aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJason A. Donenfeld <Jason@zx2c4.com>2018-11-25 18:31:14 +0100
committerJason A. Donenfeld <Jason@zx2c4.com>2018-11-25 18:31:14 +0100
commit697ea49b5bdffa93e5654191bac3d80647d73368 (patch)
tree0fcf16ab926147d8996383fb93c612f2cc165872
parentUse sys_write instead of kernel_write (diff)
downloadkernel-assisted-superuser-697ea49b5bdffa93e5654191bac3d80647d73368.tar.xz
kernel-assisted-superuser-697ea49b5bdffa93e5654191bac3d80647d73368.zip
Depend on SECURITY_SELINUX_DEVELOP
We eventually want to load an selinux policy and attach it to the cred, so as to not disable it globally, but for now this will do. Suggested-by: Sultan Alsawaf <sultan@kerneltoast.com>
-rw-r--r--Kconfig.addon1
1 files changed, 1 insertions, 0 deletions
diff --git a/Kconfig.addon b/Kconfig.addon
index c6f8bd1..0d7e899 100644
--- a/Kconfig.addon
+++ b/Kconfig.addon
@@ -1,5 +1,6 @@
config ASSISTED_SUPERUSER
bool "Kernel-assisted superuser"
+ select SECURITY_SELINUX_DEVELOP if SECURITY_SELINUX
---help---
This driver gives trivial root access by typing `su` in a
shell. It is a security disaster, and nobody should enable