Linux Security Modules

framework that allows the Linux kernel to support a variety of computer security models

DBpedia resource is: http://dbpedia.org/resource/Linux_Security_Modules

Abstract is: Linux Security Modules (LSM) is a framework allowing the Linux kernel to support without bias a variety of computer security models. LSM is licensed under the terms of the GNU General Public License and is a standard part of the Linux kernel since Linux 2.6. AppArmor, SELinux, Smack, and TOMOYO Linux are the currently approved security modules in the official kernel.

Linux Security Modules is …
instance of (P31):
software frameworkQ271680

External links are
P2581BabelNet ID03089402n
03089402n
P973described at URLhttps://www.kernel.org/doc/Documentation/security/LSM.txt
P646Freebase ID/m/09zks3
P6366Microsoft Academic ID2777036351

P1889different fromLinux Security ModuleQ29639345
P361part ofLinux kernelQ14579
P1535used byLinux Security ModuleQ29639345

Reverse relations

Q29639345Linux Security Moduledifferent fromP1889
Q29639345Linux Security ModuleusesP2283

The articles in Wikimedia projects and languages

      Linux Security Moduleswikipedia
      Linux Security Moduleswikipedia
      Linux Security Moduleswikipedia
en-simpleLinux Security Moduleswikipedia
      Linux Security Moduleswikipedia
      Linux Security Moduleswikipedia
      Linux Security Moduleswikipedia
      리눅스 보안 모듈wikipedia
nbLinux Security Moduleswikipedia
      Linux Security Moduleswikipedia
      Linux Security Moduleswikipedia
      Linux Security Moduleswikipedia
      Linux安全模組wikipedia

Search more.