All of lore.kernel.org
 help / color / mirror / Atom feed
From: Kees Cook <keescook@chromium.org>
To: James Morris <jmorris@namei.org>
Cc: Kees Cook <keescook@chromium.org>,
	Casey Schaufler <casey@schaufler-ca.com>,
	John Johansen <john.johansen@canonical.com>,
	Tetsuo Handa <penguin-kernel@i-love.sakura.ne.jp>,
	Paul Moore <paul@paul-moore.com>,
	Stephen Smalley <sds@tycho.nsa.gov>,
	"Schaufler, Casey" <casey.schaufler@intel.com>,
	LSM <linux-security-module@vger.kernel.org>,
	Jonathan Corbet <corbet@lwn.net>,
	linux-doc@vger.kernel.org, linux-arch@vger.kernel.org,
	linux-kernel@vger.kernel.org
Subject: [PATCH security-next v3 18/29] LSM: Introduce lsm.enable= and lsm.disable=
Date: Mon, 24 Sep 2018 17:18:21 -0700	[thread overview]
Message-ID: <20180925001832.18322-19-keescook@chromium.org> (raw)
In-Reply-To: <20180925001832.18322-1-keescook@chromium.org>

This introduces the "lsm.enable=..." and "lsm.disable=..." boot parameters
which each can contain a comma-separated list of LSMs to enable or
disable, respectively. The string "all" matches all LSMs.

This has very similar functionality to the existing per-LSM enable
handling ("apparmor.enabled=...", etc), but provides a centralized
place to perform the changes. These parameters take precedent over any
LSM-specific boot parameters.

Disabling an LSM means it will not be considered when performing
initializations. Enabling an LSM means either undoing a previous
LSM-specific boot parameter disabling or a undoing a default-disabled
CONFIG setting.

For example: "lsm.disable=apparmor apparmor.enabled=1" will result in
AppArmor being disabled. "selinux.enabled=0 lsm.enable=selinux" will
result in SELinux being enabled.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 .../admin-guide/kernel-parameters.txt         | 12 ++++++++++
 security/Kconfig                              |  4 +++-
 security/security.c                           | 22 +++++++++++++++++++
 3 files changed, 37 insertions(+), 1 deletion(-)

diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index 32d323ee9218..67c90985d2b8 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -2276,6 +2276,18 @@
 
 	lsm.debug	[SECURITY] Enable LSM initialization debugging output.
 
+	lsm.disable=lsm1,...,lsmN
+			[SECURITY] Comma-separated list of LSMs to disable
+			at boot time. This overrides "lsm.enable=",
+			CONFIG_LSM_ENABLE, and any per-LSM CONFIGs and boot
+			parameters.
+
+	lsm.enable=lsm1,...,lsmN
+			[SECURITY] Comma-separated list of LSMs to enable
+			at boot time. This overrides any omissions from
+			CONFIG_LSM_ENABLE, and any per-LSM CONFIGs and
+			boot parameters.
+
 	machvec=	[IA-64] Force the use of a particular machine-vector
 			(machvec) in a generic kernel.
 			Example: machvec=hpzx1_swiotlb
diff --git a/security/Kconfig b/security/Kconfig
index 71306b046270..1a82a006cc62 100644
--- a/security/Kconfig
+++ b/security/Kconfig
@@ -282,7 +282,9 @@ config LSM_ENABLE
 	help
 	  A comma-separate list of LSMs to enable by default at boot. The
 	  default is "all", to enable all LSM modules at boot. Any LSMs
-	  not listed here will be disabled by default.
+	  not listed here will be disabled by default. This can be
+	  changed with the "lsm.enable=" and "lsm.disable=" boot
+	  parameters.
 
