blob: df28f2b6f3e1b47ab9a290c02f74b2da5f703196 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
2# Security configuration
3#
4
5menu "Security options"
6
David Howellsf0894942012-05-11 10:56:56 +01007source security/keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07008
Dan Rosenbergeaf06b22010-11-11 14:05:18 -08009config SECURITY_DMESG_RESTRICT
10 bool "Restrict unprivileged access to the kernel syslog"
11 default n
12 help
13 This enforces restrictions on unprivileged users reading the kernel
14 syslog via dmesg(8).
15
16 If this option is not selected, no restrictions will be enforced
17 unless the dmesg_restrict sysctl is explicitly set to (1).
18
19 If you are unsure how to answer this question, answer N.
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021config SECURITY
22 bool "Enable different security models"
Adrian Bunk2c405792005-08-22 18:20:50 +020023 depends on SYSFS
Iulia Manda28138932015-04-15 16:16:41 -070024 depends on MULTIUSER
Linus Torvalds1da177e2005-04-16 15:20:36 -070025 help
26 This allows you to choose different security modules to be
27 configured into your kernel.
28
29 If this option is not selected, the default Linux security
30 model will be used.
31
32 If you are unsure how to answer this question, answer N.
33
Eric Parisda318942008-08-22 11:35:57 -040034config SECURITYFS
35 bool "Enable the securityfs filesystem"
36 help
37 This will build the securityfs filesystem. It is currently used by
Mimi Zohar3323eec92009-02-04 09:06:58 -050038 the TPM bios character driver and IMA, an integrity provider. It is
39 not used by SELinux or SMACK.
Eric Parisda318942008-08-22 11:35:57 -040040
41 If you are unsure how to answer this question, answer N.
42
Linus Torvalds1da177e2005-04-16 15:20:36 -070043config SECURITY_NETWORK
44 bool "Socket and Networking Security Hooks"
45 depends on SECURITY
46 help
47 This enables the socket and networking security hooks.
48 If enabled, a security module can use these hooks to
49 implement socket and networking access controls.
50 If you are unsure how to answer this question, answer N.
51
Trent Jaegerdf718372005-12-13 23:12:27 -080052config SECURITY_NETWORK_XFRM
53 bool "XFRM (IPSec) Networking Security Hooks"
54 depends on XFRM && SECURITY_NETWORK
55 help
56 This enables the XFRM (IPSec) networking security hooks.
57 If enabled, a security module can use these hooks to
58 implement per-packet access controls based on labels
59 derived from IPSec policy. Non-IPSec communications are
60 designated as unlabelled, and only sockets authorized
61 to communicate unlabelled data can send without using
62 IPSec.
63 If you are unsure how to answer this question, answer N.
64
Kentaro Takedabe6d3e52008-12-17 13:24:15 +090065config SECURITY_PATH
66 bool "Security hooks for pathname based access control"
67 depends on SECURITY
68 help
69 This enables the security hooks for pathname based access control.
70 If enabled, a security module can use these hooks to
71 implement pathname based access controls.
72 If you are unsure how to answer this question, answer N.
73
Joseph Cihula31625342009-06-30 19:30:59 -070074config INTEL_TXT
75 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
Shane Wang69575d32009-09-01 18:25:07 -070076 depends on HAVE_INTEL_TXT
Joseph Cihula31625342009-06-30 19:30:59 -070077 help
78 This option enables support for booting the kernel with the
79 Trusted Boot (tboot) module. This will utilize
80 Intel(R) Trusted Execution Technology to perform a measured launch
81 of the kernel. If the system does not support Intel(R) TXT, this
82 will have no effect.
83
Arnaldo Carvalho de Melo3c556e42009-08-12 12:00:40 -030084 Intel TXT will provide higher assurance of system configuration and
Joseph Cihula31625342009-06-30 19:30:59 -070085 initial state as well as data reset protection. This is used to
86 create a robust initial kernel measurement and verification, which
87 helps to ensure that kernel security mechanisms are functioning
88 correctly. This level of protection requires a root of trust outside
89 of the kernel itself.
90
91 Intel TXT also helps solve real end user concerns about having
92 confidence that their hardware is running the VMM or kernel that
Arnaldo Carvalho de Melo3c556e42009-08-12 12:00:40 -030093 it was configured with, especially since they may be responsible for
Joseph Cihula31625342009-06-30 19:30:59 -070094 providing such assurances to VMs and services running on it.
95
96 See <http://www.intel.com/technology/security/> for more information
97 about Intel(R) TXT.
