summaryrefslogtreecommitdiffstats
path: root/security/selinux/include/av_inherit.h
diff options
context:
space:
mode:
authorJames Morris2005-04-17 00:24:13 +0200
committerLinus Torvalds2005-04-17 00:24:13 +0200
commit0c9b79429c83a404a04908be65baa9d97836bbb6 (patch)
tree66cdf9fc4cf40867ed8c9dc060661615941cd95f /security/selinux/include/av_inherit.h
parent[PATCH] irda_device() oops fix (diff)
downloadkernel-qcow2-linux-0c9b79429c83a404a04908be65baa9d97836bbb6.tar.gz
kernel-qcow2-linux-0c9b79429c83a404a04908be65baa9d97836bbb6.tar.xz
kernel-qcow2-linux-0c9b79429c83a404a04908be65baa9d97836bbb6.zip
[PATCH] SELinux: add support for NETLINK_KOBJECT_UEVENT
This patch adds SELinux support for the KOBJECT_UEVENT Netlink family, so that SELinux can apply finer grained controls to it. For example, security policy for hald can be locked down to the KOBJECT_UEVENT Netlink family only. Currently, this family simply defaults to the default Netlink socket class. Note that some new permission definitions are added to sync with changes in the core userspace policy package, which auto-generates header files. Signed-off-by: James Morris <jmorris@redhat.com> Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov> Signed-off-by: Andrew Morton <akpm@osdl.org> Signed-off-by: Linus Torvalds <torvalds@osdl.org>
Diffstat (limited to 'security/selinux/include/av_inherit.h')
-rw-r--r--security/selinux/include/av_inherit.h1
1 files changed, 1 insertions, 0 deletions
diff --git a/security/selinux/include/av_inherit.h b/security/selinux/include/av_inherit.h
index 9facb27822a1..b0e6b12931c9 100644
--- a/security/selinux/include/av_inherit.h
+++ b/security/selinux/include/av_inherit.h
@@ -28,3 +28,4 @@
S_(SECCLASS_NETLINK_AUDIT_SOCKET, socket, 0x00400000UL)
S_(SECCLASS_NETLINK_IP6FW_SOCKET, socket, 0x00400000UL)
S_(SECCLASS_NETLINK_DNRT_SOCKET, socket, 0x00400000UL)
+ S_(SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET, socket, 0x00400000UL)