提交 99f6d61b 编写于 作者: S Stephen Smalley 提交者: Linus Torvalds

[PATCH] selinux: require AUDIT

Make SELinux depend on AUDIT as it requires the basic audit support to log
permission denials at all.  Note that AUDITSYSCALL remains optional for
SELinux, although it can be useful in providing further information upon
denials.
Signed-off-by: NStephen Smalley <sds@tycho.nsa.gov>
Acked-by: NJames Morris <jmorris@namei.org>
Signed-off-by: NAndrew Morton <akpm@osdl.org>
Signed-off-by: NLinus Torvalds <torvalds@osdl.org>
上级 46cd2f32
...@@ -169,7 +169,6 @@ config SYSCTL ...@@ -169,7 +169,6 @@ config SYSCTL
config AUDIT config AUDIT
bool "Auditing support" bool "Auditing support"
depends on NET depends on NET
default y if SECURITY_SELINUX
help help
Enable auditing infrastructure that can be used with another Enable auditing infrastructure that can be used with another
kernel subsystem, such as SELinux (which requires this for kernel subsystem, such as SELinux (which requires this for
......
config SECURITY_SELINUX config SECURITY_SELINUX
bool "NSA SELinux Support" bool "NSA SELinux Support"
depends on SECURITY_NETWORK && NET && INET depends on SECURITY_NETWORK && AUDIT && NET && INET
default n default n
help help
This selects NSA Security-Enhanced Linux (SELinux). This selects NSA Security-Enhanced Linux (SELinux).
......
...@@ -43,13 +43,11 @@ static const struct av_perm_to_string ...@@ -43,13 +43,11 @@ static const struct av_perm_to_string
#undef S_ #undef S_
}; };
#ifdef CONFIG_AUDIT
static const char *class_to_string[] = { static const char *class_to_string[] = {
#define S_(s) s, #define S_(s) s,
#include "class_to_string.h" #include "class_to_string.h"
#undef S_ #undef S_
}; };
#endif
#define TB_(s) static const char * s [] = { #define TB_(s) static const char * s [] = {
#define TE_(s) }; #define TE_(s) };
......
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册