/linux/drivers/memory/tegra/ |
H A D | tegra194.c | 20 .security = 0x004, 30 .security = 0x00c, 40 .security = 0x014, 50 .security = 0x0ac, 60 .security = 0x0b4, 70 .security = 0x0e4, 80 .security = 0x0fc, 90 .security = 0x13c, 100 .security = 0x15c, 110 .security = 0x1ac, [all …]
|
H A D | tegra186.c | 176 .security = 0x004, 186 .security = 0x074, 196 .security = 0x0ac, 206 .security = 0x0b4, 216 .security = 0x0e4, 226 .security = 0x0fc, 236 .security = 0x13c, 246 .security = 0x15c, 256 .security = 0x18c, 266 .security = 0x1ac, [all …]
|
H A D | tegra234.c | 29 .security = 0xac, 41 .security = 0xe4, 53 .security = 0x144, 65 .security = 0x14c, 77 .security = 0x154, 89 .security = 0x15c, 101 .security = 0x164, 113 .security = 0x16c, 125 .security = 0x174, 137 .security = 0x17c, [all …]
|
/linux/Documentation/security/ |
H A D | lsm.rst | 25 patch to support its security needs. 44 security module. 56 logic is implemented as a security module. 73 program execution security information, security fields are included in 77 security information, a security field is included in :c:type:`struct 81 For System V IPC security information, 91 network device security information, security fields were added to 101 included in the `security/security.c` source file. 104 general security module stacking. It defines 117 and free security structures for inode objects. [all …]
|
H A D | lsm-development.rst | 14 see ``security/security.c`` and associated structures: 16 .. kernel-doc:: security/security.c
|
/linux/Documentation/userspace-api/ |
H A D | lsm.rst | 13 additional access controls to the Linux security policies. 33 This is supported by the SELinux security module. 38 This is supported by the SELinux security module. 41 current security context was set. 49 This is supported by the SELinux security module. 54 Set a security attribute of the current process 57 .. kernel-doc:: security/lsm_syscalls.c 63 .. kernel-doc:: security/lsm_syscalls.c 66 .. kernel-doc:: security/lsm_syscalls.c 72 * Documentation/security/lsm.rst [all …]
|
/linux/Documentation/driver-api/nvdimm/ |
H A D | security.rst | 9 specification [1], security DSMs are introduced. The spec added the following 10 security DSMs: "get security state", "set passphrase", "disable passphrase", 19 /sys/devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0012:00/ndbus0/nmem0/security 21 The "show" attribute of that attribute will display the security state for 23 frozen, and overwrite. If security is not supported, the sysfs attribute 27 in order to support some of the security functionalities: 29 disable <keyid> - disable enabled security and remove key. 30 freeze - freeze changing of security states. 90 The security disable command format is: 127 This command is only available when security is disabled. [all …]
|
/linux/Documentation/process/ |
H A D | security-bugs.rst | 6 Linux kernel developers take security very seriously. As such, we'd 7 like to know when a security bug is found so that it can be fixed and 8 disclosed as quickly as possible. Please report security bugs to the 9 Linux kernel security team. 14 The Linux kernel security team can be contacted by email at 15 <security@kernel.org>. This is a private list of security officers 19 security team will bring in extra help from area maintainers to 20 understand and fix the security vulnerability. 75 <https://oss-security.openwall.org/wiki/mailing-lists/distros> 79 security team and other teams is difficult since for the kernel security [all …]
|
H A D | embargoed-hardware-issues.rst | 9 Hardware issues which result in security problems are a different category 10 of security bugs than pure software bugs which only affect the Linux 26 kernel security team. 28 The team only handles developing fixes for embargoed hardware security 31 Linux kernel security team (:ref:`Documentation/admin-guide/ 43 - PGP: https://www.kernel.org/static/files/hardware-security.asc 50 Hardware security officers 53 The current team of hardware security officers: 111 immediately to the Hardware security officers. 186 security issues in the past. [all …]
