blob: 2e68fa43697408f41767637852c04a66115a3ae8 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
2# Security configuration
3#
4
5menu "Security options"
6
David Howellsf0894942012-05-11 10:56:56 +01007source security/keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07008
Dan Rosenbergeaf06b22010-11-11 14:05:18 -08009config SECURITY_DMESG_RESTRICT
10 bool "Restrict unprivileged access to the kernel syslog"
11 default n
12 help
13 This enforces restrictions on unprivileged users reading the kernel
14 syslog via dmesg(8).
15
16 If this option is not selected, no restrictions will be enforced
17 unless the dmesg_restrict sysctl is explicitly set to (1).
18
19 If you are unsure how to answer this question, answer N.
20
Jeff Vander Stoep4375d062016-05-29 14:22:32 -070021config SECURITY_PERF_EVENTS_RESTRICT
22 bool "Restrict unprivileged use of performance events"
23 depends on PERF_EVENTS
24 help
25 If you say Y here, the kernel.perf_event_paranoid sysctl
26 will be set to 3 by default, and no unprivileged use of the
27 perf_event_open syscall will be permitted unless it is
28 changed.
29
Linus Torvalds1da177e2005-04-16 15:20:36 -070030config SECURITY
31 bool "Enable different security models"
Adrian Bunk2c405792005-08-22 18:20:50 +020032 depends on SYSFS
Iulia Manda28138932015-04-15 16:16:41 -070033 depends on MULTIUSER
Linus Torvalds1da177e2005-04-16 15:20:36 -070034 help
35 This allows you to choose different security modules to be
36 configured into your kernel.
37
38 If this option is not selected, the default Linux security
39 model will be used.
40
41 If you are unsure how to answer this question, answer N.
42
James Morris45351052017-02-15 00:17:24 +110043config SECURITY_WRITABLE_HOOKS
44 depends on SECURITY
45 bool
46 default n
47
Kees Cooke71fac02018-01-03 10:17:35 -080048config PAGE_TABLE_ISOLATION
Richard Fellner13be4482017-05-04 14:26:50 +020049 bool "Remove the kernel mapping in user mode"
Dave Hansen8f0baad2017-08-30 16:23:00 -070050 default y
Borislav Petkov2c272172018-01-02 14:19:49 +010051 depends on X86_64 && SMP
Richard Fellner13be4482017-05-04 14:26:50 +020052 help
Hugh Dickins639c0052017-09-13 14:03:10 -070053 This enforces a strict kernel and user space isolation, in order
54 to close hardware side channels on kernel address information.
55
56 If you are unsure how to answer this question, answer Y.
Linus Torvalds1da177e2005-04-16 15:20:36 -070057
Eric Parisda318942008-08-22 11:35:57 -040058config SECURITYFS
59 bool "Enable the securityfs filesystem"
60 help
61 This will build the securityfs filesystem. It is currently used by
Mimi Zohar3323eec92009-02-04 09:06:58 -050062 the TPM bios character driver and IMA, an integrity provider. It is
63 not used by SELinux or SMACK.
Eric Parisda318942008-08-22 11:35:57 -040064
65 If you are unsure how to answer this question, answer N.
66
Linus Torvalds1da177e2005-04-16 15:20:36 -070067config SECURITY_NETWORK
68 bool "Socket and Networking Security Hooks"
69 depends on SECURITY
70 help
71 This enables the socket and networking security hooks.
72 If enabled, a security module can use these hooks to
73 implement socket and networking access controls.
74 If you are unsure how to answer this question, answer N.
75
Trent Jaegerdf718372005-12-13 23:12:27 -080076config SECURITY_NETWORK_XFRM
77 bool "XFRM (IPSec) Networking Security Hooks"
78 depends on XFRM && SECURITY_NETWORK
79 help
80 This enables the XFRM (IPSec) networking security hooks.
81 If enabled, a security module can use these hooks to
82 implement per-packet access controls based on labels
83 derived from IPSec policy. Non-IPSec communications are
84 designated as unlabelled, and only sockets authorized
85 to communicate unlabelled data can send without using
86 IPSec.
87 If you are unsure how to answer this question, answer N.
88
Kentaro Takedabe6d3e52008-12-17 13:24:15 +090089config SECURITY_PATH
90 bool "Security hooks for pathname based access control"
91 depends on SECURITY
92 help
93 This enables the security hooks for pathname based access control.
94 If enabled, a security module can use these hooks to
95 implement pathname based access controls.
