summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorKay Sievers <kay.sievers@vrfy.org>2009-04-03 17:04:15 (GMT)
committerGreg Kroah-Hartman <gregkh@suse.de>2009-04-16 23:17:09 (GMT)
commitd094cbe998eb566d47552aa9d3c26c9123a7b858 (patch)
tree23a7885b127939f3c5b2ba98c08db8dd8a3b1185
parent5247aecfe62266ffdedf2fc9e4243638554455b6 (diff)
downloadlinux-fsl-qoriq-d094cbe998eb566d47552aa9d3c26c9123a7b858.tar.xz
driver core: allow non-root users to listen to uevents
Users can read sysfs files, there is no reason they should not be allowed to listen to uevents. This lets xorg and other userspace programs properly get these messages without having to be root. Signed-off-by: Kay Sievers <kay.sievers@vrfy.org> Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
-rw-r--r--lib/kobject_uevent.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/lib/kobject_uevent.c b/lib/kobject_uevent.c
index dafeecf..920a3ca 100644
--- a/lib/kobject_uevent.c
+++ b/lib/kobject_uevent.c
@@ -328,7 +328,7 @@ static int __init kobject_uevent_init(void)
"kobject_uevent: unable to create netlink socket!\n");
return -ENODEV;
}
-
+ netlink_set_nonroot(NETLINK_KOBJECT_UEVENT, NL_NONROOT_RECV);
return 0;
}