]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/Kconfig
UBUNTU: SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
[mirror_ubuntu-artful-kernel.git] / security / Kconfig
CommitLineData
1da177e4
LT
1#
2# Security configuration
3#
4
5menu "Security options"
6
f0894940 7source security/keys/Kconfig
1da177e4 8
eaf06b24
DR
9config SECURITY_DMESG_RESTRICT
10 bool "Restrict unprivileged access to the kernel syslog"
11 default n
12 help
13 This enforces restrictions on unprivileged users reading the kernel
14 syslog via dmesg(8).
15
16 If this option is not selected, no restrictions will be enforced
17 unless the dmesg_restrict sysctl is explicitly set to (1).
18
19 If you are unsure how to answer this question, answer N.
20
cc58fdf5
BH
21config SECURITY_PERF_EVENTS_RESTRICT
22 bool "Restrict unprivileged use of performance events"
23 depends on PERF_EVENTS
24 help
25 If you say Y here, the kernel.perf_event_paranoid sysctl
26 will be set to 3 by default, and no unprivileged use of the
27 perf_event_open syscall will be permitted unless it is
28 changed.
29
1da177e4
LT
30config SECURITY
31 bool "Enable different security models"
2c40579b 32 depends on SYSFS
2813893f 33 depends on MULTIUSER
1da177e4
LT
34 help
35 This allows you to choose different security modules to be
36 configured into your kernel.
37
38 If this option is not selected, the default Linux security
39 model will be used.
40
41 If you are unsure how to answer this question, answer N.
42
dd0859dc
JM
43config SECURITY_WRITABLE_HOOKS
44 depends on SECURITY
45 bool
46 default n
47
98738d70
CS
48config SECURITY_LSM_DEBUG
49 bool "Enable debugging of the LSM infrastructure"
50 depends on SECURITY
51 help
52 This allows you to choose debug messages related to
53 security modules configured into your kernel. These
54 messages may be helpful in determining how a security
55 module is using security blobs.
56
57 If you are unsure how to answer this question, answer N.
58
da31894e
EP
59config SECURITYFS
60 bool "Enable the securityfs filesystem"
61 help
62 This will build the securityfs filesystem. It is currently used by
3323eec9
MZ
63 the TPM bios character driver and IMA, an integrity provider. It is
64 not used by SELinux or SMACK.
da31894e
EP
65
66 If you are unsure how to answer this question, answer N.
67
1da177e4
LT
68config SECURITY_NETWORK
69 bool "Socket and Networking Security Hooks"
70 depends on SECURITY
71 help
72 This enables the socket and networking security hooks.
73 If enabled, a security module can use these hooks to
74 implement socket and networking access controls.
75 If you are unsure how to answer this question, answer N.
df71837d 76
d291f1a6
DJ
77config SECURITY_INFINIBAND
78 bool "Infiniband Security Hooks"
79 depends on SECURITY && INFINIBAND
80 help
81 This enables the Infiniband security hooks.
82 If enabled, a security module can use these hooks to
83 implement Infiniband access controls.
84 If you are unsure how to answer this question, answer N.
85
df71837d
TJ
86config SECURITY_NETWORK_XFRM
87 bool "XFRM (IPSec) Networking Security Hooks"
88 depends on XFRM && SECURITY_NETWORK
89 help
90 This enables the XFRM (IPSec) networking security hooks.
91 If enabled, a security module can use these hooks to
92 implement per-packet access controls based on labels
93 derived from IPSec policy. Non-IPSec communications are
94 designated as unlabelled, and only sockets authorized
95 to communicate unlabelled data can send without using
96 IPSec.
97 If you are unsure how to answer this question, answer N.
1da177e4 98
be6d3e56
KT
99config SECURITY_PATH
100 bool "Security hooks for pathname based access control"
101 depends on SECURITY
102 help
103 This enables the security hooks for pathname based access control.
104 If enabled, a security module can use these hooks to
105 implement pathname based access controls.
