blob: 70af4cd55f0349a167446ec41675490d08a57058 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
2# Security configuration
3#
4
5menu "Security options"
6
David Howellsf0894942012-05-11 10:56:56 +01007source security/keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07008
Dan Rosenbergeaf06b22010-11-11 14:05:18 -08009config SECURITY_DMESG_RESTRICT
10 bool "Restrict unprivileged access to the kernel syslog"
11 default n
12 help
13 This enforces restrictions on unprivileged users reading the kernel
14 syslog via dmesg(8).
15
16 If this option is not selected, no restrictions will be enforced
17 unless the dmesg_restrict sysctl is explicitly set to (1).
18
19 If you are unsure how to answer this question, answer N.
20
Jeff Vander Stoep3d07cba2016-05-29 14:22:32 -070021config SECURITY_PERF_EVENTS_RESTRICT
22 bool "Restrict unprivileged use of performance events"
23 depends on PERF_EVENTS
24 help
25 If you say Y here, the kernel.perf_event_paranoid sysctl
26 will be set to 3 by default, and no unprivileged use of the
27 perf_event_open syscall will be permitted unless it is
28 changed.
29
Linus Torvalds1da177e2005-04-16 15:20:36 -070030config SECURITY
31 bool "Enable different security models"
Adrian Bunk2c405792005-08-22 18:20:50 +020032 depends on SYSFS
Iulia Manda28138932015-04-15 16:16:41 -070033 depends on MULTIUSER
Linus Torvalds1da177e2005-04-16 15:20:36 -070034 help
35 This allows you to choose different security modules to be
36 configured into your kernel.
37
38 If this option is not selected, the default Linux security
39 model will be used.
40
41 If you are unsure how to answer this question, answer N.
42
James Morrisdd0859d2017-02-15 00:17:24 +110043config SECURITY_WRITABLE_HOOKS
44 depends on SECURITY
45 bool
46 default n
47
Eric Parisda318942008-08-22 11:35:57 -040048config SECURITYFS
49 bool "Enable the securityfs filesystem"
50 help
51 This will build the securityfs filesystem. It is currently used by
Mimi Zohar3323eec2009-02-04 09:06:58 -050052 the TPM bios character driver and IMA, an integrity provider. It is
53 not used by SELinux or SMACK.
Eric Parisda318942008-08-22 11:35:57 -040054
55 If you are unsure how to answer this question, answer N.
56
Linus Torvalds1da177e2005-04-16 15:20:36 -070057config SECURITY_NETWORK
58 bool "Socket and Networking Security Hooks"
59 depends on SECURITY
60 help
61 This enables the socket and networking security hooks.
62 If enabled, a security module can use these hooks to
63 implement socket and networking access controls.
64 If you are unsure how to answer this question, answer N.
65
Dave Hansen385ce0e2017-12-04 15:08:03 +010066config PAGE_TABLE_ISOLATION
67 bool "Remove the kernel mapping in user mode"
Thomas Gleixner87faa0d2018-01-03 15:18:44 +010068 default y
Joerg Roedel7757d602018-07-18 11:41:14 +020069 depends on X86 && !UML
Dave Hansen385ce0e2017-12-04 15:08:03 +010070 help
71 This feature reduces the number of hardware side channels by
72 ensuring that the majority of kernel addresses are not mapped
73 into userspace.
74
W. Trevor Kinga237f762018-01-12 15:24:59 -080075 See Documentation/x86/pti.txt for more details.
Dave Hansen385ce0e2017-12-04 15:08:03 +010076
Daniel Jurgensd291f1a2017-05-19 15:48:52 +030077config SECURITY_INFINIBAND
78 bool "Infiniband Security Hooks"
79 depends on SECURITY && INFINIBAND
80 help
81 This enables the Infiniband security hooks.
82 If enabled, a security module can use these hooks to
83 implement Infiniband access controls.
84 If you are unsure how to answer this question, answer N.
85
Trent Jaegerdf718372005-12-13 23:12:27 -080086config SECURITY_NETWORK_XFRM
87 bool "XFRM (IPSec) Networking Security Hooks"
88 depends on XFRM && SECURITY_NETWORK
89 help
90 This enables the XFRM (IPSec) networking security hooks.
91 If enabled, a security module can use these hooks to
92 implement per-packet access controls based on labels
93 derived from IPSec policy. Non-IPSec communications are
94 designated as unlabelled, and only sockets authorized
95 to communicate unlabelled data can send without using
96 IPSec.
97 If you are unsure how to answer this question, answer N.
98
Kentaro Takedabe6d3e52008-12-17 13:24:15 +090099config SECURITY_PATH
100 bool "Security hooks for pathname based access control"
101 depends on SECURITY
102 help
103 This enables the security hooks for pathname based access control.
104 If enabled, a security module can use these hooks to
105 implement pathname based access controls.