98 See <http://tboot.sourceforge.net> for more information about tboot.
99 See Documentation/intel_txt.txt for a description of how to enable
100 Intel TXT support in a kernel boot.
101
102 If you are unsure as to whether this is required, answer N.
103
Eric Paris788084a2009-07-31 12:54:11 -0400104config LSM_MMAP_MIN_ADDR
Andreas Schwab024e6cb2009-08-18 22:14:29 +0200105 int "Low address space for LSM to protect from user allocation"
Eric Paris788084a2009-07-31 12:54:11 -0400106 depends on SECURITY && SECURITY_SELINUX
Colin Cross530b0992014-02-04 02:15:32 +0000107 default 32768 if ARM || (ARM64 && COMPAT)
Dave Jonesa58578e2009-08-18 13:47:37 -0400108 default 65536
Eric Paris788084a2009-07-31 12:54:11 -0400109 help
110 This is the portion of low virtual memory which should be protected
111 from userspace allocation. Keeping a user from writing to low pages
112 can help reduce the impact of kernel NULL pointer bugs.
113
114 For most ia64, ppc64 and x86 users with lots of address space
115 a value of 65536 is reasonable and should cause no problems.
116 On arm and other archs it should not be higher than 32768.
117 Programs which use vm86 functionality or have some need to map
118 this low address space will need the permission specific to the
119 systems running LSM.
120
Kees Cookf5509cc2016-06-07 11:05:33 -0700121config HAVE_HARDENED_USERCOPY_ALLOCATOR
122 bool
123 help
124 The heap allocator implements __check_heap_object() for
125 validating memory ranges against heap object sizes in
126 support of CONFIG_HARDENED_USERCOPY.
127
128config HAVE_ARCH_HARDENED_USERCOPY
129 bool
130 help
131 The architecture supports CONFIG_HARDENED_USERCOPY by
132 calling check_object_size() just before performing the
133 userspace copies in the low level implementation of
134 copy_to_user() and copy_from_user().
135
136config HARDENED_USERCOPY
137 bool "Harden memory copies between kernel and userspace"
138 depends on HAVE_ARCH_HARDENED_USERCOPY
139 select BUG
140 help
141 This option checks for obviously wrong memory regions when
142 copying memory to/from the kernel (via copy_to_user() and
143 copy_from_user() functions) by rejecting memory ranges that
144 are larger than the specified heap object, span multiple
145 separately allocates pages, are not on the process stack,
146 or are part of the kernel text. This kills entire classes
147 of heap overflow exploits and similar kernel memory exposures.
148
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149source security/selinux/Kconfig
Casey Schauflere114e472008-02-04 22:29:50 -0800150source security/smack/Kconfig
Kentaro Takeda00d7d6f2009-02-05 17:18:17 +0900151source security/tomoyo/Kconfig
John Johansenf9ad1af2010-07-29 14:48:08 -0700152source security/apparmor/Kconfig
Kees Cook9b091552016-04-20 15:46:28 -0700153source security/loadpin/Kconfig
Kees Cook2d514482011-12-21 12:17:04 -0800154source security/yama/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155
Mimi Zoharf381c272011-03-09 14:13:22 -0500156source security/integrity/Kconfig
Mimi Zohar3323eec92009-02-04 09:06:58 -0500157
John Johansen6e65f922009-11-05 17:03:20 -0800158choice
159 prompt "Default security module"
160 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
161 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
162 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
John Johansenf9ad1af2010-07-29 14:48:08 -0700163 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
John Johansen6e65f922009-11-05 17:03:20 -0800164 default DEFAULT_SECURITY_DAC
165
166 help
167 Select the security module that will be used by default if the
168 kernel parameter security= is not specified.
169
170 config DEFAULT_SECURITY_SELINUX
171 bool "SELinux" if SECURITY_SELINUX=y
172
173 config DEFAULT_SECURITY_SMACK
174 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
175
176 config DEFAULT_SECURITY_TOMOYO
177 bool "TOMOYO" if SECURITY_TOMOYO=y
178
John Johansenf9ad1af2010-07-29 14:48:08 -0700179 config DEFAULT_SECURITY_APPARMOR
180 bool "AppArmor" if SECURITY_APPARMOR=y
181
John Johansen6e65f922009-11-05 17:03:20 -0800182 config DEFAULT_SECURITY_DAC
183 bool "Unix Discretionary Access Controls"
184
185endchoice
186
187config DEFAULT_SECURITY
188 string
189 default "selinux" if DEFAULT_SECURITY_SELINUX
190 default "smack" if DEFAULT_SECURITY_SMACK
191 default "tomoyo" if DEFAULT_SECURITY_TOMOYO
John Johansenf9ad1af2010-07-29 14:48:08 -0700192 default "apparmor" if DEFAULT_SECURITY_APPARMOR
John Johansen6e65f922009-11-05 17:03:20 -0800193 default "" if DEFAULT_SECURITY_DAC
194
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195endmenu
196