aboutsummaryrefslogtreecommitdiffstats
path: root/security/selinux
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2018-09-13 22:28:48 -0700
committerKees Cook <keescook@chromium.org>2019-01-08 13:18:42 -0800
commitc5459b829b716dafd226ad270f25c9a3050f7586 (patch)
tree30b2d5de7327a8b6a5532e8a017b641c6684f6b2 /security/selinux
parentLSM: Provide separate ordered initialization (diff)
downloadlinux-dev-c5459b829b716dafd226ad270f25c9a3050f7586.tar.xz
linux-dev-c5459b829b716dafd226ad270f25c9a3050f7586.zip
LSM: Plumb visibility into optional "enabled" state
In preparation for lifting the "is this LSM enabled?" logic out of the individual LSMs, pass in any special enabled state tracking (as needed for SELinux, AppArmor, and LoadPin). This should be an "int" to include handling any future cases where "enabled" is exposed via sysctl which has no "bool" type. Signed-off-by: Kees Cook <keescook@chromium.org> Reviewed-by: Casey Schaufler <casey@schaufler-ca.com> Reviewed-by: John Johansen <john.johansen@canonical.com>
Diffstat (limited to 'security/selinux')
-rw-r--r--security/selinux/hooks.c1
1 files changed, 1 insertions, 0 deletions
diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
index 41908d2d6149..f847514d6f03 100644
--- a/security/selinux/hooks.c
+++ b/security/selinux/hooks.c
@@ -7000,6 +7000,7 @@ void selinux_complete_init(void)
DEFINE_LSM(selinux) = {
.name = "selinux",
.flags = LSM_FLAG_LEGACY_MAJOR,
+ .enabled = &selinux_enabled,
.init = selinux_init,
};