/openbmc/openbmc/meta-security/recipes-core/packagegroup/ |
H A D | packagegroup-core-security.bb | 1 DESCRIPTION = "Security packagegroup for Poky" 9 packagegroup-core-security \ 10 packagegroup-security-utils \ 11 packagegroup-security-scanners \ 12 packagegroup-security-audit \ 13 packagegroup-security-ids \ 14 packagegroup-security-mac \ 15 packagegroup-security-compliance \ 16 …${@bb.utils.contains("DISTRO_FEATURES", "ptest", "packagegroup-meta-security-ptest-packages", "", … 19 RDEPENDS:packagegroup-core-security = "\ [all …]
|
/openbmc/linux/Documentation/security/ |
H A D | lsm.rst | 2 Linux Security Modules: General Security Hooks for Linux 16 In March 2001, the National Security Agency (NSA) gave a presentation 17 about Security-Enhanced Linux (SELinux) at the 2.5 Linux Kernel Summit. 20 implemented as its own particular kernel patch. Several other security 25 patch to support its security needs. 28 remarks that described a security framework he would be willing to 30 general framework that would provide a set of security hooks to control 31 operations on kernel objects and a set of opaque security fields in 32 kernel data structures for maintaining security attributes. This 34 desired model of security. Linus also suggested the possibility of [all …]
|
/openbmc/docs/security/ |
H A D | obmc-security-response-team-guidelines.md | 1 # Security response team guidelines 3 These are the guidelines for OpenBMC security responders, including the security 5 problems reported by the [security vulnerability reporting process][]. 7 Each project within OpenBMC works independently to resolve security 8 vulnerabilities. The security response team helps the maintainers, provides 23 - Communicate by opening the GitHub draft security advistory as soon as the 36 - [Create the draft security advisory][] and populate its fields. 44 - Use private channels, for example, email, GitHub draft security advistory, 46 - Inform contacts this is private work as part of the OpenBMC security 55 - Submit the problem to another security response team, for example, the [all …]
|
H A D | obmc-security-response-team.md | 1 # The OpenBMC security vulnerability reporting process 3 This describes the OpenBMC security vulnerability reporting process which is 4 intended to give the project time to address security problems before public 9 - a procedure to privately report security vulnerabilities 10 - a security response team to address reported vulnerabilities 11 - the openbmc-security email address for the response team 12 - guidelines for security response team members 16 1. A community member reports a problem privately to the security response team 18 2. The responders (including the security response team, the repository 20 3. The repository maintainer creates an OpenBMC security advisory which [all …]
|
H A D | how-to-report-a-security-vulnerability.md | 1 # How to report a security vulnerability 3 This describes how you can report an OpenBMC security vulnerability privately to 8 - You have information about a security problem or vulnerability which is not 14 To begin the process: Privately contact the OpenBMC security response team and 17 - Suggest sending an email. Use `openbmc-security at lists.ozlabs.org`. 20 not, the security response team will help route the problem. 21 - Include details about the security problem such as: 29 the security response team can help you route the problem. 31 When the project owners get a new security problem, they will create a [GitHub 32 security advisory][] in their repository and begin work. The advisory has draft [all …]
|
H A D | network-security-considerations.md | 1 # Network Security Considerations 7 This is only intended to be a guide; security is ultimately the responsibility 9 a security vulnerability, please consider [how to report a security 12 [how to report a security vulnerability]: 13 https://github.com/openbmc/docs/blob/master/security/how-to-report-a-security-vulnerability.md 32 - The BMC is presumed to have a network adapter. The security considerations of 33 the NIC are important to the BMC security, but are outside the scope of this 48 driver have security considerations which are important to BMC security, but are 83 Transport layer security (TLS) protocols are configured for each service at 126 Laws may require products built on OpenBMC to have reasonable security built [all …]
