Home
last modified time | relevance | path

Searched refs:lockdown (Results 1 – 15 of 15) sorted by relevance

/linux/security/lockdown/
H A DKconfig2 bool "Basic module for enforcing kernel lockdown"
6 Build support for an LSM that enforces a coarse kernel lockdown
10 bool "Enable lockdown LSM early in init"
13 Enable the lockdown LSM early in boot. This is necessary in order
14 to ensure that lockdown enforcement can be carried out on kernel
16 subsystem is fully initialised. If enabled, lockdown will
20 prompt "Kernel default lockdown mode"
25 lockdown.
30 No lockdown functionality is enabled by default. Lockdown may be
31 enabled via the kernel commandline or /sys/kernel/security/lockdown.
H A Dlockdown.c165 DEFINE_EARLY_LSM(lockdown) = {
167 DEFINE_LSM(lockdown) = {
H A DMakefile1 obj-$(CONFIG_SECURITY_LOCKDOWN_LSM) += lockdown.o
/linux/Documentation/usb/
H A Dauthorization.rst41 Example system lockdown (lame)
44 Imagine you want to implement a lockdown so only devices of type XYZ
64 Now, device_is_my_type() is where the juice for a lockdown is. Just
77 if [ $sum = $(cat /etc/lockdown/keysum) ]
/linux/security/
H A DKconfig230 source "security/lockdown/Kconfig"
273 …default "landlock,lockdown,yama,loadpin,safesetid,smack,selinux,tomoyo,apparmor,ipe,bpf" if DEFAUL…
274 …default "landlock,lockdown,yama,loadpin,safesetid,apparmor,selinux,smack,tomoyo,ipe,bpf" if DEFAUL…
275 default "landlock,lockdown,yama,loadpin,safesetid,tomoyo,ipe,bpf" if DEFAULT_SECURITY_TOMOYO
276 default "landlock,lockdown,yama,loadpin,safesetid,ipe,bpf" if DEFAULT_SECURITY_DAC
277 default "landlock,lockdown,yama,loadpin,safesetid,selinux,smack,tomoyo,apparmor,ipe,bpf"
H A DMakefile24 obj-$(CONFIG_SECURITY_LOCKDOWN_LSM) += lockdown/
/linux/drivers/input/rmi4/
H A Drmi_f34.h183 u16 lockdown; member
220 struct block_data lockdown; member
H A Drmi_f34v7.c434 blkcount->lockdown = partition_length; in rmi_f34v7_parse_partition_table()
437 __func__, blkcount->lockdown); in rmi_f34v7_parse_partition_table()
905 f34->v7.img.lockdown.data = content; in rmi_f34v7_parse_img_header_10_bl_container()
906 f34->v7.img.lockdown.size = length; in rmi_f34v7_parse_img_header_10_bl_container()
/linux/arch/powerpc/configs/
H A Dsecurity.config3 # This is the equivalent of booting with lockdown=integrity
/linux/arch/openrisc/configs/
H A Dor1klitex_defconfig51 CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,bpf"
/linux/Documentation/userspace-api/
H A Dlandlock.rst636 CONFIG_LSM="lockdown,yama,integrity,apparmor"
643 lsm=lockdown,yama,integrity,apparmor
648 lsm=landlock,lockdown,yama,integrity,apparmor
656 [ 0.000000] Command line: [...] lsm=landlock,lockdown,yama,integrity,apparmor
657 [ 0.000000] Kernel command line: [...] lsm=landlock,lockdown,yama,integrity,apparmor
658 [ 0.000000] LSM: initializing lsm=lockdown,capability,landlock,yama,integrity,apparmor
661 The kernel may be configured at build time to always load the ``lockdown`` and
/linux/arch/mips/configs/
H A Dgcw0_defconfig144 CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity"
/linux/kernel/module/
H A DKconfig264 CONFIG_SECURITY_LOCKDOWN_LSM or lockdown functionality imposed via
266 of the lockdown policy.
/linux/Documentation/admin-guide/
H A Dkernel-parameters.txt3454 lockdown= [SECURITY,EARLY]
3456 Enable the kernel lockdown feature. If set to
/linux/
H A DMAINTAINERS14707 F: security/lockdown/