Searched refs:pr_expected_config (Results 1 – 4 of 4) sorted by relevance
34 pr_expected_config(CONFIG_FORTIFY_SOURCE); in lkdtm_FORTIFY_STR_OBJECT()63 pr_expected_config(CONFIG_FORTIFY_SOURCE); in lkdtm_FORTIFY_STR_MEMBER()99 pr_expected_config(CONFIG_FORTIFY_SOURCE); in lkdtm_FORTIFY_MEM_OBJECT()128 pr_expected_config(CONFIG_FORTIFY_SOURCE); in lkdtm_FORTIFY_MEM_MEMBER()201 pr_expected_config(CONFIG_FORTIFY_SOURCE); in lkdtm_FORTIFY_STRSCPY()
46 pr_expected_config(CONFIG_CFI_CLANG); in lkdtm_CFI_FORWARD_PROTO()173 pr_expected_config(CONFIG_ARM64_PTR_AUTH_KERNEL); in lkdtm_CFI_BACKWARD()177 pr_expected_config(CONFIG_SHADOW_CALL_STACK); in lkdtm_CFI_BACKWARD()
189 pr_expected_config(CONFIG_STACKPROTECTOR); in __lkdtm_REPORT_STACK_CANARY()355 pr_expected_config(CONFIG_UBSAN_TRAP); in lkdtm_ARRAY_BOUNDS()357 pr_expected_config(CONFIG_UBSAN_BOUNDS); in lkdtm_ARRAY_BOUNDS()396 pr_expected_config(CONFIG_DEBUG_LIST); in lkdtm_CORRUPT_LIST_ADD()423 pr_expected_config(CONFIG_DEBUG_LIST); in lkdtm_CORRUPT_LIST_DEL()
11 #define pr_expected_config(kconfig) \ macro57 #define pr_expected_config_param(kconfig, param) pr_expected_config(kconfig)