From 84aaa68d9ec9c777a0741b7a7e87837fd7afafb3 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 5 Feb 2018 21:45:20 +0000 Subject: main/linux-vanilla: enable audit fixes #8401 --- main/linux-vanilla/config-vanilla.x86_64 | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) (limited to 'main/linux-vanilla/config-vanilla.x86_64') diff --git a/main/linux-vanilla/config-vanilla.x86_64 b/main/linux-vanilla/config-vanilla.x86_64 index b100b90975..730b54765f 100644 --- a/main/linux-vanilla/config-vanilla.x86_64 +++ b/main/linux-vanilla/config-vanilla.x86_64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.14.14 Kernel Configuration +# Linux/x86 4.14.16 Kernel Configuration # CONFIG_64BIT=y CONFIG_X86_64=y @@ -76,8 +76,11 @@ CONFIG_POSIX_MQUEUE_SYSCTL=y # CONFIG_CROSS_MEMORY_ATTACH is not set # CONFIG_FHANDLE is not set # CONFIG_USELIB is not set -# CONFIG_AUDIT is not set +CONFIG_AUDIT=y CONFIG_HAVE_ARCH_AUDITSYSCALL=y +CONFIG_AUDITSYSCALL=y +CONFIG_AUDIT_WATCH=y +CONFIG_AUDIT_TREE=y # # IRQ subsystem @@ -1077,6 +1080,7 @@ CONFIG_NETFILTER_XT_SET=m # # Xtables targets # +CONFIG_NETFILTER_XT_TARGET_AUDIT=m CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m CONFIG_NETFILTER_XT_TARGET_CONNMARK=m -- cgit v1.2.3