]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - security/Kconfig
HAVE_ARCH_HARDENED_USERCOPY is unconditional now
[mirror_ubuntu-bionic-kernel.git] / security / Kconfig
CommitLineData
1da177e4
LT
1#
2# Security configuration
3#
4
5menu "Security options"
6
f0894940 7source security/keys/Kconfig
1da177e4 8
eaf06b24
DR
9config SECURITY_DMESG_RESTRICT
10 bool "Restrict unprivileged access to the kernel syslog"
11 default n
12 help
13 This enforces restrictions on unprivileged users reading the kernel
14 syslog via dmesg(8).
15
16 If this option is not selected, no restrictions will be enforced
17 unless the dmesg_restrict sysctl is explicitly set to (1).
18
19 If you are unsure how to answer this question, answer N.
20
1da177e4
LT
21config SECURITY
22 bool "Enable different security models"
2c40579b 23 depends on SYSFS
2813893f 24 depends on MULTIUSER
1da177e4
LT
25 help
26 This allows you to choose different security modules to be
27 configured into your kernel.
28
29 If this option is not selected, the default Linux security
30 model will be used.
31
32 If you are unsure how to answer this question, answer N.
33
da31894e
EP
34config SECURITYFS
35 bool "Enable the securityfs filesystem"
36 help
37 This will build the securityfs filesystem. It is currently used by
3323eec9
MZ
38 the TPM bios character driver and IMA, an integrity provider. It is
39 not used by SELinux or SMACK.
da31894e
EP
40
41 If you are unsure how to answer this question, answer N.
42
1da177e4
LT
43config SECURITY_NETWORK
44 bool "Socket and Networking Security Hooks"
45 depends on SECURITY
46 help
47 This enables the socket and networking security hooks.
48 If enabled, a security module can use these hooks to
49 implement socket and networking access controls.
50 If you are unsure how to answer this question, answer N.
df71837d
TJ
51
52config SECURITY_NETWORK_XFRM
53 bool "XFRM (IPSec) Networking Security Hooks"
54 depends on XFRM && SECURITY_NETWORK
55 help
56 This enables the XFRM (IPSec) networking security hooks.
57 If enabled, a security module can use these hooks to
58 implement per-packet access controls based on labels
59 derived from IPSec policy. Non-IPSec communications are
60 designated as unlabelled, and only sockets authorized
61 to communicate unlabelled data can send without using
62 IPSec.
63 If you are unsure how to answer this question, answer N.
1da177e4 64
be6d3e56
KT
65config SECURITY_PATH
66 bool "Security hooks for pathname based access control"
67 depends on SECURITY
68 help
69 This enables the security hooks for pathname based access control.
70 If enabled, a security module can use these hooks to
71 implement pathname based access controls.
72 If you are unsure how to answer this question, answer N.
73
31625340
JC
74config INTEL_TXT
75 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
69575d38 76 depends on HAVE_INTEL_TXT
31625340
JC
77 help
78 This option enables support for booting the kernel with the
79 Trusted Boot (tboot) module. This will utilize
80 Intel(R) Trusted Execution Technology to perform a measured launch
81 of the kernel. If the system does not support Intel(R) TXT, this
82 will have no effect.
83
3c556e41 84 Intel TXT will provide higher assurance of system configuration and
31625340
JC
85 initial state as well as data reset protection. This is used to
86 create a robust initial kernel measurement and verification, which
87 helps to ensure that kernel security mechanisms are functioning
88 correctly. This level of protection requires a root of trust outside
89 of the kernel itself.
90
91 Intel TXT also helps solve real end user concerns about having
92 confidence that their hardware is running the VMM or kernel that
3c556e41 93 it was configured with, especially since they may be responsible for
31625340
JC
94 providing such assurances to VMs and services running on it.
95
96 See <http://www.intel.com/technology/security/> for more information
97 about Intel(R) TXT.
98 See <http://tboot.sourceforge.net> for more information about tboot.
99 See Documentation/intel_txt.txt for a description of how to enable
100 Intel TXT support in a kernel boot.
101
102 If you are unsure as to whether this is required, answer N.
103
788084ab 104config LSM_MMAP_MIN_ADDR
024e6cb4 105 int "Low address space for LSM to protect from user allocation"
788084ab 106 depends on SECURITY && SECURITY_SELINUX
530b099d 107 default 32768 if ARM || (ARM64 && COMPAT)
a58578e4 108 default 65536
788084ab
EP
109 help
110 This is the portion of low virtual memory which should be protected
111 from userspace allocation. Keeping a user from writing to low pages
112 can help reduce the impact of kernel NULL pointer bugs.
113
114 For most ia64, ppc64 and x86 users with lots of address space
115 a value of 65536 is reasonable and should cause no problems.
