All of lore.kernel.org
 help / color / mirror / Atom feed
From: Paul Moore <paul@paul-moore.com>
To: linux-security-module@vger.kernel.org
Subject: [PATCH 19/22] lsm: move the perf hook comments to security/security.c
Date: Thu, 16 Feb 2023 22:26:22 -0500	[thread overview]
Message-ID: <20230217032625.678457-20-paul@paul-moore.com> (raw)
In-Reply-To: <20230217032625.678457-1-paul@paul-moore.com>

This patch relocates the LSM hook function comments to the function
definitions, in keeping with the current kernel conventions.  This
should make the hook descriptions more easily discoverable and easier
to maintain.

While formatting changes have been done to better fit the kernel-doc
style, content changes have been kept to a minimum and limited to
text which was obviously incorrect and/or outdated.  It is expected
the future patches will improve the quality of the function header
comments.

Signed-off-by: Paul Moore <paul@paul-moore.com>
---
 include/linux/lsm_hooks.h | 17 -----------------
 security/security.c       | 39 +++++++++++++++++++++++++++++++++++++++
 2 files changed, 39 insertions(+), 17 deletions(-)

diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
index 601d1ecdae0f..3d8d430e271a 100644
--- a/include/linux/lsm_hooks.h
+++ b/include/linux/lsm_hooks.h
@@ -196,23 +196,6 @@
  *	@what: kernel feature being accessed.
  *	Return 0 if permission is granted.
  *
- * Security hooks for perf events
- *
- * @perf_event_open:
- *	Check whether the @type of perf_event_open syscall is allowed.
- *	Return 0 if permission is granted.
- * @perf_event_alloc:
- *	Allocate and save perf_event security info.
- *	Return 0 on success, error on failure.
- * @perf_event_free:
- *	Release (free) perf_event security info.
- * @perf_event_read:
- *	Read perf_event security info if allowed.
- *	Return 0 if permission is granted.
- * @perf_event_write:
- *	Write perf_event security info if allowed.
- *	Return 0 if permission is granted.
- *
  * Security hooks for io_uring
  *
  * @uring_override_creds:
diff --git a/security/security.c b/security/security.c
index 8eb0cef761dd..557dbd748f7b 100644
--- a/security/security.c
+++ b/security/security.c
@@ -4926,26 +4926,65 @@ int security_locked_down(enum lockdown_reason what)
 EXPORT_SYMBOL(security_locked_down);
 
 #ifdef CONFIG_PERF_EVENTS
+/**
+ * security_perf_event_open() - Check if a perf event open is allowed
+ * @attr: perf event attribute
+ * @type: type of event
+ *
+ * Check whether the @type of perf_event_open syscall is allowed.
+ *
+ * Return: Returns 0 if permission is granted.
+ */
 int security_perf_event_open(struct perf_event_attr *attr, int type)
 {
 	return call_int_hook(perf_event_open, 0, attr, type);
 }
 
+/**
+ * security_perf_event_alloc() - Allocate a perf event LSM blob
+ * @event: perf event
+ *
+ * Allocate and save perf_event security info.
+ *
+ * Return: Returns 0 on success, error on failure.
+ */
 int security_perf_event_alloc(struct perf_event *event)
 {
 	return call_int_hook(perf_event_alloc, 0, event);
 }
 
+/**
+ * security_perf_event_free() - Free a perf event LSM blob
+ * @event: perf event
+ *
+ * Release (free) perf_event security info.
+ */
 void security_perf_event_free(struct perf_event *event)
 {
 	call_void_hook(perf_event_free, event);
 }
 
+/**
+ * security_perf_event_read() - Check if reading a perf event label is allowed
+ * @event: perf event
+ *
+ * Read perf_event security info if allowed.
+ *
+ * Return: Returns 0 if permission is granted.
+ */
 int security_perf_event_read(struct perf_event *event)
 {
 	return call_int_hook(perf_event_read, 0, event);
 }
 
+/**
+ * security_perf_event_write() - Check if writing a perf event label is allowed
+ * @event: perf event
+ *
+ * Write perf_event security info if allowed.
+ *
+ * Return: Returns 0 if permission is granted.
+ */
 int security_perf_event_write(struct perf_event *event)
 {
 	return call_int_hook(perf_event_write, 0, event);
-- 
2.39.2


  parent reply	other threads:[~2023-02-17  3:27 UTC|newest]

Thread overview: 33+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2023-02-17  3:26 [PATCH 00/22] Move LSM hook comments into security/security.c Paul Moore
2023-02-17  3:26 ` [PATCH 01/22] lsm: move the program execution hook comments to security/security.c Paul Moore
2023-02-17  3:26 ` [PATCH 02/22] lsm: move the fs_context " Paul Moore
2023-02-17  3:26 ` [PATCH 03/22] lsm: move the filesystem " Paul Moore
2023-02-17  3:26 ` [PATCH 04/22] lsm: move the inode " Paul Moore
2023-02-17  3:26 ` [PATCH 05/22] lsm: move the kernfs " Paul Moore
2023-02-17  3:26 ` [PATCH 06/22] lsm: move the file " Paul Moore
2023-02-17  3:26 ` [PATCH 07/22] lsm: move the task " Paul Moore
2023-02-17  3:26 ` [PATCH 08/22] lsm: move the netlink " Paul Moore
2023-02-17  3:26 ` [PATCH 09/22] lsm: move the AF_UNIX " Paul Moore
2023-02-17  3:26 ` [PATCH 10/22] lsm: move the socket " Paul Moore
2023-02-17  3:26 ` [PATCH 11/22] lsm: move the SCTP " Paul Moore
2023-02-17  3:26 ` [PATCH 12/22] lsm: move the Infiniband " Paul Moore
2023-02-17  3:26 ` [PATCH 13/22] lsm: move the xfrm " Paul Moore
2023-02-17  3:26 ` [PATCH 14/22] lsm: move the key " Paul Moore
2023-02-17  3:26 ` [PATCH 15/22] lsm: move the sysv " Paul Moore
2023-02-17  3:26 ` [PATCH 16/22] lsm: move the binder " Paul Moore
2023-02-17  3:26 ` [PATCH 17/22] lsm: move the audit " Paul Moore
2023-02-17  3:26 ` [PATCH 18/22] lsm: move the bpf " Paul Moore
2023-02-17  3:26 ` Paul Moore [this message]
2023-02-17  3:26 ` [PATCH 20/22] lsm: move the io_uring " Paul Moore
2023-02-17  3:26 ` [PATCH 21/22] lsm: move the remaining LSM " Paul Moore
2023-02-17  3:26 ` [PATCH 22/22] lsm: styling fixes " Paul Moore
2023-02-17 14:07 ` [PATCH 00/22] Move LSM hook comments into security/security.c Paul Moore
2023-02-17 17:22 ` Casey Schaufler
2023-02-17 19:04   ` Paul Moore
2023-03-06 18:49 ` Paul Moore
2023-03-07  8:08   ` Roberto Sassu
2023-03-07 16:33     ` Paul Moore
2023-03-07 16:38       ` Roberto Sassu
2023-03-08 17:09         ` Paul Moore
2023-03-08 17:14           ` Roberto Sassu
2023-03-08 17:20             ` Paul Moore

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20230217032625.678457-20-paul@paul-moore.com \
    --to=paul@paul-moore.com \
    --cc=linux-security-module@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.