summaryrefslogtreecommitdiff
path: root/kernels/linux-libre-audit/config.x86_64
diff options
context:
space:
mode:
authorAndré Fabian Silva Delgado <emulatorman@parabola.nu>2015-10-16 11:12:44 -0300
committerAndré Fabian Silva Delgado <emulatorman@parabola.nu>2015-10-16 14:25:37 -0300
commitb20fbd6077b4fa33db5eef7753114e2d571ba035 (patch)
tree9c1e99705e8d3859beb813729c544b8ba4b4a340 /kernels/linux-libre-audit/config.x86_64
parent967a97737209cd925da684a5a1cb50906e3bcc6b (diff)
linux-libre-audit-4.2.3_gnu-1.1: enable CONFIG_AUDIT_WATCH, CONFIG_AUDIT_TREE and CONFIG_AUDIT_GENERIC
Diffstat (limited to 'kernels/linux-libre-audit/config.x86_64')
-rw-r--r--kernels/linux-libre-audit/config.x86_648
1 files changed, 5 insertions, 3 deletions
diff --git a/kernels/linux-libre-audit/config.x86_64 b/kernels/linux-libre-audit/config.x86_64
index 1a8d25565..2b2862de5 100644
--- a/kernels/linux-libre-audit/config.x86_64
+++ b/kernels/linux-libre-audit/config.x86_64
@@ -75,8 +75,10 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
-CONFIG_AUDITSYSCALL=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
+CONFIG_AUDITSYSCALL=y
+CONFIG_AUDIT_WATCH=y
+CONFIG_AUDIT_TREE=y
#
# IRQ subsystem
@@ -960,11 +962,11 @@ CONFIG_NETFILTER_XTABLES=m
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m
-CONFIG_NETFILTER_XT_TARGET_AUDIT=m
#
# Xtables targets
#
+CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
@@ -7154,10 +7156,10 @@ CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_YAMA_STACKED=y
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
+CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
# CONFIG_EVM is not set
# CONFIG_DEFAULT_SECURITY_YAMA is not set
-CONFIG_INTEGRITY_AUDIT=y
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=m