summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorXiu Jianfeng <xiujianfeng@huawei.com>2023-08-04 03:46:52 +0000
committerPaul Moore <paul@paul-moore.com>2023-08-08 13:28:42 -0400
commit64f18f8a8c091f1f8fdc4805bafaffd15b588b23 (patch)
treef1fd0feb4dff1f95091719ce5475021fdd1f00da /security
parentc50e125d057152bc68dfd5669b73611343653eb7 (diff)
selinux: update comment on selinux_hooks[]
After commit f22f9aaf6c3d ("selinux: remove the runtime disable functionality"), the comment on selinux_hooks[] is out-of-date, remove the last paragraph about runtime disable functionality. Signed-off-by: Xiu Jianfeng <xiujianfeng@huawei.com> Signed-off-by: Paul Moore <paul@paul-moore.com>
Diffstat (limited to 'security')
-rw-r--r--security/selinux/hooks.c4
1 files changed, 0 insertions, 4 deletions
diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
index 7cd687284563..cf787eaca755 100644
--- a/security/selinux/hooks.c
+++ b/security/selinux/hooks.c
@@ -6963,10 +6963,6 @@ static int selinux_uring_cmd(struct io_uring_cmd *ioucmd)
* hooks ("allocating" hooks).
*
* Please follow block comment delimiters in the list to keep this order.
- *
- * This ordering is needed for SELinux runtime disable to work at least somewhat
- * safely. Breaking the ordering rules above might lead to NULL pointer derefs
- * when disabling SELinux at runtime.
*/
static struct security_hook_list selinux_hooks[] __ro_after_init = {
LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),