|
/openbmc/linux/drivers/memory/tegra/ |
H A D | tegra194.c | 20 .security = 0x004, 30 .security = 0x00c, 40 .security = 0x014, 50 .security = 0x0ac, 60 .security = 0x0b4, 70 .security = 0x0e4, 80 .security = 0x0fc, 90 .security = 0x13c, 100 .security = 0x15c, 110 .security = 0x1ac, [all …]
|
H A D | tegra186.c | 78 if (client->regs.sid.security == 0 && client->regs.sid.override == 0) in tegra186_mc_client_sid_override() 81 value = readl(mc->regs + client->regs.sid.security); in tegra186_mc_client_sid_override() 100 writel(value, mc->regs + client->regs.sid.security); in tegra186_mc_client_sid_override() 158 .security = 0x004, 168 .security = 0x074, 178 .security = 0x0ac, 188 .security = 0x0b4, 198 .security = 0x0e4, 208 .security = 0x0fc, 218 .security = 0x13c, [all …]
|
H A D | tegra234.c | 17 * override and security register offsets. 29 .security = 0xac, 41 .security = 0xe4, 53 .security = 0x144, 65 .security = 0x14c, 77 .security = 0x154, 89 .security = 0x15c, 99 .security = 0x164, 109 .security = 0x16c, 119 .security = 0x174, [all …]
|
/openbmc/openbmc/poky/documentation/dev-manual/ |
H A D | security-subjects.rst | 8 and need to handle security issues and practices both internal (in the code 12 This manual assembles security-related information concerning the whole 13 ecosystem. It includes information on reporting a potential security issue, 14 the operation of the YP Security team and how to contribute in the 15 related code. It is written to be useful for both security researchers and 18 How to report a potential security vulnerability? 23 :yocto_bugs:`Security Bugzilla </enter_bug.cgi?product=Security>`. 26 a message to security AT yoctoproject DOT org, including as many details as 29 Yocto Project Security team. 32 reporting potential security issues in the specific ``SECURITY.md`` file at the [all …]
|
H A D | securing-images.rst | 6 Security is of increasing concern for embedded devices. Consider the 10 - *"*\ `Security Risks of Embedded 18 - *"*\ `Security Issues for Embedded 19 Devices <https://elinux.org/images/6/6f/Security-issues.pdf>`__\ *"* 23 variables that you can consider to help you reach the security goals you 31 Because the security requirements and risks are different for every 35 hardening and on security. 46 other potential security problems. 48 - Pay particular attention to the security for any web-based 53 resulting from the interface's security becoming compromised can be [all …]
|
/openbmc/linux/security/ |
H A D | Kconfig | 3 # Security configuration 6 menu "Security options" 8 source "security/keys/Kconfig" 54 config SECURITY config 55 bool "Enable different security models" 59 This allows you to choose different security modules to be 62 If this option is not selected, the default Linux security 71 various security modules (AppArmor, IMA, SafeSetID, TOMOYO, TPM). 76 bool "Socket and Networking Security Hooks" 77 depends on SECURITY [all …]
|
/openbmc/openbmc/meta-security/ |
H A D | .gitlab-ci.yml | 54 - kas shell kas/$CI_JOB_NAME.yml -c "bitbake -k security-build-image integrity-image-minimal" 61 - kas build --target security-build-image kas/$CI_JOB_NAME.yml 67 - kas build --target security-build-image kas/$CI_JOB_NAME.yml 74 - kas build --target security-test-image kas/$CI_JOB_NAME.yml 75 - kas build -c testimage --target security-test-image kas/$CI_JOB_NAME.yml 80 …$CI_JOB_NAME.yml -c "bitbake -k core-image-minimal security-build-image security-tpm-image securi… 82 - kas build --target security-build-image kas/$CI_JOB_NAME-alt.yml 88 - kas build --target security-build-image kas/$CI_JOB_NAME.yml 93 - kas build --target security-build-image kas/$CI_JOB_NAME.yml 99 - kas build --target security-build-image kas/$CI_JOB_NAME.yml [all …]
|
