Blame view

security/Makefile 913 Bytes
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
2
3
4
5
6
  #
  # Makefile for the kernel security code
  #
  
  obj-$(CONFIG_KEYS)			+= keys/
  subdir-$(CONFIG_SECURITY_SELINUX)	+= selinux
e114e4737   Casey Schaufler   Smack: Simplified...
7
  subdir-$(CONFIG_SECURITY_SMACK)		+= smack
00d7d6f84   Kentaro Takeda   Kconfig and Makefile
8
  subdir-$(CONFIG_SECURITY_TOMOYO)        += tomoyo
f9ad1af53   John Johansen   AppArmor: Enable ...
9
  subdir-$(CONFIG_SECURITY_APPARMOR)	+= apparmor
2d514487f   Kees Cook   security: Yama LSM
10
  subdir-$(CONFIG_SECURITY_YAMA)		+= yama
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
11

5915eb538   Miklos Szeredi   security: remove ...
12
  # always enable default capabilities
6e1415467   David Howells   NOMMU: Optimise a...
13
14
  obj-y					+= commoncap.o
  obj-$(CONFIG_MMU)			+= min_addr.o
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
15
16
  
  # Object file lists
da31894ed   Eric Paris   securityfs: do no...
17
18
  obj-$(CONFIG_SECURITY)			+= security.o capability.o
  obj-$(CONFIG_SECURITYFS)		+= inode.o
e0c2de2b1   Sam Ravnborg   security: cleanup...
19
20
  obj-$(CONFIG_SECURITY_SELINUX)		+= selinux/
  obj-$(CONFIG_SECURITY_SMACK)		+= smack/
2bf496903   Thomas Liu   SELinux: Convert ...
21
  obj-$(CONFIG_AUDIT)			+= lsm_audit.o
e0c2de2b1   Sam Ravnborg   security: cleanup...
22
23
24
  obj-$(CONFIG_SECURITY_TOMOYO)		+= tomoyo/
  obj-$(CONFIG_SECURITY_APPARMOR)		+= apparmor/
  obj-$(CONFIG_SECURITY_YAMA)		+= yama/
08ce5f16e   Serge E. Hallyn   cgroups: implemen...
25
  obj-$(CONFIG_CGROUP_DEVICE)		+= device_cgroup.o
3323eec92   Mimi Zohar   integrity: IMA as...
26
27
  
  # Object integrity file lists
f381c2722   Mimi Zohar   integrity: move i...
28
  subdir-$(CONFIG_INTEGRITY)		+= integrity
e0c2de2b1   Sam Ravnborg   security: cleanup...
29
  obj-$(CONFIG_INTEGRITY)			+= integrity/