|
H A D | cve.rst | 7 security vulnerabilities. Over time, their usefulness has declined with 12 security identifiers, and ongoing abuses by individuals and companies 17 potential Linux kernel security issues. This assignment is independent 18 of the :doc:`normal Linux kernel security bug reporting 19 process<../process/security-bugs>`. 31 potentially security issues are identified by the developers responsible 37 any bug might be exploitable to compromise the security of the kernel, 49 feel you have found an unfixed security issue, please follow the 50 :doc:`normal Linux kernel security bug reporting 51 process<../process/security-bugs>`. [all …]
|
/linux/Documentation/netlabel/ |
H A D | introduction.rst | 12 NetLabel is a mechanism which can be used by kernel security modules to attach 13 security attributes to outgoing network packets generated from user space 14 applications and read security attributes from incoming network packets. It 16 layer, and the kernel security module API. 22 network packet's security attributes. If any translation between the network 23 security attributes and those on the host are required then the protocol 26 the NetLabel kernel security module API described below. 44 The purpose of the NetLabel security module API is to provide a protocol 46 to protocol independence, the security module API is designed to be completely 50 Detailed information about the NetLabel security module API can be found in the
|
H A D | lsm_interface.rst | 12 NetLabel is a mechanism which can set and retrieve security attributes from 15 The NetLabel security module API is defined in 'include/net/netlabel.h' but a 22 it uses the concept of security attributes to refer to the packet's security 23 labels. The NetLabel security attributes are defined by the 25 NetLabel subsystem converts the security attributes to and from the correct 28 security attributes into whatever security identifiers are in use for their 44 label and the internal LSM security identifier can be time consuming. The 47 LSM has received a packet, used NetLabel to decode its security attributes, 48 and translated the security attributes into a LSM internal identifier the LSM
|
H A D | cipso_ipv4.rst | 27 label by using the NetLabel security module API; if the NetLabel "domain" is 37 NetLabel security module API to extract the security attributes of the packet. 44 The CIPSO/IPv4 protocol engine contains a mechanism to translate CIPSO security 49 different security attribute mapping table. 54 The NetLabel system provides a framework for caching security attribute
|
/linux/security/integrity/evm/ |
H A D | Kconfig | 12 EVM protects a file's security extended attributes against 38 In addition to the original security xattrs (eg. security.selinux, 39 security.SMACK64, security.capability, and security.ima) included 41 Smack xattrs: security.SMACK64EXEC, security.SMACK64TRANSMUTE and 42 security.SMACK64MMAP. 57 /sys/kernel/security/integrity/evm/evm_xattrs.
|
/linux/security/ |
H A D | Kconfig | 8 source "security/keys/Kconfig" 218 source "security/selinux/Kconfig" 219 source "security/smack/Kconfig" 220 source "security/tomoyo/Kconfig" 221 source "security/apparmor/Kconfig" 222 source "security/loadpin/Kconfig" 223 source "security/yama/Kconfig" 224 source "security/safesetid/Kconfig" 225 source "security/lockdown/Kconfig" 226 source "security/landlock/Kconfig" [all …]
|
/linux/security/selinux/ |
H A D | xfrm.c | 67 return selinux_authorizable_ctx(x->security); in selinux_authorizable_xfrm() 177 if (!xp->security) in selinux_xfrm_state_pol_flow_match() 178 if (x->security) in selinux_xfrm_state_pol_flow_match() 185 if (!x->security) in selinux_xfrm_state_pol_flow_match() 193 state_sid = x->security->ctx_sid; in selinux_xfrm_state_pol_flow_match() 218 return x->security->ctx_sid; in selinux_xfrm_skb_sid_egress() 233 struct xfrm_sec_ctx *ctx = x->security; in selinux_xfrm_skb_sid_ingress() 369 x->security = ctx; in selinux_xfrm_state_alloc_acquire() 381 selinux_xfrm_free(x->security); in selinux_xfrm_state_free() 389 return selinux_xfrm_delete(x->security); in selinux_xfrm_state_delete() [all …]