106 If you are unsure how to answer this question, answer N.
107
Joseph Cihula31625342009-06-30 19:30:59 -0700108config INTEL_TXT
109 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
Shane Wang69575d32009-09-01 18:25:07 -0700110 depends on HAVE_INTEL_TXT
Joseph Cihula31625342009-06-30 19:30:59 -0700111 help
112 This option enables support for booting the kernel with the
113 Trusted Boot (tboot) module. This will utilize
114 Intel(R) Trusted Execution Technology to perform a measured launch
115 of the kernel. If the system does not support Intel(R) TXT, this
116 will have no effect.
117
Arnaldo Carvalho de Melo3c556e42009-08-12 12:00:40 -0300118 Intel TXT will provide higher assurance of system configuration and
Joseph Cihula31625342009-06-30 19:30:59 -0700119 initial state as well as data reset protection. This is used to
120 create a robust initial kernel measurement and verification, which
121 helps to ensure that kernel security mechanisms are functioning
122 correctly. This level of protection requires a root of trust outside
123 of the kernel itself.
124
125 Intel TXT also helps solve real end user concerns about having
126 confidence that their hardware is running the VMM or kernel that
Arnaldo Carvalho de Melo3c556e42009-08-12 12:00:40 -0300127 it was configured with, especially since they may be responsible for
Joseph Cihula31625342009-06-30 19:30:59 -0700128 providing such assurances to VMs and services running on it.
129
130 See <http://www.intel.com/technology/security/> for more information
131 about Intel(R) TXT.
132 See <http://tboot.sourceforge.net> for more information about tboot.
133 See Documentation/intel_txt.txt for a description of how to enable
134 Intel TXT support in a kernel boot.
135
136 If you are unsure as to whether this is required, answer N.
137
Eric Paris788084a2009-07-31 12:54:11 -0400138config LSM_MMAP_MIN_ADDR
Andreas Schwab024e6cb2009-08-18 22:14:29 +0200139 int "Low address space for LSM to protect from user allocation"
Eric Paris788084a2009-07-31 12:54:11 -0400140 depends on SECURITY && SECURITY_SELINUX
Colin Cross530b0992014-02-04 02:15:32 +0000141 default 32768 if ARM || (ARM64 && COMPAT)
Dave Jonesa58578e2009-08-18 13:47:37 -0400142 default 65536
Eric Paris788084a2009-07-31 12:54:11 -0400143 help
144 This is the portion of low virtual memory which should be protected
145 from userspace allocation. Keeping a user from writing to low pages
146 can help reduce the impact of kernel NULL pointer bugs.
147
148 For most ia64, ppc64 and x86 users with lots of address space
149 a value of 65536 is reasonable and should cause no problems.
150 On arm and other archs it should not be higher than 32768.
151 Programs which use vm86 functionality or have some need to map
152 this low address space will need the permission specific to the
153 systems running LSM.
154
Kees Cookf5509cc2016-06-07 11:05:33 -0700155config HAVE_HARDENED_USERCOPY_ALLOCATOR
156 bool
157 help
158 The heap allocator implements __check_heap_object() for
159 validating memory ranges against heap object sizes in
160 support of CONFIG_HARDENED_USERCOPY.
161
Kees Cookf5509cc2016-06-07 11:05:33 -0700162config HARDENED_USERCOPY
163 bool "Harden memory copies between kernel and userspace"
Linus Torvalds6040e572016-08-19 12:47:01 -0700164 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
Kees Cook22ec1a22017-12-01 13:19:39 -0800165 imply STRICT_DEVMEM
Kees Cookf5509cc2016-06-07 11:05:33 -0700166 help
167 This option checks for obviously wrong memory regions when
168 copying memory to/from the kernel (via copy_to_user() and
169 copy_from_user() functions) by rejecting memory ranges that
170 are larger than the specified heap object, span multiple
Geert Uytterhoeven99c55fb2017-05-02 20:27:41 +0200171 separately allocated pages, are not on the process stack,
Kees Cookf5509cc2016-06-07 11:05:33 -0700172 or are part of the kernel text. This kills entire classes
173 of heap overflow exploits and similar kernel memory exposures.
174
Kees Cook2d891fb2017-11-30 13:04:32 -0800175config HARDENED_USERCOPY_FALLBACK
176 bool "Allow usercopy whitelist violations to fallback to object size"
177 depends on HARDENED_USERCOPY
178 default y
179 help
180 This is a temporary option that allows missing usercopy whitelists
181 to be discovered via a WARN() to the kernel log, instead of
182 rejecting the copy, falling back to non-whitelisted hardened
183 usercopy that checks the slab allocation size instead of the
184 whitelist size. This option will be removed once it seems like
185 all missing usercopy whitelists have been identified and fixed.
186 Booting with "slab_common.usercopy_fallback=Y/N" can change
187 this setting.
