JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
Trusted Extensions Administrator's Procedures     Oracle Solaris 10 1/13 Information Library
search filter icon
search icon

Document Information

Preface

1.  Trusted Extensions Administration Concepts

2.  Trusted Extensions Administration Tools

3.  Getting Started as a Trusted Extensions Administrator (Tasks)

4.  Security Requirements on a Trusted Extensions System (Overview)

Configurable Oracle Solaris Security Features

Trusted Extensions Interfaces for Configuring Security Features

Extension of Oracle Solaris Security Mechanisms by Trusted Extensions

Trusted Extensions Security Features

Security Requirements Enforcement

Users and Security Requirements

Email Usage

Password Enforcement

Information Protection

Password Protection

Group Administration

User Deletion Practices

Rules When Changing the Level of Security for Data

sel_config File

Customization of Solaris Trusted Extensions (CDE)

Front Panel Customization

Workspace Menu Customization

5.  Administering Security Requirements in Trusted Extensions (Tasks)

6.  Users, Rights, and Roles in Trusted Extensions (Overview)

7.  Managing Users, Rights, and Roles in Trusted Extensions (Tasks)

8.  Remote Administration in Trusted Extensions (Tasks)

9.  Trusted Extensions and LDAP (Overview)

10.  Managing Zones in Trusted Extensions (Tasks)

11.  Managing and Mounting Files in Trusted Extensions (Tasks)

12.  Trusted Networking (Overview)

13.  Managing Networks in Trusted Extensions (Tasks)

14.  Multilevel Mail in Trusted Extensions (Overview)

15.  Managing Labeled Printing (Tasks)

16.  Devices in Trusted Extensions (Overview)

17.  Managing Devices for Trusted Extensions (Tasks)

18.  Trusted Extensions Auditing (Overview)

19.  Software Management in Trusted Extensions (Tasks)

A.  Quick Reference to Trusted Extensions Administration

B.  List of Trusted Extensions Man Pages

Index

Chapter 4

Security Requirements on a Trusted Extensions System (Overview)

This chapter describes configurable security features on a system that is configured with Trusted Extensions.