summaryrefslogtreecommitdiff
path: root/arch/arm/configs/tizen_odroid_defconfig
diff options
context:
space:
mode:
authorChanho Park <chanho61.park@samsung.com>2014-08-01 10:51:46 +0900
committerChanho Park <chanho61.park@samsung.com>2014-11-18 12:00:23 +0900
commite97474265ce3ee75b9505455a50f3dece2060d06 (patch)
tree1ab6cfca9834e18eb625dc21a6e3c1b1d413cf27 /arch/arm/configs/tizen_odroid_defconfig
parent5eb86496142c37536eba21a5b8267a5fd825e8c3 (diff)
downloadlinux-3.10-e97474265ce3ee75b9505455a50f3dece2060d06.tar.gz
linux-3.10-e97474265ce3ee75b9505455a50f3dece2060d06.tar.bz2
linux-3.10-e97474265ce3ee75b9505455a50f3dece2060d06.zip
odroid: enable smack permissive mode
This patch enables smack permissive mode because the platform cannot support smack correctly. This option will be disabled when the platform is more stable and support smack correctly. Change-Id: Ifeb1d2d5454f01f17d94cd02a7c5c2965a9b39f7 Signed-off-by: Chanho Park <chanho61.park@samsung.com>
Diffstat (limited to 'arch/arm/configs/tizen_odroid_defconfig')
-rw-r--r--arch/arm/configs/tizen_odroid_defconfig2
1 files changed, 2 insertions, 0 deletions
diff --git a/arch/arm/configs/tizen_odroid_defconfig b/arch/arm/configs/tizen_odroid_defconfig
index d163368355f..ac503bd00cd 100644
--- a/arch/arm/configs/tizen_odroid_defconfig
+++ b/arch/arm/configs/tizen_odroid_defconfig
@@ -2243,6 +2243,7 @@ CONFIG_DRM_PANEL=y
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_LD9040 is not set
# CONFIG_DRM_PANEL_S6E8AA0 is not set
+# CONFIG_DRM_PANEL_S6E63J0x03 is not set
# CONFIG_VGASTATE is not set
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
CONFIG_VIDEOMODE_HELPERS=y
@@ -3206,6 +3207,7 @@ CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_SECURITY_SMACK=y
+CONFIG_SECURITY_SMACK_PERMISSIVE_MODE=y
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set