Commit 00d7d6f840ddc947237307e022de5e75ded4105f

Authored by Kentaro Takeda
Committed by James Morris
1 parent f743324377

Kconfig and Makefile

TOMOYO uses LSM hooks for pathname based access control and securityfs support.

Signed-off-by: Kentaro Takeda <takedakn@nttdata.co.jp>
Signed-off-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
Signed-off-by: James Morris <jmorris@namei.org>

Showing 4 changed files with 15 additions and 0 deletions Side-by-side Diff

... ... @@ -135,6 +135,7 @@
135 135  
136 136 source security/selinux/Kconfig
137 137 source security/smack/Kconfig
  138 +source security/tomoyo/Kconfig
138 139  
139 140 source security/integrity/ima/Kconfig
140 141  
... ... @@ -5,6 +5,7 @@
5 5 obj-$(CONFIG_KEYS) += keys/
6 6 subdir-$(CONFIG_SECURITY_SELINUX) += selinux
7 7 subdir-$(CONFIG_SECURITY_SMACK) += smack
  8 +subdir-$(CONFIG_SECURITY_TOMOYO) += tomoyo
8 9  
9 10 # always enable default capabilities
10 11 obj-y += commoncap.o
... ... @@ -17,6 +18,7 @@
17 18 obj-$(CONFIG_SECURITY_SMACK) += smack/built-in.o
18 19 obj-$(CONFIG_SECURITY_ROOTPLUG) += root_plug.o
19 20 obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o
  21 +obj-$(CONFIG_SECURITY_TOMOYO) += tomoyo/built-in.o
20 22  
21 23 # Object integrity file lists
22 24 subdir-$(CONFIG_IMA) += integrity/ima
security/tomoyo/Kconfig
  1 +config SECURITY_TOMOYO
  2 + bool "TOMOYO Linux Support"
  3 + depends on SECURITY
  4 + select SECURITYFS
  5 + select SECURITY_PATH
  6 + default n
  7 + help
  8 + This selects TOMOYO Linux, pathname-based access control.
  9 + Required userspace tools and further information may be
  10 + found at <http://tomoyo.sourceforge.jp/>.
  11 + If you are unsure how to answer this question, answer N.
security/tomoyo/Makefile
  1 +obj-y = common.o realpath.o tomoyo.o domain.o file.o