Home
last modified time | relevance | path

Searched refs:pr_expected_config (Results 1 – 5 of 5) sorted by relevance

/linux/drivers/misc/lkdtm/
A Dfortify.c31 pr_expected_config(CONFIG_FORTIFY_SOURCE); in lkdtm_FORTIFIED_OBJECT()
60 pr_expected_config(CONFIG_FORTIFY_SOURCE); in lkdtm_FORTIFIED_SUBOBJECT()
133 pr_expected_config(CONFIG_FORTIFY_SOURCE); in lkdtm_FORTIFIED_STRSCPY()
A Dbugs.c187 pr_expected_config(CONFIG_STACKPROTECTOR); in __lkdtm_REPORT_STACK_CANARY()
347 pr_expected_config(CONFIG_UBSAN_BOUNDS); in lkdtm_ARRAY_BOUNDS()
386 pr_expected_config(CONFIG_DEBUG_LIST); in lkdtm_CORRUPT_LIST_ADD()
413 pr_expected_config(CONFIG_DEBUG_LIST); in lkdtm_CORRUPT_LIST_DEL()
A Dlkdtm.h11 #define pr_expected_config(kconfig) \ macro
57 #define pr_expected_config_param(kconfig, param) pr_expected_config(kconfig)
A Dcfi.c42 pr_expected_config(CONFIG_CFI_CLANG); in lkdtm_CFI_FORWARD_PROTO()
A Dstackleak.c78 pr_expected_config(CONFIG_GCC_PLUGIN_STACKLEAK); in lkdtm_STACKLEAK_ERASING()

Completed in 8 milliseconds