]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - security/Kconfig
bpf: Fix mask direction swap upon off reg sign change
[mirror_ubuntu-hirsute-kernel.git] / security / Kconfig
1 # SPDX-License-Identifier: GPL-2.0-only
2 #
3 # Security configuration
4 #
5
6 menu "Security options"
7
8 source "security/keys/Kconfig"
9
10 config SECURITY_DMESG_RESTRICT
11 bool "Restrict unprivileged access to the kernel syslog"
12 default n
13 help
14 This enforces restrictions on unprivileged users reading the kernel
15 syslog via dmesg(8).
16
17 If this option is not selected, no restrictions will be enforced
18 unless the dmesg_restrict sysctl is explicitly set to (1).
19
20 If you are unsure how to answer this question, answer N.
21
22 config SECURITY_PERF_EVENTS_RESTRICT
23 bool "Restrict unprivileged use of performance events"
24 depends on PERF_EVENTS
25 help
26 If you say Y here, the kernel.perf_event_paranoid sysctl
27 will be set to 3 by default, and no unprivileged use of the
28 perf_event_open syscall will be permitted unless it is
29 changed.
30
31 config SECURITY
32 bool "Enable different security models"
33 depends on SYSFS
34 depends on MULTIUSER
35 help
36 This allows you to choose different security modules to be
37 configured into your kernel.
38
39 If this option is not selected, the default Linux security
40 model will be used.
41
42 If you are unsure how to answer this question, answer N.
43
44 config SECURITY_WRITABLE_HOOKS
45 depends on SECURITY
46 bool
47 default n
48
49 config SECURITYFS
50 bool "Enable the securityfs filesystem"
51 help
52 This will build the securityfs filesystem. It is currently used by
53 various security modules (AppArmor, IMA, SafeSetID, TOMOYO, TPM).
54
55 If you are unsure how to answer this question, answer N.
56
57 config SECURITY_NETWORK
58 bool "Socket and Networking Security Hooks"
59 depends on SECURITY
60 help
61 This enables the socket and networking security hooks.
62 If enabled, a security module can use these hooks to
63 implement socket and networking access controls.
64 If you are unsure how to answer this question, answer N.
65
66 config PAGE_TABLE_ISOLATION
67 bool "Remove the kernel mapping in user mode"
68 default y
69 depends on (X86_64 || X86_PAE) && !UML
70 help
71 This feature reduces the number of hardware side channels by
72 ensuring that the majority of kernel addresses are not mapped
73 into userspace.
74
75 See Documentation/x86/pti.rst for more details.
76
77 config SECURITY_INFINIBAND
78 bool "Infiniband Security Hooks"
79 depends on SECURITY && INFINIBAND
80 help
81 This enables the Infiniband security hooks.
82 If enabled, a security module can use these hooks to
83 implement Infiniband access controls.
84 If you are unsure how to answer this question, answer N.
85
86 config SECURITY_NETWORK_XFRM
87 bool "XFRM (IPSec) Networking Security Hooks"
88 depends on XFRM && SECURITY_NETWORK
89 help
90 This enables the XFRM (IPSec) networking security hooks.
91 If enabled, a security module can use these hooks to
92 implement per-packet access controls based on labels
93 derived from IPSec policy. Non-IPSec communications are
94 designated as unlabelled, and only sockets authorized
95 to communicate unlabelled data can send without using
96 IPSec.
97 If you are unsure how to answer this question, answer N.
98
99 config SECURITY_PATH
100 bool "Security hooks for pathname based access control"
101 depends on SECURITY
102 help
103 This enables the security hooks for pathname based access control.
104 If enabled, a security module can use these hooks to
105 implement pathname based access controls.
106 If you are unsure how to answer this question, answer N.
107
108 config INTEL_TXT
109 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
110 depends on HAVE_INTEL_TXT
111 help
112 This option enables support for booting the kernel with the
113 Trusted Boot (tboot) module. This will utilize
114 Intel(R) Trusted Execution Technology to perform a measured launch
115 of the kernel. If the system does not support Intel(R) TXT, this
116 will have no effect.
