From: Simon Thoby <git@nightmared.fr>
To: Casey Schaufler <casey@schaufler-ca.com>,
linux-security-module@vger.kernel.org
Cc: linux-integrity@vger.kernel.org, linux-doc@vger.kernel.org
Subject: Re: [RFC PATCH 3/9] Loadpol LSM: filter kernel module request according to the policy
Date: Wed, 21 May 2025 18:26:13 +0200 [thread overview]
Message-ID: <c15c3e03-37b5-4fdf-b9df-0ce23a33d4fb@nightmared.fr> (raw)
In-Reply-To: <518c8bdd-4f73-4b8b-bdb9-be3294723c99@schaufler-ca.com>
On 5/21/25 17:47, Casey Schaufler wrote:
> On 5/21/2025 7:01 AM, Simon THOBY wrote:
>> When a kernel module is loaded, the LSM accepts or rejects the demand
>> according to its policy.
>>
>> Signed-off-by: Simon THOBY <git@nightmared.fr>
>> ---
>> security/loadpol/Makefile | 2 +-
>> security/loadpol/loadpol.c | 22 ++++++++++++
>> security/loadpol/loadpol.h | 27 ++++++++++++++
>> security/loadpol/loadpol_policy.c | 59 +++++++++++++++++++++++++++++++
>> 4 files changed, 109 insertions(+), 1 deletion(-)
>> create mode 100644 security/loadpol/loadpol_policy.c
>>
>> diff --git a/security/loadpol/Makefile b/security/loadpol/Makefile
>> index a794c8cfbfee..062215e1f831 100644
>> --- a/security/loadpol/Makefile
>> +++ b/security/loadpol/Makefile
>> @@ -1 +1 @@
>> -obj-$(CONFIG_SECURITY_LOADPOL) := loadpol.o
>> +obj-$(CONFIG_SECURITY_LOADPOL) := loadpol.o loadpol_policy.o
>> diff --git a/security/loadpol/loadpol.c b/security/loadpol/loadpol.c
>> index 3fc29263e2f8..4d1a495a1462 100644
>> --- a/security/loadpol/loadpol.c
>> +++ b/security/loadpol/loadpol.c
>> @@ -6,6 +6,15 @@
>>
>> #include "loadpol.h"
>>
>> +// default policy: allow all modules
>> +static struct loadpol_policy_entry default_policy_entries[] __ro_after_init = {
>> + {
>> + .origin = (ORIGIN_KERNEL | ORIGIN_USERSPACE),
>> + .action = ACTION_ALLOW,
>> + .module_name = NULL,
>> + },
>> +};
>> +
>> static int __init loadpol_init(void);
>>
>> static const struct lsm_id loadpol_lsmid = {
>> @@ -14,6 +23,7 @@ static const struct lsm_id loadpol_lsmid = {
>> };
>>
>> static struct security_hook_list loadpol_hooks[] __ro_after_init = {
>> + LSM_HOOK_INIT(kernel_module_load, loadpol_kernel_module_load),
>> };
>>
>> DEFINE_LSM(LOADPOL_NAME) = {
>> @@ -23,6 +33,18 @@ DEFINE_LSM(LOADPOL_NAME) = {
>>
>> static int __init loadpol_init(void)
>> {
>> + for (int i = 0; i < ARRAY_SIZE(default_policy_entries); i++) {
>> + struct loadpol_policy_entry *entry = kmemdup(
>> + &default_policy_entries[i],
>> + sizeof(struct loadpol_policy_entry),
>> + GFP_KERNEL
>> + );
>> + if (!entry)
>> + return -ENOMEM;
>> +
>> + list_add_tail(&entry->list, loadpol_policy);
>> + }
>> +
>> security_add_hooks(loadpol_hooks, ARRAY_SIZE(loadpol_hooks), &loadpol_lsmid);
>> pr_info("Loadpol started.\n");
>> return 0;
>> diff --git a/security/loadpol/loadpol.h b/security/loadpol/loadpol.h
>> index 5e11474191f0..a81d52f6d4da 100644
>> --- a/security/loadpol/loadpol.h
>> +++ b/security/loadpol/loadpol.h
>> @@ -3,6 +3,33 @@
>> #ifndef _SECURITY_LOADPOL_LOADPOL_H
>> #define _SECURITY_LOADPOL_LOADPOL_H
>>
>> +#include "linux/list.h"
>> +
>> #define LOADPOL_NAME "loadpol"
>>
>> +enum policy_entry_origin {
>> + ORIGIN_KERNEL = 1 << 0,
>> + ORIGIN_USERSPACE = 1 << 1,
>> +};
>> +
>> +enum __packed policy_entry_action {
>> + ACTION_UNDEFINED,
>> + ACTION_ALLOW,
>> + ACTION_DENY
>> +};
>> +
>> +struct loadpol_policy_entry {
>> + struct list_head list;
>> + // bitfield of policy_entry_origin
>
> The // comment style is not used in the kernel.
