blob: 32f36b40e9f076db829b97e230a1d2302992367f [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
2# Security configuration
3#
4
5menu "Security options"
6
David Howellsf0894942012-05-11 10:56:56 +01007source security/keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07008
Dan Rosenbergeaf06b22010-11-11 14:05:18 -08009config SECURITY_DMESG_RESTRICT
10 bool "Restrict unprivileged access to the kernel syslog"
11 default n
12 help
13 This enforces restrictions on unprivileged users reading the kernel
14 syslog via dmesg(8).
15
16 If this option is not selected, no restrictions will be enforced
17 unless the dmesg_restrict sysctl is explicitly set to (1).
18
19 If you are unsure how to answer this question, answer N.
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021config SECURITY
22 bool "Enable different security models"
Adrian Bunk2c405792005-08-22 18:20:50 +020023 depends on SYSFS
Iulia Manda28138932015-04-15 16:16:41 -070024 depends on MULTIUSER
Linus Torvalds1da177e2005-04-16 15:20:36 -070025 help
26 This allows you to choose different security modules to be
27 configured into your kernel.
28
29 If this option is not selected, the default Linux security
30 model will be used.
31
32 If you are unsure how to answer this question, answer N.
Hugh Dickins639c0052017-09-13 14:03:10 -070033
Kees Cooke71fac02018-01-03 10:17:35 -080034config PAGE_TABLE_ISOLATION
Richard Fellner13be4482017-05-04 14:26:50 +020035 bool "Remove the kernel mapping in user mode"
Dave Hansen8f0baad2017-08-30 16:23:00 -070036 default y
Borislav Petkov2c272172018-01-02 14:19:49 +010037 depends on X86_64 && SMP
Richard Fellner13be4482017-05-04 14:26:50 +020038 help
Hugh Dickins639c0052017-09-13 14:03:10 -070039 This enforces a strict kernel and user space isolation, in order
40 to close hardware side channels on kernel address information.
41
42 If you are unsure how to answer this question, answer Y.
Linus Torvalds1da177e2005-04-16 15:20:36 -070043
Eric Parisda318942008-08-22 11:35:57 -040044config SECURITYFS
45 bool "Enable the securityfs filesystem"
46 help
47 This will build the securityfs filesystem. It is currently used by
Mimi Zohar3323eec92009-02-04 09:06:58 -050048 the TPM bios character driver and IMA, an integrity provider. It is
49 not used by SELinux or SMACK.
Eric Parisda318942008-08-22 11:35:57 -040050
51 If you are unsure how to answer this question, answer N.
52
Linus Torvalds1da177e2005-04-16 15:20:36 -070053config SECURITY_NETWORK
54 bool "Socket and Networking Security Hooks"
55 depends on SECURITY
56 help
57 This enables the socket and networking security hooks.
58 If enabled, a security module can use these hooks to
59 implement socket and networking access controls.
60 If you are unsure how to answer this question, answer N.
61
Trent Jaegerdf718372005-12-13 23:12:27 -080062config SECURITY_NETWORK_XFRM
63 bool "XFRM (IPSec) Networking Security Hooks"
64 depends on XFRM && SECURITY_NETWORK
65 help
66 This enables the XFRM (IPSec) networking security hooks.
67 If enabled, a security module can use these hooks to
68 implement per-packet access controls based on labels
69 derived from IPSec policy. Non-IPSec communications are
70 designated as unlabelled, and only sockets authorized
71 to communicate unlabelled data can send without using
72 IPSec.
73 If you are unsure how to answer this question, answer N.
74
Kentaro Takedabe6d3e52008-12-17 13:24:15 +090075config SECURITY_PATH
76 bool "Security hooks for pathname based access control"
77 depends on SECURITY
78 help
79 This enables the security hooks for pathname based access control.
80 If enabled, a security module can use these hooks to
81 implement pathname based access controls.
82 If you are unsure how to answer this question, answer N.
83
Joseph Cihula31625342009-06-30 19:30:59 -070084config INTEL_TXT
85 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
Shane Wang69575d32009-09-01 18:25:07 -070086 depends on HAVE_INTEL_TXT
Joseph Cihula31625342009-06-30 19:30:59 -070087 help
88 This option enables support for booting the kernel with the
89 Trusted Boot (tboot) module. This will utilize
90 Intel(R) Trusted Execution Technology to perform a measured launch
91 of the kernel. If the system does not support Intel(R) TXT, this
92 will have no effect.
93
Arnaldo Carvalho de Melo3c556e42009-08-12 12:00:40 -030094 Intel TXT will provide higher assurance of system configuration and
Joseph Cihula31625342009-06-30 19:30:59 -070095 initial state as well as data reset protection. This is used to
96 create a robust initial kernel measurement and verification, which
97 helps to ensure that kernel security mechanisms are functioning
98 correctly. This level of protection requires a root of trust outside
99 of the kernel itself.
100
101 Intel TXT also helps solve real end user concerns about having
102 confidence that their hardware is running the VMM or kernel that
Arnaldo Carvalho de Melo3c556e42009-08-12 12:00:40 -0300103 it was configured with, especially since they may be responsible for
Joseph Cihula31625342009-06-30 19:30:59 -0700104 providing such assurances to VMs and services running on it.
105
106 See <http://www.intel.com/technology/security/> for more information
107 about Intel(R) TXT.
