summaryrefslogtreecommitdiffstats
path: root/security
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2018-10-10 17:18:24 -0700
committerJames Morris <james.morris@microsoft.com>2018-10-10 20:40:22 -0700
commit07aed2f2af5a5892ced035dbcf3993f630825fc3 (patch)
tree2065a155d92f1a170c4b180162346db809b30a82 /security
parent3d6e5f6dcf6561e57b6466e43e14029fb196028d (diff)
downloadlinux-0-day-07aed2f2af5a5892ced035dbcf3993f630825fc3.tar.gz
linux-0-day-07aed2f2af5a5892ced035dbcf3993f630825fc3.tar.xz
LSM: Record LSM name in struct lsm_info
In preparation for making LSM selections outside of the LSMs, include the name of LSMs in struct lsm_info. Signed-off-by: Kees Cook <keescook@chromium.org> Reviewed-by: Casey Schaufler <casey@schaufler-ca.com> Signed-off-by: James Morris <james.morris@microsoft.com>
Diffstat (limited to 'security')
-rw-r--r--security/apparmor/lsm.c1
-rw-r--r--security/integrity/iint.c1
-rw-r--r--security/selinux/hooks.c1
-rw-r--r--security/smack/smack_lsm.c1
-rw-r--r--security/tomoyo/tomoyo.c1
5 files changed, 5 insertions, 0 deletions
diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c
index c4863956c832f..dca4b7dbf3680 100644
--- a/security/apparmor/lsm.c
+++ b/security/apparmor/lsm.c
@@ -1607,5 +1607,6 @@ alloc_out:
}
DEFINE_LSM(apparmor) = {
+ .name = "apparmor",
.init = apparmor_init,
};
diff --git a/security/integrity/iint.c b/security/integrity/iint.c
index 94e8e18207483..1ea05da2323d1 100644
--- a/security/integrity/iint.c
+++ b/security/integrity/iint.c
@@ -176,6 +176,7 @@ static int __init integrity_iintcache_init(void)
return 0;
}
DEFINE_LSM(integrity) = {
+ .name = "integrity",
.init = integrity_iintcache_init,
};
diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
index 6ca2e89ddbd6a..9651bccae2707 100644
--- a/security/selinux/hooks.c
+++ b/security/selinux/hooks.c
@@ -7203,6 +7203,7 @@ void selinux_complete_init(void)
/* SELinux requires early initialization in order to label
all processes and objects when they are created. */
DEFINE_LSM(selinux) = {
+ .name = "selinux",
.init = selinux_init,
};
diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c
index c62e26939a698..2fb56bcf1316c 100644
--- a/security/smack/smack_lsm.c
+++ b/security/smack/smack_lsm.c
@@ -4883,5 +4883,6 @@ static __init int smack_init(void)
* all processes and objects when they are created.
*/
DEFINE_LSM(smack) = {
+ .name = "smack",
.init = smack_init,
};
diff --git a/security/tomoyo/tomoyo.c b/security/tomoyo/tomoyo.c
index b2d833999910f..1b5b5097efd77 100644
--- a/security/tomoyo/tomoyo.c
+++ b/security/tomoyo/tomoyo.c
@@ -551,5 +551,6 @@ static int __init tomoyo_init(void)
}
DEFINE_LSM(tomoyo) = {
+ .name = "tomoyo",
.init = tomoyo_init,
};