Searched refs:obj (Results 1 - 17 of 17) sorted by relevance

/security/
H A DMakefile5 obj-$(CONFIG_KEYS) += keys/
13 obj-y += commoncap.o
14 obj-$(CONFIG_MMU) += min_addr.o
17 obj-$(CONFIG_SECURITY) += security.o capability.o
18 obj-$(CONFIG_SECURITYFS) += inode.o
19 obj-$(CONFIG_SECURITY_SELINUX) += selinux/
20 obj-$(CONFIG_SECURITY_SMACK) += smack/
21 obj-$(CONFIG_AUDIT) += lsm_audit.o
22 obj-$(CONFIG_SECURITY_TOMOYO) += tomoyo/
23 obj
[all...]
/security/keys/
H A DMakefile8 obj-y := \
18 obj-$(CONFIG_KEYS_COMPAT) += compat.o
19 obj-$(CONFIG_PROC_FS) += proc.o
20 obj-$(CONFIG_SYSCTL) += sysctl.o
21 obj-$(CONFIG_PERSISTENT_KEYRINGS) += persistent.o
26 obj-$(CONFIG_BIG_KEYS) += big_key.o
27 obj-$(CONFIG_TRUSTED_KEYS) += trusted.o
28 obj-$(CONFIG_ENCRYPTED_KEYS) += encrypted-keys/
/security/yama/
H A DMakefile0 obj-$(CONFIG_SECURITY_YAMA) := yama.o
/security/tomoyo/
H A DMakefile0 obj-y = audit.o common.o condition.o domain.o environ.o file.o gc.o group.o load_policy.o memory.o mount.o network.o realpath.o securityfs_if.o tomoyo.o util.o
3 $(obj)/policy/profile.conf:
4 @mkdir -p $(obj)/policy/
8 $(obj)/policy/exception_policy.conf:
9 @mkdir -p $(obj)/policy/
14 $(obj)/policy/domain_policy.conf:
15 @mkdir -p $(obj)/policy/
19 $(obj)/policy/manager.conf:
20 @mkdir -p $(obj)/policy/
24 $(obj)/polic
[all...]
H A Dmount.c79 struct tomoyo_obj_info obj = { }; local
90 r->obj = &obj;
100 obj.path2 = *dir;
136 obj.path1 = path;
171 if (obj.path1.dentry)
172 path_put(&obj.path1);
H A Daudit.c151 struct tomoyo_obj_info *obj = r->obj; local
177 if (!obj)
179 if (!obj->validate_done) {
180 tomoyo_get_attributes(obj);
181 obj->validate_done = true;
187 if (!obj->stat_valid[i])
189 stat = &obj->stat[i];
264 } else if (r->obj && r->obj
[all...]
H A Dcondition.c689 * @obj: Pointer to "struct tomoyo_obj_info".
693 void tomoyo_get_attributes(struct tomoyo_obj_info *obj) argument
702 dentry = obj->path1.dentry;
707 dentry = obj->path2.dentry;
719 struct tomoyo_mini_stat *stat = &obj->stat[i];
726 obj->stat_valid[i] = true;
755 struct tomoyo_obj_info *obj; local
765 obj = r->obj;
794 symlink = obj
[all...]
H A Dfile.c694 struct tomoyo_obj_info obj = { local
707 r.obj = &obj;
742 struct tomoyo_obj_info obj = { local
757 r.obj = &obj;
788 struct tomoyo_obj_info obj = { local
806 r.obj = &obj;
817 obj
845 struct tomoyo_obj_info obj = { local
892 struct tomoyo_obj_info obj = { local
[all...]
H A Ddomain.c698 ee->r.obj = &ee->obj;
699 ee->obj.path1 = bprm->file->f_path;
H A Dcommon.h421 struct tomoyo_obj_info *obj; member in struct:tomoyo_request_info
619 struct tomoyo_obj_info obj; member in struct:tomoyo_execve
1042 void tomoyo_get_attributes(struct tomoyo_obj_info *obj);
/security/integrity/
H A DMakefile5 obj-$(CONFIG_INTEGRITY) += integrity.o
13 obj-$(CONFIG_IMA) += ima/
15 obj-$(CONFIG_EVM) += evm/
/security/smack/
H A DMakefile5 obj-$(CONFIG_SECURITY_SMACK) := smack.o
/security/selinux/
H A DMakefile5 obj-$(CONFIG_SECURITY_SELINUX) := selinux.o
18 $(addprefix $(obj)/,$(selinux-y)): $(obj)/flask.h
20 quiet_cmd_flask = GEN $(obj)/flask.h $(obj)/av_permissions.h
21 cmd_flask = scripts/selinux/genheaders/genheaders $(obj)/flask.h $(obj)/av_permissions.h
24 $(obj)/flask.h: $(src)/include/classmap.h FORCE
/security/integrity/evm/
H A DMakefile4 obj-$(CONFIG_EVM) += evm.o
/security/apparmor/
H A DMakefile3 obj-$(CONFIG_SECURITY_APPARMOR) += apparmor.o
63 $(obj)/capability.o : $(obj)/capability_names.h
64 $(obj)/resource.o : $(obj)/rlim_names.h
65 $(obj)/capability_names.h : $(srctree)/include/uapi/linux/capability.h \
68 $(obj)/rlim_names.h : $(srctree)/include/uapi/asm-generic/resource.h \
/security/integrity/ima/
H A DMakefile6 obj-$(CONFIG_IMA) += ima.o
/security/keys/encrypted-keys/
H A DMakefile5 obj-$(CONFIG_ENCRYPTED_KEYS) += encrypted-keys.o

Completed in 110 milliseconds