106 If you are unsure how to answer this question, answer N.
107
31625340
JC
108config INTEL_TXT
109 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
69575d38 110 depends on HAVE_INTEL_TXT
31625340
JC
111 help
112 This option enables support for booting the kernel with the
113 Trusted Boot (tboot) module. This will utilize
114 Intel(R) Trusted Execution Technology to perform a measured launch
115 of the kernel. If the system does not support Intel(R) TXT, this
116 will have no effect.
117
3c556e41 118 Intel TXT will provide higher assurance of system configuration and
31625340
JC
119 initial state as well as data reset protection. This is used to
120 create a robust initial kernel measurement and verification, which
121 helps to ensure that kernel security mechanisms are functioning
122 correctly. This level of protection requires a root of trust outside
123 of the kernel itself.
124
125 Intel TXT also helps solve real end user concerns about having
126 confidence that their hardware is running the VMM or kernel that
3c556e41 127 it was configured with, especially since they may be responsible for
31625340
JC
128 providing such assurances to VMs and services running on it.
129
130 See <http://www.intel.com/technology/security/> for more information
131 about Intel(R) TXT.
132 See <http://tboot.sourceforge.net> for more information about tboot.
133 See Documentation/intel_txt.txt for a description of how to enable
134 Intel TXT support in a kernel boot.
135
136 If you are unsure as to whether this is required, answer N.
137
788084ab 138config LSM_MMAP_MIN_ADDR
024e6cb4 139 int "Low address space for LSM to protect from user allocation"
788084ab 140 depends on SECURITY && SECURITY_SELINUX
530b099d 141 default 32768 if ARM || (ARM64 && COMPAT)
a58578e4 142 default 65536
788084ab
EP
143 help
144 This is the portion of low virtual memory which should be protected
145 from userspace allocation. Keeping a user from writing to low pages
146 can help reduce the impact of kernel NULL pointer bugs.
147
148 For most ia64, ppc64 and x86 users with lots of address space
149 a value of 65536 is reasonable and should cause no problems.
150 On arm and other archs it should not be higher than 32768.
151 Programs which use vm86 functionality or have some need to map
152 this low address space will need the permission specific to the
153 systems running LSM.
154
f5509cc1
KC
155config HAVE_HARDENED_USERCOPY_ALLOCATOR
156 bool
157 help
158 The heap allocator implements __check_heap_object() for
159 validating memory ranges against heap object sizes in
160 support of CONFIG_HARDENED_USERCOPY.
161
f5509cc1
KC
162config HARDENED_USERCOPY
163 bool "Harden memory copies between kernel and userspace"
6040e576 164 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
f5509cc1
KC
165 select BUG
166 help
167 This option checks for obviously wrong memory regions when
168 copying memory to/from the kernel (via copy_to_user() and
169 copy_from_user() functions) by rejecting memory ranges that
170 are larger than the specified heap object, span multiple
99c55fb1 171 separately allocated pages, are not on the process stack,
f5509cc1
KC
172 or are part of the kernel text. This kills entire classes
173 of heap overflow exploits and similar kernel memory exposures.
174
8e1f74ea
KC
175config HARDENED_USERCOPY_PAGESPAN
176 bool "Refuse to copy allocations that span multiple pages"
177 depends on HARDENED_USERCOPY
80a77045 178 depends on EXPERT
8e1f74ea
KC
179 help
180 When a multi-page allocation is done without __GFP_COMP,
181 hardened usercopy will reject attempts to copy it. There are,
182 however, several cases of this in the kernel that have not all
183 been removed. This config is intended to be used only while
184 trying to find such users.
185
6974f0c4
DM
186config FORTIFY_SOURCE
187 bool "Harden common str/mem functions against buffer overflows"
188 depends on ARCH_HAS_FORTIFY_SOURCE
189 help
190 Detect overflows of buffers in common string and memory functions
191 where the compiler can determine and validate the buffer sizes.
