]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - security/Kconfig
netfilter: expect: fix crash when putting uninited expectation
[mirror_ubuntu-artful-kernel.git] / security / Kconfig
1 #
2 # Security configuration
3 #
4
5 menu "Security options"
6
7 source security/keys/Kconfig
8
9 config SECURITY_DMESG_RESTRICT
10 bool "Restrict unprivileged access to the kernel syslog"
11 default n
12 help
13 This enforces restrictions on unprivileged users reading the kernel
14 syslog via dmesg(8).
15
16 If this option is not selected, no restrictions will be enforced
17 unless the dmesg_restrict sysctl is explicitly set to (1).
18
19 If you are unsure how to answer this question, answer N.
20
21 config SECURITY
22 bool "Enable different security models"
23 depends on SYSFS
24 depends on MULTIUSER
25 help
26 This allows you to choose different security modules to be
27 configured into your kernel.
28
29 If this option is not selected, the default Linux security
30 model will be used.
31
32 If you are unsure how to answer this question, answer N.
33
34 config SECURITY_WRITABLE_HOOKS
35 depends on SECURITY
36 bool
37 default n
38
39 config SECURITYFS
40 bool "Enable the securityfs filesystem"
41 help
42 This will build the securityfs filesystem. It is currently used by
43 the TPM bios character driver and IMA, an integrity provider. It is
44 not used by SELinux or SMACK.
45
46 If you are unsure how to answer this question, answer N.
47
48 config SECURITY_NETWORK
49 bool "Socket and Networking Security Hooks"
50 depends on SECURITY
51 help
52 This enables the socket and networking security hooks.
53 If enabled, a security module can use these hooks to
54 implement socket and networking access controls.
55 If you are unsure how to answer this question, answer N.
56
57 config SECURITY_INFINIBAND
58 bool "Infiniband Security Hooks"
59 depends on SECURITY && INFINIBAND
60 help
61 This enables the Infiniband security hooks.
62 If enabled, a security module can use these hooks to
63 implement Infiniband access controls.
64 If you are unsure how to answer this question, answer N.
65
66 config SECURITY_NETWORK_XFRM
67 bool "XFRM (IPSec) Networking Security Hooks"
68 depends on XFRM && SECURITY_NETWORK
69 help
70 This enables the XFRM (IPSec) networking security hooks.
71 If enabled, a security module can use these hooks to
72 implement per-packet access controls based on labels
73 derived from IPSec policy. Non-IPSec communications are
74 designated as unlabelled, and only sockets authorized
75 to communicate unlabelled data can send without using
76 IPSec.
77 If you are unsure how to answer this question, answer N.
78
79 config SECURITY_PATH
80 bool "Security hooks for pathname based access control"
81 depends on SECURITY
82 help
83 This enables the security hooks for pathname based access control.
84 If enabled, a security module can use these hooks to
85 implement pathname based access controls.
86 If you are unsure how to answer this question, answer N.
87
88 config INTEL_TXT
89 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
90 depends on HAVE_INTEL_TXT
91 help
92 This option enables support for booting the kernel with the
93 Trusted Boot (tboot) module. This will utilize
94 Intel(R) Trusted Execution Technology to perform a measured launch
95 of the kernel. If the system does not support Intel(R) TXT, this
96 will have no effect.
97
98 Intel TXT will provide higher assurance of system configuration and
99 initial state as well as data reset protection. This is used to
100 create a robust initial kernel measurement and verification, which
101 helps to ensure that kernel security mechanisms are functioning
102 correctly. This level of protection requires a root of trust outside
103 of the kernel itself.
104
105 Intel TXT also helps solve real end user concerns about having
106 confidence that their hardware is running the VMM or kernel that
107 it was configured with, especially since they may be responsible for
108 providing such assurances to VMs and services running on it.
109
110 See <http://www.intel.com/technology/security/> for more information
111 about Intel(R) TXT.
112 See <http://tboot.sourceforge.net> for more information about tboot.
113 See Documentation/intel_txt.txt for a description of how to enable
114 Intel TXT support in a kernel boot.
115
116 If you are unsure as to whether this is required, answer N.
117
118 config LSM_MMAP_MIN_ADDR
119 int "Low address space for LSM to protect from user allocation"
120 depends on SECURITY && SECURITY_SELINUX
121 default 32768 if ARM || (ARM64 && COMPAT)
122 default 65536
123 help
124 This is the portion of low virtual memory which should be protected
125 from userspace allocation. Keeping a user from writing to low pages
126 can help reduce the impact of kernel NULL pointer bugs.
