summaryrefslogtreecommitdiff
path: root/bus/bus.c
diff options
context:
space:
mode:
authorosmond sun <osmond.sun@gmail.com>2013-11-06 00:53:18 +0800
committerColin Walters <walters@verbum.org>2013-11-07 14:52:27 -0500
commitba088208bc0c35ca418a097a8482c4a7705f4a43 (patch)
tree1ac7e8e71852e414338808a8587c46863cea8331 /bus/bus.c
parent4cf2df1355e0f22e86395453d78a615a19fa958d (diff)
downloaddbus-ba088208bc0c35ca418a097a8482c4a7705f4a43.tar.gz
selinux: Use selinux_set_mapping() to avoid hardcoded constants for policy
Previous to the introduction of selinux_set_mapping(), DBus pulled constants generated from the system's policy at build time. But this means it's impossible to replace the system policy without rebuilding userspace components. This patch maps from arbitrary class/perm indices used by D-Bus and the policy values and handles all the translation at runtime on avc_has_perm() calls. Bug: https://bugs.freedesktop.org/attachment.cgi?id=88719 Reviewed-By: Colin Walters <walters@verbum.org> Tested-By: Colin Walters <walters@verbum.org>
Diffstat (limited to 'bus/bus.c')
-rw-r--r--bus/bus.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/bus/bus.c b/bus/bus.c
index 307c1586..e24504c3 100644
--- a/bus/bus.c
+++ b/bus/bus.c
@@ -894,7 +894,7 @@ bus_context_new (const DBusString *config_file,
if (!bus_selinux_full_init ())
{
- bus_context_log (context, DBUS_SYSTEM_LOG_FATAL, "SELinux enabled but AVC initialization failed; check system log\n");
+ bus_context_log (context, DBUS_SYSTEM_LOG_FATAL, "SELinux enabled but D-Bus initialization failed; check system log\n");
}
if (!process_config_postinit (context, parser, error))