192
64e90a8a
GKH
193config STATIC_USERMODEHELPER
194 bool "Force all usermode helper calls through a single binary"
195 help
196 By default, the kernel can call many different userspace
197 binary programs through the "usermode helper" kernel
198 interface. Some of these binaries are statically defined
199 either in the kernel code itself, or as a kernel configuration
200 option. However, some of these are dynamically created at
201 runtime, or can be modified after the kernel has started up.
202 To provide an additional layer of security, route all of these
203 calls through a single executable that can not have its name
204 changed.
205
206 Note, it is up to this single binary to then call the relevant
207 "real" usermode helper binary, based on the first argument
208 passed to it. If desired, this program can filter and pick
209 and choose what real programs are called.
210
211 If you wish for all usermode helper programs are to be
212 disabled, choose this option and then set
213 STATIC_USERMODEHELPER_PATH to an empty string.
214
215config STATIC_USERMODEHELPER_PATH
216 string "Path to the static usermode helper binary"
217 depends on STATIC_USERMODEHELPER
218 default "/sbin/usermode-helper"
219 help
220 The binary called by the kernel when any usermode helper
221 program is wish to be run. The "real" application's name will
222 be in the first argument passed to this program on the command
223 line.
224
225 If you wish for all usermode helper programs to be disabled,
226 specify an empty string here (i.e. "").
227
99f9ef18
DH
228config LOCK_DOWN_KERNEL
229 bool "Allow the kernel to be 'locked down'"
230 help
231 Allow the kernel to be locked down under certain circumstances, for
232 instance if UEFI secure boot is enabled. Locking down the kernel
233 turns off various features that might otherwise allow access to the
234 kernel image (eg. setting MSR registers).
235
236config ALLOW_LOCKDOWN_LIFT
237 bool
238 help
239 Allow the lockdown on a kernel to be lifted, thereby restoring the
240 ability of userspace to access the kernel image (eg. by SysRq+x under
241 x86).
242
1da177e4 243source security/selinux/Kconfig
e114e473 244source security/smack/Kconfig
00d7d6f8 245source security/tomoyo/Kconfig
f9ad1af5 246source security/apparmor/Kconfig
9b091556 247source security/loadpin/Kconfig
2d514487 248source security/yama/Kconfig
1da177e4 249
f381c272 250source security/integrity/Kconfig
3323eec9 251
6e65f92f
JJ
252choice
253 prompt "Default security module"
254 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
255 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
256 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
f9ad1af5 257 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
6e65f92f
JJ
258 default DEFAULT_SECURITY_DAC
259
260 help
261 Select the security module that will be used by default if the
262 kernel parameter security= is not specified.
263
264 config DEFAULT_SECURITY_SELINUX
265 bool "SELinux" if SECURITY_SELINUX=y
266
267 config DEFAULT_SECURITY_SMACK
268 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
269
270 config DEFAULT_SECURITY_TOMOYO
271 bool "TOMOYO" if SECURITY_TOMOYO=y
272
f9ad1af5
JJ
273 config DEFAULT_SECURITY_APPARMOR
274 bool "AppArmor" if SECURITY_APPARMOR=y
275
6e65f92f
JJ
276 config DEFAULT_SECURITY_DAC
277 bool "Unix Discretionary Access Controls"
278
279endchoice
280
281config DEFAULT_SECURITY
282 string
283 default "selinux" if DEFAULT_SECURITY_SELINUX
284 default "smack" if DEFAULT_SECURITY_SMACK
285 default "tomoyo" if DEFAULT_SECURITY_TOMOYO
f9ad1af5 286 default "apparmor" if DEFAULT_SECURITY_APPARMOR
6e65f92f
JJ
287 default "" if DEFAULT_SECURITY_DAC
288
1da177e4
LT
289endmenu
290