127
128 For most ia64, ppc64 and x86 users with lots of address space
129 a value of 65536 is reasonable and should cause no problems.
130 On arm and other archs it should not be higher than 32768.
131 Programs which use vm86 functionality or have some need to map
132 this low address space will need the permission specific to the
133 systems running LSM.
134
135 config HAVE_HARDENED_USERCOPY_ALLOCATOR
136 bool
137 help
138 The heap allocator implements __check_heap_object() for
139 validating memory ranges against heap object sizes in
140 support of CONFIG_HARDENED_USERCOPY.
141
142 config HARDENED_USERCOPY
143 bool "Harden memory copies between kernel and userspace"
144 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
145 select BUG
146 help
147 This option checks for obviously wrong memory regions when
148 copying memory to/from the kernel (via copy_to_user() and
149 copy_from_user() functions) by rejecting memory ranges that
150 are larger than the specified heap object, span multiple
151 separately allocated pages, are not on the process stack,
152 or are part of the kernel text. This kills entire classes
153 of heap overflow exploits and similar kernel memory exposures.
154
155 config HARDENED_USERCOPY_PAGESPAN
156 bool "Refuse to copy allocations that span multiple pages"
157 depends on HARDENED_USERCOPY
158 depends on EXPERT
159 help
160 When a multi-page allocation is done without __GFP_COMP,
161 hardened usercopy will reject attempts to copy it. There are,
162 however, several cases of this in the kernel that have not all
163 been removed. This config is intended to be used only while
164 trying to find such users.
165
166 config STATIC_USERMODEHELPER
167 bool "Force all usermode helper calls through a single binary"
168 help
169 By default, the kernel can call many different userspace
170 binary programs through the "usermode helper" kernel
171 interface. Some of these binaries are statically defined
172 either in the kernel code itself, or as a kernel configuration
173 option. However, some of these are dynamically created at
174 runtime, or can be modified after the kernel has started up.
175 To provide an additional layer of security, route all of these
176 calls through a single executable that can not have its name
177 changed.
178
179 Note, it is up to this single binary to then call the relevant
180 "real" usermode helper binary, based on the first argument
181 passed to it. If desired, this program can filter and pick
182 and choose what real programs are called.
183
184 If you wish for all usermode helper programs are to be
185 disabled, choose this option and then set
186 STATIC_USERMODEHELPER_PATH to an empty string.
187
188 config STATIC_USERMODEHELPER_PATH
189 string "Path to the static usermode helper binary"
190 depends on STATIC_USERMODEHELPER
191 default "/sbin/usermode-helper"
192 help
193 The binary called by the kernel when any usermode helper
194 program is wish to be run. The "real" application's name will
195 be in the first argument passed to this program on the command
196 line.
197
198 If you wish for all usermode helper programs to be disabled,
199 specify an empty string here (i.e. "").
200
201 source security/selinux/Kconfig
202 source security/smack/Kconfig
203 source security/tomoyo/Kconfig
204 source security/apparmor/Kconfig
205 source security/loadpin/Kconfig
206 source security/yama/Kconfig
207
208 source security/integrity/Kconfig
209
210 choice
211 prompt "Default security module"
212 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
213 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
214 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
215 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
216 default DEFAULT_SECURITY_DAC
217
218 help
219 Select the security module that will be used by default if the
220 kernel parameter security= is not specified.
221
222 config DEFAULT_SECURITY_SELINUX
223 bool "SELinux" if SECURITY_SELINUX=y
224
225 config DEFAULT_SECURITY_SMACK
226 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
227
228 config DEFAULT_SECURITY_TOMOYO
229 bool "TOMOYO" if SECURITY_TOMOYO=y
230
231 config DEFAULT_SECURITY_APPARMOR
232 bool "AppArmor" if SECURITY_APPARMOR=y
233
234 config DEFAULT_SECURITY_DAC
235 bool "Unix Discretionary Access Controls"
236
237 endchoice
238
239 config DEFAULT_SECURITY
240 string
241 default "selinux" if DEFAULT_SECURITY_SELINUX
242 default "smack" if DEFAULT_SECURITY_SMACK
243 default "tomoyo" if DEFAULT_SECURITY_TOMOYO
244 default "apparmor" if DEFAULT_SECURITY_APPARMOR
245 default "" if DEFAULT_SECURITY_DAC
246
247 endmenu
248