diff options
author | Thorsten Leemhuis <fedora@leemhuis.info> | 2021-03-26 18:28:06 +0100 |
---|---|---|
committer | Thorsten Leemhuis <fedora@leemhuis.info> | 2021-03-26 18:28:06 +0100 |
commit | f49ffe4db17a6ea7b3bbb14205c3a16f934f7f3b (patch) | |
tree | 1761b5d6e7fcac9e451a0c74a87846f08de4a67d /kernel-aarch64-debug-rhel.config | |
parent | 1b181cf6560defaf1e22033d2d0aa9810f9d9d5e (diff) | |
parent | c8351b3d7a5401c09a2be72bdf84973c44634245 (diff) | |
download | kernel-5.12.0-0.rc4.20210326gitdb24726bfefa.178.vanilla.1.fc32.tar.gz kernel-5.12.0-0.rc4.20210326gitdb24726bfefa.178.vanilla.1.fc32.tar.xz kernel-5.12.0-0.rc4.20210326gitdb24726bfefa.178.vanilla.1.fc32.zip |
Merge remote-tracking branch 'origin/rawhide' into rawhide-user-thl-vanilla-fedorakernel-5.12.0-0.rc4.20210326gitdb24726bfefa.178.vanilla.1.fc35kernel-5.12.0-0.rc4.20210326gitdb24726bfefa.178.vanilla.1.fc34kernel-5.12.0-0.rc4.20210326gitdb24726bfefa.178.vanilla.1.fc33kernel-5.12.0-0.rc4.20210326gitdb24726bfefa.178.vanilla.1.fc32
Diffstat (limited to 'kernel-aarch64-debug-rhel.config')
-rw-r--r-- | kernel-aarch64-debug-rhel.config | 17 |
1 files changed, 10 insertions, 7 deletions
diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index e544d94f3..f3434c01d 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -533,7 +533,7 @@ CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_LSM is not set +CONFIG_BPF_LSM=y # CONFIG_BPF_PRELOAD is not set CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y @@ -1010,14 +1010,12 @@ CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m -CONFIG_CRYPTO_NHPOLY1305_AVX2=m CONFIG_CRYPTO_NHPOLY1305_NEON=m -CONFIG_CRYPTO_NHPOLY1305_SSE2=m CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m -# CONFIG_CRYPTO_POLY1305_NEON is not set +CONFIG_CRYPTO_POLY1305_NEON=m CONFIG_CRYPTO_RMD128=m CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RMD256=m @@ -2821,6 +2819,10 @@ CONFIG_LLC=m CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m +# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set +# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set +# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set +CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y CONFIG_LOCKD_V4=y CONFIG_LOCK_EVENT_COUNTS=y # CONFIG_LOCK_STAT is not set @@ -2841,8 +2843,8 @@ CONFIG_LOOPBACK_TARGET=m # CONFIG_LP_CONSOLE is not set # CONFIG_LPC_SCH is not set CONFIG_LSI_ET1011C_PHY=m +CONFIG_LSM="lockdown,yama,integrity,selinux,bpf" CONFIG_LSM_MMAP_MIN_ADDR=65535 -CONFIG_LSM="yama,integrity,selinux" # CONFIG_LTC1660 is not set # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -3845,6 +3847,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_BCM_OCOTP is not set @@ -4746,13 +4749,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LOADPIN is not set -# CONFIG_SECURITY_LOCKDOWN_LSM is not set +CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y +CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y |