Home
last modified time | relevance | path

Searched refs:o (Results 1 – 20 of 20) sorted by relevance

/security/apparmor/
A DMakefile4 obj-$(CONFIG_SECURITY_APPARMOR) += apparmor.o
6 apparmor-y := apparmorfs.o audit.o capability.o task.o ipc.o lib.o match.o \
7 path.o domain.o policy.o policy_unpack.o procattr.o lsm.o \
8 resource.o secid.o file.o policy_ns.o label.o mount.o net.o \
9 policy_compat.o af_unix.o
10 apparmor-$(CONFIG_SECURITY_APPARMOR_HASH) += crypto.o
12 obj-$(CONFIG_SECURITY_APPARMOR_KUNIT_TEST) += apparmor_policy_unpack_test.o
13 apparmor_policy_unpack_test-objs += policy_unpack_test.o
101 $(obj)/capability.o : $(obj)/capability_names.h
102 $(obj)/net.o : $(obj)/net_names.h
[all …]
/security/selinux/
A DMakefile11 obj-$(CONFIG_SECURITY_SELINUX) := selinux.o
17 selinux-y := avc.o hooks.o selinuxfs.o netlink.o nlmsgtab.o netif.o \
18 netnode.o netport.o status.o \
19 ss/ebitmap.o ss/hashtab.o ss/symtab.o ss/sidtab.o ss/avtab.o \
20 ss/policydb.o ss/services.o ss/conditional.o ss/mls.o ss/context.o
22 selinux-$(CONFIG_SECURITY_NETWORK_XFRM) += xfrm.o
23 selinux-$(CONFIG_NETLABEL) += netlabel.o
24 selinux-$(CONFIG_SECURITY_INFINIBAND) += ibpkey.o
25 selinux-$(CONFIG_IMA) += ima.o
/security/integrity/ima/
A DMakefile7 obj-$(CONFIG_IMA) += ima.o ima_iint.o
9 ima-y := ima_fs.o ima_queue.o ima_init.o ima_main.o ima_crypto.o ima_api.o \
10 ima_policy.o ima_template.o ima_template_lib.o
11 ima-$(CONFIG_IMA_APPRAISE) += ima_appraise.o
12 ima-$(CONFIG_IMA_APPRAISE_MODSIG) += ima_modsig.o
13 ima-$(CONFIG_HAVE_IMA_KEXEC) += ima_kexec.o
14 ima-$(CONFIG_IMA_BLACKLIST_KEYRING) += ima_mok.o
15 ima-$(CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS) += ima_asymmetric_keys.o
16 ima-$(CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS) += ima_queue_keys.o
19 ima-$(CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT) += ima_efi.o
/security/keys/
A DMakefile10 gc.o \
11 key.o \
12 keyring.o \
13 keyctl.o \
14 permission.o \
15 process_keys.o \
16 request_key.o \
17 request_key_auth.o \
18 user_defined.o
21 obj-$(CONFIG_PROC_FS) += proc.o
[all …]
/security/tomoyo/
A DMakefile2 …dit.o common.o condition.o domain.o environ.o file.o gc.o group.o load_policy.o memory.o mount.o n…
18 $(obj)/common.o: $(obj)/builtin-policy.h
/security/integrity/
A DMakefile6 obj-$(CONFIG_INTEGRITY) += integrity.o
8 integrity-y := iint.o
9 integrity-$(CONFIG_INTEGRITY_AUDIT) += integrity_audit.o
10 integrity-$(CONFIG_INTEGRITY_SIGNATURE) += digsig.o
11 integrity-$(CONFIG_INTEGRITY_ASYMMETRIC_KEYS) += digsig_asymmetric.o
14 integrity-$(CONFIG_LOAD_UEFI_KEYS) += platform_certs/efi_parser.o \
15 platform_certs/load_uefi.o \
16 platform_certs/keyring_handler.o
17 integrity-$(CONFIG_LOAD_IPL_KEYS) += platform_certs/load_ipl_s390.o
18 integrity-$(CONFIG_LOAD_PPC_KEYS) += platform_certs/efi_parser.o \
[all …]
/security/landlock/
A DMakefile1 obj-$(CONFIG_SECURITY_LANDLOCK) := landlock.o
3 landlock-y := setup.o syscalls.o object.o ruleset.o \
