summaryrefslogtreecommitdiff
path: root/arch
diff options
context:
space:
mode:
authorBeomho Seo <beomho.seo@samsung.com>2014-10-28 17:07:32 +0900
committerChanho Park <chanho61.park@samsung.com>2014-11-18 12:01:06 +0900
commit764843b0d3d44e4a7a689bd85b019d6c97447f03 (patch)
tree891ef26dc4467cd18b1bae3180682c34b011a4af /arch
parentc3d7b6a853ac4ce7b4322bae081dc0cade3256fc (diff)
downloadlinux-3.10-764843b0d3d44e4a7a689bd85b019d6c97447f03.tar.gz
linux-3.10-764843b0d3d44e4a7a689bd85b019d6c97447f03.tar.bz2
linux-3.10-764843b0d3d44e4a7a689bd85b019d6c97447f03.zip
tizen: rinato: enable smack permissive mode
This patch enable smack and smack permissive mode. Change-Id: I45fe046c135fee48314fef08be9eceb6af0ad667 Signed-off-by: Beomho Seo <beomho.seo@samsung.com>
Diffstat (limited to 'arch')
-rw-r--r--arch/arm/configs/tizen_rinato_defconfig8
1 files changed, 5 insertions, 3 deletions
diff --git a/arch/arm/configs/tizen_rinato_defconfig b/arch/arm/configs/tizen_rinato_defconfig
index 45d79dbaafd..141488152a8 100644
--- a/arch/arm/configs/tizen_rinato_defconfig
+++ b/arch/arm/configs/tizen_rinato_defconfig
@@ -2799,13 +2799,15 @@ CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_SELINUX is not set
-# CONFIG_SECURITY_SMACK is not set
+CONFIG_SECURITY_SMACK=y
+CONFIG_SECURITY_SMACK_PERMISSIVE_MODE=y
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set
# CONFIG_IMA is not set
-CONFIG_DEFAULT_SECURITY_DAC=y
-CONFIG_DEFAULT_SECURITY=""
+CONFIG_DEFAULT_SECURITY_SMACK=y
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY="smack"
CONFIG_CRYPTO=y
#