H A D | README.md | 1 Meta-security 5 to have 'security' in DISTRO_FEATURES to have effect. 8 DISTRO_FEATURES:append = " security" 10 If meta-security is included, but security is not enabled as a 13 You have included the meta-security layer, but 14 'security' has not been enabled in your DISTRO_FEATURES. Some bbappend files 22 This layer provides security tools, hardening tools for Linux kernels 23 and libraries for implementing security mechanisms. 36 Adding the security layer to your build 42 Assuming the security layer exists at the top-level of your [all …]
|
/openbmc/openbmc/meta-arm/ |
H A D | SECURITY.md | 3 Arm takes security issues seriously and welcomes feedback from researchers and 4 the security community in order to improve the security of its products and 6 vulnerabilities and other security issues. 8 Security issues can be complex and one single timescale doesn't fit all 10 security notifications and fixes to be available and facilitate coordinated 18 meta-arm@lists.yoctoproject.org and arm-security@arm.com. 21 to the maintainers \(see [README.md](/README.md)\) and arm-security@arm.com, including as much 24 …rmation, please visit https://developer.arm.com/support/arm-security-updates/report-security-vulne… 27 ## Branches maintained with security fixes 36 security patches, but well-tested patches may still be accepted for them for [all …]
|
/openbmc/linux/Documentation/driver-api/nvdimm/ |
H A D | security.rst | 2 NVDIMM Security 9 specification [1], security DSMs are introduced. The spec added the following 10 security DSMs: "get security state", "set passphrase", "disable passphrase", 12 data structure has been added to struct dimm in order to support the security 17 The "security" sysfs attribute is provided in the nvdimm sysfs directory. For 19 /sys/devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0012:00/ndbus0/nmem0/security 21 The "show" attribute of that attribute will display the security state for 23 frozen, and overwrite. If security is not supported, the sysfs attribute 27 in order to support some of the security functionalities: 29 disable <keyid> - disable enabled security and remove key. [all …]
|
/openbmc/linux/Documentation/process/ |
H A D | security-bugs.rst | 3 Security bugs 6 Linux kernel developers take security very seriously. As such, we'd 7 like to know when a security bug is found so that it can be fixed and 8 disclosed as quickly as possible. Please report security bugs to the 9 Linux kernel security team. 14 The Linux kernel security team can be contacted by email at 15 <security@kernel.org>. This is a private list of security officers 19 security team will bring in extra help from area maintainers to 20 understand and fix the security vulnerability. 39 The security list is not a disclosure channel. For that, see Coordination [all …]
|
H A D | embargoed-hardware-issues.rst | 9 Hardware issues which result in security problems are a different category 10 of security bugs than pure software bugs which only affect the Linux 25 The Linux kernel hardware security team is separate from the regular Linux 26 kernel security team. 28 The team only handles developing fixes for embargoed hardware security 29 issues. Reports of pure software security bugs in the Linux kernel are not 31 Linux kernel security team (:ref:`Documentation/admin-guide/ 34 The team can be contacted by email at <hardware-security@kernel.org>. This 35 is a private list of security officers who will help you to coordinate a 43 - PGP: https://www.kernel.org/static/files/hardware-security.asc [all …]
|
/openbmc/linux/Documentation/netlabel/ |
H A D | lsm_interface.rst | 2 NetLabel Linux Security Module Interface 12 NetLabel is a mechanism which can set and retrieve security attributes from 15 The NetLabel security module API is defined in 'include/net/netlabel.h' but a 18 NetLabel Security Attributes 22 it uses the concept of security attributes to refer to the packet's security 23 labels. The NetLabel security attributes are defined by the 25 NetLabel subsystem converts the security attributes to and from the correct 28 security attributes into whatever security identifiers are in use for their 44 label and the internal LSM security identifier can be time consuming. The 47 LSM has received a packet, used NetLabel to decode its security attributes, [all …]
