• Thumbnail for Security-Enhanced Linux
    Security-Enhanced Linux (SELinux) is a Linux kernel security module that provides a mechanism for supporting access control security policies, including...
    29 KB (3,213 words) - 02:01, 25 July 2024
  • Thumbnail for AppArmor
    part as an alternative to SELinux, which critics consider difficult for administrators to set up and maintain. Unlike SELinux, which is based on applying...
    11 KB (966 words) - 02:31, 17 June 2024
  • and is a standard part of the Linux kernel since Linux 2.6. AppArmor, SELinux, Smack, and TOMOYO Linux are the currently approved security modules in...
    6 KB (759 words) - 15:52, 14 August 2024
  • of the K Desktop Environment (KDE); Security-Enhanced Linux (SELinux); New X.org. SELinux was disabled by default due to concerns that it radically altered...
    43 KB (4,478 words) - 15:51, 5 July 2024
  • systems such as NSA's Security-Enhanced Linux (SELinux), OpenSolaris FMAC and TrustedBSD. This means that SELinux can be thought of as an implementation of...
    2 KB (158 words) - 19:53, 30 September 2020
  • Thumbnail for Sudo
    logging of admin commands and prevents some exploits. In association with SELinux, sudo can be used to transition between roles in role-based access control...
    20 KB (1,748 words) - 05:56, 22 August 2024
  • contributions to Security-Enhanced Linux (SELinux) in the forms of creating reference policy and integrating SELinux to the wider free software ecosystem....
    9 KB (746 words) - 05:29, 18 May 2024
  • that might be certifiable are: FreeBSD with the TrustedBSD extensions SELinux (see FAQ) Companies that have created trusted operating systems include:...
    4 KB (395 words) - 20:27, 25 August 2024
  • Thumbnail for HTTP 403
    Retrieved 2024-05-19. Apache Module mod_proxy – Forward Working with SELinux Contexts Labeling files Hypertext Transfer Protocol (HTTP/1.1): Semantics...
    8 KB (877 words) - 10:30, 25 August 2024
  • Thumbnail for Linux
    device mapper, Linux Network Scheduler, Netfilter Linux Security Modules: SELinux, TOMOYO, AppArmor, Smack Hardware (CPU, main memory, data storage devices...
    107 KB (9,923 words) - 17:29, 11 September 2024
  • Schroeder paper cited in the references. NSA (the one that implemented SELinux) talks about the principle of least privilege A discussion of the implementation...
    15 KB (1,760 words) - 18:47, 25 August 2024
  • Thumbnail for Linux kernel
    Linux (SELinux) module, whose code has been originally developed and then released to the public by the NSA, and AppArmor among others. SELinux is now...
    189 KB (17,759 words) - 14:57, 9 September 2024
  • been writable to be executed defeats the point of W^X (there exists an SELinux policy to control such operations called allow_execmod) and that address...
    7 KB (910 words) - 05:35, 7 September 2024
  • Thumbnail for Computer security
    application to system resources. Generalized security frameworks such as SELinux or AppArmor help administrators control access. Java and other languages...
    219 KB (22,183 words) - 08:33, 7 September 2024
  • directory (although not allowing modifications or execution). Android utilizes SELinux; due to this, all system configuration files are not editable and some...
    16 KB (1,905 words) - 12:30, 10 May 2024
  • Thumbnail for Free software
    user donations, crowdfunding, corporate contributions, and tax money. The SELinux project at the United States National Security Agency is an example of...
    52 KB (5,523 words) - 20:23, 15 August 2024
  • Retrieved July 2, 2014. "Exclusive Android 4.2 Alpha Teardown, Part 2: SELinux, VPN Lockdown, And Premium SMS Confirmation" Archived October 21, 2012...
    213 KB (9,250 words) - 11:19, 11 September 2024
  • Michael Fox; John Giordano; Lori Stotler; Arun Thomas (2005-08-24). "SELinux and grsecurity: A Case Study Comparing Linux Security Kernel Enhancements"...
    15 KB (1,566 words) - 10:37, 11 August 2024
  • sensitive data to disk, enter a chroot jail after initialization, and apply a SELinux context after initialization. OpenVPN runs a custom security protocol based...
    22 KB (2,026 words) - 11:11, 10 September 2024
  • Thumbnail for National Security Agency
    LinuxCon keynote on September 18, 2013, that the NSA, who are the founder of SELinux, wanted a backdoor in the kernel. However, later, Linus' father, a Member...
    253 KB (24,199 words) - 01:45, 29 August 2024
  • to become more mainstream. The more recent MAC implementations, such as SELinux and AppArmor for Linux and Mandatory Integrity Control for Windows, allow...
    21 KB (2,427 words) - 06:36, 28 June 2024
  • port of TrustedBSD mandatory access control framework and portions of the SELinux framework to Darwin. It was incorporated into Mac OS X 10.5. The Darbat...
    45 KB (2,758 words) - 08:43, 16 August 2024
  • viruses and Trojans have fewer opportunities for infecting a computer. The SELinux and Apparmor security frameworks are two such implementations for Linux...
    10 KB (1,000 words) - 22:03, 27 August 2024
  • Thumbnail for Smack (software)
    as a new LSM module instead of an SELinux security policy which can provide equivalent functionality. Such SELinux policies have been proposed, but none...
    9 KB (630 words) - 19:05, 2 June 2024
  • Thumbnail for X Window System
    RandR 1.3, MPX, predictable pointer acceleration, DRI2 memory manager, SELinux security module, further removal of obsolete libraries and extensions....
    69 KB (7,446 words) - 01:55, 3 September 2024
  • Thumbnail for Fedora Linux
    Ralf (August 2006). "Security Hardened - Mandatory Access Control with SELinux" (PDF). Linux Magazine, Issue 69. Linux New Media USA. Archived from the...
    50 KB (4,184 words) - 23:12, 30 August 2024
  • Thumbnail for PostgreSQL
    label-based mandatory access control (MAC) based on Security-Enhanced Linux (SELinux) security policy. PostgreSQL natively supports a broad number of external...
    98 KB (8,599 words) - 23:31, 5 September 2024
  • Thumbnail for Tomoyo Linux
    currently one of four standard Linux Security Modules (LSM), along with SELinux, AppArmor and SMACK. The Tomoyo Linux project started as a patch for the...
    5 KB (472 words) - 14:04, 8 August 2023
  • Thumbnail for FreeBSD
    others. The project has also ported the NSA's FLASK/TE implementation from SELinux to FreeBSD. Other work includes the development of OpenBSM, an open-source...
    107 KB (7,912 words) - 13:36, 12 September 2024
  • list that can control additional permissions. . (dot) suffix indicates an SELinux context is present. Details may be listed with the command ls -Z. @ suffix...
    21 KB (2,141 words) - 11:39, 7 August 2024