linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Kees Cook <keescook@chromium.org>
To: James Morris <jmorris@namei.org>
Cc: Kees Cook <keescook@chromium.org>,
	"Serge E. Hallyn" <serge@hallyn.com>,
	Abderrahmane Benbachir <abderrahmane.benbachir@polymtl.ca>,
	Steven Rostedt <rostedt@goodmis.org>,
	linux-security-module@vger.kernel.org,
	Casey Schaufler <casey@schaufler-ca.com>,
	John Johansen <john.johansen@canonical.com>,
	Tetsuo Handa <penguin-kernel@i-love.sakura.ne.jp>,
	Paul Moore <paul@paul-moore.com>,
	Stephen Smalley <sds@tycho.nsa.gov>,
	"Schaufler, Casey" <casey.schaufler@intel.com>,
	Jonathan Corbet <corbet@lwn.net>,
	linux-doc@vger.kernel.org, linux-arch@vger.kernel.org,
	linux-kernel@vger.kernel.org
Subject: [PATCH security-next v3 04/29] LSM: Remove initcall tracing
Date: Mon, 24 Sep 2018 17:18:07 -0700	[thread overview]
Message-ID: <20180925001832.18322-5-keescook@chromium.org> (raw)
Message-ID: <20180925001807.r0FKkuuOczr_ok7ygaMx3h48FPeYjURV-FG2CtdltyA@z> (raw)
In-Reply-To: <20180925001832.18322-1-keescook@chromium.org>

This partially reverts commit 58eacfffc417 ("init, tracing: instrument
security and console initcall trace events") since security init calls
are about to no longer resemble regular init calls.

Cc: James Morris <jmorris@namei.org>
Cc: "Serge E. Hallyn" <serge@hallyn.com>
Cc: Abderrahmane Benbachir <abderrahmane.benbachir@polymtl.ca>
Cc: Steven Rostedt (VMware) <rostedt@goodmis.org>
Cc: linux-security-module@vger.kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 security/security.c | 8 +-------
 1 file changed, 1 insertion(+), 7 deletions(-)

diff --git a/security/security.c b/security/security.c
index 892fe6b691cf..41a5da2c7faf 100644
--- a/security/security.c
+++ b/security/security.c
@@ -30,8 +30,6 @@
 #include <linux/string.h>
 #include <net/flow.h>
 
-#include <trace/events/initcall.h>
-
 #define MAX_LSM_EVM_XATTR	2
 
 /* Maximum number of letters for an LSM name string */
@@ -47,17 +45,13 @@ static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
 
 static void __init do_security_initcalls(void)
 {
-	int ret;
 	initcall_t call;
 	initcall_entry_t *ce;
 
 	ce = __start_lsm_info;
-	trace_initcall_level("security");
 	while (ce < __end_lsm_info) {
 		call = initcall_from_entry(ce);
-		trace_initcall_start(call);
-		ret = call();
-		trace_initcall_finish(call, ret);
+		call();
 		ce++;
 	}
 }
-- 
2.17.1

  parent reply	other threads:[~2018-09-25  6:23 UTC|newest]

