blob: dc78671a5a70b28c84626226d524d397f0ec4c35 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
2# Security configuration
3#
4
5menu "Security options"
6
David Howellsf0894942012-05-11 10:56:56 +01007source security/keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07008
Dan Rosenbergeaf06b22010-11-11 14:05:18 -08009config SECURITY_DMESG_RESTRICT
10 bool "Restrict unprivileged access to the kernel syslog"
11 default n
12 help
13 This enforces restrictions on unprivileged users reading the kernel
14 syslog via dmesg(8).
15
16 If this option is not selected, no restrictions will be enforced
17 unless the dmesg_restrict sysctl is explicitly set to (1).
18
19 If you are unsure how to answer this question, answer N.
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021config SECURITY
22 bool "Enable different security models"
Adrian Bunk2c405792005-08-22 18:20:50 +020023 depends on SYSFS
Iulia Manda28138932015-04-15 16:16:41 -070024 depends on MULTIUSER
Linus Torvalds1da177e2005-04-16 15:20:36 -070025 help
26 This allows you to choose different security modules to be
27 configured into your kernel.
28
29 If this option is not selected, the default Linux security
30 model will be used.
31
32 If you are unsure how to answer this question, answer N.
Hugh Dickins639c0052017-09-13 14:03:10 -070033
Richard Fellner13be4482017-05-04 14:26:50 +020034config KAISER
35 bool "Remove the kernel mapping in user mode"
Dave Hansen8f0baad2017-08-30 16:23:00 -070036 default y
Hugh Dickins639c0052017-09-13 14:03:10 -070037 depends on X86_64 && SMP && !PARAVIRT
Richard Fellner13be4482017-05-04 14:26:50 +020038 help
Hugh Dickins639c0052017-09-13 14:03:10 -070039 This enforces a strict kernel and user space isolation, in order
40 to close hardware side channels on kernel address information.
41
42 If you are unsure how to answer this question, answer Y.
Linus Torvalds1da177e2005-04-16 15:20:36 -070043
Dave Hansen8f0baad2017-08-30 16:23:00 -070044config KAISER_REAL_SWITCH
45 bool "KAISER: actually switch page tables"
46 default y
47
Eric Parisda318942008-08-22 11:35:57 -040048config SECURITYFS
49 bool "Enable the securityfs filesystem"
50 help
51 This will build the securityfs filesystem. It is currently used by
Mimi Zohar3323eec92009-02-04 09:06:58 -050052 the TPM bios character driver and IMA, an integrity provider. It is
53 not used by SELinux or SMACK.
Eric Parisda318942008-08-22 11:35:57 -040054
55 If you are unsure how to answer this question, answer N.
56
Linus Torvalds1da177e2005-04-16 15:20:36 -070057config SECURITY_NETWORK
58 bool "Socket and Networking Security Hooks"
59 depends on SECURITY
60 help
61 This enables the socket and networking security hooks.
62 If enabled, a security module can use these hooks to
63 implement socket and networking access controls.
64 If you are unsure how to answer this question, answer N.
65
Trent Jaegerdf718372005-12-13 23:12:27 -080066config SECURITY_NETWORK_XFRM
67 bool "XFRM (IPSec) Networking Security Hooks"
68 depends on XFRM && SECURITY_NETWORK
69 help
70 This enables the XFRM (IPSec) networking security hooks.
71 If enabled, a security module can use these hooks to
72 implement per-packet access controls based on labels
73 derived from IPSec policy. Non-IPSec communications are
74 designated as unlabelled, and only sockets authorized
75 to communicate unlabelled data can send without using
76 IPSec.
77 If you are unsure how to answer this question, answer N.
78
Kentaro Takedabe6d3e52008-12-17 13:24:15 +090079config SECURITY_PATH
80 bool "Security hooks for pathname based access control"
81 depends on SECURITY
82 help
83 This enables the security hooks for pathname based access control.
84 If enabled, a security module can use these hooks to
85 implement pathname based access controls.
86 If you are unsure how to answer this question, answer N.
87
Joseph Cihula31625342009-06-30 19:30:59 -070088config INTEL_TXT
89 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
Shane Wang69575d32009-09-01 18:25:07 -070090 depends on HAVE_INTEL_TXT
Joseph Cihula31625342009-06-30 19:30:59 -070091 help
92 This option enables support for booting the kernel with the
93 Trusted Boot (tboot) module. This will utilize
94 Intel(R) Trusted Execution Technology to perform a measured launch
95 of the kernel. If the system does not support Intel(R) TXT, this
96 will have no effect.
97
Arnaldo Carvalho de Melo3c556e42009-08-12 12:00:40 -030098 Intel TXT will provide higher assurance of system configuration and
Joseph Cihula31625342009-06-30 19:30:59 -070099 initial state as well as data reset protection. This is used to
100 create a robust initial kernel measurement and verification, which
101 helps to ensure that kernel security mechanisms are functioning
102 correctly. This level of protection requires a root of trust outside
103 of the kernel itself.
104
105 Intel TXT also helps solve real end user concerns about having
106 confidence that their hardware is running the VMM or kernel that
Arnaldo Carvalho de Melo3c556e42009-08-12 12:00:40 -0300107 it was configured with, especially since they may be responsible for
Joseph Cihula31625342009-06-30 19:30:59 -0700108 providing such assurances to VMs and services running on it.
109
110 See <http://www.intel.com/technology/security/> for more information
111 about Intel(R) TXT.
