Searched refs:enabled (Results 1 - 4 of 4) sorted by relevance

/security/
H A DKconfig47 If enabled, a security module can use these hooks to
56 If enabled, a security module can use these hooks to
69 If enabled, a security module can use these hooks to
/security/selinux/ss/
H A Davtab.c358 u16 enabled; local
409 enabled = (val & AVTAB_ENABLED_OLD) ? AVTAB_ENABLED : 0;
427 key.specified = spec_order[i] | enabled;
/security/apparmor/
H A Dlsm.c749 module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
753 unsigned long enabled; local
754 int error = kstrtoul(str, 0, &enabled);
756 apparmor_enabled = enabled ? 1 : 0;
931 aa_info_message("AppArmor initialized: complain mode enabled");
933 aa_info_message("AppArmor initialized: kill mode enabled");
/security/selinux/
H A Dhooks.c121 unsigned long enabled; local
122 if (!kstrtoul(str, 0, &enabled))
123 selinux_enabled = enabled ? 1 : 0;
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
140 * enabled, false (0) if SECMARK is disabled. If the always_check_network
141 * policy capability is enabled, SECMARK is always considered enabled.
150 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
153 * This function checks if NetLabel or labeled IPSEC is enabled
[all...]

Completed in 168 milliseconds