|
/linux/Documentation/admin-guide/LSM/ |
H A D | apparmor.rst | 8 AppArmor is MAC style security extension for the Linux kernel. It implements 19 If AppArmor should be selected as the default security module then set:: 26 If AppArmor is not the default security module it can be enabled by passing 27 ``security=apparmor`` on the kernel's command line. 29 If AppArmor is the default security module it can be disabled by passing 30 ``apparmor=0, security=XXXX`` (where ``XXXX`` is valid security module), on the
|
H A D | index.rst | 6 various security checks to be hooked by new kernel extensions. The name 10 ``"security=..."`` kernel command line argument, in the case where multiple 14 (MAC) extensions which provide a comprehensive security policy. Examples 25 A list of the active security modules can be found by reading 26 ``/sys/kernel/security/lsm``. This is a comma separated list, and 32 Process attributes associated with "major" security modules should 34 A security module may maintain a module specific subdirectory there, 36 security module and contains all its special files. The files directly
|
/linux/Documentation/ABI/testing/ |
H A D | procfs-attr-current | 2 Contact: linux-security-module@vger.kernel.org, 5 Description: The current security information used by a Linux 6 security module (LSM) that is active on the system. 8 this interface and hence obtain the security state 13 this interface and hence change the security state of
|
H A D | procfs-attr-exec | 2 Contact: linux-security-module@vger.kernel.org, 5 Description: The security information to be used on the process 6 by a Linux security module (LSM) active on the system 9 this interface and hence obtain the security state 14 this interface and hence change the security state of
|
H A D | sysfs-driver-intel-m10-bmc-sec-update | 1 What: /sys/bus/platform/drivers/intel-m10bmc-sec-update/.../security/sr_root_entry_hash 11 What: /sys/bus/platform/drivers/intel-m10bmc-sec-update/.../security/pr_root_entry_hash 21 What: /sys/bus/platform/drivers/intel-m10bmc-sec-update/.../security/bmc_root_entry_hash 31 What: /sys/bus/platform/drivers/intel-m10bmc-sec-update/.../security/sr_canceled_csks 39 What: /sys/bus/platform/drivers/intel-m10bmc-sec-update/.../security/pr_canceled_csks 47 What: /sys/bus/platform/drivers/intel-m10bmc-sec-update/.../security/bmc_canceled_csks 55 What: /sys/bus/platform/drivers/intel-m10bmc-sec-update/.../security/flash_count
|
H A D | evm | 1 What: /sys/kernel/security/evm 2 What: /sys/kernel/security/*/evm 6 EVM protects a file's security extended attributes(xattrs) 9 value as the extended attribute 'security.evm'. 11 EVM supports two classes of security.evm. The first is 85 or validate the 'security.evm' xattr, but returns 92 Documentation/security/keys/trusted-encrypted.rst. Both 97 What: /sys/kernel/security/*/evm/evm_xattrs
|
/linux/security/selinux/include/ |
H A D | objsec.h | 154 return cred->security + selinux_blob_sizes.lbs_cred; in selinux_cred() 173 return msg_msg->security + selinux_blob_sizes.lbs_msg_msg; in selinux_msg_msg() 179 return ipc->security + selinux_blob_sizes.lbs_ipc; in selinux_ipc() 201 return key->security + selinux_blob_sizes.lbs_key; in selinux_key() 210 static inline struct tun_security_struct *selinux_tun_dev(void *security) in selinux_tun_dev() argument 212 return security + selinux_blob_sizes.lbs_tun_dev; in selinux_tun_dev()
|
/linux/Documentation/translations/zh_CN/process/ |
H A D | security-bugs.rst | 5 :Original: :doc:`../../../process/security-bugs` 21 可以通过电子邮件<security@kernel.org>联系Linux内核安全团队。这是一个安全人员 60 公共 "oss-security" 邮件列表进行。两者紧密关联且被展示在 linux-distros 维基: 61 <https://oss-security.openwall.org/wiki/mailing-lists/distros>
|
/linux/drivers/acpi/nfit/ |
H A D | Kconfig | 18 bool "Enable debug for NVDIMM security commands" 22 other security features. The payloads for the commands that 24 security material. Disable debug of those command payloads 26 on NVDIMM security enabling say Y, otherwise say N.
|