Received: by 2002:ac0:a582:0:0:0:0:0 with SMTP id m2-v6csp313816imm; Wed, 3 Oct 2018 16:56:08 -0700 (PDT) X-Google-Smtp-Source: ACcGV61PivgAJ0RSdtzE4BqAUo/StDTZvEcCtrCzEXvVmZzfKYmv4X2ZTDaXKjRvCJfVgwRbi89z X-Received: by 2002:a17:902:8205:: with SMTP id x5-v6mr3965984pln.55.1538610968389; Wed, 03 Oct 2018 16:56:08 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1538610968; cv=none; d=google.com; s=arc-20160816; b=iMdmdNPtxkX38NJ5HxA/C0Rx41XOMxk75Op7qdSKvowhX1ebmJCkl7DCd/zgOo9Lyt iY8VLWMR3RUNSpt6Z6G6uTefPmTkKm1ygSlcvG9mJ+vD0xCnpYBjOsSJFiiYbOuxdR4l aipnT7NBT+OZimx8SBjUTl7ZjFzkLHntWEo911JJE9wm+JIgowXXiPDj68ZpK+51KiMw jeOkag+5cdmrmDCW3FIWVfs/F/nuXFGosfueKQNvpjfPlJB2T9/0QAL3ycA/zcYGD9Hv 0ikCd31m3Frf31mZWkvKGjjbcWkWcKub85NNWEqGkrvrIJzRSkGghyreQw3ZijMD2M81 w0lQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:cc:to:subject:message-id:date:from :references:in-reply-to:mime-version:dkim-signature; bh=seWoTMnikqM7uc4Yt+E9z8Znkj9oNEK1XiSxNN8pRao=; b=Gv5g7qW3eSkNjrX7KZ+/JnsLAU7FS3gxhAJYo961sg+lh1DxB62OvXok0SsBguqYGP U39DwaLAIKR/O7S2+1TnOVWXweXyepP/oDFgVqlAxeH5VDQLTDg8+Y0I+xvew+NPghh6 i5h7I9StfaCO56Mt3hLl2MuiToZBZKFsZpvph3+5OnkaCnNxuV/mHCLcdIPJhSwlDutw 8EivuiJJpwUIYe8TUS0EhFYWBQPwY4whK+CnMA1rnKTyjZDT6UpRUahYp2d36yJ8AeRm YGiNo59RuD/Tth74odus64SL5XDwq41OADuzFDiIy9lqkkWDWjemrVMOTmJp1pqFc0dF 0KAQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@chromium.org header.s=google header.b=SoP3CLUy; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=chromium.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id c13-v6si3047265pgi.518.2018.10.03.16.55.52; Wed, 03 Oct 2018 16:56:08 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@chromium.org header.s=google header.b=SoP3CLUy; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=chromium.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726859AbeJDGqN (ORCPT + 99 others); Thu, 4 Oct 2018 02:46:13 -0400 Received: from mail-yb1-f195.google.com ([209.85.219.195]:39716 "EHLO mail-yb1-f195.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726277AbeJDGqN (ORCPT ); Thu, 4 Oct 2018 02:46:13 -0400 Received: by mail-yb1-f195.google.com with SMTP id c4-v6so3178086ybl.6 for ; Wed, 03 Oct 2018 16:55:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=seWoTMnikqM7uc4Yt+E9z8Znkj9oNEK1XiSxNN8pRao=; b=SoP3CLUyJiPaEAj268HziXnv1xTfHBfQroZuZfukddAps/icC/QQv28+2dXGQQ3bMY 1Rtp0NLbT2J9677SX3Qv1pFt5U4w8nmdcycZ9IspjHhO6lkNgeP043XY12FZF6/FQ3qy z78su/pzqz+fYNn0KFvZTJifGNAqoI6WUYHuw= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=seWoTMnikqM7uc4Yt+E9z8Znkj9oNEK1XiSxNN8pRao=; b=Ldy5YPRbM9CmXsHCltdjvw8xTfGd+errvm7OWGVbXWFUyfNzw8zU3iyUebyNfFRpqD 9OfG1/yoJZ/oq6NbCsqQs87au3F3ea8SFmWQ/Zn4//hOGt7eUMY0OmMtWMSjZyuJZbvi zvFk/OU3sNqSSY5MNPb5CQRAEPek1qwJsl8nEhavIloLXEl+CSXWW33DlbMTkzkclm23 LgaitT4MkuIvdokLI+0oceTFfmky9FRlXubtYRZ4br9ddPOE6u4mZTPOG7/8Zn9YNHc7 /nkRT54EkK8jE0KzZ/BuO39mE6KyOro4iIi/2M0mcOivcDzb7nGt1kZ+oJnNajbzHkWz 1I0Q== X-Gm-Message-State: ABuFfohmEUQ9CIH0QNaSoJagdpCO3Dncg6Hs1QIpiuVynYfLmnbacHeS YHjMKweO/nxozZu1JqjE325QUDnPymQ= X-Received: by 2002:a5b:9d0:: with SMTP id y16-v6mr2323739ybq.69.1538610936657; Wed, 03 Oct 2018 16:55:36 -0700 (PDT) Received: from mail-yw1-f51.google.com (mail-yw1-f51.google.com. [209.85.161.51]) by smtp.gmail.com with ESMTPSA id