 endmenu
 
diff --git a/security/security.c b/security/security.c
index 7ecb9879a863..456a3f73bc36 100644
--- a/security/security.c
+++ b/security/security.c
@@ -44,6 +44,8 @@ char *lsm_names;
 /* Boot-time LSM user choice */
 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
 	CONFIG_DEFAULT_SECURITY;
+static __initdata const char *chosen_lsm_enable;
+static __initdata const char *chosen_lsm_disable;
 
 static __initconst const char * const builtin_lsm_enable = CONFIG_LSM_ENABLE;
 
@@ -185,6 +187,10 @@ static void __init prepare_lsm_enable(void)
 {
 	/* Prepare defaults. */
 	parse_lsm_enable(builtin_lsm_enable, default_enabled, true);
+
+	/* Process "lsm.enable=" and "lsm.disable=", if given. */
+	parse_lsm_enable(chosen_lsm_enable, set_enabled, true);
+	parse_lsm_enable(chosen_lsm_disable, set_enabled, false);
 }
 
 /**
@@ -240,6 +246,22 @@ static int __init enable_debug(char *str)
 }
 __setup("lsm.debug", enable_debug);
 
+/* Explicitly enable a list of LSMs. */
+static int __init enable_lsm(char *str)
+{
+	chosen_lsm_enable = str;
+	return 1;
+}
+__setup("lsm.enable=", enable_lsm);
+
+/* Explicitly disable a list of LSMs. */
+static int __init disable_lsm(char *str)
+{
+	chosen_lsm_disable = str;
+	return 1;
+}
+__setup("lsm.disable=", disable_lsm);
+
 static bool match_last_lsm(const char *list, const char *lsm)
 {
 	const char *last;
-- 
2.17.1


WARNING: multiple messages have this Message-ID (diff)
From: keescook@chromium.org (Kees Cook)
To: linux-security-module@vger.kernel.org
Subject: [PATCH security-next v3 18/29] LSM: Introduce lsm.enable= and lsm.disable=
Date: Mon, 24 Sep 2018 17:18:21 -0700	[thread overview]
Message-ID: <20180925001832.18322-19-keescook@chromium.org> (raw)
In-Reply-To: <20180925001832.18322-1-keescook@chromium.org>

This introduces the "lsm.enable=..." and "lsm.disable=..." boot parameters
which each can contain a comma-separated list of LSMs to enable or
disable, respectively. The string "all" matches all LSMs.

This has very similar functionality to the existing per-LSM enable
handling ("apparmor.enabled=...", etc), but provides a centralized
place to perform the changes. These parameters take precedent over any
LSM-specific boot parameters.

Disabling an LSM means it will not be considered when performing
initializations. Enabling an LSM means either undoing a previous
LSM-specific boot parameter disabling or a undoing a default-disabled
CONFIG setting.

For example: "lsm.disable=apparmor apparmor.enabled=1" will result in
AppArmor being disabled. "selinux.enabled=0 lsm.enable=selinux" will
result in SELinux being enabled.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 .../admin-guide/kernel-parameters.txt         | 12 ++++++++++
 security/Kconfig                              |  4 +++-
 security/security.c                           | 22 +++++++++++++++++++
 3 files changed, 37 insertions(+), 1 deletion(-)

diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index 32d323ee9218..67c90985d2b8 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -2276,6 +2276,18 @@
 
 	lsm.debug	[SECURITY] Enable LSM initialization debugging output.
 
+	lsm.disable=lsm1,...,lsmN
+			[SECURITY] Comma-separated list of LSMs to disable
+			at boot time. This overrides "lsm.enable=",
+			CONFIG_LSM_ENABLE, and any per-LSM CONFIGs and boot
+			parameters.
+
+	lsm.enable=lsm1,...,lsmN
+			[SECURITY] Comma-separated list of LSMs to enable
+			at boot time. This overrides any omissions from
+			CONFIG_LSM_ENABLE, and any per-LSM CONFIGs and
+			boot parameters.
+
 	machvec=	[IA-64] Force the use of a particular machine-vector
 			(machvec) in a generic kernel.
 			Example: machvec=hpzx1_swiotlb
diff --git a/security/Kconfig b/security/Kconfig
index 71306b046270..1a82a006cc62 100644
--- a/security/Kconfig
+++ b/security/Kconfig
@@ -282,7 +282,9 @@ config LSM_ENABLE
 	help
 	  A comma-separate list of LSMs to enable by default at boot. The
 	  default is "all", to enable all LSM modules at boot. Any LSMs
-	  not listed here will be disabled by default.
+	  not listed here will be disabled by default. This can be
+	  changed with the "lsm.enable=" and "lsm.disable=" boot
+	  parameters.
 
