Home
last modified time | relevance | path

Searched refs:obj (Results 1 – 25 of 26) sorted by relevance

12

/security/
A DMakefile6 obj-$(CONFIG_KEYS) += keys/
9 obj-y += commoncap.o
10 obj-$(CONFIG_SECURITY) += lsm_syscalls.o
11 obj-$(CONFIG_MMU) += min_addr.o
14 obj-$(CONFIG_SECURITY) += security.o
15 obj-$(CONFIG_SECURITYFS) += inode.o
17 obj-$(CONFIG_SECURITY_SMACK) += smack/
21 obj-$(CONFIG_SECURITY_YAMA) += yama/
26 obj-$(CONFIG_BPF_LSM) += bpf/
28 obj-$(CONFIG_SECURITY_IPE) += ipe/
[all …]
/security/keys/
A DMakefile9 obj-y := \
19 compat-obj-$(CONFIG_KEY_DH_OPERATIONS) += compat_dh.o
20 obj-$(CONFIG_COMPAT) += compat.o $(compat-obj-y)
21 obj-$(CONFIG_PROC_FS) += proc.o
22 obj-$(CONFIG_SYSCTL) += sysctl.o
23 obj-$(CONFIG_PERSISTENT_KEYRINGS) += persistent.o
24 obj-$(CONFIG_KEY_DH_OPERATIONS) += dh.o
25 obj-$(CONFIG_ASYMMETRIC_KEY_TYPE) += keyctl_pkey.o
30 obj-$(CONFIG_BIG_KEYS) += big_key.o
31 obj-$(CONFIG_TRUSTED_KEYS) += trusted-keys/
[all …]
/security/apparmor/
A DMakefile4 obj-$(CONFIG_SECURITY_APPARMOR) += apparmor.o
12 obj-$(CONFIG_SECURITY_APPARMOR_KUNIT_TEST) += apparmor_policy_unpack_test.o
101 $(obj)/capability.o : $(obj)/capability_names.h
102 $(obj)/net.o : $(obj)/net_names.h
103 $(obj)/resource.o : $(obj)/rlim_names.h
104 $(obj)/capability_names.h : $(srctree)/include/uapi/linux/capability.h \
107 $(obj)/rlim_names.h : $(srctree)/include/uapi/asm-generic/resource.h \
110 $(obj)/net_names.h : $(srctree)/include/linux/socket.h \
A Dpolicy_unpack.c829 static int datacmp(struct rhashtable_compare_arg *arg, const void *obj) in datacmp() argument
831 const struct aa_data *data = obj; in datacmp()
/security/selinux/
A DMakefile11 obj-$(CONFIG_SECURITY_SELINUX) := selinux.o
31 $(addprefix $(obj)/,$(selinux-y)): $(obj)/flask.h
33 quiet_cmd_genhdrs = GEN $(addprefix $(obj)/,$(genhdrs))
34 cmd_genhdrs = $< $(addprefix $(obj)/,$(genhdrs))
40 $(obj)/flask.h: $(obj)/genheaders FORCE
/security/tomoyo/
A DMakefile2 obj-y = audit.o common.o condition.o domain.o environ.o file.o gc.o group.o load_policy.o memory.o …
14 $(obj)/builtin-policy.h: $(wildcard $(obj)/policy/*.conf $(src)/policy/*.conf.default) FORCE
18 $(obj)/common.o: $(obj)/builtin-policy.h
A Dmount.c82 struct tomoyo_obj_info obj = { }; in tomoyo_mount_acl() local
94 r->obj = &obj; in tomoyo_mount_acl()
104 obj.path2 = *dir; in tomoyo_mount_acl()
140 obj.path1 = path; in tomoyo_mount_acl()
175 if (obj.path1.dentry) in tomoyo_mount_acl()
176 path_put(&obj.path1); in tomoyo_mount_acl()
A Daudit.c154 struct tomoyo_obj_info *obj = r->obj; in tomoyo_print_header() local
179 if (!obj) in tomoyo_print_header()
181 if (!obj->validate_done) { in tomoyo_print_header()
182 tomoyo_get_attributes(obj); in tomoyo_print_header()
183 obj->validate_done = true; in tomoyo_print_header()
190 if (!obj->stat_valid[i]) in tomoyo_print_header()
