blob: c26c81e925712fbc2ba38264f477bdd0a02f548d [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
2# Makefile for the kernel security code
3#
4
5obj-$(CONFIG_KEYS) += keys/
6subdir-$(CONFIG_SECURITY_SELINUX) += selinux
Casey Schauflere114e472008-02-04 22:29:50 -08007subdir-$(CONFIG_SECURITY_SMACK) += smack
Kentaro Takeda00d7d6f2009-02-05 17:18:17 +09008subdir-$(CONFIG_SECURITY_TOMOYO) += tomoyo
John Johansenf9ad1af2010-07-29 14:48:08 -07009subdir-$(CONFIG_SECURITY_APPARMOR) += apparmor
Kees Cook2d514482011-12-21 12:17:04 -080010subdir-$(CONFIG_SECURITY_YAMA) += yama
Linus Torvalds1da177e2005-04-16 15:20:36 -070011
Miklos Szeredi5915eb52008-07-03 20:56:05 +020012# always enable default capabilities
David Howells6e141542009-12-15 19:27:45 +000013obj-y += commoncap.o
14obj-$(CONFIG_MMU) += min_addr.o
Linus Torvalds1da177e2005-04-16 15:20:36 -070015
16# Object file lists
Eric Parisda318942008-08-22 11:35:57 -040017obj-$(CONFIG_SECURITY) += security.o capability.o
18obj-$(CONFIG_SECURITYFS) += inode.o
Linus Torvalds1da177e2005-04-16 15:20:36 -070019# Must precede capability.o in order to stack properly.
20obj-$(CONFIG_SECURITY_SELINUX) += selinux/built-in.o
Miklos Szeredi5915eb52008-07-03 20:56:05 +020021obj-$(CONFIG_SECURITY_SMACK) += smack/built-in.o
Thomas Liu2bf49692009-07-14 12:14:09 -040022obj-$(CONFIG_AUDIT) += lsm_audit.o
James Morris42d5aaa2009-02-12 16:29:04 +110023obj-$(CONFIG_SECURITY_TOMOYO) += tomoyo/built-in.o
John Johansenf9ad1af2010-07-29 14:48:08 -070024obj-$(CONFIG_SECURITY_APPARMOR) += apparmor/built-in.o
Kees Cook2d514482011-12-21 12:17:04 -080025obj-$(CONFIG_SECURITY_YAMA) += yama/built-in.o
Serge E. Hallyn08ce5f12008-04-29 01:00:10 -070026obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o
Mimi Zohar3323eec92009-02-04 09:06:58 -050027
28# Object integrity file lists
Mimi Zoharf381c272011-03-09 14:13:22 -050029subdir-$(CONFIG_INTEGRITY) += integrity
30obj-$(CONFIG_INTEGRITY) += integrity/built-in.o