]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - security/Kconfig
x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
[mirror_ubuntu-bionic-kernel.git] / security / Kconfig
CommitLineData
1da177e4
LT
1#
2# Security configuration
3#
4
5menu "Security options"
6
f0894940 7source security/keys/Kconfig
1da177e4 8
eaf06b24
DR
9config SECURITY_DMESG_RESTRICT
10 bool "Restrict unprivileged access to the kernel syslog"
11 default n
12 help
13 This enforces restrictions on unprivileged users reading the kernel
14 syslog via dmesg(8).
15
16 If this option is not selected, no restrictions will be enforced
17 unless the dmesg_restrict sysctl is explicitly set to (1).
18
19 If you are unsure how to answer this question, answer N.
20
1da177e4
LT
21config SECURITY
22 bool "Enable different security models"
2c40579b 23 depends on SYSFS
2813893f 24 depends on MULTIUSER
1da177e4
LT
25 help
26 This allows you to choose different security modules to be
27 configured into your kernel.
28
29 If this option is not selected, the default Linux security
30 model will be used.
31
32 If you are unsure how to answer this question, answer N.
33
dd0859dc
JM
34config SECURITY_WRITABLE_HOOKS
35 depends on SECURITY
36 bool
37 default n
38
da31894e
EP
39config SECURITYFS
40 bool "Enable the securityfs filesystem"
41 help
42 This will build the securityfs filesystem. It is currently used by
3323eec9
MZ
43 the TPM bios character driver and IMA, an integrity provider. It is
44 not used by SELinux or SMACK.
da31894e
EP
45
46 If you are unsure how to answer this question, answer N.
47
1da177e4
LT
48config SECURITY_NETWORK
49 bool "Socket and Networking Security Hooks"
50 depends on SECURITY
51 help
52 This enables the socket and networking security hooks.
53 If enabled, a security module can use these hooks to
54 implement socket and networking access controls.
55 If you are unsure how to answer this question, answer N.
df71837d 56
d291f1a6
DJ
57config SECURITY_INFINIBAND
58 bool "Infiniband Security Hooks"
59 depends on SECURITY && INFINIBAND
60 help
61 This enables the Infiniband security hooks.
62 If enabled, a security module can use these hooks to
63 implement Infiniband access controls.
64 If you are unsure how to answer this question, answer N.
65
df71837d
TJ
66config SECURITY_NETWORK_XFRM
67 bool "XFRM (IPSec) Networking Security Hooks"
68 depends on XFRM && SECURITY_NETWORK
69 help
70 This enables the XFRM (IPSec) networking security hooks.
71 If enabled, a security module can use these hooks to
72 implement per-packet access controls based on labels
73 derived from IPSec policy. Non-IPSec communications are
74 designated as unlabelled, and only sockets authorized
75 to communicate unlabelled data can send without using
76 IPSec.
77 If you are unsure how to answer this question, answer N.
1da177e4 78
be6d3e56
KT
79config SECURITY_PATH
80 bool "Security hooks for pathname based access control"
81 depends on SECURITY
82 help
83 This enables the security hooks for pathname based access control.
84 If enabled, a security module can use these hooks to
85 implement pathname based access controls.
86 If you are unsure how to answer this question, answer N.
87
31625340
JC
88config INTEL_TXT
89 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
69575d38 90 depends on HAVE_INTEL_TXT
31625340
JC
91 help
92 This option enables support for booting the kernel with the
93 Trusted Boot (tboot) module. This will utilize
94 Intel(R) Trusted Execution Technology to perform a measured launch
95 of the kernel. If the system does not support Intel(R) TXT, this
96 will have no effect.
97
3c556e41 98 Intel TXT will provide higher assurance of system configuration and
31625340
JC
99 initial state as well as data reset protection. This is used to
100 create a robust initial kernel measurement and verification, which
101 helps to ensure that kernel security mechanisms are functioning
102 correctly. This level of protection requires a root of trust outside
103 of the kernel itself.
104
105 Intel TXT also helps solve real end user concerns about having
106 confidence that their hardware is running the VMM or kernel that
3c556e41 107 it was configured with, especially since they may be responsible for
31625340
JC
108 providing such assurances to VMs and services running on it.
109
110 See <http://www.intel.com/technology/security/> for more information
111 about Intel(R) TXT.
112 See <http://tboot.sourceforge.net> for more information about tboot.
113 See Documentation/intel_txt.txt for a description of how to enable
114 Intel TXT support in a kernel boot.
115
116 If you are unsure as to whether this is required, answer N.
117
788084ab 118config LSM_MMAP_MIN_ADDR
024e6cb4 119 int "Low address space for LSM to protect from user allocation"
788084ab 120 depends on SECURITY && SECURITY_SELINUX
530b099d 121 default 32768 if ARM || (ARM64 && COMPAT)
a58578e4 122 default 65536
788084ab
EP
123 help
124 This is the portion of low virtual memory which should be protected
125 from userspace allocation. Keeping a user from writing to low pages
126 can help reduce the impact of kernel NULL pointer bugs.
127
128 For most ia64, ppc64 and x86 users with lots of address space
129 a value of 65536 is reasonable and should cause no problems.
