]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/Kconfig
apparmor: Redundant condition: prev_ns. in [label.c:1498]
[mirror_ubuntu-artful-kernel.git] / security / Kconfig
CommitLineData
1da177e4
LT
1#
2# Security configuration
3#
4
5menu "Security options"
6
f0894940 7source security/keys/Kconfig
1da177e4 8
eaf06b24
DR
9config SECURITY_DMESG_RESTRICT
10 bool "Restrict unprivileged access to the kernel syslog"
11 default n
12 help
13 This enforces restrictions on unprivileged users reading the kernel
14 syslog via dmesg(8).
15
16 If this option is not selected, no restrictions will be enforced
17 unless the dmesg_restrict sysctl is explicitly set to (1).
18
19 If you are unsure how to answer this question, answer N.
20
cc58fdf5
BH
21config SECURITY_PERF_EVENTS_RESTRICT
22 bool "Restrict unprivileged use of performance events"
23 depends on PERF_EVENTS
24 help
25 If you say Y here, the kernel.perf_event_paranoid sysctl
26 will be set to 3 by default, and no unprivileged use of the
27 perf_event_open syscall will be permitted unless it is
28 changed.
29
1da177e4
LT
30config SECURITY
31 bool "Enable different security models"
2c40579b 32 depends on SYSFS
2813893f 33 depends on MULTIUSER
1da177e4
LT
34 help
35 This allows you to choose different security modules to be
36 configured into your kernel.
37
38 If this option is not selected, the default Linux security
39 model will be used.
40
41 If you are unsure how to answer this question, answer N.
42
dd0859dc
JM
43config SECURITY_WRITABLE_HOOKS
44 depends on SECURITY
45 bool
46 default n
47
da31894e
EP
48config SECURITYFS
49 bool "Enable the securityfs filesystem"
50 help
51 This will build the securityfs filesystem. It is currently used by
3323eec9
MZ
52 the TPM bios character driver and IMA, an integrity provider. It is
53 not used by SELinux or SMACK.
da31894e
EP
54
55 If you are unsure how to answer this question, answer N.
56
1da177e4
LT
57config SECURITY_NETWORK
58 bool "Socket and Networking Security Hooks"
59 depends on SECURITY
60 help
61 This enables the socket and networking security hooks.
62 If enabled, a security module can use these hooks to
63 implement socket and networking access controls.
64 If you are unsure how to answer this question, answer N.
df71837d 65
d291f1a6
DJ
66config SECURITY_INFINIBAND
67 bool "Infiniband Security Hooks"
68 depends on SECURITY && INFINIBAND
69 help
70 This enables the Infiniband security hooks.
71 If enabled, a security module can use these hooks to
72 implement Infiniband access controls.
73 If you are unsure how to answer this question, answer N.
74
df71837d
TJ
75config SECURITY_NETWORK_XFRM
76 bool "XFRM (IPSec) Networking Security Hooks"
77 depends on XFRM && SECURITY_NETWORK
78 help
79 This enables the XFRM (IPSec) networking security hooks.
80 If enabled, a security module can use these hooks to
81 implement per-packet access controls based on labels
82 derived from IPSec policy. Non-IPSec communications are
83 designated as unlabelled, and only sockets authorized
84 to communicate unlabelled data can send without using
85 IPSec.
86 If you are unsure how to answer this question, answer N.
1da177e4 87
be6d3e56
KT
88config SECURITY_PATH
89 bool "Security hooks for pathname based access control"
90 depends on SECURITY
91 help
92 This enables the security hooks for pathname based access control.
93 If enabled, a security module can use these hooks to
94 implement pathname based access controls.
95 If you are unsure how to answer this question, answer N.
96
31625340
JC
97config INTEL_TXT
98 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
69575d38 99 depends on HAVE_INTEL_TXT
31625340
JC
100 help
101 This option enables support for booting the kernel with the
102 Trusted Boot (tboot) module. This will utilize
103 Intel(R) Trusted Execution Technology to perform a measured launch
104 of the kernel. If the system does not support Intel(R) TXT, this
105 will have no effect.
106
3c556e41 107 Intel TXT will provide higher assurance of system configuration and
31625340
JC
108 initial state as well as data reset protection. This is used to
109 create a robust initial kernel measurement and verification, which
110 helps to ensure that kernel security mechanisms are functioning
111 correctly. This level of protection requires a root of trust outside
112 of the kernel itself.
113
114 Intel TXT also helps solve real end user concerns about having
115 confidence that their hardware is running the VMM or kernel that
3c556e41 116 it was configured with, especially since they may be responsible for
31625340
JC
117 providing such assurances to VMs and services running on it.
118
119 See <http://www.intel.com/technology/security/> for more information
120 about Intel(R) TXT.
121 See <http://tboot.sourceforge.net> for more information about tboot.
122 See Documentation/intel_txt.txt for a description of how to enable
123 Intel TXT support in a kernel boot.
124
125 If you are unsure as to whether this is required, answer N.
126
788084ab 127config LSM_MMAP_MIN_ADDR
024e6cb4 128 int "Low address space for LSM to protect from user allocation"
788084ab 129 depends on SECURITY && SECURITY_SELINUX
530b099d 130 default 32768 if ARM || (ARM64 && COMPAT)
a58578e4 131 default 65536
788084ab
EP
132 help
133 This is the portion of low virtual memory which should be protected
134 from userspace allocation. Keeping a user from writing to low pages
135 can help reduce the impact of kernel NULL pointer bugs.
136
137 For most ia64, ppc64 and x86 users with lots of address space
138 a value of 65536 is reasonable and should cause no problems.
