/linux-6.3-rc2/security/ |
A D | security.c | 254 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) { in ordered_lsm_parse() 286 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) { in ordered_lsm_parse() 301 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) { in ordered_lsm_parse() 310 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) { in ordered_lsm_parse() 337 for (lsm = ordered_lsms; *lsm; lsm++) in report_lsm_order() 361 for (lsm = ordered_lsms; *lsm; lsm++) in ordered_lsm_init() 388 for (lsm = ordered_lsms; *lsm; lsm++) in ordered_lsm_init() 403 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) { in early_security_init() 517 hooks[i].lsm = lsm; in security_add_hooks() 2149 if (lsm != NULL && strcmp(lsm, hp->lsm)) in security_getprocattr() [all …]
|
A D | Kconfig | 257 controlled at boot with the "lsm=" parameter.
|
/linux-6.3-rc2/include/linux/ |
A D | lsm_hooks.h | 1676 const char *lsm; member 1711 const char *lsm); 1733 #define DEFINE_LSM(lsm) \ argument 1734 static struct lsm_info __lsm_##lsm \ 1738 #define DEFINE_EARLY_LSM(lsm) \ argument 1739 static struct lsm_info __early_lsm_##lsm \
|
A D | bpf_types.h | 76 BPF_PROG_TYPE(BPF_PROG_TYPE_LSM, lsm,
|
A D | security.h | 474 int security_getprocattr(struct task_struct *p, const char *lsm, const char *name, 476 int security_setprocattr(const char *lsm, const char *name, void *value, 1345 static inline int security_getprocattr(struct task_struct *p, const char *lsm, in security_getprocattr() argument 1351 static inline int security_setprocattr(const char *lsm, char *name, in security_setprocattr() argument
|
/linux-6.3-rc2/security/integrity/ima/ |
A D | ima_policy.c | 120 } lsm[MAX_LSM_RULES]; member 384 kfree(entry->lsm[i].args_p); in ima_lsm_free_rule() 417 memset(nentry->lsm, 0, sizeof_field(struct ima_rule_entry, lsm)); in ima_lsm_copy_rule() 420 if (!entry->lsm[i].args_p) in ima_lsm_copy_rule() 423 nentry->lsm[i].type = entry->lsm[i].type; in ima_lsm_copy_rule() 424 nentry->lsm[i].args_p = entry->lsm[i].args_p; in ima_lsm_copy_rule() 429 if (!nentry->lsm[i].rule) in ima_lsm_copy_rule() 431 nentry->lsm[i].args_p); in ima_lsm_copy_rule() 465 if (entry->lsm[i].args_p) in ima_rule_contains_lsm_cond() 2083 if (entry->lsm[i].args_p && !entry->lsm[i].rule) { in ima_policy_show() [all …]
|
/linux-6.3-rc2/Documentation/bpf/libbpf/ |
A D | program_types.rst | 102 … | ``BPF_LSM_MAC`` | ``lsm+`` [#lsm]_ … 104 … | | ``lsm.s+`` [#lsm]_ … 200 .. [#lsm] The ``lsm`` attachment format is ``lsm[.s]/<hook>``.
|
/linux-6.3-rc2/Documentation/security/ |
A D | index.rst | 11 lsm 12 lsm-development
|
A D | lsm.rst | 64 An interface `/sys/kernel/security/lsm` reports a comma separated list
|
/linux-6.3-rc2/Documentation/bpf/ |
A D | prog_lsm.rst | 61 * ``"lsm/file_mprotect"`` indicates the LSM hook that the program must 67 SEC("lsm/file_mprotect") 134 `tools/testing/selftests/bpf/progs/lsm.c`_ and the corresponding 140 .. _tools/testing/selftests/bpf/progs/lsm.c: 141 …t.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tree/tools/testing/selftests/bpf/progs/lsm.c
|
/linux-6.3-rc2/security/keys/ |
A D | permission.c | 41 goto lsm; in key_task_permission() 89 lsm: in key_task_permission()
|
/linux-6.3-rc2/tools/testing/selftests/bpf/prog_tests/ |
A D | test_lsm.c | 54 static int test_lsm(struct lsm *skel) in test_lsm() 100 struct lsm *skel = NULL; in test_test_lsm()
|
/linux-6.3-rc2/security/safesetid/ |
A D | Makefile | 7 safesetid-y := lsm.o securityfs.o
|
/linux-6.3-rc2/tools/testing/selftests/bpf/ |
A D | DENYLIST.aarch64 | 2 bpf_cookie/lsm 61 test_local_storage # attach lsm attach failed: -524
|
/linux-6.3-rc2/Documentation/ABI/testing/ |
A D | ima_policy | 24 condition:= base | lsm [option] 28 lsm: [[subj_user=] [subj_role=] [subj_type=] 49 lsm: are LSM specific
|
/linux-6.3-rc2/security/apparmor/ |
A D | Makefile | 7 path.o domain.o policy.o policy_unpack.o procattr.o lsm.o \
|
/linux-6.3-rc2/Documentation/admin-guide/LSM/ |
A D | index.rst | 26 ``/sys/kernel/security/lsm``. This is a comma separated list, and
|
/linux-6.3-rc2/fs/proc/ |
A D | internal.h | 95 const char *lsm; member
|
A D | base.c | 151 { .lsm = LSM }) 2733 length = security_getprocattr(task, PROC_I(inode)->op.lsm, in proc_pid_attr_read() 2791 rv = security_setprocattr(PROC_I(inode)->op.lsm, in proc_pid_attr_write()
|
/linux-6.3-rc2/Documentation/userspace-api/ |
A D | landlock.rst | 468 still enable it by adding ``lsm=landlock,[...]`` to
|
/linux-6.3-rc2/Documentation/admin-guide/ |
A D | kernel-parameters.txt | 2944 lsm.debug [SECURITY] Enable LSM initialization debugging output. 2946 lsm=lsm1,...,lsmN 5583 "lsm=" parameter.
|
/linux-6.3-rc2/ |
A D | MAINTAINERS | 18814 T: git git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/lsm.git
|