Searched refs:enabled (Results 1 – 19 of 19) sorted by relevance
| /security/integrity/evm/ |
| A D | evm_secfs.c | 142 if (!xattr->enabled) in evm_read_xattrs() 155 if (!xattr->enabled) in evm_read_xattrs() 208 xattr->enabled = true; in evm_write_xattrs() 255 if (!tmp->enabled) { in evm_write_xattrs() 256 tmp->enabled = true; in evm_write_xattrs()
|
| A D | evm_main.c | 41 .enabled = IS_ENABLED(CONFIG_SECURITY_SELINUX) 45 .enabled = IS_ENABLED(CONFIG_SECURITY_SMACK) 49 .enabled = IS_ENABLED(CONFIG_EVM_EXTRA_SMACK_XATTRS) 53 .enabled = IS_ENABLED(CONFIG_EVM_EXTRA_SMACK_XATTRS) 57 .enabled = IS_ENABLED(CONFIG_EVM_EXTRA_SMACK_XATTRS) 61 .enabled = IS_ENABLED(CONFIG_SECURITY_APPARMOR) 65 .enabled = IS_ENABLED(CONFIG_IMA_APPRAISE) 69 .enabled = true 96 !evm_config_default_xattrnames[i].enabled ? in evm_init_config() 308 if (!all_xattrs && !xattr->enabled) in evm_protected_xattr_common()
|
| A D | evm.h | 32 bool enabled; member
|
| A D | Kconfig | 55 When this option is enabled, root can add additional xattrs to the
|
| A D | evm_crypto.c | 258 if (type != EVM_XATTR_PORTABLE_DIGSIG && !xattr->enabled) in evm_calc_hmac_or_hash()
|
| /security/lockdown/ |
| A D | Kconfig | 16 subsystem is fully initialised. If enabled, lockdown will 30 No lockdown functionality is enabled by default. Lockdown may be 31 enabled via the kernel commandline or /sys/kernel/security/lockdown.
|
| /security/apparmor/ |
| A D | Kconfig | 24 debugging logic will necessarily be enabled. A submenu will 39 bool "Debug messages enabled by default" 44 When enabled, various debug messages will be logged to 77 is enabled by default. The generation of sha256 hashes for 82 enabled only if needed.
|
| A D | lsm.c | 1903 module_param_named(enabled, apparmor_enabled, aaintbool, 0444); 1907 unsigned long enabled; in apparmor_enabled_setup() local 1908 int error = kstrtoul(str, 0, &enabled); in apparmor_enabled_setup() 1910 apparmor_enabled = enabled ? 1 : 0; in apparmor_enabled_setup() 2557 .enabled = &apparmor_enabled,
|
| /security/ |
| A D | security.c | 169 if (!lsm->enabled) in is_enabled() 172 return *lsm->enabled; in is_enabled() 184 if (!lsm->enabled) { in set_enabled() 185 if (enabled) in set_enabled() 190 if (!enabled) in set_enabled() 193 if (enabled) in set_enabled() 196 *lsm->enabled = enabled; in set_enabled() 224 if (!lsm->enabled) in append_ordered_lsm() 297 if (enabled) { in prepare_lsm() 507 if (!lsm->enabled) in early_security_init() [all …]
|
| A D | Kconfig | 70 this config can't be enabled universally. 106 If enabled, a security module can use these hooks to 115 If enabled, a security module can use these hooks to 124 If enabled, a security module can use these hooks to 137 If enabled, a security module can use these hooks to 271 string "Ordered list of enabled LSMs" 280 LSM_ORDER_FIRST and LSM_ORDER_LAST, which are always enabled
|
| A D | Kconfig.hardening | 165 When "init_on_alloc" is enabled, all page allocator and slab 178 Similar to "init_on_alloc", when "init_on_free" is enabled,
|
| /security/loadpin/ |
| A D | Kconfig | 9 enabled, any files that come from other filesystems will be 22 selected, it can be enabled at boot with the kernel parameter
|
| /security/integrity/ |
| A D | Kconfig | 14 Each of these components can be enabled/disabled separately. 85 If enabled only CA keys are added to the machine keyring, all 130 be enabled by specifying 'integrity_audit=1' on the kernel
|
| /security/selinux/ |
| A D | Kconfig | 22 necessarily enabled. 33 policies. If unsure, say Y. With this option enabled, the
|
| A D | hooks.c | 134 unsigned long enabled; in selinux_enabled_setup() local 135 if (!kstrtoul(str, 0, &enabled)) in selinux_enabled_setup() 136 selinux_enabled_boot = enabled ? 1 : 0; in selinux_enabled_setup() 7671 .enabled = &selinux_enabled_boot,
|
| /security/ipe/ |
| A D | Kconfig | 82 enabled and its digest matches the supplied digest value in the 93 enabled and it has a valid builtin signature whose signing cert
|
| /security/selinux/ss/ |
| A D | avtab.c | 345 u16 enabled; in avtab_read_item() local 395 enabled = (val & AVTAB_ENABLED_OLD) ? AVTAB_ENABLED : 0; in avtab_read_item() 412 key.specified = spec_order[i] | enabled; in avtab_read_item()
|
| /security/tomoyo/ |
| A D | tomoyo.c | 616 .enabled = &tomoyo_enabled,
|
| /security/integrity/ima/ |
| A D | Kconfig | 189 CFG80211_REQUIRE_SIGNED_REGDB are enabled, then both signature
|
Completed in 42 milliseconds