aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorEric Paris2009-11-02 23:35:32 -0600
committerJames Morris2009-11-09 16:33:46 -0600
commitdd8dbf2e6880e30c00b18600c962d0cb5a03c555 (patch)
tree24835aaf40cec5ceb2aeecccde9240ee173f70f1 /security/security.c
parent6e65f92ff0d6f18580737321718d09035085a3fb (diff)
downloadkernel-common-dd8dbf2e6880e30c00b18600c962d0cb5a03c555.tar.gz
kernel-common-dd8dbf2e6880e30c00b18600c962d0cb5a03c555.tar.xz
kernel-common-dd8dbf2e6880e30c00b18600c962d0cb5a03c555.zip
security: report the module name to security_module_request
For SELinux to do better filtering in userspace we send the name of the module along with the AVC denial when a program is denied module_request. Example output: type=SYSCALL msg=audit(11/03/2009 10:59:43.510:9) : arch=x86_64 syscall=write success=yes exit=2 a0=3 a1=7fc28c0d56c0 a2=2 a3=7fffca0d7440 items=0 ppid=1727 pid=1729 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=rpc.nfsd exe=/usr/sbin/rpc.nfsd subj=system_u:system_r:nfsd_t:s0 key=(null) type=AVC msg=audit(11/03/2009 10:59:43.510:9) : avc: denied { module_request } for pid=1729 comm=rpc.nfsd kmod="net-pf-10" scontext=system_u:system_r:nfsd_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=system Signed-off-by: Eric Paris <eparis@redhat.com> Signed-off-by: James Morris <jmorris@namei.org>
Diffstat (limited to 'security/security.c')
-rw-r--r--security/security.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/security/security.c b/security/security.c
index aad71b2ca19..24e060be9fa 100644
--- a/security/security.c
+++ b/security/security.c
@@ -764,9 +764,9 @@ int security_kernel_create_files_as(struct cred *new, struct inode *inode)
764 return security_ops->kernel_create_files_as(new, inode); 764 return security_ops->kernel_create_files_as(new, inode);
765} 765}
766 766
767int security_kernel_module_request(void) 767int security_kernel_module_request(char *kmod_name)
768{ 768{
769 return security_ops->kernel_module_request(); 769 return security_ops->kernel_module_request(kmod_name);
770} 770}
771 771
772int security_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags) 772int security_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)