lkml.org 
[lkml]   [2018]   [Sep]   [25]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
    Patch in this message
    /
    From
    Subject[PATCH security-next v3 11/29] LSM: Introduce LSM_FLAG_LEGACY_MAJOR
    Date
    This adds a flag for the current "major" LSMs to distinguish them when
    we have a universal method for ordering all LSMs. It's called "legacy"
    since the distinction of "major" will go away in the blob-sharing world.

    Signed-off-by: Kees Cook <keescook@chromium.org>
    ---
    include/linux/lsm_hooks.h | 3 +++
    security/apparmor/lsm.c | 1 +
    security/selinux/hooks.c | 1 +
    security/smack/smack_lsm.c | 1 +
    security/tomoyo/tomoyo.c | 1 +
    5 files changed, 7 insertions(+)

    diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
    index 543636f18152..5056f7374b3d 100644
    --- a/include/linux/lsm_hooks.h
    +++ b/include/linux/lsm_hooks.h
    @@ -2039,8 +2039,11 @@ extern char *lsm_names;
    extern void security_add_hooks(struct security_hook_list *hooks, int count,
    char *lsm);

    +#define LSM_FLAG_LEGACY_MAJOR BIT(0)
    +
    struct lsm_info {
    const char *name; /* Populated automatically. */
    + unsigned long flags; /* Optional: flags describing LSM */
    int (*init)(void);
    };

    diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c
    index 7fa7b4464cf4..4c5f63e9aeba 100644
    --- a/security/apparmor/lsm.c
    +++ b/security/apparmor/lsm.c
    @@ -1607,5 +1607,6 @@ static int __init apparmor_init(void)
    }

    DEFINE_LSM(apparmor)
    + .flags = LSM_FLAG_LEGACY_MAJOR,
    .init = apparmor_init,
    END_LSM;
    diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
    index 469a90806bc6..615cf6498c0f 100644
    --- a/security/selinux/hooks.c
    +++ b/security/selinux/hooks.c
    @@ -7203,6 +7203,7 @@ void selinux_complete_init(void)
    /* SELinux requires early initialization in order to label
    all processes and objects when they are created. */
    DEFINE_LSM(selinux)
    + .flags = LSM_FLAG_LEGACY_MAJOR,
    .init = selinux_init,
    END_LSM;

    diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c
    index 1e1ace718e75..4aef844fc0e2 100644
    --- a/security/smack/smack_lsm.c
    +++ b/security/smack/smack_lsm.c
    @@ -4883,5 +4883,6 @@ static __init int smack_init(void)
    * all processes and objects when they are created.
    */
    DEFINE_LSM(smack)
    + .flags = LSM_FLAG_LEGACY_MAJOR,
    .init = smack_init,
    END_LSM;
    diff --git a/security/tomoyo/tomoyo.c b/security/tomoyo/tomoyo.c
    index a280d4eab456..528b6244a648 100644
    --- a/security/tomoyo/tomoyo.c
    +++ b/security/tomoyo/tomoyo.c
    @@ -551,5 +551,6 @@ static int __init tomoyo_init(void)
    }

    DEFINE_LSM(tomoyo)
    + .flags = LSM_FLAG_LEGACY_MAJOR,
    .init = tomoyo_init,
    END_LSM;
    --
    2.17.1
    \
     
     \ /
      Last update: 2018-09-25 02:21    [W:3.636 / U:0.028 seconds]
    ©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site