112 See <http://tboot.sourceforge.net> for more information about tboot.
113 See Documentation/intel_txt.txt for a description of how to enable
114 Intel TXT support in a kernel boot.
115
116 If you are unsure as to whether this is required, answer N.
117
Eric Paris788084a2009-07-31 12:54:11 -0400118config LSM_MMAP_MIN_ADDR
Andreas Schwab024e6cb2009-08-18 22:14:29 +0200119 int "Low address space for LSM to protect from user allocation"
Eric Paris788084a2009-07-31 12:54:11 -0400120 depends on SECURITY && SECURITY_SELINUX
Colin Cross530b0992014-02-04 02:15:32 +0000121 default 32768 if ARM || (ARM64 && COMPAT)
Dave Jonesa58578e2009-08-18 13:47:37 -0400122 default 65536
Eric Paris788084a2009-07-31 12:54:11 -0400123 help
124 This is the portion of low virtual memory which should be protected
125 from userspace allocation. Keeping a user from writing to low pages
126 can help reduce the impact of kernel NULL pointer bugs.
127
128 For most ia64, ppc64 and x86 users with lots of address space
129 a value of 65536 is reasonable and should cause no problems.
130 On arm and other archs it should not be higher than 32768.
131 Programs which use vm86 functionality or have some need to map
132 this low address space will need the permission specific to the
133 systems running LSM.
134
Kees Cookf5509cc2016-06-07 11:05:33 -0700135config HAVE_HARDENED_USERCOPY_ALLOCATOR
136 bool
137 help
138 The heap allocator implements __check_heap_object() for
139 validating memory ranges against heap object sizes in
140 support of CONFIG_HARDENED_USERCOPY.
141
142config HAVE_ARCH_HARDENED_USERCOPY
143 bool
144 help
145 The architecture supports CONFIG_HARDENED_USERCOPY by
146 calling check_object_size() just before performing the
147 userspace copies in the low level implementation of
148 copy_to_user() and copy_from_user().
149
150config HARDENED_USERCOPY
151 bool "Harden memory copies between kernel and userspace"
152 depends on HAVE_ARCH_HARDENED_USERCOPY
Linus Torvalds6040e572016-08-19 12:47:01 -0700153 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
Kees Cookf5509cc2016-06-07 11:05:33 -0700154 select BUG
155 help
156 This option checks for obviously wrong memory regions when
157 copying memory to/from the kernel (via copy_to_user() and
158 copy_from_user() functions) by rejecting memory ranges that
159 are larger than the specified heap object, span multiple
160 separately allocates pages, are not on the process stack,
161 or are part of the kernel text. This kills entire classes
162 of heap overflow exploits and similar kernel memory exposures.
163
Kees Cook8e1f74e2016-09-07 09:54:34 -0700164config HARDENED_USERCOPY_PAGESPAN
165 bool "Refuse to copy allocations that span multiple pages"
166 depends on HARDENED_USERCOPY
Linus Torvalds80a77042016-09-07 14:03:49 -0700167 depends on EXPERT
Kees Cook8e1f74e2016-09-07 09:54:34 -0700168 help
169 When a multi-page allocation is done without __GFP_COMP,
170 hardened usercopy will reject attempts to copy it. There are,
171 however, several cases of this in the kernel that have not all
172 been removed. This config is intended to be used only while
173 trying to find such users.
174
Linus Torvalds1da177e2005-04-16 15:20:36 -0700175source security/selinux/Kconfig
Casey Schauflere114e472008-02-04 22:29:50 -0800176source security/smack/Kconfig
Kentaro Takeda00d7d6f2009-02-05 17:18:17 +0900177source security/tomoyo/Kconfig
John Johansenf9ad1af2010-07-29 14:48:08 -0700178source security/apparmor/Kconfig
Kees Cook9b091552016-04-20 15:46:28 -0700179source security/loadpin/Kconfig
Kees Cook2d514482011-12-21 12:17:04 -0800180source security/yama/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181
Mimi Zoharf381c272011-03-09 14:13:22 -0500182source security/integrity/Kconfig
Mimi Zohar3323eec92009-02-04 09:06:58 -0500183
John Johansen6e65f922009-11-05 17:03:20 -0800184choice
185 prompt "Default security module"
186 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
187 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
188 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
John Johansenf9ad1af2010-07-29 14:48:08 -0700189 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
John Johansen6e65f922009-11-05 17:03:20 -0800190 default DEFAULT_SECURITY_DAC
191
192 help
193 Select the security module that will be used by default if the
194 kernel parameter security= is not specified.
195
196 config DEFAULT_SECURITY_SELINUX
197 bool "SELinux" if SECURITY_SELINUX=y
198
199 config DEFAULT_SECURITY_SMACK
200 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
201
202 config DEFAULT_SECURITY_TOMOYO
203 bool "TOMOYO" if SECURITY_TOMOYO=y
204
John Johansenf9ad1af2010-07-29 14:48:08 -0700205 config DEFAULT_SECURITY_APPARMOR
206 bool "AppArmor" if SECURITY_APPARMOR=y
207
John Johansen6e65f922009-11-05 17:03:20 -0800208 config DEFAULT_SECURITY_DAC
209 bool "Unix Discretionary Access Controls"
210
211endchoice
212
213config DEFAULT_SECURITY
214 string
215 default "selinux" if DEFAULT_SECURITY_SELINUX
216 default "smack" if DEFAULT_SECURITY_SMACK
217 default "tomoyo" if DEFAULT_SECURITY_TOMOYO
John Johansenf9ad1af2010-07-29 14:48:08 -0700218 default "apparmor" if DEFAULT_SECURITY_APPARMOR
John Johansen6e65f922009-11-05 17:03:20 -0800219 default "" if DEFAULT_SECURITY_DAC
220
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221endmenu
222