Home
last modified time | relevance | path

Searched refs:pr_expected_config (Results 1 – 4 of 4) sorted by relevance

/linux-5.19.10/drivers/misc/lkdtm/
Dfortify.c31 pr_expected_config(CONFIG_FORTIFY_SOURCE); in lkdtm_FORTIFIED_OBJECT()
60 pr_expected_config(CONFIG_FORTIFY_SOURCE); in lkdtm_FORTIFIED_SUBOBJECT()
133 pr_expected_config(CONFIG_FORTIFY_SOURCE); in lkdtm_FORTIFIED_STRSCPY()
Dcfi.c43 pr_expected_config(CONFIG_CFI_CLANG); in lkdtm_CFI_FORWARD_PROTO()
166 pr_expected_config(CONFIG_ARM64_PTR_AUTH_KERNEL); in lkdtm_CFI_BACKWARD()
170 pr_expected_config(CONFIG_SHADOW_CALL_STACK); in lkdtm_CFI_BACKWARD()
Dbugs.c189 pr_expected_config(CONFIG_STACKPROTECTOR); in __lkdtm_REPORT_STACK_CANARY()
355 pr_expected_config(CONFIG_UBSAN_TRAP); in lkdtm_ARRAY_BOUNDS()
357 pr_expected_config(CONFIG_UBSAN_BOUNDS); in lkdtm_ARRAY_BOUNDS()
396 pr_expected_config(CONFIG_DEBUG_LIST); in lkdtm_CORRUPT_LIST_ADD()
423 pr_expected_config(CONFIG_DEBUG_LIST); in lkdtm_CORRUPT_LIST_DEL()
Dlkdtm.h11 #define pr_expected_config(kconfig) \ macro
57 #define pr_expected_config_param(kconfig, param) pr_expected_config(kconfig)