192 stat = &obj->stat[i]; in tomoyo_print_header()
269 } else if (r->obj && r->obj->symlink_target) { in tomoyo_init_log()
270 symlink = r->obj->symlink_target->name; in tomoyo_init_log()
A Dfile.c712 struct tomoyo_obj_info obj = { in tomoyo_path_number_perm() local
725 r.obj = &obj; in tomoyo_path_number_perm()
760 struct tomoyo_obj_info obj = { in tomoyo_check_open_permission() local
775 r.obj = &obj; in tomoyo_check_open_permission()
806 struct tomoyo_obj_info obj = { in tomoyo_path_perm() local
824 r.obj = &obj; in tomoyo_path_perm()
835 obj.symlink_target = &symlink_target; in tomoyo_path_perm()
863 struct tomoyo_obj_info obj = { in tomoyo_mkdev_perm() local
876 r.obj = &obj; in tomoyo_mkdev_perm()
910 struct tomoyo_obj_info obj = { in tomoyo_path2_perm() local
[all …]
A Dcondition.c723 dentry = obj->path1.dentry; in tomoyo_get_attributes()
728 dentry = obj->path2.dentry; in tomoyo_get_attributes()
748 obj->stat_valid[i] = true; in tomoyo_get_attributes()
776 struct tomoyo_obj_info *obj; in tomoyo_condition() local
787 obj = r->obj; in tomoyo_condition()
818 symlink = obj ? obj->symlink_target : NULL; in tomoyo_condition()
941 if (!obj) in tomoyo_condition()
943 if (!obj->validate_done) { in tomoyo_condition()
944 tomoyo_get_attributes(obj); in tomoyo_condition()
945 obj->validate_done = true; in tomoyo_condition()
[all …]
A Ddomain.c723 ee->r.obj = &ee->obj; in tomoyo_find_next_domain()
724 ee->obj.path1 = bprm->file->f_path; in tomoyo_find_next_domain()
A Dcommon.h425 struct tomoyo_obj_info *obj; member
623 struct tomoyo_obj_info obj; member
1051 void tomoyo_get_attributes(struct tomoyo_obj_info *obj);
/security/keys/trusted-keys/
A DMakefile6 obj-$(CONFIG_TRUSTED_KEYS) += trusted.o
10 $(obj)/trusted_tpm2.o: $(obj)/tpm2key.asn1.h
/security/ipe/
A DMakefile13 $(obj)/boot_policy.c: scripts/ipe/polgen/polgen $(CONFIG_IPE_BOOT_POLICY) FORCE
16 obj-$(CONFIG_SECURITY_IPE) += \
30 obj-$(CONFIG_SECURITY_IPE_KUNIT_TEST) += \
/security/integrity/
A DMakefile6 obj-$(CONFIG_INTEGRITY) += integrity.o
22 obj-$(CONFIG_IMA) += ima/
23 obj-$(CONFIG_EVM) += evm/
/security/loadpin/
A DMakefile2 obj-$(CONFIG_SECURITY_LOADPIN) += loadpin.o
/security/lockdown/
A DMakefile1 obj-$(CONFIG_SECURITY_LOCKDOWN_LSM) += lockdown.o
/security/bpf/
A DMakefile5 obj-$(CONFIG_BPF_LSM) := hooks.o
/security/yama/
A DMakefile2 obj-$(CONFIG_SECURITY_YAMA) := yama.o
/security/safesetid/
A DMakefile6 obj-$(CONFIG_SECURITY_SAFESETID) := safesetid.o
/security/smack/
A DMakefile6 obj-$(CONFIG_SECURITY_SMACK) := smack.o
/security/integrity/evm/
A DMakefile5 obj-$(CONFIG_EVM) += evm.o
/security/keys/encrypted-keys/
A DMakefile6 obj-$(CONFIG_ENCRYPTED_KEYS) += encrypted-keys.o
/security/landlock/
A DMakefile1 obj-$(CONFIG_SECURITY_LANDLOCK) := landlock.o
/security/integrity/ima/
A DMakefile7 obj-$(CONFIG_IMA) += ima.o ima_iint.o

Completed in 33 milliseconds

12