k2-v6sm2877967ywh.52.2018.10.03.16.55.33 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 03 Oct 2018 16:55:33 -0700 (PDT) Received: by mail-yw1-f51.google.com with SMTP id y14-v6so3064175ywa.4 for ; Wed, 03 Oct 2018 16:55:33 -0700 (PDT) X-Received: by 2002:a81:98cb:: with SMTP id p194-v6mr2215171ywg.353.1538610932584; Wed, 03 Oct 2018 16:55:32 -0700 (PDT) MIME-Version: 1.0 Received: by 2002:a25:d116:0:0:0:0:0 with HTTP; Wed, 3 Oct 2018 16:55:31 -0700 (PDT) In-Reply-To: References: <20181002005505.6112-1-keescook@chromium.org> <785ef6a9-ae46-3533-0348-74bcf6f10928@tycho.nsa.gov> <809f1cfd-077b-ee58-51ba-b22daf46d12b@tycho.nsa.gov> <5955f5ce-b803-4f58-8b07-54c291e33da5@canonical.com> From: Kees Cook Date: Wed, 3 Oct 2018 16:55:31 -0700 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: [PATCH security-next v4 23/32] selinux: Remove boot parameter To: James Morris Cc: John Johansen , Jordan Glover , Stephen Smalley , Paul Moore , Casey Schaufler , Tetsuo Handa , "Schaufler, Casey" , linux-security-module , Jonathan Corbet , "open list:DOCUMENTATION" , linux-arch , LKML Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Oct 3, 2018 at 2:34 PM, James Morris wrote: > On Wed, 3 Oct 2018, Kees Cook wrote: > >> On Wed, Oct 3, 2018 at 11:28 AM, James Morris wrote: >> > On Wed, 3 Oct 2018, Kees Cook wrote: >> > >> >> On Wed, Oct 3, 2018 at 11:17 AM, James Morris wrote: >> >> > On Tue, 2 Oct 2018, John Johansen wrote: >> >> >> To me a list like >> >> >> lsm.enable=X,Y,Z >> >> > >> >> > What about even simpler: >> >> > >> >> > lsm=selinux,!apparmor,yama >> >> >> >> We're going to have lsm.order=, so I'd like to keep it with a dot >> >> separator (this makes it more like module parameters, too). You want >> >> to mix enable/disable in the same string? That implies you'd want >> >> implicit enabling (i.e. it complements the builtin enabling), which is >> >> opposite from what John wanted. >> >> >> > >> > Why can't this be the order as well? >> >> That was covered extensively in the earlier threads. It boils down to >> making sure we do not create a pattern of leaving LSMs disabled by >> default when they are added to the kernel. The v1 series used >> security= like this: >> >> + security= [SECURITY] An ordered comma-separated list of >> + security modules to attempt to enable at boot. If >> + this boot parameter is not specified, only the >> + security modules asking for initialization will be >> + enabled (see CONFIG_DEFAULT_SECURITY). Duplicate >> + or invalid security modules will be ignored. The >> + capability module is always loaded first, without >> + regard to this parameter. >> >> This meant booting "security=apparmor" would disable all the other >> LSMs, which wasn't friendly at all. So "security=" was left alone (to >> leave it to only select the "major" LSM: all major LSMs not matching >> "security=" would be disabled). So I proposed "lsm.order=" to specify >> the order things were going to be initialized in, but to avoid kernels >> booting with newly added LSMs forced-off due to not being listed in >> "lsm.order=", it had to have implicit fall-back for unlisted LSMs. >> (i.e. anything missing from lsm.order would then follow their order in >> CONFIG_LSM_ORDER, and anything missing there would