188
Kees Cook8e1f74e2016-09-07 09:54:34 -0700189config HARDENED_USERCOPY_PAGESPAN
190 bool "Refuse to copy allocations that span multiple pages"
191 depends on HARDENED_USERCOPY
Linus Torvalds80a77042016-09-07 14:03:49 -0700192 depends on EXPERT
Kees Cook8e1f74e2016-09-07 09:54:34 -0700193 help
194 When a multi-page allocation is done without __GFP_COMP,
195 hardened usercopy will reject attempts to copy it. There are,
196 however, several cases of this in the kernel that have not all
197 been removed. This config is intended to be used only while
198 trying to find such users.
199
Daniel Micay6974f0c2017-07-12 14:36:10 -0700200config FORTIFY_SOURCE
201 bool "Harden common str/mem functions against buffer overflows"
202 depends on ARCH_HAS_FORTIFY_SOURCE
203 help
204 Detect overflows of buffers in common string and memory functions
205 where the compiler can determine and validate the buffer sizes.
206
Greg Kroah-Hartman64e90a8a2017-01-16 16:22:39 +0100207config STATIC_USERMODEHELPER
208 bool "Force all usermode helper calls through a single binary"
209 help
210 By default, the kernel can call many different userspace
211 binary programs through the "usermode helper" kernel
212 interface. Some of these binaries are statically defined
213 either in the kernel code itself, or as a kernel configuration
214 option. However, some of these are dynamically created at
215 runtime, or can be modified after the kernel has started up.
216 To provide an additional layer of security, route all of these
217 calls through a single executable that can not have its name
218 changed.
219
220 Note, it is up to this single binary to then call the relevant
221 "real" usermode helper binary, based on the first argument
222 passed to it. If desired, this program can filter and pick
223 and choose what real programs are called.
224
225 If you wish for all usermode helper programs are to be
226 disabled, choose this option and then set
227 STATIC_USERMODEHELPER_PATH to an empty string.
228
229config STATIC_USERMODEHELPER_PATH
230 string "Path to the static usermode helper binary"
231 depends on STATIC_USERMODEHELPER
232 default "/sbin/usermode-helper"
233 help
234 The binary called by the kernel when any usermode helper
235 program is wish to be run. The "real" application's name will
236 be in the first argument passed to this program on the command
237 line.
238
239 If you wish for all usermode helper programs to be disabled,
240 specify an empty string here (i.e. "").
241
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242source security/selinux/Kconfig
Casey Schauflere114e472008-02-04 22:29:50 -0800243source security/smack/Kconfig
Kentaro Takeda00d7d6f2009-02-05 17:18:17 +0900244source security/tomoyo/Kconfig
John Johansenf9ad1af2010-07-29 14:48:08 -0700245source security/apparmor/Kconfig
Kees Cook9b091552016-04-20 15:46:28 -0700246source security/loadpin/Kconfig
Kees Cook2d514482011-12-21 12:17:04 -0800247source security/yama/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248
Mimi Zoharf381c272011-03-09 14:13:22 -0500249source security/integrity/Kconfig
Mimi Zohar3323eec2009-02-04 09:06:58 -0500250
John Johansen6e65f922009-11-05 17:03:20 -0800251choice
252 prompt "Default security module"
253 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
254 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
255 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
John Johansenf9ad1af2010-07-29 14:48:08 -0700256 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
John Johansen6e65f922009-11-05 17:03:20 -0800257 default DEFAULT_SECURITY_DAC
258
259 help
260 Select the security module that will be used by default if the
261 kernel parameter security= is not specified.
262
263 config DEFAULT_SECURITY_SELINUX
264 bool "SELinux" if SECURITY_SELINUX=y
265
266 config DEFAULT_SECURITY_SMACK
267 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
268
269 config DEFAULT_SECURITY_TOMOYO
270 bool "TOMOYO" if SECURITY_TOMOYO=y
271
John Johansenf9ad1af2010-07-29 14:48:08 -0700272 config DEFAULT_SECURITY_APPARMOR
273 bool "AppArmor" if SECURITY_APPARMOR=y
274
John Johansen6e65f922009-11-05 17:03:20 -0800275 config DEFAULT_SECURITY_DAC
276 bool "Unix Discretionary Access Controls"
277
278endchoice
279
280config DEFAULT_SECURITY
281 string
282 default "selinux" if DEFAULT_SECURITY_SELINUX
283 default "smack" if DEFAULT_SECURITY_SMACK
284 default "tomoyo" if DEFAULT_SECURITY_TOMOYO
John Johansenf9ad1af2010-07-29 14:48:08 -0700285 default "apparmor" if DEFAULT_SECURITY_APPARMOR
John Johansen6e65f922009-11-05 17:03:20 -0800286 default "" if DEFAULT_SECURITY_DAC
287
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288endmenu
289