108 See <http://tboot.sourceforge.net> for more information about tboot.
109 See Documentation/intel_txt.txt for a description of how to enable
110 Intel TXT support in a kernel boot.
111
112 If you are unsure as to whether this is required, answer N.
113
Eric Paris788084a2009-07-31 12:54:11 -0400114config LSM_MMAP_MIN_ADDR
Andreas Schwab024e6cb2009-08-18 22:14:29 +0200115 int "Low address space for LSM to protect from user allocation"
Eric Paris788084a2009-07-31 12:54:11 -0400116 depends on SECURITY && SECURITY_SELINUX
Colin Cross530b0992014-02-04 02:15:32 +0000117 default 32768 if ARM || (ARM64 && COMPAT)
Dave Jonesa58578e2009-08-18 13:47:37 -0400118 default 65536
Eric Paris788084a2009-07-31 12:54:11 -0400119 help
120 This is the portion of low virtual memory which should be protected
121 from userspace allocation. Keeping a user from writing to low pages
122 can help reduce the impact of kernel NULL pointer bugs.
123
124 For most ia64, ppc64 and x86 users with lots of address space
125 a value of 65536 is reasonable and should cause no problems.
126 On arm and other archs it should not be higher than 32768.
127 Programs which use vm86 functionality or have some need to map
128 this low address space will need the permission specific to the
129 systems running LSM.
130
Kees Cookf5509cc2016-06-07 11:05:33 -0700131config HAVE_HARDENED_USERCOPY_ALLOCATOR
132 bool
133 help
134 The heap allocator implements __check_heap_object() for
135 validating memory ranges against heap object sizes in
136 support of CONFIG_HARDENED_USERCOPY.
137
138config HAVE_ARCH_HARDENED_USERCOPY
139 bool
140 help
141 The architecture supports CONFIG_HARDENED_USERCOPY by
142 calling check_object_size() just before performing the
143 userspace copies in the low level implementation of
144 copy_to_user() and copy_from_user().
145
146config HARDENED_USERCOPY
147 bool "Harden memory copies between kernel and userspace"
148 depends on HAVE_ARCH_HARDENED_USERCOPY
Linus Torvalds6040e572016-08-19 12:47:01 -0700149 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
Kees Cookf5509cc2016-06-07 11:05:33 -0700150 select BUG
151 help
152 This option checks for obviously wrong memory regions when
153 copying memory to/from the kernel (via copy_to_user() and
154 copy_from_user() functions) by rejecting memory ranges that
155 are larger than the specified heap object, span multiple
156 separately allocates pages, are not on the process stack,
157 or are part of the kernel text. This kills entire classes
158 of heap overflow exploits and similar kernel memory exposures.
159
Kees Cook8e1f74e2016-09-07 09:54:34 -0700160config HARDENED_USERCOPY_PAGESPAN
161 bool "Refuse to copy allocations that span multiple pages"
162 depends on HARDENED_USERCOPY
Linus Torvalds80a77042016-09-07 14:03:49 -0700163 depends on EXPERT
Kees Cook8e1f74e2016-09-07 09:54:34 -0700164 help
165 When a multi-page allocation is done without __GFP_COMP,
166 hardened usercopy will reject attempts to copy it. There are,
167 however, several cases of this in the kernel that have not all
168 been removed. This config is intended to be used only while
169 trying to find such users.
170
Linus Torvalds1da177e2005-04-16 15:20:36 -0700171source security/selinux/Kconfig
Casey Schauflere114e472008-02-04 22:29:50 -0800172source security/smack/Kconfig
Kentaro Takeda00d7d6f2009-02-05 17:18:17 +0900173source security/tomoyo/Kconfig
John Johansenf9ad1af2010-07-29 14:48:08 -0700174source security/apparmor/Kconfig
Kees Cook9b091552016-04-20 15:46:28 -0700175source security/loadpin/Kconfig
Kees Cook2d514482011-12-21 12:17:04 -0800176source security/yama/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177
Mimi Zoharf381c272011-03-09 14:13:22 -0500178source security/integrity/Kconfig
Mimi Zohar3323eec92009-02-04 09:06:58 -0500179
John Johansen6e65f922009-11-05 17:03:20 -0800180choice
181 prompt "Default security module"
182 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
183 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
184 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
John Johansenf9ad1af2010-07-29 14:48:08 -0700185 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
John Johansen6e65f922009-11-05 17:03:20 -0800186 default DEFAULT_SECURITY_DAC
187
188 help
189 Select the security module that will be used by default if the
190 kernel parameter security= is not specified.
191
192 config DEFAULT_SECURITY_SELINUX
193 bool "SELinux" if SECURITY_SELINUX=y
194
195 config DEFAULT_SECURITY_SMACK
196 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
197
198 config DEFAULT_SECURITY_TOMOYO
199 bool "TOMOYO" if SECURITY_TOMOYO=y
200
John Johansenf9ad1af2010-07-29 14:48:08 -0700201 config DEFAULT_SECURITY_APPARMOR
202 bool "AppArmor" if SECURITY_APPARMOR=y
203
John Johansen6e65f922009-11-05 17:03:20 -0800204 config DEFAULT_SECURITY_DAC
205 bool "Unix Discretionary Access Controls"
206
207endchoice
208
209config DEFAULT_SECURITY
210 string
211 default "selinux" if DEFAULT_SECURITY_SELINUX
212 default "smack" if DEFAULT_SECURITY_SMACK
213 default "tomoyo" if DEFAULT_SECURITY_TOMOYO
John Johansenf9ad1af2010-07-29 14:48:08 -0700214 default "apparmor" if DEFAULT_SECURITY_APPARMOR
John Johansen6e65f922009-11-05 17:03:20 -0800215 default "" if DEFAULT_SECURITY_DAC
216
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217endmenu
218