Tags: Genre, Music Genre, Topical Concept.

Linux Security Modules (LSM) is a framework that allows the Linux kernel to support a variety of computer security models while avoiding favoritism toward any single security implementation. The framework is licensed under the terms of the GNU General Public License and is standard part of the Linux kernel since Linux 2.6. AppArmor SELinux Smack and TOMOYO Linux are the currently accepted modules in the official kernel.

Loading...

This page contains content from the copyrighted Wikipedia article "Linux Security Modules"; that content is used under the GNU Free Documentation License (GFDL). You may redistribute it, verbatim or modified, providing that you comply with the terms of the GFDL.