summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBen Hutchings <benh@debian.org>2022-07-30 16:22:10 +0200
committerBen Hutchings <benh@debian.org>2022-07-30 16:24:13 +0200
commit1ef40f40e593a5dc223e9ce171fa8f2cd5aba198 (patch)
tree89927236fa2fb9de345c19fe8a3d4dd0da14ee20
parent3deab68e4b4b0c0119c6d3342a69dcef5d6e790a (diff)
downloadlinux-debian-1ef40f40e593a5dc223e9ce171fa8f2cd5aba198.tar.gz
security: Add landlock and bpf to enabled LSM list
Update CONFIG_LSM to match the upstream default when CONFIG_DEFAULT_SECURITY_APPARMOR is enabled.
-rw-r--r--debian/changelog1
-rw-r--r--debian/config/config2
2 files changed, 2 insertions, 1 deletions
diff --git a/debian/changelog b/debian/changelog
index 75a8dbc27..27b0ab10e 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -5,6 +5,7 @@ linux (5.18.14-2) UNRELEASED; urgency=medium
* d/lib/python/debian_linux/debian.py: Add Architecture field to TestsControl
* d/tests: Restrict kbuild tests to architectures with default or quick
flavour
+ * security: Add landlock and bpf to enabled LSM list
-- Ben Hutchings <benh@debian.org> Fri, 29 Jul 2022 00:43:54 +0200
diff --git a/debian/config/config b/debian/config/config
index 65a89a134..d3f9b66bf 100644
--- a/debian/config/config
+++ b/debian/config/config
@@ -7709,7 +7709,7 @@ CONFIG_FORTIFY_SOURCE=y
## choice: First legacy 'major LSM' to be initialized
CONFIG_DEFAULT_SECURITY_APPARMOR=y
## end choice
-CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,apparmor,selinux,smack,tomoyo"
+CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,apparmor,selinux,smack,tomoyo,bpf"
##
## file: security/Kconfig.hardening