summaryrefslogtreecommitdiffstats
path: root/recipes-kernel/linux/linux-yocto-4.9
diff options
context:
space:
mode:
authorArmin Kuster <akuster808@gmail.com>2017-04-01 06:28:30 -0700
committerArmin Kuster <akuster808@gmail.com>2017-04-06 10:39:42 -0700
commitaa9fa90288c16f27e28e1ad8d9c45cf21f29f49e (patch)
treee130a382a8291f8027f27f0aeacdcb1f02f8268a /recipes-kernel/linux/linux-yocto-4.9
parent794d8e89ac7016b1de5d5bb0e213c9d2d032e13f (diff)
downloadmeta-security-aa9fa90288c16f27e28e1ad8d9c45cf21f29f49e.tar.gz
kernel: mv 4.8 kernel to 4.9
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Diffstat (limited to 'recipes-kernel/linux/linux-yocto-4.9')
-rw-r--r--recipes-kernel/linux/linux-yocto-4.9/apparmor.cfg13
-rw-r--r--recipes-kernel/linux/linux-yocto-4.9/smack-default-lsm.cfg2
-rw-r--r--recipes-kernel/linux/linux-yocto-4.9/smack.cfg8
-rw-r--r--recipes-kernel/linux/linux-yocto-4.9/tpm.cfg9
-rw-r--r--recipes-kernel/linux/linux-yocto-4.9/tpm.scc4
5 files changed, 36 insertions, 0 deletions
diff --git a/recipes-kernel/linux/linux-yocto-4.9/apparmor.cfg b/recipes-kernel/linux/linux-yocto-4.9/apparmor.cfg
new file mode 100644
index 0000000..1dc4168
--- /dev/null
+++ b/recipes-kernel/linux/linux-yocto-4.9/apparmor.cfg
@@ -0,0 +1,13 @@
1CONFIG_AUDIT=y
2CONFIG_AUDITSYSCALL=y
3CONFIG_AUDIT_WATCH=y
4CONFIG_AUDIT_TREE=y
5# CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
6CONFIG_SECURITY_PATH=y
7# CONFIG_SECURITY_SELINUX is not set
8CONFIG_SECURITY_APPARMOR=y
9CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
10CONFIG_SECURITY_APPARMOR_HASH=y
11CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
12CONFIG_INTEGRITY_AUDIT=y
13# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
diff --git a/recipes-kernel/linux/linux-yocto-4.9/smack-default-lsm.cfg b/recipes-kernel/linux/linux-yocto-4.9/smack-default-lsm.cfg
new file mode 100644
index 0000000..b5c4845
--- /dev/null
+++ b/recipes-kernel/linux/linux-yocto-4.9/smack-default-lsm.cfg
@@ -0,0 +1,2 @@
1CONFIG_DEFAULT_SECURITY="smack"
2CONFIG_DEFAULT_SECURITY_SMACK=y
diff --git a/recipes-kernel/linux/linux-yocto-4.9/smack.cfg b/recipes-kernel/linux/linux-yocto-4.9/smack.cfg
new file mode 100644
index 0000000..62f465a
--- /dev/null
+++ b/recipes-kernel/linux/linux-yocto-4.9/smack.cfg
@@ -0,0 +1,8 @@
1CONFIG_IP_NF_SECURITY=m
2CONFIG_IP6_NF_SECURITY=m
3CONFIG_EXT2_FS_SECURITY=y
4CONFIG_EXT3_FS_SECURITY=y
5CONFIG_EXT4_FS_SECURITY=y
6CONFIG_SECURITY=y
7CONFIG_SECURITY_SMACK=y
8CONFIG_TMPFS_XATTR=y
diff --git a/recipes-kernel/linux/linux-yocto-4.9/tpm.cfg b/recipes-kernel/linux/linux-yocto-4.9/tpm.cfg
new file mode 100644
index 0000000..fe1bb3f
--- /dev/null
+++ b/recipes-kernel/linux/linux-yocto-4.9/tpm.cfg
@@ -0,0 +1,9 @@
1CONFIG_HW_RANDOM_TPM=y
2CONFIG_TCG_TPM=y
3CONFIG_TCG_TIS_CORE=y
4CONFIG_TCG_TIS=y
5CONFIG_TCG_CRB=y
6CONFIG_TCG_VTPM_PROXY=y
7CONFIG_DEVPORT=y
8CONFIG_FUSE_FS=y
9CONFIG_CUSE=y
diff --git a/recipes-kernel/linux/linux-yocto-4.9/tpm.scc b/recipes-kernel/linux/linux-yocto-4.9/tpm.scc
new file mode 100644
index 0000000..7c7ec2d
--- /dev/null
+++ b/recipes-kernel/linux/linux-yocto-4.9/tpm.scc
@@ -0,0 +1,4 @@
1define KFEATURE_DESCRIPTION "TPM Kernel Support"
2define KFEATURE_COMPATIBILITY arch
3
4kconf non-hardware tpm.cfg