fall back to >> link-time ordering.) However, then the objection was raised that this >> didn't provide a way to explicitly disable an LSM. So I proposed >> lsm.enable/disable, and John argued for CONFIG_LSM_ENABLE over >> CONFIG_LSM_DISABLE. > > Ok, but it may end up being clearer, simpler, and thus more secure to just > have a single way to configure LSM. > > For example: > > - All LSMs which are built are NOT enabled by default > > - You specify enablement and order via a Kconfig: > > CONFIG_LSM="selinux,yama" > > - This can be entirely overridden by a boot param: > > lsm="apparmor,landlock" This doesn't work with how SELinux and AppArmor do their bootparams, unfortunately. (And Paul and Stephen have expressed that the documented selinux on/off must continue to work.) For example, let's say you've built an Ubuntu kernel with: CONFIG_SELINUX=y ... CONFIG_LSM="yama,apparmor" (i.e. you want SELinux available, but not enabled, so it's left out of CONFIG_LSM) Then someone boots the system with: selinux=1 security=selinux In what order does selinux get initialized relative to yama? (apparmor, flagged as a "legacy major", would have been disabled by the "security=" not matching it.) The LSM order needs to be defined externally to enablement because something may become enabled when not listed in the order. Now, maybe I misunderstood your earlier suggestion, and what you meant was to do something like: CONFIG_LSM="yama,apparmor,!selinux" to mean "put selinux here in the order, but don't enable it". Then the problem becomes what happens to an LSM that has been built in but not listed in CONFIG_LSM? Related to that, this means that when new LSMs are added, they will need to be added to any custom CONFIG_LSM= or lsm= parameters. If that's really how we have to go, I'll accept it, but I think it's a bit unfriendly. :P Another reason I don't like it is because it requires users to know about all the LSMs to make changes. One LSM can't be added/removed without specifying ALL of the LSMs. (i.e. there is no trivial way to enable/disable a single LSM without it growing its own enable/disable code as in SELinux/AppArmor. I'd hoped to make that easier for both users and developers.) Again, I can live with it, but I think it's unfriendly. I just want to have a direct I can go that meets all the requirements. :) I'm fine to ignore my sense of aesthetics if everyone can agree on the code. > And that's it. > > Of course, capabilities is always enabled and not be visible to kconfig or > boot params. Correct. I've made sure that's true in all the versions. BTW, there doesn't seem to be disagreement about the earlier part of the series, though (patches 1-10). Could these go into -next just so I don't have to keep sending them? :) LSM: Correctly announce start of LSM initialization vmlinux.lds.h: Avoid copy/paste of security_init section LSM: Rename .security_initcall section to .lsm_info LSM: Remove initcall tracing LSM: Convert from initcall to struct lsm_info vmlinux.lds.h: Move LSM_TABLE into INIT_DATA LSM: Convert security_initcall() into DEFINE_LSM() LSM: Record LSM name in struct lsm_info LSM: Provide init debugging infrastructure LSM: Don't ignore initialization failures Thanks! -Kees -- Kees Cook Pixel Security