Searched refs:security (Results 26 - 50 of 389) sorted by relevance

1234567891011>>

/linux-master/net/rxrpc/
H A Dsecurity.c2 /* RxRPC security handling
56 * look up an rxrpc security module
66 * Initialise the security on a client call.
90 call->security = sec;
96 * initialise the security on a client connection
107 if (token->security_index == conn->security->security_index)
115 ret = conn->security->init_connection_security(conn, token);
156 * Find the security key for a server connection.
/linux-master/tools/testing/selftests/kexec/
H A Dkexec_common_lib.sh182 SECURITYFS=/sys/kernel/security
183 mount -t securityfs security $SECURITYFS
/linux-master/tools/tracing/rtla/
H A DMakefile.rtla20 WOPTS := -O -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 \
/linux-master/tools/verification/rv/
H A DMakefile.rv20 WOPTS := -O -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 \
/linux-master/drivers/infiniband/core/
H A Dsecurity.c33 #include <linux/security.h>
87 ret = security_ib_pkey_access(qp_sec->security, subnet_prefix, pkey);
94 ret = security_ib_pkey_access(shared_qp_sec->security,
103 /* The caller of this function must hold the QP security
104 * mutex of the QP of the security structure in *pps.
106 * It takes separate ports_pkeys and security structure
108 * or the pps will be for the real QP and security structure
150 /* The caller of this function must hold the QP security
164 * the qp pointer in the security structure is
240 /* The caller of this function must hold the QP security
[all...]
/linux-master/fs/jffs2/
H A DMakefile16 jffs2-$(CONFIG_JFFS2_FS_SECURITY) += security.o
H A Dsecurity.c22 #include <linux/security.h>
50 /* ---- XATTR Handler for "security.*" ----------------- */
/linux-master/net/netlabel/
H A Dnetlabel_user.c22 #include <linux/security.h>
/linux-master/security/keys/
H A Dpermission.c9 #include <linux/security.h>
19 * but permit the security modules to override.
/linux-master/drivers/nvdimm/
H A DMakefile29 libnvdimm-$(CONFIG_NVDIMM_KEYS) += security.o
/linux-master/include/linux/
H A Dkernel_read_file.h15 id(POLICY, security-policy) \
H A Dima.h12 #include <linux/security.h>
/linux-master/fs/ext4/
H A Dxattr_security.c4 * Handler for storing security labels as extended attributes.
9 #include <linux/security.h>
/linux-master/fs/hfsplus/
H A Dxattr_security.c7 * Handler for storing security labels as extended attributes.
10 #include <linux/security.h>
/linux-master/fs/ext2/
H A Dxattr_security.c4 * Handler for storing security labels as extended attributes.
8 #include <linux/security.h>
/linux-master/drivers/gpu/drm/i915/gt/
H A Dgen2_engine_cs.c275 u32 security; local
278 security = MI_BATCH_NON_SECURE_I965;
280 security = 0;
286 *cs++ = MI_BATCH_BUFFER_START | MI_BATCH_GTT | security;
/linux-master/arch/powerpc/mm/book3s64/
H A Dradix_hugetlbpage.c4 #include <linux/security.h>
/linux-master/drivers/base/firmware_loader/
H A Dfallback_table.c8 #include <linux/security.h>
/linux-master/security/apparmor/include/
H A Dtask.h3 * AppArmor security module
15 return task->security + apparmor_blob_sizes.lbs_task;
/linux-master/security/
H A Dlsm_syscalls.c13 #include <linux/security.h>
45 * sys_lsm_set_self_attr - Set current task's security module attribute
62 * sys_lsm_get_self_attr - Return current task's security module attributes
84 * sys_lsm_list_modules - Return a list of the active security modules
H A Dsecurity.c59 * all security modules to use the same descriptions for auditing
285 /* Process "security=", if given. */
290 * To match the original "security=" behavior, this
300 init_debug("security=%s disabled: %s (only one legacy major LSM)\n",
325 /* Process "security=", if given. */
331 append_ordered_lsm(lsm, "security=");
386 pr_warn("security=%s is ignored because it is superseded by lsm=%s\n",
448 * security_init - initializes the security framework
456 init_debug("legacy security=%s\n", chosen_major_lsm ? : " *unspecified*");
483 __setup("security
4820 security_tun_dev_alloc_security(void **security) argument
4832 security_tun_dev_free_security(void *security) argument
4859 security_tun_dev_attach_queue(void *security) argument
4875 security_tun_dev_attach(struct sock *sk, void *security) argument
4890 security_tun_dev_open(void *security) argument
[all...]
/linux-master/security/integrity/evm/
H A Devm.h16 #include <linux/security.h>
61 /* List of EVM protected security xattrs */
/linux-master/drivers/cxl/
H A Dpci.c136 if (mds->security.sanitize_node)
137 mod_delayed_work(system_wq, &mds->security.poll_dwork, 0);
153 container_of(work, typeof(*mds), security.poll_dwork.work);
158 mds->security.poll_tmo_secs = 0;
159 if (mds->security.sanitize_node)
160 sysfs_notify_dirent(mds->security.sanitize_node);
161 mds->security.sanitize_active = false;
165 int timeout = mds->security.poll_tmo_secs + 10;
167 mds->security.poll_tmo_secs = min(15 * 60, timeout);
168 schedule_delayed_work(&mds->security
[all...]
/linux-master/ipc/
H A Dmsgutil.c9 #include <linux/security.h>
58 msg->security = NULL;
/linux-master/fs/nfs/
H A Dgetroot.c27 #include <linux/security.h>
134 /* clone lsm security options from the parent to the new sb */
142 error = security_sb_set_mnt_opts(s, fc->security,

Completed in 558 milliseconds

1234567891011>>