2019-02-12 19:10:01

by Kees Cook

[permalink] [raw]
Subject: [PATCH v2] LSM: Ignore "security=" when "lsm=" is specified

To avoid potential confusion, explicitly ignore "security=" when "lsm=" is
used on the command line, and report that it is happening.

Suggested-by: Tetsuo Handa <[email protected]>
Signed-off-by: Kees Cook <[email protected]>
---
Documentation/admin-guide/kernel-parameters.txt | 10 ++++------
security/security.c | 8 ++++++--
2 files changed, 10 insertions(+), 8 deletions(-)

diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index 93d2c97f28fe..a0abd5f56e00 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -2340,7 +2340,7 @@

lsm=lsm1,...,lsmN
[SECURITY] Choose order of LSM initialization. This
- overrides CONFIG_LSM.
+ overrides CONFIG_LSM, and the "security=" parameter.

machvec= [IA-64] Force the use of a particular machine-vector
(machvec) in a generic kernel.
@@ -4129,11 +4129,9 @@
Note: increases power consumption, thus should only be
enabled if running jitter sensitive (HPC/RT) workloads.

- security= [SECURITY] Choose a security module to enable at boot.
- If this boot parameter is not specified, only the first
- security module asking for security registration will be
- loaded. An invalid security module name will be treated
- as if no module has been chosen.
+ security= [SECURITY] Choose a legacy "major" security module to
+ enable at boot. This has been deprecated by the
+ "lsm=" parameter.

selinux= [SELINUX] Disable or enable SELinux at boot time.
Format: { "0" | "1" }
diff --git a/security/security.c b/security/security.c
index 3147785e20d7..23cbb1a295a3 100644
--- a/security/security.c
+++ b/security/security.c
@@ -288,9 +288,13 @@ static void __init ordered_lsm_init(void)
ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
GFP_KERNEL);

- if (chosen_lsm_order)
+ if (chosen_lsm_order) {
+ if (chosen_major_lsm) {
+ pr_info("security= is ignored because it is superseded by lsm=\n");
+ chosen_major_lsm = NULL;
+ }
ordered_lsm_parse(chosen_lsm_order, "cmdline");
- else
+ } else
ordered_lsm_parse(builtin_lsm_order, "builtin");

for (lsm = ordered_lsms; *lsm; lsm++)
--
2.17.1


--
Kees Cook


2019-02-13 16:18:48

by Casey Schaufler

[permalink] [raw]
Subject: Re: [PATCH v2] LSM: Ignore "security=" when "lsm=" is specified

On 2/12/2019 10:23 AM, Kees Cook wrote:
> To avoid potential confusion, explicitly ignore "security=" when "lsm=" is
> used on the command line, and report that it is happening.
>
> Suggested-by: Tetsuo Handa <[email protected]>
> Signed-off-by: Kees Cook <[email protected]>

