summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorMicah Morton <mortonm@chromium.org>2019-01-29 10:54:24 -0800
committerJames Morris <james.morris@microsoft.com>2019-01-29 11:50:48 -0800
commit2f87324be7736151bd1f9bf1d63b1eb0401011ba (patch)
tree62ac643dd0efdd2cecb8c8abfe46807f7502c682 /security
parentf67e20d20f28048867372209777d136e5ab148cf (diff)
LSM: SafeSetID: 'depend' on CONFIG_SECURITY
This patch changes the Kconfig file for the SafeSetID LSM to depend on CONFIG_SECURITY as well as select CONFIG_SECURITYFS, since the policies for the LSM are configured through writing to securityfs. Signed-off-by: Micah Morton <mortonm@chromium.org> Signed-off-by: James Morris <james.morris@microsoft.com>
Diffstat (limited to 'security')
-rw-r--r--security/safesetid/Kconfig2
1 files changed, 2 insertions, 0 deletions
diff --git a/security/safesetid/Kconfig b/security/safesetid/Kconfig
index bf89a47ffcc8..4f415c4e3f93 100644
--- a/security/safesetid/Kconfig
+++ b/security/safesetid/Kconfig
@@ -1,5 +1,7 @@
config SECURITY_SAFESETID
bool "Gate setid transitions to limit CAP_SET{U/G}ID capabilities"
+ depends on SECURITY
+ select SECURITYFS
default n
help
SafeSetID is an LSM module that gates the setid family of syscalls to