139 On arm and other archs it should not be higher than 32768.
140 Programs which use vm86 functionality or have some need to map
141 this low address space will need the permission specific to the
142 systems running LSM.
143
f5509cc1
KC
144config HAVE_HARDENED_USERCOPY_ALLOCATOR
145 bool
146 help
147 The heap allocator implements __check_heap_object() for
148 validating memory ranges against heap object sizes in
149 support of CONFIG_HARDENED_USERCOPY.
150
f5509cc1
KC
151config HARDENED_USERCOPY
152 bool "Harden memory copies between kernel and userspace"
6040e576 153 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
f5509cc1
KC
154 select BUG
155 help
156 This option checks for obviously wrong memory regions when
157 copying memory to/from the kernel (via copy_to_user() and
158 copy_from_user() functions) by rejecting memory ranges that
159 are larger than the specified heap object, span multiple
99c55fb1 160 separately allocated pages, are not on the process stack,
f5509cc1
KC
161 or are part of the kernel text. This kills entire classes
162 of heap overflow exploits and similar kernel memory exposures.
163
8e1f74ea
KC
164config HARDENED_USERCOPY_PAGESPAN
165 bool "Refuse to copy allocations that span multiple pages"
166 depends on HARDENED_USERCOPY
80a77045 167 depends on EXPERT
8e1f74ea
KC
168 help
169 When a multi-page allocation is done without __GFP_COMP,
170 hardened usercopy will reject attempts to copy it. There are,
171 however, several cases of this in the kernel that have not all
172 been removed. This config is intended to be used only while
173 trying to find such users.
174
6974f0c4
DM
175config FORTIFY_SOURCE
176 bool "Harden common str/mem functions against buffer overflows"
177 depends on ARCH_HAS_FORTIFY_SOURCE
178 help
179 Detect overflows of buffers in common string and memory functions
180 where the compiler can determine and validate the buffer sizes.
181
64e90a8a
GKH
182config STATIC_USERMODEHELPER
183 bool "Force all usermode helper calls through a single binary"
184 help
185 By default, the kernel can call many different userspace
186 binary programs through the "usermode helper" kernel
187 interface. Some of these binaries are statically defined
188 either in the kernel code itself, or as a kernel configuration
189 option. However, some of these are dynamically created at
190 runtime, or can be modified after the kernel has started up.
191 To provide an additional layer of security, route all of these
192 calls through a single executable that can not have its name
193 changed.
194
195 Note, it is up to this single binary to then call the relevant
196 "real" usermode helper binary, based on the first argument
197 passed to it. If desired, this program can filter and pick
198 and choose what real programs are called.
199
200 If you wish for all usermode helper programs are to be
201 disabled, choose this option and then set
202 STATIC_USERMODEHELPER_PATH to an empty string.
203
204config STATIC_USERMODEHELPER_PATH
205 string "Path to the static usermode helper binary"
206 depends on STATIC_USERMODEHELPER
207 default "/sbin/usermode-helper"
208 help
209 The binary called by the kernel when any usermode helper
210 program is wish to be run. The "real" application's name will
211 be in the first argument passed to this program on the command
212 line.
213
214 If you wish for all usermode helper programs to be disabled,
215 specify an empty string here (i.e. "").
216
99f9ef18
DH
217config LOCK_DOWN_KERNEL
218 bool "Allow the kernel to be 'locked down'"
219 help
220 Allow the kernel to be locked down under certain circumstances, for
221 instance if UEFI secure boot is enabled. Locking down the kernel
222 turns off various features that might otherwise allow access to the
223 kernel image (eg. setting MSR registers).
224
225config ALLOW_LOCKDOWN_LIFT
226 bool
227 help
228 Allow the lockdown on a kernel to be lifted, thereby restoring the
229 ability of userspace to access the kernel image (eg. by SysRq+x under
230 x86).
231
1da177e4 232source security/selinux/Kconfig
e114e473 233source security/smack/Kconfig
00d7d6f8 234source security/tomoyo/Kconfig
f9ad1af5 235source security/apparmor/Kconfig
9b091556 236source security/loadpin/Kconfig
2d514487 237source security/yama/Kconfig
1da177e4 238
f381c272 239source security/integrity/Kconfig
3323eec9 240
6e65f92f
JJ
241choice
242 prompt "Default security module"
243 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
244 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
245 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
f9ad1af5 246 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
6e65f92f
JJ
247 default DEFAULT_SECURITY_DAC
248
249 help
250 Select the security module that will be used by default if the
251 kernel parameter security= is not specified.
252
253 config DEFAULT_SECURITY_SELINUX
254 bool "SELinux" if SECURITY_SELINUX=y
255
256 config DEFAULT_SECURITY_SMACK
257 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
258
259 config DEFAULT_SECURITY_TOMOYO
260 bool "TOMOYO" if SECURITY_TOMOYO=y
261
f9ad1af5
JJ
262 config DEFAULT_SECURITY_APPARMOR
263 bool "AppArmor" if SECURITY_APPARMOR=y
264
6e65f92f
JJ
265 config DEFAULT_SECURITY_DAC
266 bool "Unix Discretionary Access Controls"
267
268endchoice
269
270config DEFAULT_SECURITY
271 string
272 default "selinux" if DEFAULT_SECURITY_SELINUX
273 default "smack" if DEFAULT_SECURITY_SMACK
274 default "tomoyo" if DEFAULT_SECURITY_TOMOYO
f9ad1af5 275 default "apparmor" if DEFAULT_SECURITY_APPARMOR
6e65f92f
JJ
276 default "" if DEFAULT_SECURITY_DAC
277
1da177e4
LT
278endmenu
279