1
0
Fork 0

LSM: Record LSM name in struct lsm_info

In preparation for making LSM selections outside of the LSMs, include
the name of LSMs in struct lsm_info.

Signed-off-by: Kees Cook <keescook@chromium.org>
Reviewed-by: Casey Schaufler <casey@schaufler-ca.com>
Signed-off-by: James Morris <james.morris@microsoft.com>
hifive-unleashed-5.1
Kees Cook 2018-10-10 17:18:24 -07:00 committed by James Morris
parent 3d6e5f6dcf
commit 07aed2f2af
6 changed files with 6 additions and 0 deletions

View File

@ -2040,6 +2040,7 @@ extern void security_add_hooks(struct security_hook_list *hooks, int count,
char *lsm);
struct lsm_info {
const char *name; /* Required. */
int (*init)(void); /* Required. */
};

View File

@ -1607,5 +1607,6 @@ alloc_out:
}
DEFINE_LSM(apparmor) = {
.name = "apparmor",
.init = apparmor_init,
};

View File

@ -176,6 +176,7 @@ static int __init integrity_iintcache_init(void)
return 0;
}
DEFINE_LSM(integrity) = {
.name = "integrity",
.init = integrity_iintcache_init,
};

View File

@ -7203,6 +7203,7 @@ void selinux_complete_init(void)
/* SELinux requires early initialization in order to label
all processes and objects when they are created. */
DEFINE_LSM(selinux) = {
.name = "selinux",
.init = selinux_init,
};

View File

@ -4883,5 +4883,6 @@ static __init int smack_init(void)
* all processes and objects when they are created.
*/
DEFINE_LSM(smack) = {
.name = "smack",
.init = smack_init,
};

View File

@ -551,5 +551,6 @@ static int __init tomoyo_init(void)
}
DEFINE_LSM(tomoyo) = {
.name = "tomoyo",
.init = tomoyo_init,
};