Acked-by: Casey Schaufler <[email protected]>

> ---
> Documentation/admin-guide/kernel-parameters.txt | 10 ++++------
> security/security.c | 8 ++++++--
> 2 files changed, 10 insertions(+), 8 deletions(-)
>
> diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
> index 93d2c97f28fe..a0abd5f56e00 100644
> --- a/Documentation/admin-guide/kernel-parameters.txt
> +++ b/Documentation/admin-guide/kernel-parameters.txt
> @@ -2340,7 +2340,7 @@
>
> lsm=lsm1,...,lsmN
> [SECURITY] Choose order of LSM initialization. This
> - overrides CONFIG_LSM.
> + overrides CONFIG_LSM, and the "security=" parameter.
>
> machvec= [IA-64] Force the use of a particular machine-vector
> (machvec) in a generic kernel.
> @@ -4129,11 +4129,9 @@
> Note: increases power consumption, thus should only be
> enabled if running jitter sensitive (HPC/RT) workloads.
>
> - security= [SECURITY] Choose a security module to enable at boot.
> - If this boot parameter is not specified, only the first
> - security module asking for security registration will be
> - loaded. An invalid security module name will be treated
> - as if no module has been chosen.
> + security= [SECURITY] Choose a legacy "major" security module to
> + enable at boot. This has been deprecated by the
> + "lsm=" parameter.
>
> selinux= [SELINUX] Disable or enable SELinux at boot time.
> Format: { "0" | "1" }
> diff --git a/security/security.c b/security/security.c
> index 3147785e20d7..23cbb1a295a3 100644
> --- a/security/security.c
> +++ b/security/security.c
> @@ -288,9 +288,13 @@ static void __init ordered_lsm_init(void)
> ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
> GFP_KERNEL);
>
> - if (chosen_lsm_order)
> + if (chosen_lsm_order) {
> + if (chosen_major_lsm) {
> + pr_info("security= is ignored because it is superseded by lsm=\n");
> + chosen_major_lsm = NULL;
> + }
> ordered_lsm_parse(chosen_lsm_order, "cmdline");
> - else
> + } else
> ordered_lsm_parse(builtin_lsm_order, "builtin");
>
> for (lsm = ordered_lsms; *lsm; lsm++)

2019-02-17 08:28:57

by Tetsuo Handa

[permalink] [raw]
Subject: Re: [PATCH v2] LSM: Ignore "security=" when "lsm=" is specified

On 2019/02/14 1:05, Casey Schaufler wrote:
> On 2/12/2019 10:23 AM, Kees Cook wrote:
>> To avoid potential confusion, explicitly ignore "security=" when "lsm=" is
>> used on the command line, and report that it is happening.
>>
>> Suggested-by: Tetsuo Handa <[email protected]>
>> Signed-off-by: Kees Cook <[email protected]>
>
> Acked-by: Casey Schaufler <[email protected]>
>

The manual for TOMOYO was updated to follow this change.
SELinux folks and AppArmor folks, can we apply this change?

2019-02-18 02:46:31

by Paul Moore

[permalink] [raw]
Subject: Re: [PATCH v2] LSM: Ignore "security=" when "lsm=" is specified

On Sun, Feb 17, 2019 at 12:17 AM Tetsuo Handa
<[email protected]> wrote:
> On 2019/02/14 1:05, Casey Schaufler wrote:
> > On 2/12/2019 10:23 AM, Kees Cook wrote:
> >> To avoid potential confusion, explicitly ignore "security=" when "lsm=" is
> >> used on the command line, and report that it is happening.
> >>
> >> Suggested-by: Tetsuo Handa <[email protected]>
> >> Signed-off-by: Kees Cook <[email protected]>
> >
> > Acked-by: Casey Schaufler <[email protected]>
>
> The manual for TOMOYO was updated to follow this change.
> SELinux folks and AppArmor folks, can we apply this change?

My main concern is that "selinux={0|1}" continues to work as it has
for years. It doesn't look like this affects that, but I can't say
I've dug into these changes very far.

--
paul moore
http://www.paul-moore.com

2019-02-18 03:58:39

by Kees Cook

[permalink] [raw]
Subject: Re: [PATCH v2] LSM: Ignore "security=" when "lsm=" is specified

On Sun, Feb 17, 2019 at 6:46 PM Paul Moore <[email protected]> wrote:
> My main concern is that "selinux={0|1}" continues to work as it has
> for years. It doesn't look like this affects that, but I can't say
> I've dug into these changes very far.

Yup, no worries; it does. :)

--
Kees Cook

2019-02-25 23:24:19

by James Morris

[permalink] [raw]
Subject: Re: [PATCH v2] LSM: Ignore "security=" when "lsm=" is specified

On Tue, 12 Feb 2019, Kees Cook wrote:

> To avoid potential confusion, explicitly ignore "security=" when "lsm=" is
> used on the command line, and report that it is happening.
>
> Suggested-by: Tetsuo Handa <[email protected]>
> Signed-off-by: Kees Cook <[email protected]>

Applied to
git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security.git next-general



--
James Morris
<[email protected]>