|
H A D | introduction.rst | 12 NetLabel is a mechanism which can be used by kernel security modules to attach 13 security attributes to outgoing network packets generated from user space 14 applications and read security attributes from incoming network packets. It 16 layer, and the kernel security module API. 22 network packet's security attributes. If any translation between the network 23 security attributes and those on the host are required then the protocol 26 the NetLabel kernel security module API described below. 41 Security Module API 44 The purpose of the NetLabel security module API is to provide a protocol 46 to protocol independence, the security module API is designed to be completely [all …]
|
/openbmc/openbmc/meta-security/recipes-scanners/buck-security/ |
H A D | buck-security_0.7.bb | 1 SUMMARY = "Linux security scanner" 2 DESCRIPTION = "Buck-Security is a security scanner for Debian and Ubuntu Linux. It runs a couple of… 3 system. This enables you to quickly overview the security status of your Linux system." 4 SECTION = "security" 8 SRC_URI = "http://sourceforge.net/projects/buck-security/files/buck-security/buck-security_${PV}/${… 21 cp -r ${S}/buck-security ${D}${bindir} 22 …:Spec->catfile(dirname(File::Spec->rel2abs(__FILE__)), "buck/checks")!' ${D}${bindir}/buck-security 23 …c->catfile(dirname(File::Spec->rel2abs(__FILE__)), "buck/checks/lib")!' ${D}${bindir}/buck-security 24 …le::Spec->catfile(dirname(File::Spec->rel2abs(__FILE__)), "buck/lib")!' ${D}${bindir}/buck-security 25 …= File::Spec->catfile(dirname(File::Spec->rel2abs(__FILE__)), "buck")!' ${D}${bindir}/buck-security
|
/openbmc/linux/security/integrity/evm/ |
H A D | Kconfig | 11 EVM protects a file's security extended attributes against 37 In addition to the original security xattrs (eg. security.selinux, 38 security.SMACK64, security.capability, and security.ima) included 40 Smack xattrs: security.SMACK64EXEC, security.SMACK64TRANSMUTE and 41 security.SMACK64MMAP. 56 /sys/kernel/security/integrity/evm/evm_xattrs.
|
/openbmc/docs/ |
H A D | SECURITY.md | 1 # Security Policy 3 ## How to report a security vulnerability 5 This describes how you can report an OpenBMC security vulnerability privately to 10 - You have information about a security problem which is not yet publicly 18 - Send an email to `openbmc-security at lists.ozlabs.org` with details about the 19 security problem such as: 26 The OpenBMC security response team (SRT) will respond to you and work to address 30 Anyone brought onboard should be given a link to the OpenBMC [security 38 - Create an OpenBMC security advisory. 55 [security response team guidelines]: ./obmc-security-response-team-guidelines.md
|
/openbmc/linux/Documentation/admin-guide/LSM/ |
H A D | index.rst | 2 Linux Security Module Usage 5 The Linux Security Module (LSM) framework provides a mechanism for 6 various security checks to be hooked by new kernel extensions. The name 10 ``"security=..."`` kernel command line argument, in the case where multiple 14 (MAC) extensions which provide a comprehensive security policy. Examples 25 A list of the active security modules can be found by reading 26 ``/sys/kernel/security/lsm``. This is a comma separated list, and 32 Process attributes associated with "major" security modules should 34 A security module may maintain a module specific subdirectory there, 36 security module and contains all its special files. The files directly
|
/openbmc/openbmc/meta-security/dynamic-layers/meta-perl/recipes-core/packagegroup/ |
H A D | packagegroup-core-security.bbappend | 4 packagegroup-security-hardening \ 6 RDEPENDS:packagegroup-core-security += "\ 7 packagegroup-security-hardening \ 10 SUMMARY:packagegroup-security-hardening = "Security Hardening tools" 11 RDEPENDS:packagegroup-security-hardening = " \ 15 RDEPENDS:packagegroup-security-scanners += "\
|