aboutsummaryrefslogtreecommitdiffstats
path: root/security
diff options
context:
space:
mode:
authorKentaro Takeda <takedakn@nttdata.co.jp>2009-02-05 03:18:17 -0500
committerJames Morris <jmorris@namei.org>2009-02-11 23:19:00 -0500
commit00d7d6f840ddc947237307e022de5e75ded4105f (patch)
tree53669494101f93becdd401be2e70073bc7c6fe0b /security
parentf7433243770c77979c396b4c7449a10e9b3521db (diff)
Kconfig and Makefile
TOMOYO uses LSM hooks for pathname based access control and securityfs support. Signed-off-by: Kentaro Takeda <takedakn@nttdata.co.jp> Signed-off-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp> Signed-off-by: James Morris <jmorris@namei.org>
Diffstat (limited to 'security')
-rw-r--r--security/Kconfig1
-rw-r--r--security/Makefile2
-rw-r--r--security/tomoyo/Kconfig11
-rw-r--r--security/tomoyo/Makefile1
4 files changed, 15 insertions, 0 deletions
diff --git a/security/Kconfig b/security/Kconfig
index bf129f87de7e..bb244774e9d7 100644
--- a/security/Kconfig
+++ b/security/Kconfig
@@ -135,6 +135,7 @@ config SECURITY_DEFAULT_MMAP_MIN_ADDR
135 135
136source security/selinux/Kconfig 136source security/selinux/Kconfig
137source security/smack/Kconfig 137source security/smack/Kconfig
138source security/tomoyo/Kconfig
138 139
139source security/integrity/ima/Kconfig 140source security/integrity/ima/Kconfig
140 141
diff --git a/security/Makefile b/security/Makefile
index 595536cbffb2..35f50c585e2b 100644
--- a/security/Makefile
+++ b/security/Makefile
@@ -5,6 +5,7 @@
5obj-$(CONFIG_KEYS) += keys/ 5obj-$(CONFIG_KEYS) += keys/
6subdir-$(CONFIG_SECURITY_SELINUX) += selinux 6subdir-$(CONFIG_SECURITY_SELINUX) += selinux
7subdir-$(CONFIG_SECURITY_SMACK) += smack 7subdir-$(CONFIG_SECURITY_SMACK) += smack
8subdir-$(CONFIG_SECURITY_TOMOYO) += tomoyo
8 9
9# always enable default capabilities 10# always enable default capabilities
10obj-y += commoncap.o 11obj-y += commoncap.o
@@ -17,6 +18,7 @@ obj-$(CONFIG_SECURITY_SELINUX) += selinux/built-in.o
17obj-$(CONFIG_SECURITY_SMACK) += smack/built-in.o 18obj-$(CONFIG_SECURITY_SMACK) += smack/built-in.o
18obj-$(CONFIG_SECURITY_ROOTPLUG) += root_plug.o 19obj-$(CONFIG_SECURITY_ROOTPLUG) += root_plug.o
19obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o 20obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o
21obj-$(CONFIG_SECURITY_TOMOYO) += tomoyo/built-in.o
20 22
21# Object integrity file lists 23# Object integrity file lists
22subdir-$(CONFIG_IMA) += integrity/ima 24subdir-$(CONFIG_IMA) += integrity/ima
diff --git a/security/tomoyo/Kconfig b/security/tomoyo/Kconfig
new file mode 100644
index 000000000000..c8f385793235
--- /dev/null
+++ b/security/tomoyo/Kconfig
@@ -0,0 +1,11 @@
1config SECURITY_TOMOYO
2 bool "TOMOYO Linux Support"
3 depends on SECURITY
4 select SECURITYFS
5 select SECURITY_PATH
6 default n
7 help
8 This selects TOMOYO Linux, pathname-based access control.
9 Required userspace tools and further information may be
10 found at <http://tomoyo.sourceforge.jp/>.
11 If you are unsure how to answer this question, answer N.
diff --git a/security/tomoyo/Makefile b/security/tomoyo/Makefile
new file mode 100644
index 000000000000..10ccd686b290
--- /dev/null
+++ b/security/tomoyo/Makefile
@@ -0,0 +1 @@
obj-y = common.o realpath.o tomoyo.o domain.o file.o