117
118 Intel TXT will provide higher assurance of system configuration and
119 initial state as well as data reset protection. This is used to
120 create a robust initial kernel measurement and verification, which
121 helps to ensure that kernel security mechanisms are functioning
122 correctly. This level of protection requires a root of trust outside
123 of the kernel itself.
124
125 Intel TXT also helps solve real end user concerns about having
126 confidence that their hardware is running the VMM or kernel that
127 it was configured with, especially since they may be responsible for
128 providing such assurances to VMs and services running on it.
129
130 See <https://www.intel.com/technology/security/> for more information
131 about Intel(R) TXT.
132 See <http://tboot.sourceforge.net> for more information about tboot.
133 See Documentation/x86/intel_txt.rst for a description of how to enable
134 Intel TXT support in a kernel boot.
135
136 If you are unsure as to whether this is required, answer N.
137
138 config LSM_MMAP_MIN_ADDR
139 int "Low address space for LSM to protect from user allocation"
140 depends on SECURITY && SECURITY_SELINUX
141 default 32768 if ARM || (ARM64 && COMPAT)
142 default 65536
143 help
144 This is the portion of low virtual memory which should be protected
145 from userspace allocation. Keeping a user from writing to low pages
146 can help reduce the impact of kernel NULL pointer bugs.
147
148 For most ia64, ppc64 and x86 users with lots of address space
149 a value of 65536 is reasonable and should cause no problems.
150 On arm and other archs it should not be higher than 32768.
151 Programs which use vm86 functionality or have some need to map
152 this low address space will need the permission specific to the
153 systems running LSM.
154
155 config HAVE_HARDENED_USERCOPY_ALLOCATOR
156 bool
157 help
158 The heap allocator implements __check_heap_object() for
159 validating memory ranges against heap object sizes in
160 support of CONFIG_HARDENED_USERCOPY.
161
162 config HARDENED_USERCOPY
163 bool "Harden memory copies between kernel and userspace"
164 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
165 imply STRICT_DEVMEM
166 help
167 This option checks for obviously wrong memory regions when
168 copying memory to/from the kernel (via copy_to_user() and
169 copy_from_user() functions) by rejecting memory ranges that
170 are larger than the specified heap object, span multiple
171 separately allocated pages, are not on the process stack,
172 or are part of the kernel text. This kills entire classes
173 of heap overflow exploits and similar kernel memory exposures.
174
175 config HARDENED_USERCOPY_FALLBACK
176 bool "Allow usercopy whitelist violations to fallback to object size"
177 depends on HARDENED_USERCOPY
178 default y
179 help
180 This is a temporary option that allows missing usercopy whitelists
181 to be discovered via a WARN() to the kernel log, instead of
182 rejecting the copy, falling back to non-whitelisted hardened
183 usercopy that checks the slab allocation size instead of the
184 whitelist size. This option will be removed once it seems like
185 all missing usercopy whitelists have been identified and fixed.
186 Booting with "slab_common.usercopy_fallback=Y/N" can change
187 this setting.
188
189 config HARDENED_USERCOPY_PAGESPAN
190 bool "Refuse to copy allocations that span multiple pages"
191 depends on HARDENED_USERCOPY
192 depends on EXPERT
193 help
194 When a multi-page allocation is done without __GFP_COMP,
195 hardened usercopy will reject attempts to copy it. There are,
196 however, several cases of this in the kernel that have not all
197 been removed. This config is intended to be used only while
198 trying to find such users.
199
200 config FORTIFY_SOURCE
201 bool "Harden common str/mem functions against buffer overflows"
202 depends on ARCH_HAS_FORTIFY_SOURCE
203 help
204 Detect overflows of buffers in common string and memory functions
205 where the compiler can determine and validate the buffer sizes.
