aboutsummaryrefslogtreecommitdiff
path: root/security/selinux/Kconfig
diff options
context:
space:
mode:
authorGravatar Stephen Smalley <sds@tycho.nsa.gov> 2006-02-07 12:58:51 -0800
committerGravatar Linus Torvalds <torvalds@g5.osdl.org> 2006-02-07 16:12:33 -0800
commit99f6d61bda82d09b2d94414d413d39f66a0b7da2 (patch)
tree7e204d1b3ffa642889905aa3a86c84d98e0c0af9 /security/selinux/Kconfig
parent[PATCH] Fix build failure in recent pm_prepare_* changes. (diff)
downloadlinux-99f6d61bda82d09b2d94414d413d39f66a0b7da2.tar.gz
linux-99f6d61bda82d09b2d94414d413d39f66a0b7da2.tar.bz2
linux-99f6d61bda82d09b2d94414d413d39f66a0b7da2.zip
[PATCH] selinux: require AUDIT
Make SELinux depend on AUDIT as it requires the basic audit support to log permission denials at all. Note that AUDITSYSCALL remains optional for SELinux, although it can be useful in providing further information upon denials. Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov> Acked-by: James Morris <jmorris@namei.org> Signed-off-by: Andrew Morton <akpm@osdl.org> Signed-off-by: Linus Torvalds <torvalds@osdl.org>
Diffstat (limited to 'security/selinux/Kconfig')
-rw-r--r--security/selinux/Kconfig2
1 files changed, 1 insertions, 1 deletions
diff --git a/security/selinux/Kconfig b/security/selinux/Kconfig
index 502f78f13f5f..f636f53ca544 100644
--- a/security/selinux/Kconfig
+++ b/security/selinux/Kconfig
@@ -1,6 +1,6 @@
config SECURITY_SELINUX
bool "NSA SELinux Support"
- depends on SECURITY_NETWORK && NET && INET
+ depends on SECURITY_NETWORK && AUDIT && NET && INET
default n
help
This selects NSA Security-Enhanced Linux (SELinux).