Searched refs:security (Results 226 - 250 of 389) sorted by relevance

1234567891011>>

/linux-master/drivers/platform/x86/intel/
H A Dtpmi.c58 #include <linux/security.h>
782 * Allow debugfs when security policy allows. Everything this debugfs
/linux-master/mm/
H A Dutil.c12 #include <linux/security.h>
H A Dmprotect.c18 #include <linux/security.h>
/linux-master/drivers/acpi/
H A Dtables.c23 #include <linux/security.h>
/linux-master/drivers/thunderbolt/
H A Ddomain.c273 static DEVICE_ATTR_RO(security);
455 tb_dbg(tb, "security level set to %s\n",
/linux-master/fs/debugfs/
H A Dinode.c29 #include <linux/security.h>
/linux-master/drivers/cxl/
H A Dcxlmem.h167 C(SECURITY, -ENXIO, "not valid in the current security state"), \
252 /* Device enabled security commands */
364 * struct cxl_security_state - Device security state
366 * @state: state of last security operation
367 * @enabled_cmds: All security commands enabled in the CEL
469 * @security: security driver state info
500 struct cxl_security_state security; member in struct:cxl_memdev_state
/linux-master/fs/tracefs/
H A Devent_inode.c21 #include <linux/security.h>
/linux-master/ipc/
H A Dmsg.c33 #include <linux/security.h>
158 msq->q_perm.security = NULL;
H A Dsem.c79 #include <linux/security.h>
552 sma->sem_perm.security = NULL;
H A Dshm.c37 #include <linux/security.h>
731 shp->shm_perm.security = NULL;
/linux-master/include/linux/
H A Dperf_event.h62 #include <linux/security.h>
831 void *security; member in struct:perf_event
H A Dbpf.h261 void *security; member in struct:bpf_map
1490 void *security; member in struct:bpf_prog_aux
1653 void *security; member in struct:bpf_token
/linux-master/fs/nfs/
H A Dsuper.c313 * Map the security flavour number to a name
703 * Display security flavor in effect for this mount
802 * of supported security flavors. In this case, nfs_mount() fabricates
803 * a security flavor list containing just AUTH_NULL.
1225 if ((old->has_sec_mnt_opts || fc->security) &&
1226 security_sb_mnt_opts_compat(sb, fc->security))
/linux-master/net/key/
H A Daf_key.c407 /* It is user using kernel to keep track of security
795 if ((xfrm_ctx = x->security)) {
1026 /* security context */
2018 struct xfrm_sec_ctx *xfrm_ctx = xp->security;
2194 /* security context */
2195 if ((xfrm_ctx = xp->security)) {
2306 err = security_xfrm_policy_alloc(&xp->security, uctx, GFP_KERNEL);
3180 if ((xfrm_ctx = x->security)) {
3247 /* security context */
3321 /* security contex
[all...]
/linux-master/fs/reiserfs/
H A Dinode.c1904 * @security: optional security context to associate with this inode
1912 struct reiserfs_security_handle *security)
2103 if (security->name) {
2105 retval = reiserfs_security_write(th, inode, security);
1906 reiserfs_new_inode(struct reiserfs_transaction_handle *th, struct inode *dir, umode_t mode, const char *symname, loff_t i_size, struct dentry *dentry, struct inode *inode, struct reiserfs_security_handle *security) argument
/linux-master/fs/btrfs/
H A Dsuper.c29 #include <linux/security.h>
2040 * We'll do the security settings in our btrfs_get_tree_super() mount
2044 security_free_mnt_opts(&fc->security);
2045 fc->security = NULL;
/linux-master/drivers/net/wireless/ath/wil6210/
H A Dtxrx_edma.c520 int *security)
525 *security = wil_rx_status_get_security(s);
519 wil_get_netif_rx_params_edma(struct sk_buff *skb, int *cid, int *security) argument
/linux-master/include/net/
H A Dxfrm.h98 Q: allow to resolve security gateway?
289 struct xfrm_sec_ctx *security; member in struct:xfrm_state
548 struct xfrm_sec_ctx *security; member in struct:xfrm_policy
/linux-master/arch/x86/kernel/
H A Dvm86_32.c50 #include <linux/security.h>
H A Dptrace.c18 #include <linux/security.h>
/linux-master/net/netlabel/
H A Dnetlabel_unlabeled.c30 #include <linux/security.h>
888 * for IPv4 and IPv6, with the same LSM security context which should
939 * for IPv4 and IPv6, with the same LSM security context which should
1448 * netlbl_unlabel_getattr - Get the security attributes for an unlabled packet
1451 * @secattr: the security attributes
1454 * Determine the security attributes, if any, for an unlabled packet and return
/linux-master/arch/sparc/kernel/
H A Dptrace_64.c23 #include <linux/security.h>
/linux-master/net/netfilter/
H A Dnf_conntrack_standalone.c11 #include <linux/security.h>
/linux-master/security/tomoyo/
H A Dcommon.h3 * security/tomoyo/common.h
256 /* Index numbers for /sys/kernel/security/tomoyo/stat interface. */
300 /* Index numbers for /sys/kernel/security/tomoyo/ interfaces. */
386 /* Index numbers for /sys/kernel/security/tomoyo/stat interface. */
779 /* Structure for holding a line from /sys/kernel/security/tomoyo/ interface. */
790 * Structure for reading/writing policy via /sys/kernel/security/tomoyo
879 /* Structure for /sys/kernel/security/tomnoyo/profile interface. */
919 /* Structure for "struct task_struct"->security. */
1219 return task->security + tomoyo_blob_sizes.lbs_task;

Completed in 595 milliseconds

1234567891011>>