Blame view

security/bpf/hooks.c 781 Bytes
520b7aa00   KP Singh   bpf: lsm: Initial...
1
2
3
4
5
6
7
8
9
10
11
12
13
  // SPDX-License-Identifier: GPL-2.0
  
  /*
   * Copyright (C) 2020 Google LLC.
   */
  #include <linux/lsm_hooks.h>
  #include <linux/bpf_lsm.h>
  
  static struct security_hook_list bpf_lsm_hooks[] __lsm_ro_after_init = {
  	#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
  	LSM_HOOK_INIT(NAME, bpf_lsm_##NAME),
  	#include <linux/lsm_hook_defs.h>
  	#undef LSM_HOOK
8ea636848   KP Singh   bpf: Implement bp...
14
  	LSM_HOOK_INIT(inode_free_security, bpf_inode_storage_free),
520b7aa00   KP Singh   bpf: lsm: Initial...
15
16
17
18
19
20
21
22
23
  };
  
  static int __init bpf_lsm_init(void)
  {
  	security_add_hooks(bpf_lsm_hooks, ARRAY_SIZE(bpf_lsm_hooks), "bpf");
  	pr_info("LSM support for eBPF active
  ");
  	return 0;
  }
8ea636848   KP Singh   bpf: Implement bp...
24
25
26
  struct lsm_blob_sizes bpf_lsm_blob_sizes __lsm_ro_after_init = {
  	.lbs_inode = sizeof(struct bpf_storage_blob),
  };
520b7aa00   KP Singh   bpf: lsm: Initial...
27
28
29
  DEFINE_LSM(bpf) = {
  	.name = "bpf",
  	.init = bpf_lsm_init,
8ea636848   KP Singh   bpf: Implement bp...
30
  	.blobs = &bpf_lsm_blob_sizes
520b7aa00   KP Singh   bpf: lsm: Initial...
31
  };