OSDN Git Service

LSM: Convert security_initcall() into DEFINE_LSM()
authorKees Cook <keescook@chromium.org>
Thu, 11 Oct 2018 00:18:23 +0000 (17:18 -0700)
committerJames Morris <james.morris@microsoft.com>
Thu, 11 Oct 2018 03:40:21 +0000 (20:40 -0700)
Instead of using argument-based initializers, switch to defining the
contents of struct lsm_info on a per-LSM basis. This also drops
the final use of the now inaccurate "initcall" naming.

Signed-off-by: Kees Cook <keescook@chromium.org>
Reviewed-by: Casey Schaufler <casey@schaufler-ca.com>
Reviewed-by: James Morris <james.morris@microsoft.com>
Signed-off-by: James Morris <james.morris@microsoft.com>
include/linux/lsm_hooks.h
security/apparmor/lsm.c
security/integrity/iint.c
security/selinux/hooks.c
security/smack/smack_lsm.c
security/tomoyo/tomoyo.c

index d13059f..9c6b419 100644 (file)
@@ -2045,11 +2045,10 @@ struct lsm_info {
 
 extern struct lsm_info __start_lsm_info[], __end_lsm_info[];
 
-#define security_initcall(lsm)                                         \
+#define DEFINE_LSM(lsm)                                                        \
        static struct lsm_info __lsm_##lsm                              \
                __used __section(.lsm_info.init)                        \
-               __aligned(sizeof(unsigned long))                        \
-               = { .init = lsm, }
+               __aligned(sizeof(unsigned long))
 
 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
 /*
index 8b8b706..c486395 100644 (file)
@@ -1606,4 +1606,6 @@ alloc_out:
        return error;
 }
 
-security_initcall(apparmor_init);
+DEFINE_LSM(apparmor) = {
+       .init = apparmor_init,
+};
index 70d21b5..94e8e18 100644 (file)
@@ -175,7 +175,9 @@ static int __init integrity_iintcache_init(void)
                              0, SLAB_PANIC, init_once);
        return 0;
 }
-security_initcall(integrity_iintcache_init);
+DEFINE_LSM(integrity) = {
+       .init = integrity_iintcache_init,
+};
 
 
 /*
index ad9a9b8..6ca2e89 100644 (file)
@@ -7202,7 +7202,9 @@ void selinux_complete_init(void)
 
 /* SELinux requires early initialization in order to label
    all processes and objects when they are created. */
-security_initcall(selinux_init);
+DEFINE_LSM(selinux) = {
+       .init = selinux_init,
+};
 
 #if defined(CONFIG_NETFILTER)
 
index 340fc30..c62e269 100644 (file)
@@ -4882,4 +4882,6 @@ static __init int smack_init(void)
  * Smack requires early initialization in order to label
  * all processes and objects when they are created.
  */
-security_initcall(smack_init);
+DEFINE_LSM(smack) = {
+       .init = smack_init,
+};
index 9f932e2..b2d8339 100644 (file)
@@ -550,4 +550,6 @@ static int __init tomoyo_init(void)
        return 0;
 }
 
-security_initcall(tomoyo_init);
+DEFINE_LSM(tomoyo) = {
+       .init = tomoyo_init,
+};