116 On arm and other archs it should not be higher than 32768.
117 Programs which use vm86 functionality or have some need to map
118 this low address space will need the permission specific to the
119 systems running LSM.
120
f5509cc1
KC
121config HAVE_HARDENED_USERCOPY_ALLOCATOR
122 bool
123 help
124 The heap allocator implements __check_heap_object() for
125 validating memory ranges against heap object sizes in
126 support of CONFIG_HARDENED_USERCOPY.
127
f5509cc1
KC
128config HARDENED_USERCOPY
129 bool "Harden memory copies between kernel and userspace"
6040e576 130 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
f5509cc1
KC
131 select BUG
132 help
133 This option checks for obviously wrong memory regions when
134 copying memory to/from the kernel (via copy_to_user() and
135 copy_from_user() functions) by rejecting memory ranges that
136 are larger than the specified heap object, span multiple
137 separately allocates pages, are not on the process stack,
138 or are part of the kernel text. This kills entire classes
139 of heap overflow exploits and similar kernel memory exposures.
140
8e1f74ea
KC
141config HARDENED_USERCOPY_PAGESPAN
142 bool "Refuse to copy allocations that span multiple pages"
143 depends on HARDENED_USERCOPY
80a77045 144 depends on EXPERT
8e1f74ea
KC
145 help
146 When a multi-page allocation is done without __GFP_COMP,
147 hardened usercopy will reject attempts to copy it. There are,
148 however, several cases of this in the kernel that have not all
149 been removed. This config is intended to be used only while
150 trying to find such users.
151
64e90a8a
GKH
152config STATIC_USERMODEHELPER
153 bool "Force all usermode helper calls through a single binary"
154 help
155 By default, the kernel can call many different userspace
156 binary programs through the "usermode helper" kernel
157 interface. Some of these binaries are statically defined
158 either in the kernel code itself, or as a kernel configuration
159 option. However, some of these are dynamically created at
160 runtime, or can be modified after the kernel has started up.
161 To provide an additional layer of security, route all of these
162 calls through a single executable that can not have its name
163 changed.
164
165 Note, it is up to this single binary to then call the relevant
166 "real" usermode helper binary, based on the first argument
167 passed to it. If desired, this program can filter and pick
168 and choose what real programs are called.
169
170 If you wish for all usermode helper programs are to be
171 disabled, choose this option and then set
172 STATIC_USERMODEHELPER_PATH to an empty string.
173
174config STATIC_USERMODEHELPER_PATH
175 string "Path to the static usermode helper binary"
176 depends on STATIC_USERMODEHELPER
177 default "/sbin/usermode-helper"
178 help
179 The binary called by the kernel when any usermode helper
180 program is wish to be run. The "real" application's name will
181 be in the first argument passed to this program on the command
182 line.
183
184 If you wish for all usermode helper programs to be disabled,
185 specify an empty string here (i.e. "").
186
1da177e4 187source security/selinux/Kconfig
e114e473 188source security/smack/Kconfig
00d7d6f8 189source security/tomoyo/Kconfig
f9ad1af5 190source security/apparmor/Kconfig
9b091556 191source security/loadpin/Kconfig
2d514487 192source security/yama/Kconfig
1da177e4 193
f381c272 194source security/integrity/Kconfig
3323eec9 195
6e65f92f
JJ
196choice
197 prompt "Default security module"
198 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
199 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
200 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
f9ad1af5 201 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
6e65f92f
JJ
202 default DEFAULT_SECURITY_DAC
203
204 help
205 Select the security module that will be used by default if the
206 kernel parameter security= is not specified.
207
208 config DEFAULT_SECURITY_SELINUX
209 bool "SELinux" if SECURITY_SELINUX=y
210
211 config DEFAULT_SECURITY_SMACK
212 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
213
214 config DEFAULT_SECURITY_TOMOYO
215 bool "TOMOYO" if SECURITY_TOMOYO=y
216
f9ad1af5
JJ
217 config DEFAULT_SECURITY_APPARMOR
218 bool "AppArmor" if SECURITY_APPARMOR=y
219
6e65f92f
JJ
220 config DEFAULT_SECURITY_DAC
221 bool "Unix Discretionary Access Controls"
222
223endchoice
224
225config DEFAULT_SECURITY
226 string
227 default "selinux" if DEFAULT_SECURITY_SELINUX
228 default "smack" if DEFAULT_SECURITY_SMACK
229 default "tomoyo" if DEFAULT_SECURITY_TOMOYO
f9ad1af5 230 default "apparmor" if DEFAULT_SECURITY_APPARMOR
6e65f92f
JJ
231 default "" if DEFAULT_SECURITY_DAC
232
1da177e4
LT
233endmenu
234