blob: 4415de2fdde21100aa719c44199b087a1d651d16 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
2# Security configuration
3#
4
5menu "Security options"
6
David Howellsf0894942012-05-11 10:56:56 +01007source security/keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07008
Neeraj Soni7b939262017-11-15 16:31:27 +05309if ARCH_QCOM
10source security/pfe/Kconfig
11endif
12
13
Dan Rosenbergeaf06b22010-11-11 14:05:18 -080014config SECURITY_DMESG_RESTRICT
15 bool "Restrict unprivileged access to the kernel syslog"
16 default n
17 help
18 This enforces restrictions on unprivileged users reading the kernel
19 syslog via dmesg(8).
20
21 If this option is not selected, no restrictions will be enforced
22 unless the dmesg_restrict sysctl is explicitly set to (1).
23
24 If you are unsure how to answer this question, answer N.
25
Jeff Vander Stoep4375d062016-05-29 14:22:32 -070026config SECURITY_PERF_EVENTS_RESTRICT
27 bool "Restrict unprivileged use of performance events"
28 depends on PERF_EVENTS
29 help
30 If you say Y here, the kernel.perf_event_paranoid sysctl
31 will be set to 3 by default, and no unprivileged use of the
32 perf_event_open syscall will be permitted unless it is
33 changed.
34
Linus Torvalds1da177e2005-04-16 15:20:36 -070035config SECURITY
36 bool "Enable different security models"
Adrian Bunk2c405792005-08-22 18:20:50 +020037 depends on SYSFS
Iulia Manda28138932015-04-15 16:16:41 -070038 depends on MULTIUSER
Linus Torvalds1da177e2005-04-16 15:20:36 -070039 help
40 This allows you to choose different security modules to be
41 configured into your kernel.
42
43 If this option is not selected, the default Linux security
44 model will be used.
45
46 If you are unsure how to answer this question, answer N.
47
James Morris45351052017-02-15 00:17:24 +110048config SECURITY_WRITABLE_HOOKS
49 depends on SECURITY
50 bool
51 default n
52
Eric Parisda318942008-08-22 11:35:57 -040053config SECURITYFS
54 bool "Enable the securityfs filesystem"
55 help
56 This will build the securityfs filesystem. It is currently used by
Mimi Zohar3323eec92009-02-04 09:06:58 -050057 the TPM bios character driver and IMA, an integrity provider. It is
58 not used by SELinux or SMACK.
Eric Parisda318942008-08-22 11:35:57 -040059
60 If you are unsure how to answer this question, answer N.
61
Linus Torvalds1da177e2005-04-16 15:20:36 -070062config SECURITY_NETWORK
63 bool "Socket and Networking Security Hooks"
64 depends on SECURITY
65 help
66 This enables the socket and networking security hooks.
67 If enabled, a security module can use these hooks to
68 implement socket and networking access controls.
69 If you are unsure how to answer this question, answer N.
70
Trent Jaegerdf718372005-12-13 23:12:27 -080071config SECURITY_NETWORK_XFRM
72 bool "XFRM (IPSec) Networking Security Hooks"
73 depends on XFRM && SECURITY_NETWORK
74 help
75 This enables the XFRM (IPSec) networking security hooks.
76 If enabled, a security module can use these hooks to
77 implement per-packet access controls based on labels
78 derived from IPSec policy. Non-IPSec communications are
79 designated as unlabelled, and only sockets authorized
80 to communicate unlabelled data can send without using
81 IPSec.
82 If you are unsure how to answer this question, answer N.
83
Kentaro Takedabe6d3e52008-12-17 13:24:15 +090084config SECURITY_PATH
85 bool "Security hooks for pathname based access control"
86 depends on SECURITY
87 help
88 This enables the security hooks for pathname based access control.
89 If enabled, a security module can use these hooks to
90 implement pathname based access controls.
91 If you are unsure how to answer this question, answer N.
92
Joseph Cihula31625342009-06-30 19:30:59 -070093config INTEL_TXT
94 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
Shane Wang69575d32009-09-01 18:25:07 -070095 depends on HAVE_INTEL_TXT
Joseph Cihula31625342009-06-30 19:30:59 -070096 help
97 This option enables support for booting the kernel with the
98 Trusted Boot (tboot) module. This will utilize
99 Intel(R) Trusted Execution Technology to perform a measured launch
100 of the kernel. If the system does not support Intel(R) TXT, this
101 will have no effect.
102
Arnaldo Carvalho de Melo3c556e42009-08-12 12:00:40 -0300103 Intel TXT will provide higher assurance of system configuration and
Joseph Cihula31625342009-06-30 19:30:59 -0700104 initial state as well as data reset protection. This is used to
105 create a robust initial kernel measurement and verification, which
106 helps to ensure that kernel security mechanisms are functioning
107 correctly. This level of protection requires a root of trust outside
108 of the kernel itself.
109
110 Intel TXT also helps solve real end user concerns about having
111 confidence that their hardware is running the VMM or kernel that
Arnaldo Carvalho de Melo3c556e42009-08-12 12:00:40 -0300112 it was configured with, especially since they may be responsible for
Joseph Cihula31625342009-06-30 19:30:59 -0700113 providing such assurances to VMs and services running on it.
114
115 See <http://www.intel.com/technology/security/> for more information
116 about Intel(R) TXT.