96 If you are unsure how to answer this question, answer N.
97
Joseph Cihula31625342009-06-30 19:30:59 -070098config INTEL_TXT
99 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
Shane Wang69575d32009-09-01 18:25:07 -0700100 depends on HAVE_INTEL_TXT
Joseph Cihula31625342009-06-30 19:30:59 -0700101 help
102 This option enables support for booting the kernel with the
103 Trusted Boot (tboot) module. This will utilize
104 Intel(R) Trusted Execution Technology to perform a measured launch
105 of the kernel. If the system does not support Intel(R) TXT, this
106 will have no effect.
107
Arnaldo Carvalho de Melo3c556e42009-08-12 12:00:40 -0300108 Intel TXT will provide higher assurance of system configuration and
Joseph Cihula31625342009-06-30 19:30:59 -0700109 initial state as well as data reset protection. This is used to
110 create a robust initial kernel measurement and verification, which
111 helps to ensure that kernel security mechanisms are functioning
112 correctly. This level of protection requires a root of trust outside
113 of the kernel itself.
114
115 Intel TXT also helps solve real end user concerns about having
116 confidence that their hardware is running the VMM or kernel that
Arnaldo Carvalho de Melo3c556e42009-08-12 12:00:40 -0300117 it was configured with, especially since they may be responsible for
Joseph Cihula31625342009-06-30 19:30:59 -0700118 providing such assurances to VMs and services running on it.
119
120 See <http://www.intel.com/technology/security/> for more information
121 about Intel(R) TXT.
122 See <http://tboot.sourceforge.net> for more information about tboot.
123 See Documentation/intel_txt.txt for a description of how to enable
124 Intel TXT support in a kernel boot.
125
126 If you are unsure as to whether this is required, answer N.
127
Eric Paris788084a2009-07-31 12:54:11 -0400128config LSM_MMAP_MIN_ADDR
Andreas Schwab024e6cb2009-08-18 22:14:29 +0200129 int "Low address space for LSM to protect from user allocation"
Eric Paris788084a2009-07-31 12:54:11 -0400130 depends on SECURITY && SECURITY_SELINUX
Colin Cross530b0992014-02-04 02:15:32 +0000131 default 32768 if ARM || (ARM64 && COMPAT)
Dave Jonesa58578e2009-08-18 13:47:37 -0400132 default 65536
Eric Paris788084a2009-07-31 12:54:11 -0400133 help
134 This is the portion of low virtual memory which should be protected
135 from userspace allocation. Keeping a user from writing to low pages
136 can help reduce the impact of kernel NULL pointer bugs.
137
138 For most ia64, ppc64 and x86 users with lots of address space
139 a value of 65536 is reasonable and should cause no problems.
140 On arm and other archs it should not be higher than 32768.
141 Programs which use vm86 functionality or have some need to map
142 this low address space will need the permission specific to the
143 systems running LSM.
144
Kees Cookf5509cc2016-06-07 11:05:33 -0700145config HAVE_HARDENED_USERCOPY_ALLOCATOR
146 bool
147 help
148 The heap allocator implements __check_heap_object() for
149 validating memory ranges against heap object sizes in
150 support of CONFIG_HARDENED_USERCOPY.
151
152config HAVE_ARCH_HARDENED_USERCOPY
153 bool
154 help
155 The architecture supports CONFIG_HARDENED_USERCOPY by
156 calling check_object_size() just before performing the
157 userspace copies in the low level implementation of
158 copy_to_user() and copy_from_user().