Thread overview: 164+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-09-25  0:18 [PATCH security-next v3 00/29] LSM: Explict LSM ordering Kees Cook
2018-09-25  0:18 ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 01/29] LSM: Correctly announce start of LSM initialization Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 19:53   ` James Morris
2018-10-01 19:53     ` James Morris
2018-10-01 21:05   ` John Johansen
2018-10-01 21:05     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 02/29] vmlinux.lds.h: Avoid copy/paste of security_init section Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 19:56   ` James Morris
2018-10-01 19:56     ` James Morris
2018-10-01 21:05   ` John Johansen
2018-10-01 21:05     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 03/29] LSM: Rename .security_initcall section to .lsm_info Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 19:57   ` James Morris
2018-10-01 19:57     ` James Morris
2018-10-01 21:06   ` John Johansen
2018-10-01 21:06     ` John Johansen
2018-09-25  0:18 ` Kees Cook [this message]
2018-09-25  0:18   ` [PATCH security-next v3 04/29] LSM: Remove initcall tracing Kees Cook
2018-09-26 16:35   ` Steven Rostedt
2018-09-26 16:35     ` Steven Rostedt
2018-09-26 18:35     ` Kees Cook
2018-09-26 18:35       ` Kees Cook
2018-09-30 23:25       ` Steven Rostedt
2018-09-30 23:25         ` Steven Rostedt
2018-10-01  1:01         ` Kees Cook
2018-10-01  1:01           ` Kees Cook
2018-10-01 21:07   ` John Johansen
2018-10-01 21:07     ` John Johansen
2018-10-01 21:23     ` Steven Rostedt
2018-10-01 21:23       ` Steven Rostedt
2018-10-01 22:38       ` Kees Cook
2018-10-01 22:38         ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 05/29] LSM: Convert from initcall to struct lsm_info Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 19:59   ` James Morris
2018-10-01 19:59     ` James Morris
2018-10-01 21:08   ` John Johansen
2018-10-01 21:08     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 06/29] vmlinux.lds.h: Move LSM_TABLE into INIT_DATA Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:10   ` John Johansen
2018-10-01 21:10     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 07/29] LSM: Convert security_initcall() into DEFINE_LSM() Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:12   ` John Johansen
2018-10-01 21:12     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 08/29] LSM: Record LSM name in struct lsm_info Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:13   ` John Johansen
2018-10-01 21:13     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 09/29] LSM: Provide init debugging infrastructure Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:14   ` John Johansen
2018-10-01 21:14     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 10/29] LSM: Don't ignore initialization failures Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:14   ` John Johansen
2018-10-01 21:14     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 11/29] LSM: Introduce LSM_FLAG_LEGACY_MAJOR Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:15   ` John Johansen
2018-10-01 21:15     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 12/29] LSM: Provide separate ordered initialization Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:17   ` John Johansen
2018-10-01 21:17     ` John Johansen
2018-10-01 22:03     ` Kees Cook
2018-10-01 22:03       ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 13/29] LoadPin: Rename "enable" to "enforce" Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:17   ` John Johansen
2018-10-01 21:17     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 14/29] LSM: Plumb visibility into optional "enabled" state Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:18   ` John Johansen
2018-10-01 21:18     ` John Johansen
2018-10-01 21:47   ` James Morris
2018-10-01 21:47     ` James Morris
2018-10-01 21:56     ` Kees Cook
2018-10-01 21:56       ` Kees Cook
2018-10-01 22:20       ` John Johansen
2018-10-01 22:20         ` John Johansen
2018-10-01 22:29         ` Kees Cook
2018-10-01 22:29           ` Kees Cook
2018-10-01 22:53           ` John Johansen
2018-10-01 22:53             ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 15/29] LSM: Lift LSM selection out of individual LSMs Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:18   ` John Johansen
2018-10-01 21:18     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 16/29] LSM: Prepare for arbitrary LSM enabling Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:22   ` John Johansen
2018-10-01 21:22     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 17/29] LSM: Introduce CONFIG_LSM_ENABLE Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:34   ` John Johansen
2018-10-01 21:34     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 18/29] LSM: Introduce lsm.enable= and lsm.disable= Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:46   ` John Johansen
2018-10-01 21:46     ` John Johansen
2018-10-01 22:27     ` Kees Cook
2018-10-01 22:27       ` Kees Cook
2018-10-01 22:48       ` John Johansen
2018-10-01 22:48         ` John Johansen
2018-10-01 23:30         ` Kees Cook
2018-10-01 23:30           ` Kees Cook
2018-10-01 23:38           ` Kees Cook
2018-10-01 23:38             ` Kees Cook
2018-10-01 23:57             ` John Johansen
2018-10-01 23:57               ` John Johansen
2018-10-01 23:44           ` John Johansen
2018-10-01 23:44             ` John Johansen
2018-10-01 23:49             ` Kees Cook
2018-10-01 23:49               ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 19/29] LSM: Prepare for reorganizing "security=" logic Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:47   ` John Johansen
2018-10-01 21:47     ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 20/29] LSM: Refactor "security=" in terms of enable/disable Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 21/29] LSM: Build ordered list of ordered LSMs for init Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 22/29] LSM: Introduce CONFIG_LSM_ORDER Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 23/29] LSM: Introduce "lsm.order=" for boottime ordering Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 24/29] LoadPin: Initialize as ordered LSM Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 25/29] Yama: " Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 26/29] LSM: Introduce enum lsm_order Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 27/29] capability: Initialize as LSM_ORDER_FIRST Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 28/29] LSM: Separate idea of "major" LSM from "exclusive" LSM Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 29/29] LSM: Add all exclusive LSMs to ordered initialization Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-28 15:55 ` [PATCH security-next v3 00/29] LSM: Explict LSM ordering Casey Schaufler
2018-09-28 15:55   ` Casey Schaufler
2018-09-28 20:01   ` Kees Cook
2018-09-28 20:01     ` Kees Cook
2018-09-28 20:25     ` Stephen Smalley
2018-09-28 20:25       ` Stephen Smalley
2018-09-28 20:33       ` Stephen Smalley
2018-09-28 20:33         ` Stephen Smalley
2018-09-28 20:54         ` Kees Cook
2018-09-28 20:54           ` Kees Cook
2018-09-29 10:48     ` Tetsuo Handa
2018-09-29 10:48       ` Tetsuo Handa
2018-09-29 18:18       ` Kees Cook
2018-09-29 18:18         ` Kees Cook
2018-09-30  2:36         ` Tetsuo Handa
2018-09-30  2:36           ` Tetsuo Handa
2018-09-30 16:57           ` Kees Cook
2018-09-30 16:57             ` Kees Cook
2018-09-29 18:19       ` John Johansen
2018-09-29 18:19         ` John Johansen

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20180925001832.18322-5-keescook@chromium.org \
    --to=keescook@chromium.org \
    --cc=abderrahmane.benbachir@polymtl.ca \
    --cc=casey.schaufler@intel.com \
    --cc=casey@schaufler-ca.com \
    --cc=corbet@lwn.net \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=rostedt@goodmis.org \
    --cc=sds@tycho.nsa.gov \
    --cc=serge@hallyn.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).