Blame view

security/Makefile 941 Bytes
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
2
3
4
5
6
  #
  # Makefile for the kernel security code
  #
  
  obj-$(CONFIG_KEYS)			+= keys/
  subdir-$(CONFIG_SECURITY_SELINUX)	+= selinux
e114e4737   Casey Schaufler   Smack: Simplified...
7
  subdir-$(CONFIG_SECURITY_SMACK)		+= smack
00d7d6f84   Kentaro Takeda   Kconfig and Makefile
8
  subdir-$(CONFIG_SECURITY_TOMOYO)        += tomoyo
f9ad1af53   John Johansen   AppArmor: Enable ...
9
  subdir-$(CONFIG_SECURITY_APPARMOR)	+= apparmor
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
10

5915eb538   Miklos Szeredi   security: remove ...
11
  # always enable default capabilities
6e1415467   David Howells   NOMMU: Optimise a...
12
13
  obj-y					+= commoncap.o
  obj-$(CONFIG_MMU)			+= min_addr.o
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
14
15
  
  # Object file lists
da31894ed   Eric Paris   securityfs: do no...
16
17
  obj-$(CONFIG_SECURITY)			+= security.o capability.o
  obj-$(CONFIG_SECURITYFS)		+= inode.o
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
18
19
  # Must precede capability.o in order to stack properly.
  obj-$(CONFIG_SECURITY_SELINUX)		+= selinux/built-in.o
5915eb538   Miklos Szeredi   security: remove ...
20
  obj-$(CONFIG_SECURITY_SMACK)		+= smack/built-in.o
2bf496903   Thomas Liu   SELinux: Convert ...
21
  obj-$(CONFIG_AUDIT)			+= lsm_audit.o
42d5aaa2d   James Morris   security: change ...
22
  obj-$(CONFIG_SECURITY_TOMOYO)		+= tomoyo/built-in.o
f9ad1af53   John Johansen   AppArmor: Enable ...
23
  obj-$(CONFIG_SECURITY_APPARMOR)		+= apparmor/built-in.o
08ce5f16e   Serge E. Hallyn   cgroups: implemen...
24
  obj-$(CONFIG_CGROUP_DEVICE)		+= device_cgroup.o
3323eec92   Mimi Zohar   integrity: IMA as...
25
26
  
  # Object integrity file lists
f381c2722   Mimi Zohar   integrity: move i...
27
28
  subdir-$(CONFIG_INTEGRITY)		+= integrity
  obj-$(CONFIG_INTEGRITY)			+= integrity/built-in.o