @@ No
    - -
    Description
    +
    Summary

    - Execute a shell in the sysadm domain. +Execute a shell in the sysadm domain.

    +
    Parameters
    @@ -305,7 +490,7 @@ No domain
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. No @@ -332,12 +517,12 @@ No
    - -
    Description
    +
    Summary

    - Send general signals to all user domains. +Send general signals to all user domains.

    +
    Parameters
    @@ -346,7 +531,48 @@ No domain + +
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    + + +
    + + +
    + +userdom_signal_unpriv_users( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Send general signals to unprivileged user domains. +

    + + +
    Parameters
    + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. No @@ -373,14 +599,14 @@ No
    - -
    Description
    +
    Summary

    - Execute a shell in all user domains. This - is an explicit transition, requiring the - caller to use setexeccon(). +Execute a shell in all user domains. This +is an explicit transition, requiring the +caller to use setexeccon().

    +
    Parameters
    @@ -389,7 +615,50 @@ No domain + +
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    + + +
    + + +
    + +userdom_spec_domtrans_unpriv_users( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Execute a shell in all unprivileged user domains. This +is an explicit transition, requiring the +caller to use setexeccon(). +

    + + +
    Parameters
    + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. No @@ -416,12 +685,12 @@ No
    - -
    Description
    +
    Summary

    - Inherit the file descriptors from all user domains +Inherit the file descriptors from all user domains

    +
    Parameters
    @@ -430,7 +699,89 @@ No domain + +
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    + + +
    + + +
    + +userdom_use_sysadm_fd( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Inherit and use sysadm file descriptors +

    + + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. + + +No +
    +
    +
    + +
    + + +
    + +userdom_use_sysadm_pty( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read and write sysadm ptys. +

    + + +
    Parameters
    + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. No @@ -457,13 +808,12 @@ No
    - -
    Description
    +
    Summary

    - Read and write administrative users - physical and pseudo terminals. +Read and write sysadm ttys and ptys.

    +
    Parameters
    @@ -472,7 +822,48 @@ No domain + +
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    + + +
    + + +
    + +userdom_use_sysadm_tty( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Read and write sysadm ttys. +

    + + +
    Parameters
    + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. No @@ -499,12 +890,12 @@ No
    - -
    Description
    +
    Summary

    - Inherit the file descriptors from all user domains. +Inherit the file descriptors from unprivileged user domains.

    +
    Parameters
    @@ -513,7 +904,48 @@ No domain + +
    Parameter:Description:Optional:
    - The type of the process performing this action. +The type of the process performing this action. + + +No +
    +
    + + +
    + + +
    + +userdom_write_unpriv_user_tmp( + + + + + domain + + + )
    +
    +
    + +
    Summary
    +

    +Write all unprivileged users files in /tmp +

    + + +
    Parameters
    + + + +
    Parameter:Description:Optional:
    +domain + + +The type of the process performing this action. No @@ -524,6 +956,174 @@ No +Return + + + +

    Templates:

    + +
    + + +
    + +admin_user_template( + + + + + userdomain_prefix + + + )
    +
    +
    + +
    Summary
    +

    +The template for creating an administrative user. +

    + + +
    Description
    +

    +

    +This template creates a user domain, types, and +rules for the user's tty, pty, home directories, +tmp, and tmpfs files. +

    +

    + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +userdomain_prefix + + +The prefix of the user domain (e.g., sysadm +is the prefix for sysadm_t). + + +No +
    +
    +
    + +
    + + +
    + +base_user_template( + + + + + userdomain_prefix + + + )
    +
    +
    + +
    Summary
    +

    +The template containing rules common to unprivileged +users and administrative users. +

    + + +
    Description
    +

    +

    +This template creates a user domain, types, and +rules for the user's tty, pty, home directories, +tmp, and tmpfs files. +

    +

    +This generally should not be used, rather the +unpriv_user_template or admin_user_template should +be used. +

    +

    + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +userdomain_prefix + + +The prefix of the user domain (e.g., user +is the prefix for user_t). + + +No +
    +
    +
    + +
    + + +
    + +unpriv_user_template( + + + + + userdomain_prefix + + + )
    +
    +
    + +
    Summary
    +

    +The template for creating a unprivileged user. +

    + + +
    Description
    +

    +

    +This template creates a user domain, types, and +rules for the user's tty, pty, home directories, +tmp, and tmpfs files. +

    +

    + +
    Parameters
    + + + + + +
    Parameter:Description:Optional:
    +userdomain_prefix + + +The prefix of the user domain (e.g., user +is the prefix for user_t). + + +No +
    +
    +
    + + +Return + diff --git a/www/api-docs/templates.html b/www/api-docs/templates.html new file mode 100644 index 00000000..38289bab --- /dev/null +++ b/www/api-docs/templates.html @@ -0,0 +1,503 @@ + + + + Security Enhanced Linux Reference Policy + + + + + + + +
    +

    Master template index:

    + + +
    +Module: +userdomain

    +Layer: +system

    +

    + +admin_user_template( + + + + + userdomain_prefix + + + )
    +
    + +
    +

    +The template for creating an administrative user. +

    +
    + +
    + +
    +Module: +authlogin

    +Layer: +system

    +

    + +authlogin_per_userdomain_template( + + + + + userdomain_prefix + + + )
    +
    + +
    +

    +The per user domain template for the authlogin module. +

    +
    + +
    + +
    +Module: +userdomain

    +Layer: +system

    +

    + +base_user_template( + + + + + userdomain_prefix + + + )
    +
    + +
    +

    +The template containing rules common to unprivileged +users and administrative users. +

    +
    + +
    + +
    +Module: +cron

    +Layer: +services

    +

    + +cron_admin_template( + + + + + userdomain_prefix + + + )
    +
    + +
    +

    +The administrative functions template for the cron module. +

    +
    + +
    + +
    +Module: +cron

    +Layer: +services

    +

    + +cron_per_userdomain_template( + + + + + userdomain_prefix + + + )
    +
    + +
    +

    +The per user domain template for the cron module. +

    +
    + +
    + +
    +Module: +domain

    +Layer: +system

    +

    + +domain_auto_trans( + + + + + ? + + + )
    +
    + +
    +

    +Summary is missing! +

    +
    + +
    + +
    +Module: +domain

    +Layer: +system

    +

    + +domain_trans( + + + + + ? + + + )
    +
    + +
    +

    +Summary is missing! +

    +
    + +
    + +
    +Module: +gpg

    +Layer: +apps

    +

    + +gpg_per_userdomain_template( + + + + + userdomain_prefix + + + )
    +
    + +
    +

    +The per user domain template for the gpg module. +

    +
    + +
    + +
    +Module: +mta

    +Layer: +services

    +

    + +mta_per_userdomain_template( + + + + + ? + + + )
    +
    + +
    +

    +Summary is missing! +

    +
    + +
    + +
    +Module: +ssh

    +Layer: +services

    +

    + +ssh_per_userdomain_template( + + + + + userdomain_prefix + + + )
    +
    + +
    +

    +The per user domain template for the ssh module. +

    +
    + +
    + +
    +Module: +ssh

    +Layer: +services

    +

    + +ssh_server_template( + + + + + userdomain_prefix + + + )
    +
    + +
    +

    +The template to define a ssh server. +

    +
    + +
    + +
    +Module: +userdomain

    +Layer: +system

    +

    + +unpriv_user_template( + + + + + userdomain_prefix + + + )
    +
    + +
    +

    +The template for creating a unprivileged user. +

    +
    + +
    + + +
    + +