206
207 config STATIC_USERMODEHELPER
208 bool "Force all usermode helper calls through a single binary"
209 help
210 By default, the kernel can call many different userspace
211 binary programs through the "usermode helper" kernel
212 interface. Some of these binaries are statically defined
213 either in the kernel code itself, or as a kernel configuration
214 option. However, some of these are dynamically created at
215 runtime, or can be modified after the kernel has started up.
216 To provide an additional layer of security, route all of these
217 calls through a single executable that can not have its name
218 changed.
219
220 Note, it is up to this single binary to then call the relevant
221 "real" usermode helper binary, based on the first argument
222 passed to it. If desired, this program can filter and pick
223 and choose what real programs are called.
224
225 If you wish for all usermode helper programs are to be
226 disabled, choose this option and then set
227 STATIC_USERMODEHELPER_PATH to an empty string.
228
229 config STATIC_USERMODEHELPER_PATH
230 string "Path to the static usermode helper binary"
231 depends on STATIC_USERMODEHELPER
232 default "/sbin/usermode-helper"
233 help
234 The binary called by the kernel when any usermode helper
235 program is wish to be run. The "real" application's name will
236 be in the first argument passed to this program on the command
237 line.
238
239 If you wish for all usermode helper programs to be disabled,
240 specify an empty string here (i.e. "").
241
242 source "security/selinux/Kconfig"
243 source "security/smack/Kconfig"
244 source "security/tomoyo/Kconfig"
245 source "security/apparmor/Kconfig"
246 source "security/loadpin/Kconfig"
247 source "security/yama/Kconfig"
248 source "security/safesetid/Kconfig"
249 source "security/lockdown/Kconfig"
250
251 source "security/integrity/Kconfig"
252
253 choice
254 prompt "First legacy 'major LSM' to be initialized"
255 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
256 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
257 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
258 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
259 default DEFAULT_SECURITY_DAC
260
261 help
262 This choice is there only for converting CONFIG_DEFAULT_SECURITY
263 in old kernel configs to CONFIG_LSM in new kernel configs. Don't
264 change this choice unless you are creating a fresh kernel config,
265 for this choice will be ignored after CONFIG_LSM has been set.
266
267 Selects the legacy "major security module" that will be
268 initialized first. Overridden by non-default CONFIG_LSM.
269
270 config DEFAULT_SECURITY_SELINUX
271 bool "SELinux" if SECURITY_SELINUX=y
272
273 config DEFAULT_SECURITY_SMACK
274 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
275
276 config DEFAULT_SECURITY_TOMOYO
277 bool "TOMOYO" if SECURITY_TOMOYO=y
278
279 config DEFAULT_SECURITY_APPARMOR
280 bool "AppArmor" if SECURITY_APPARMOR=y
281
282 config DEFAULT_SECURITY_DAC
283 bool "Unix Discretionary Access Controls"
284
285 endchoice
286
287 config LSM
288 string "Ordered list of enabled LSMs"
289 default "lockdown,yama,loadpin,safesetid,integrity,smack,selinux,tomoyo,apparmor,bpf" if DEFAULT_SECURITY_SMACK
290 default "lockdown,yama,loadpin,safesetid,integrity,apparmor,selinux,smack,tomoyo,bpf" if DEFAULT_SECURITY_APPARMOR
291 default "lockdown,yama,loadpin,safesetid,integrity,tomoyo,bpf" if DEFAULT_SECURITY_TOMOYO
292 default "lockdown,yama,loadpin,safesetid,integrity,bpf" if DEFAULT_SECURITY_DAC
293 default "lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"
294 help
295 A comma-separated list of LSMs, in initialization order.
296 Any LSMs left off this list will be ignored. This can be
297 controlled at boot with the "lsm=" parameter.
298
299 If unsure, leave this as the default.
300
301 source "security/Kconfig.hardening"
302
303 endmenu
304