aboutsummaryrefslogtreecommitdiffstats
path: root/security
diff options
context:
space:
mode:
authorStephen Smalley <sds@tycho.nsa.gov>2019-12-10 11:55:41 -0500
committerPaul Moore <paul@paul-moore.com>2019-12-10 13:51:42 -0500
commitb2104ac0bd951a2887a03b09e2106fcff5fad94e (patch)
tree0d513b84ad992660d85501b216a4f1cd59e90195 /security
parentselinux: clean up selinux_inode_permission MAY_NOT_BLOCK tests (diff)
downloadlinux-dev-b2104ac0bd951a2887a03b09e2106fcff5fad94e.tar.xz
linux-dev-b2104ac0bd951a2887a03b09e2106fcff5fad94e.zip
security: only build lsm_audit if CONFIG_SECURITY=y
The lsm_audit code is only required when CONFIG_SECURITY is enabled. It does not have a build dependency on CONFIG_AUDIT since audit.h provides trivial static inlines for audit_log*() when CONFIG_AUDIT is disabled. Hence, the Makefile should only add lsm_audit to the obj lists based on CONFIG_SECURITY, not CONFIG_AUDIT. Fixes: 59438b46471a ("security,lockdown,selinux: implement SELinux lockdown") Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov> Signed-off-by: Paul Moore <paul@paul-moore.com>
Diffstat (limited to 'security')
-rw-r--r--security/Makefile2
1 files changed, 1 insertions, 1 deletions
diff --git a/security/Makefile b/security/Makefile
index be1dd9d2cb2f..746438499029 100644
--- a/security/Makefile
+++ b/security/Makefile
@@ -22,7 +22,7 @@ obj-$(CONFIG_SECURITY) += security.o
obj-$(CONFIG_SECURITYFS) += inode.o
obj-$(CONFIG_SECURITY_SELINUX) += selinux/
obj-$(CONFIG_SECURITY_SMACK) += smack/
-obj-$(CONFIG_AUDIT) += lsm_audit.o
+obj-$(CONFIG_SECURITY) += lsm_audit.o
obj-$(CONFIG_SECURITY_TOMOYO) += tomoyo/
obj-$(CONFIG_SECURITY_APPARMOR) += apparmor/
obj-$(CONFIG_SECURITY_YAMA) += yama/