117 See <http://tboot.sourceforge.net> for more information about tboot.
118 See Documentation/intel_txt.txt for a description of how to enable
119 Intel TXT support in a kernel boot.
120
121 If you are unsure as to whether this is required, answer N.
122
Eric Paris788084a2009-07-31 12:54:11 -0400123config LSM_MMAP_MIN_ADDR
Andreas Schwab024e6cb2009-08-18 22:14:29 +0200124 int "Low address space for LSM to protect from user allocation"
Eric Paris788084a2009-07-31 12:54:11 -0400125 depends on SECURITY && SECURITY_SELINUX
Colin Cross530b0992014-02-04 02:15:32 +0000126 default 32768 if ARM || (ARM64 && COMPAT)
Dave Jonesa58578e2009-08-18 13:47:37 -0400127 default 65536
Eric Paris788084a2009-07-31 12:54:11 -0400128 help
129 This is the portion of low virtual memory which should be protected
130 from userspace allocation. Keeping a user from writing to low pages
131 can help reduce the impact of kernel NULL pointer bugs.
132
133 For most ia64, ppc64 and x86 users with lots of address space
134 a value of 65536 is reasonable and should cause no problems.
135 On arm and other archs it should not be higher than 32768.
136 Programs which use vm86 functionality or have some need to map
137 this low address space will need the permission specific to the
138 systems running LSM.
139
Kees Cookf5509cc2016-06-07 11:05:33 -0700140config HAVE_HARDENED_USERCOPY_ALLOCATOR
141 bool
142 help
143 The heap allocator implements __check_heap_object() for
144 validating memory ranges against heap object sizes in
145 support of CONFIG_HARDENED_USERCOPY.
146
147config HAVE_ARCH_HARDENED_USERCOPY
148 bool
149 help
150 The architecture supports CONFIG_HARDENED_USERCOPY by
151 calling check_object_size() just before performing the
152 userspace copies in the low level implementation of
153 copy_to_user() and copy_from_user().
154
155config HARDENED_USERCOPY
156 bool "Harden memory copies between kernel and userspace"
157 depends on HAVE_ARCH_HARDENED_USERCOPY
Linus Torvalds6040e572016-08-19 12:47:01 -0700158 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
Kees Cookf5509cc2016-06-07 11:05:33 -0700159 select BUG
160 help
161 This option checks for obviously wrong memory regions when
162 copying memory to/from the kernel (via copy_to_user() and
163 copy_from_user() functions) by rejecting memory ranges that
164 are larger than the specified heap object, span multiple
165 separately allocates pages, are not on the process stack,
166 or are part of the kernel text. This kills entire classes
167 of heap overflow exploits and similar kernel memory exposures.
168
Kees Cook8e1f74e2016-09-07 09:54:34 -0700169config HARDENED_USERCOPY_PAGESPAN
170 bool "Refuse to copy allocations that span multiple pages"
171 depends on HARDENED_USERCOPY
Linus Torvalds80a77042016-09-07 14:03:49 -0700172 depends on EXPERT
Kees Cook8e1f74e2016-09-07 09:54:34 -0700173 help
174 When a multi-page allocation is done without __GFP_COMP,
175 hardened usercopy will reject attempts to copy it. There are,
176 however, several cases of this in the kernel that have not all
177 been removed. This config is intended to be used only while
178 trying to find such users.
179
Daniel Micay0f513102017-07-12 14:36:10 -0700180config FORTIFY_SOURCE
181 bool "Harden common str/mem functions against buffer overflows"
182 depends on ARCH_HAS_FORTIFY_SOURCE
183 help
184 Detect overflows of buffers in common string and memory functions
185 where the compiler can determine and validate the buffer sizes.
186
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187source security/selinux/Kconfig
Casey Schauflere114e472008-02-04 22:29:50 -0800188source security/smack/Kconfig
Kentaro Takeda00d7d6f2009-02-05 17:18:17 +0900189source security/tomoyo/Kconfig
John Johansenf9ad1af2010-07-29 14:48:08 -0700190source security/apparmor/Kconfig
Kees Cook9b091552016-04-20 15:46:28 -0700191source security/loadpin/Kconfig
Kees Cook2d514482011-12-21 12:17:04 -0800192source security/yama/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -0700193
Mimi Zoharf381c272011-03-09 14:13:22 -0500194source security/integrity/Kconfig
Mimi Zohar3323eec92009-02-04 09:06:58 -0500195
John Johansen6e65f922009-11-05 17:03:20 -0800196choice
197 prompt "Default security module"
198 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
199 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
200 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
John Johansenf9ad1af2010-07-29 14:48:08 -0700201 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
John Johansen6e65f922009-11-05 17:03:20 -0800202 default DEFAULT_SECURITY_DAC
203
204 help
205 Select the security module that will be used by default if the
206 kernel parameter security= is not specified.
207
208 config DEFAULT_SECURITY_SELINUX
209 bool "SELinux" if SECURITY_SELINUX=y
210
211 config DEFAULT_SECURITY_SMACK
212 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
213
214 config DEFAULT_SECURITY_TOMOYO
215 bool "TOMOYO" if SECURITY_TOMOYO=y
216
John Johansenf9ad1af2010-07-29 14:48:08 -0700217 config DEFAULT_SECURITY_APPARMOR
218 bool "AppArmor" if SECURITY_APPARMOR=y
219
John Johansen6e65f922009-11-05 17:03:20 -0800220 config DEFAULT_SECURITY_DAC
221 bool "Unix Discretionary Access Controls"
222
223endchoice
224
225config DEFAULT_SECURITY
226 string
227 default "selinux" if DEFAULT_SECURITY_SELINUX
228 default "smack" if DEFAULT_SECURITY_SMACK
229 default "tomoyo" if DEFAULT_SECURITY_TOMOYO
John Johansenf9ad1af2010-07-29 14:48:08 -0700230 default "apparmor" if DEFAULT_SECURITY_APPARMOR
John Johansen6e65f922009-11-05 17:03:20 -0800231 default "" if DEFAULT_SECURITY_DAC
232
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233endmenu
234