130 On arm and other archs it should not be higher than 32768.
131 Programs which use vm86 functionality or have some need to map
132 this low address space will need the permission specific to the
133 systems running LSM.
134
f5509cc1
KC
135config HAVE_HARDENED_USERCOPY_ALLOCATOR
136 bool
137 help
138 The heap allocator implements __check_heap_object() for
139 validating memory ranges against heap object sizes in
140 support of CONFIG_HARDENED_USERCOPY.
141
f5509cc1
KC
142config HARDENED_USERCOPY
143 bool "Harden memory copies between kernel and userspace"
6040e576 144 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
f5509cc1
KC
145 select BUG
146 help
147 This option checks for obviously wrong memory regions when
148 copying memory to/from the kernel (via copy_to_user() and
149 copy_from_user() functions) by rejecting memory ranges that
150 are larger than the specified heap object, span multiple
99c55fb1 151 separately allocated pages, are not on the process stack,
f5509cc1
KC
152 or are part of the kernel text. This kills entire classes
153 of heap overflow exploits and similar kernel memory exposures.
154
8e1f74ea
KC
155config HARDENED_USERCOPY_PAGESPAN
156 bool "Refuse to copy allocations that span multiple pages"
157 depends on HARDENED_USERCOPY
80a77045 158 depends on EXPERT
8e1f74ea
KC
159 help
160 When a multi-page allocation is done without __GFP_COMP,
161 hardened usercopy will reject attempts to copy it. There are,
162 however, several cases of this in the kernel that have not all
163 been removed. This config is intended to be used only while
164 trying to find such users.
165
6974f0c4
DM
166config FORTIFY_SOURCE
167 bool "Harden common str/mem functions against buffer overflows"
168 depends on ARCH_HAS_FORTIFY_SOURCE
169 help
170 Detect overflows of buffers in common string and memory functions
171 where the compiler can determine and validate the buffer sizes.
172
64e90a8a
GKH
173config STATIC_USERMODEHELPER
174 bool "Force all usermode helper calls through a single binary"
175 help
176 By default, the kernel can call many different userspace
177 binary programs through the "usermode helper" kernel
178 interface. Some of these binaries are statically defined
179 either in the kernel code itself, or as a kernel configuration
180 option. However, some of these are dynamically created at
181 runtime, or can be modified after the kernel has started up.
182 To provide an additional layer of security, route all of these
183 calls through a single executable that can not have its name
184 changed.
185
186 Note, it is up to this single binary to then call the relevant
187 "real" usermode helper binary, based on the first argument
188 passed to it. If desired, this program can filter and pick
189 and choose what real programs are called.
190
191 If you wish for all usermode helper programs are to be
192 disabled, choose this option and then set
193 STATIC_USERMODEHELPER_PATH to an empty string.
194
195config STATIC_USERMODEHELPER_PATH
196 string "Path to the static usermode helper binary"
197 depends on STATIC_USERMODEHELPER
198 default "/sbin/usermode-helper"
199 help
200 The binary called by the kernel when any usermode helper
201 program is wish to be run. The "real" application's name will
202 be in the first argument passed to this program on the command
203 line.
204
205 If you wish for all usermode helper programs to be disabled,
206 specify an empty string here (i.e. "").
207
1da177e4 208source security/selinux/Kconfig
e114e473 209source security/smack/Kconfig
00d7d6f8 210source security/tomoyo/Kconfig
f9ad1af5 211source security/apparmor/Kconfig
9b091556 212source security/loadpin/Kconfig
2d514487 213source security/yama/Kconfig
1da177e4 214
f381c272 215source security/integrity/Kconfig
3323eec9 216
6e65f92f
JJ
217choice
218 prompt "Default security module"
219 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
220 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
221 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
f9ad1af5 222 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
6e65f92f
JJ
223 default DEFAULT_SECURITY_DAC
224
225 help
226 Select the security module that will be used by default if the
227 kernel parameter security= is not specified.
228
229 config DEFAULT_SECURITY_SELINUX
230 bool "SELinux" if SECURITY_SELINUX=y
231
232 config DEFAULT_SECURITY_SMACK
233 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
234
235 config DEFAULT_SECURITY_TOMOYO
236 bool "TOMOYO" if SECURITY_TOMOYO=y
237
f9ad1af5
JJ
238 config DEFAULT_SECURITY_APPARMOR
239 bool "AppArmor" if SECURITY_APPARMOR=y
240
6e65f92f
JJ
241 config DEFAULT_SECURITY_DAC
242 bool "Unix Discretionary Access Controls"
243
244endchoice
245
246config DEFAULT_SECURITY
247 string
248 default "selinux" if DEFAULT_SECURITY_SELINUX
249 default "smack" if DEFAULT_SECURITY_SMACK
250 default "tomoyo" if DEFAULT_SECURITY_TOMOYO
f9ad1af5 251 default "apparmor" if DEFAULT_SECURITY_APPARMOR
6e65f92f
JJ
252 default "" if DEFAULT_SECURITY_DAC
253
1da177e4
LT
254endmenu
255