4 cred.o task.o fs.o
6 landlock-$(CONFIG_INET) += net.o
9 id.o \
10 audit.o \
11 domain.o
/security/ipe/
A DMakefile17 boot_policy.o \
18 digest.o \
19 eval.o \
20 hooks.o \
21 fs.o \
22 ipe.o \
23 policy.o \
24 policy_fs.o \
25 policy_parser.o \
26 audit.o \
[all …]
/security/keys/trusted-keys/
A DMakefile6 obj-$(CONFIG_TRUSTED_KEYS) += trusted.o
7 trusted-y += trusted_core.o
8 trusted-$(CONFIG_TRUSTED_KEYS_TPM) += trusted_tpm1.o
10 $(obj)/trusted_tpm2.o: $(obj)/tpm2key.asn1.h
11 trusted-$(CONFIG_TRUSTED_KEYS_TPM) += trusted_tpm2.o
12 trusted-$(CONFIG_TRUSTED_KEYS_TPM) += tpm2key.asn1.o
14 trusted-$(CONFIG_TRUSTED_KEYS_TEE) += trusted_tee.o
16 trusted-$(CONFIG_TRUSTED_KEYS_CAAM) += trusted_caam.o
18 trusted-$(CONFIG_TRUSTED_KEYS_DCP) += trusted_dcp.o
A Dtrusted_tpm1.c673 struct trusted_key_options *o) in key_seal() argument
685 ret = tpm_seal(&tb, o->keytype, o->keyhandle, o->keyauth, in key_seal()
687 o->blobauth, o->pcrinfo, o->pcrinfo_len); in key_seal()
699 struct trusted_key_options *o) in key_unseal() argument
708 ret = tpm_unseal(&tb, o->keyhandle, o->keyauth, p->blob, p->blob_len, in key_unseal()
709 o->blobauth, p->key, &p->key_len); in key_unseal()
/security/
A DMakefile9 obj-y += commoncap.o
10 obj-$(CONFIG_SECURITY) += lsm_syscalls.o
11 obj-$(CONFIG_MMU) += min_addr.o
14 obj-$(CONFIG_SECURITY) += security.o
15 obj-$(CONFIG_SECURITYFS) += inode.o
18 obj-$(CONFIG_HAS_SECURITY_AUDIT) += lsm_audit.o
25 obj-$(CONFIG_CGROUPS) += device_cgroup.o
/security/smack/
A DMakefile6 obj-$(CONFIG_SECURITY_SMACK) := smack.o
8 smack-y := smack_lsm.o smack_access.o smackfs.o
9 smack-$(CONFIG_SECURITY_SMACK_NETFILTER) += smack_netfilter.o
/security/integrity/evm/
A DMakefile5 obj-$(CONFIG_EVM) += evm.o
7 evm-y := evm_main.o evm_crypto.o evm_secfs.o
8 evm-$(CONFIG_FS_POSIX_ACL) += evm_posix_acl.o
/security/keys/encrypted-keys/
A DMakefile6 obj-$(CONFIG_ENCRYPTED_KEYS) += encrypted-keys.o
8 encrypted-keys-y := encrypted.o ecryptfs_format.o
9 masterkey-$(CONFIG_TRUSTED_KEYS) := masterkey_trusted.o
10 masterkey-$(CONFIG_TRUSTED_KEYS)-$(CONFIG_ENCRYPTED_KEYS) := masterkey_trusted.o
/security/safesetid/
A DMakefile6 obj-$(CONFIG_SECURITY_SAFESETID) := safesetid.o
7 safesetid-y := lsm.o securityfs.o
/security/yama/
A DMakefile2 obj-$(CONFIG_SECURITY_YAMA) := yama.o
4 yama-y := yama_lsm.o
/security/loadpin/
A DMakefile2 obj-$(CONFIG_SECURITY_LOADPIN) += loadpin.o
/security/lockdown/
A DMakefile1 obj-$(CONFIG_SECURITY_LOCKDOWN_LSM) += lockdown.o
/security/bpf/
A DMakefile5 obj-$(CONFIG_BPF_LSM) := hooks.o
/security/selinux/ss/
A Dservices.c733 char *o = NULL, *n = NULL, *t = NULL; in security_validtrans_handle_fail() local
736 if (sidtab_entry_to_string(p, sidtab, oentry, &o, &olen)) in security_validtrans_handle_fail()
745 o, n, t, sym_name(p, SYM_CLASSES, tclass-1)); in security_validtrans_handle_fail()
747 kfree(o); in security_validtrans_handle_fail()

Completed in 28 milliseconds