1// SPDX-License-Identifier: GPL-2.0
2
3/*
4 * Copyright (C) 2020 Google LLC.
5 */
6#include <linux/lsm_hooks.h>
7#include <linux/bpf_lsm.h>
8#include <uapi/linux/lsm.h>
9
10static struct security_hook_list bpf_lsm_hooks[] __ro_after_init = {
11 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
12 LSM_HOOK_INIT(NAME, bpf_lsm_##NAME),
13 #include <linux/lsm_hook_defs.h>
14 #undef LSM_HOOK
15 LSM_HOOK_INIT(inode_free_security, bpf_inode_storage_free),
16 LSM_HOOK_INIT(task_free, bpf_task_storage_free),
17};
18
19static const struct lsm_id bpf_lsmid = {
20 .name = "bpf",
21 .id = LSM_ID_BPF,
22};
23
24static int __init bpf_lsm_init(void)
25{
26 security_add_hooks(hooks: bpf_lsm_hooks, ARRAY_SIZE(bpf_lsm_hooks),
27 lsmid: &bpf_lsmid);
28 pr_info("LSM support for eBPF active\n");
29 return 0;
30}
31
32struct lsm_blob_sizes bpf_lsm_blob_sizes __ro_after_init = {
33 .lbs_inode = sizeof(struct bpf_storage_blob),
34 .lbs_task = sizeof(struct bpf_storage_blob),
35};
36
37DEFINE_LSM(bpf) = {
38 .name = "bpf",
39 .init = bpf_lsm_init,
40 .blobs = &bpf_lsm_blob_sizes
41};
42

source code of linux/security/bpf/hooks.c