Home
last modified time | relevance | path

Searched refs:lockdown (Results 1 – 12 of 12) sorted by relevance

/Linux-v5.10/security/lockdown/
DKconfig2 bool "Basic module for enforcing kernel lockdown"
6 Build support for an LSM that enforces a coarse kernel lockdown
10 bool "Enable lockdown LSM early in init"
13 Enable the lockdown LSM early in boot. This is necessary in order
14 to ensure that lockdown enforcement can be carried out on kernel
16 subsystem is fully initialised. If enabled, lockdown will
20 prompt "Kernel default lockdown mode"
25 lockdown.
30 No lockdown functionality is enabled by default. Lockdown may be
31 enabled via the kernel commandline or /sys/kernel/security/lockdown.
Dlockdown.c161 DEFINE_EARLY_LSM(lockdown) = {
163 DEFINE_LSM(lockdown) = {
DMakefile1 obj-$(CONFIG_SECURITY_LOCKDOWN_LSM) += lockdown.o
/Linux-v5.10/security/
DMakefile14 subdir-$(CONFIG_SECURITY_LOCKDOWN_LSM) += lockdown
32 obj-$(CONFIG_SECURITY_LOCKDOWN_LSM) += lockdown/
DKconfig240 source "security/lockdown/Kconfig"
280 …default "lockdown,yama,loadpin,safesetid,integrity,smack,selinux,tomoyo,apparmor,bpf" if DEFAULT_S…
281 …default "lockdown,yama,loadpin,safesetid,integrity,apparmor,selinux,smack,tomoyo,bpf" if DEFAULT_S…
282 default "lockdown,yama,loadpin,safesetid,integrity,tomoyo,bpf" if DEFAULT_SECURITY_TOMOYO
283 default "lockdown,yama,loadpin,safesetid,integrity,bpf" if DEFAULT_SECURITY_DAC
284 default "lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"
/Linux-v5.10/Documentation/usb/
Dauthorization.rst44 Example system lockdown (lame)
47 Imagine you want to implement a lockdown so only devices of type XYZ
67 Now, device_is_my_type() is where the juice for a lockdown is. Just
80 if [ $sum = $(cat /etc/lockdown/keysum) ]
/Linux-v5.10/drivers/input/rmi4/
Drmi_f34.h183 u16 lockdown; member
220 struct block_data lockdown; member
Drmi_f34v7.c412 blkcount->lockdown = partition_length; in rmi_f34v7_parse_partition_table()
415 __func__, blkcount->lockdown); in rmi_f34v7_parse_partition_table()
1064 f34->v7.img.lockdown.data = content; in rmi_f34v7_parse_img_header_10_bl_container()
1065 f34->v7.img.lockdown.size = length; in rmi_f34v7_parse_img_header_10_bl_container()
/Linux-v5.10/arch/mips/configs/
Dgcw0_defconfig148 CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity"
/Linux-v5.10/arch/powerpc/xmon/
Dxmon.c298 static bool lockdown; in xmon_is_locked_down() local
300 if (!lockdown) { in xmon_is_locked_down()
301 lockdown = !!security_locked_down(LOCKDOWN_XMON_RW); in xmon_is_locked_down()
302 if (lockdown) { in xmon_is_locked_down()
314 return lockdown; in xmon_is_locked_down()
/Linux-v5.10/init/
DKconfig2147 CONFIG_SECURITY_LOCKDOWN_LSM or lockdown functionality imposed via
2149 of the lockdown policy.
/Linux-v5.10/Documentation/admin-guide/
Dkernel-parameters.txt2484 lockdown= [SECURITY]
2486 Enable the kernel lockdown feature. If set to