 endmenu
 
diff --git a/security/security.c b/security/security.c
index 7ecb9879a863..456a3f73bc36 100644
--- a/security/security.c
+++ b/security/security.c
@@ -44,6 +44,8 @@ char *lsm_names;
 /* Boot-time LSM user choice */
 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
 	CONFIG_DEFAULT_SECURITY;
+static __initdata const char *chosen_lsm_enable;
+static __initdata const char *chosen_lsm_disable;
 
 static __initconst const char * const builtin_lsm_enable = CONFIG_LSM_ENABLE;
 
@@ -185,6 +187,10 @@ static void __init prepare_lsm_enable(void)
 {
 	/* Prepare defaults. */
 	parse_lsm_enable(builtin_lsm_enable, default_enabled, true);
+
+	/* Process "lsm.enable=" and "lsm.disable=", if given. */
+	parse_lsm_enable(chosen_lsm_enable, set_enabled, true);
+	parse_lsm_enable(chosen_lsm_disable, set_enabled, false);
 }
 
 /**
@@ -240,6 +246,22 @@ static int __init enable_debug(char *str)
 }
 __setup("lsm.debug", enable_debug);
 
+/* Explicitly enable a list of LSMs. */
+static int __init enable_lsm(char *str)
+{
+	chosen_lsm_enable = str;
+	return 1;
+}
+__setup("lsm.enable=", enable_lsm);
+
+/* Explicitly disable a list of LSMs. */
+static int __init disable_lsm(char *str)
+{
+	chosen_lsm_disable = str;
+	return 1;
+}
+__setup("lsm.disable=", disable_lsm);
+
 static bool match_last_lsm(const char *list, const char *lsm)
 {
 	const char *last;
-- 
2.17.1

  parent reply	other threads:[~2018-09-25  0:25 UTC|newest]

