summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSeung-Woo Kim <sw0312.kim@samsung.com>2015-02-26 11:11:23 +0900
committerSeung-Woo Kim <sw0312.kim@samsung.com>2015-02-26 11:40:31 +0900
commitc71b7bf6b9f3ee27ae2b4d8955c1edf9eb1d9888 (patch)
tree786fccb1b4e71fa1f61d9ef4bb7f791b44ebdbcb
parent7d225972c6de1c18ef761397ef9cb2d15284abd0 (diff)
downloadlinux-3.10-c71b7bf6b9f3ee27ae2b4d8955c1edf9eb1d9888.tar.gz
linux-3.10-c71b7bf6b9f3ee27ae2b4d8955c1edf9eb1d9888.tar.bz2
linux-3.10-c71b7bf6b9f3ee27ae2b4d8955c1edf9eb1d9888.zip
This patch enables audit options to print log for security smack from tizen_odroid_defconfig. Change-Id: I5b6d034accdffce08c6320424960a1576ad03bca Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
-rw-r--r--arch/arm/configs/tizen_odroid_defconfig5
1 files changed, 4 insertions, 1 deletions
diff --git a/arch/arm/configs/tizen_odroid_defconfig b/arch/arm/configs/tizen_odroid_defconfig
index ac3c09a2353..015c1441e24 100644
--- a/arch/arm/configs/tizen_odroid_defconfig
+++ b/arch/arm/configs/tizen_odroid_defconfig
@@ -49,7 +49,8 @@ CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
CONFIG_FHANDLE=y
-# CONFIG_AUDIT is not set
+CONFIG_AUDIT=y
+# CONFIG_AUDIT_LOGINUID_IMMUTABLE is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y
#
@@ -768,6 +769,7 @@ CONFIG_NETFILTER_XT_CONNMARK=y
#
# Xtables targets
#
+# CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=y
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=y
CONFIG_NETFILTER_XT_TARGET_CONNMARK=y
@@ -3596,6 +3598,7 @@ CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
+CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y