>
Whoops, I had originally started with '//' comments before realizing the kernel comment
policy tends towards /* */ pairs, but looks like I haven't fixed all the '//' insertions I made.
Good catch!
<snip>
next prev parent reply other threads:[~2025-05-21 16:26 UTC|newest]
Thread overview: 22+ messages / expand[flat|nested] mbox.gz Atom feed top
2025-05-21 14:01 [RFC PATCH 0/9] Introducing the Loadpol LSM Simon THOBY
2025-05-21 14:01 ` [RFC PATCH 1/9] LSM: Introduce a new hook: security_kernel_module_load Simon THOBY
2025-05-21 22:03 ` Serge E. Hallyn
2025-05-22 8:57 ` Simon Thoby
2025-05-21 14:01 ` [RFC PATCH 2/9] Introduce a new LSM: loadpol Simon THOBY
2025-05-21 14:01 ` [RFC PATCH 3/9] Loadpol LSM: filter kernel module request according to the policy Simon THOBY
2025-05-21 15:47 ` Casey Schaufler
2025-05-21 16:21 ` Randy Dunlap
2025-05-21 16:26 ` Simon Thoby [this message]
2025-05-21 14:01 ` [RFC PATCH 4/9] Loadpol LSM: add a file in securityfs to read/modify " Simon THOBY
2025-05-21 14:01 ` [RFC PATCH 5/9] Loadpol LSM: add a sysctl to lock " Simon THOBY
2025-05-21 14:01 ` [RFC PATCH 6/9] Loadpol LSM: emit an audit log Simon THOBY
2025-05-21 14:01 ` [RFC PATCH 7/9] module: expose the list of blacklisted modules Simon THOBY
2025-05-21 14:01 ` [RFC PATCH 8/9] Loadpol LSM: include the blacklisted kernel modules in the policy Simon THOBY
2025-05-21 14:01 ` [RFC PATCH 9/9] Loadpol LSM: add a minimal documentation Simon THOBY
2025-05-21 16:26 ` Randy Dunlap
2025-05-21 16:29 ` Simon Thoby
2025-05-21 21:31 ` Paul Moore
2025-05-22 9:23 ` Simon Thoby
2025-05-29 23:49 ` Paul Moore
2025-05-30 7:03 ` Simon Thoby
2025-05-30 14:59 ` Paul Moore
Reply instructions:
You may reply publicly to this message via plain-text email
using any one of the following methods:
* Save the following mbox file, import it into your mail client,
and reply-to-all from there: mbox
Avoid top-posting and favor interleaved quoting:
https://en.wikipedia.org/wiki/Posting_style#Interleaved_style
* Reply using the --to, --cc, and --in-reply-to
switches of git-send-email(1):
git send-email \
--in-reply-to=c15c3e03-37b5-4fdf-b9df-0ce23a33d4fb@nightmared.fr \
--to=git@nightmared.fr \
--cc=casey@schaufler-ca.com \
--cc=linux-doc@vger.kernel.org \
--cc=linux-integrity@vger.kernel.org \
--cc=linux-security-module@vger.kernel.org \
/path/to/YOUR_REPLY
https://kernel.org/pub/software/scm/git/docs/git-send-email.html
* If your mail client supports setting the In-Reply-To header
via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line
before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).