159
160config HARDENED_USERCOPY
161 bool "Harden memory copies between kernel and userspace"
162 depends on HAVE_ARCH_HARDENED_USERCOPY
Linus Torvalds6040e572016-08-19 12:47:01 -0700163 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
Kees Cookf5509cc2016-06-07 11:05:33 -0700164 select BUG
165 help
166 This option checks for obviously wrong memory regions when
167 copying memory to/from the kernel (via copy_to_user() and
168 copy_from_user() functions) by rejecting memory ranges that
169 are larger than the specified heap object, span multiple
170 separately allocates pages, are not on the process stack,
171 or are part of the kernel text. This kills entire classes
172 of heap overflow exploits and similar kernel memory exposures.
173
Kees Cook8e1f74e2016-09-07 09:54:34 -0700174config HARDENED_USERCOPY_PAGESPAN
175 bool "Refuse to copy allocations that span multiple pages"
176 depends on HARDENED_USERCOPY
Linus Torvalds80a77042016-09-07 14:03:49 -0700177 depends on EXPERT
Kees Cook8e1f74e2016-09-07 09:54:34 -0700178 help
179 When a multi-page allocation is done without __GFP_COMP,
180 hardened usercopy will reject attempts to copy it. There are,
181 however, several cases of this in the kernel that have not all
182 been removed. This config is intended to be used only while
183 trying to find such users.
184
Daniel Micay0f513102017-07-12 14:36:10 -0700185config FORTIFY_SOURCE
186 bool "Harden common str/mem functions against buffer overflows"
187 depends on ARCH_HAS_FORTIFY_SOURCE
188 help
189 Detect overflows of buffers in common string and memory functions
190 where the compiler can determine and validate the buffer sizes.
191
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192source security/selinux/Kconfig
Casey Schauflere114e472008-02-04 22:29:50 -0800193source security/smack/Kconfig
Kentaro Takeda00d7d6f2009-02-05 17:18:17 +0900194source security/tomoyo/Kconfig
John Johansenf9ad1af2010-07-29 14:48:08 -0700195source security/apparmor/Kconfig
Kees Cook9b091552016-04-20 15:46:28 -0700196source security/loadpin/Kconfig
Kees Cook2d514482011-12-21 12:17:04 -0800197source security/yama/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198
Mimi Zoharf381c272011-03-09 14:13:22 -0500199source security/integrity/Kconfig
Mimi Zohar3323eec92009-02-04 09:06:58 -0500200
John Johansen6e65f922009-11-05 17:03:20 -0800201choice
202 prompt "Default security module"
203 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
204 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
205 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
John Johansenf9ad1af2010-07-29 14:48:08 -0700206 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
John Johansen6e65f922009-11-05 17:03:20 -0800207 default DEFAULT_SECURITY_DAC
208
209 help
210 Select the security module that will be used by default if the
211 kernel parameter security= is not specified.
212
213 config DEFAULT_SECURITY_SELINUX
214 bool "SELinux" if SECURITY_SELINUX=y
215
216 config DEFAULT_SECURITY_SMACK
217 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
218
219 config DEFAULT_SECURITY_TOMOYO
220 bool "TOMOYO" if SECURITY_TOMOYO=y
221
John Johansenf9ad1af2010-07-29 14:48:08 -0700222 config DEFAULT_SECURITY_APPARMOR
223 bool "AppArmor" if SECURITY_APPARMOR=y
224
John Johansen6e65f922009-11-05 17:03:20 -0800225 config DEFAULT_SECURITY_DAC
226 bool "Unix Discretionary Access Controls"
227
228endchoice
229
230config DEFAULT_SECURITY
231 string
232 default "selinux" if DEFAULT_SECURITY_SELINUX
233 default "smack" if DEFAULT_SECURITY_SMACK
234 default "tomoyo" if DEFAULT_SECURITY_TOMOYO
John Johansenf9ad1af2010-07-29 14:48:08 -0700235 default "apparmor" if DEFAULT_SECURITY_APPARMOR
John Johansen6e65f922009-11-05 17:03:20 -0800236 default "" if DEFAULT_SECURITY_DAC
237
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238endmenu
239