Thread overview: 126+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-09-25  0:18 [PATCH security-next v3 00/29] LSM: Explict LSM ordering Kees Cook
2018-09-25  0:18 ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 01/29] LSM: Correctly announce start of LSM initialization Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 19:53   ` James Morris
2018-10-01 21:05   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 02/29] vmlinux.lds.h: Avoid copy/paste of security_init section Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 19:56   ` James Morris
2018-10-01 21:05   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 03/29] LSM: Rename .security_initcall section to .lsm_info Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 19:57   ` James Morris
2018-10-01 21:06   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 04/29] LSM: Remove initcall tracing Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-26 16:35   ` Steven Rostedt
2018-09-26 16:35     ` Steven Rostedt
2018-09-26 18:35     ` Kees Cook
2018-09-26 18:35       ` Kees Cook
2018-09-30 23:25       ` Steven Rostedt
2018-09-30 23:25         ` Steven Rostedt
2018-10-01  1:01         ` Kees Cook
2018-10-01  1:01           ` Kees Cook
2018-10-01 21:07   ` John Johansen
2018-10-01 21:23     ` Steven Rostedt
2018-10-01 22:38       ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 05/29] LSM: Convert from initcall to struct lsm_info Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 19:59   ` James Morris
2018-10-01 21:08   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 06/29] vmlinux.lds.h: Move LSM_TABLE into INIT_DATA Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:10   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 07/29] LSM: Convert security_initcall() into DEFINE_LSM() Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:12   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 08/29] LSM: Record LSM name in struct lsm_info Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:13   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 09/29] LSM: Provide init debugging infrastructure Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:14   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 10/29] LSM: Don't ignore initialization failures Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:14   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 11/29] LSM: Introduce LSM_FLAG_LEGACY_MAJOR Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:15   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 12/29] LSM: Provide separate ordered initialization Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:17   ` John Johansen
2018-10-01 22:03     ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 13/29] LoadPin: Rename "enable" to "enforce" Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:17   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 14/29] LSM: Plumb visibility into optional "enabled" state Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:18   ` John Johansen
2018-10-01 21:47   ` James Morris
2018-10-01 21:56     ` Kees Cook
2018-10-01 22:20       ` John Johansen
2018-10-01 22:29         ` Kees Cook
2018-10-01 22:53           ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 15/29] LSM: Lift LSM selection out of individual LSMs Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:18   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 16/29] LSM: Prepare for arbitrary LSM enabling Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:22   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 17/29] LSM: Introduce CONFIG_LSM_ENABLE Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:34   ` John Johansen
2018-09-25  0:18 ` Kees Cook [this message]
2018-09-25  0:18   ` [PATCH security-next v3 18/29] LSM: Introduce lsm.enable= and lsm.disable= Kees Cook
2018-10-01 21:46   ` John Johansen
2018-10-01 22:27     ` Kees Cook
2018-10-01 22:48       ` John Johansen
2018-10-01 23:30         ` Kees Cook
2018-10-01 23:38           ` Kees Cook
2018-10-01 23:57             ` John Johansen
2018-10-01 23:44           ` John Johansen
2018-10-01 23:49             ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 19/29] LSM: Prepare for reorganizing "security=" logic Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-10-01 21:47   ` John Johansen
2018-09-25  0:18 ` [PATCH security-next v3 20/29] LSM: Refactor "security=" in terms of enable/disable Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 21/29] LSM: Build ordered list of ordered LSMs for init Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 22/29] LSM: Introduce CONFIG_LSM_ORDER Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 23/29] LSM: Introduce "lsm.order=" for boottime ordering Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 24/29] LoadPin: Initialize as ordered LSM Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 25/29] Yama: " Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 26/29] LSM: Introduce enum lsm_order Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 27/29] capability: Initialize as LSM_ORDER_FIRST Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 28/29] LSM: Separate idea of "major" LSM from "exclusive" LSM Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-25  0:18 ` [PATCH security-next v3 29/29] LSM: Add all exclusive LSMs to ordered initialization Kees Cook
2018-09-25  0:18   ` Kees Cook
2018-09-28 15:55 ` [PATCH security-next v3 00/29] LSM: Explict LSM ordering Casey Schaufler
2018-09-28 15:55   ` Casey Schaufler
2018-09-28 20:01   ` Kees Cook
2018-09-28 20:01     ` Kees Cook
2018-09-28 20:25     ` Stephen Smalley
2018-09-28 20:25       ` Stephen Smalley
2018-09-28 20:33       ` Stephen Smalley
2018-09-28 20:33         ` Stephen Smalley
2018-09-28 20:54         ` Kees Cook
2018-09-28 20:54           ` Kees Cook
2018-09-29 10:48     ` Tetsuo Handa
2018-09-29 10:48       ` Tetsuo Handa
2018-09-29 18:18       ` Kees Cook
2018-09-29 18:18         ` Kees Cook
2018-09-30  2:36         ` Tetsuo Handa
2018-09-30  2:36           ` Tetsuo Handa
2018-09-30 16:57           ` Kees Cook
2018-09-30 16:57             ` Kees Cook
2018-09-29 18:19       ` John Johansen
2018-09-29 18:19         ` John Johansen

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20180925001832.18322-19-keescook@chromium.org \
    --to=keescook@chromium.org \
    --cc=casey.schaufler@intel.com \
    --cc=casey@schaufler-ca.com \
    --cc=corbet@lwn.net \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.