]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - security/Kconfig
UBUNTU: SAUCE: security,perf: Allow further restriction of perf_event_open
[mirror_ubuntu-bionic-kernel.git] / security / Kconfig
1 #
2 # Security configuration
3 #
4
5 menu "Security options"
6
7 source security/keys/Kconfig
8
9 config SECURITY_DMESG_RESTRICT
10 bool "Restrict unprivileged access to the kernel syslog"
11 default n
12 help
13 This enforces restrictions on unprivileged users reading the kernel
14 syslog via dmesg(8).
15
16 If this option is not selected, no restrictions will be enforced
17 unless the dmesg_restrict sysctl is explicitly set to (1).
18
19 If you are unsure how to answer this question, answer N.
20
21 config SECURITY_PERF_EVENTS_RESTRICT
22 bool "Restrict unprivileged use of performance events"
23 depends on PERF_EVENTS
24 help
25 If you say Y here, the kernel.perf_event_paranoid sysctl
26 will be set to 3 by default, and no unprivileged use of the
27 perf_event_open syscall will be permitted unless it is
28 changed.
29
30 config SECURITY
31 bool "Enable different security models"
32 depends on SYSFS
33 depends on MULTIUSER
34 help
35 This allows you to choose different security modules to be
36 configured into your kernel.
37
38 If this option is not selected, the default Linux security
39 model will be used.
40
41 If you are unsure how to answer this question, answer N.
42
43 config SECURITY_WRITABLE_HOOKS
44 depends on SECURITY
45 bool
46 default n
47
48 config SECURITYFS
49 bool "Enable the securityfs filesystem"
50 help
51 This will build the securityfs filesystem. It is currently used by
52 the TPM bios character driver and IMA, an integrity provider. It is
53 not used by SELinux or SMACK.
54
55 If you are unsure how to answer this question, answer N.
56
57 config SECURITY_NETWORK
58 bool "Socket and Networking Security Hooks"
59 depends on SECURITY
60 help
61 This enables the socket and networking security hooks.
62 If enabled, a security module can use these hooks to
63 implement socket and networking access controls.
64 If you are unsure how to answer this question, answer N.
65
66 config PAGE_TABLE_ISOLATION
67 bool "Remove the kernel mapping in user mode"
68 default y
69 depends on X86_64 && !UML
70 help
71 This feature reduces the number of hardware side channels by
72 ensuring that the majority of kernel addresses are not mapped
73 into userspace.
74
75 See Documentation/x86/pti.txt for more details.
76
77 config SECURITY_INFINIBAND
78 bool "Infiniband Security Hooks"
79 depends on SECURITY && INFINIBAND
80 help
81 This enables the Infiniband security hooks.
82 If enabled, a security module can use these hooks to
83 implement Infiniband access controls.
84 If you are unsure how to answer this question, answer N.
85
86 config SECURITY_NETWORK_XFRM
87 bool "XFRM (IPSec) Networking Security Hooks"
88 depends on XFRM && SECURITY_NETWORK
89 help
90 This enables the XFRM (IPSec) networking security hooks.
91 If enabled, a security module can use these hooks to
92 implement per-packet access controls based on labels
93 derived from IPSec policy. Non-IPSec communications are
94 designated as unlabelled, and only sockets authorized
95 to communicate unlabelled data can send without using
96 IPSec.
97 If you are unsure how to answer this question, answer N.
98
99 config SECURITY_PATH
100 bool "Security hooks for pathname based access control"
101 depends on SECURITY
102 help
103 This enables the security hooks for pathname based access control.
104 If enabled, a security module can use these hooks to
105 implement pathname based access controls.
106 If you are unsure how to answer this question, answer N.
107
108 config INTEL_TXT
109 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
110 depends on HAVE_INTEL_TXT
111 help
112 This option enables support for booting the kernel with the
113 Trusted Boot (tboot) module. This will utilize
114 Intel(R) Trusted Execution Technology to perform a measured launch
115 of the kernel. If the system does not support Intel(R) TXT, this
116 will have no effect.
117
118 Intel TXT will provide higher assurance of system configuration and
119 initial state as well as data reset protection. This is used to
120 create a robust initial kernel measurement and verification, which
121 helps to ensure that kernel security mechanisms are functioning
122 correctly. This level of protection requires a root of trust outside
123 of the kernel itself.
124
125 Intel TXT also helps solve real end user concerns about having
126 confidence that their hardware is running the VMM or kernel that
127 it was configured with, especially since they may be responsible for
128 providing such assurances to VMs and services running on it.
129
130 See <http://www.intel.com/technology/security/> for more information
131 about Intel(R) TXT.
132 See <http://tboot.sourceforge.net> for more information about tboot.
133 See Documentation/intel_txt.txt for a description of how to enable
134 Intel TXT support in a kernel boot.
135
136 If you are unsure as to whether this is required, answer N.
137
138 config LSM_MMAP_MIN_ADDR
139 int "Low address space for LSM to protect from user allocation"
140 depends on SECURITY && SECURITY_SELINUX
141 default 32768 if ARM || (ARM64 && COMPAT)
142 default 65536
143 help
144 This is the portion of low virtual memory which should be protected
145 from userspace allocation. Keeping a user from writing to low pages
146 can help reduce the impact of kernel NULL pointer bugs.
147
148 For most ia64, ppc64 and x86 users with lots of address space
149 a value of 65536 is reasonable and should cause no problems.
150 On arm and other archs it should not be higher than 32768.
151 Programs which use vm86 functionality or have some need to map
152 this low address space will need the permission specific to the
153 systems running LSM.
154
155 config HAVE_HARDENED_USERCOPY_ALLOCATOR
156 bool
157 help
158 The heap allocator implements __check_heap_object() for
159 validating memory ranges against heap object sizes in
160 support of CONFIG_HARDENED_USERCOPY.
161
162 config HARDENED_USERCOPY
163 bool "Harden memory copies between kernel and userspace"
164 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
165 select BUG
166 help
167 This option checks for obviously wrong memory regions when
168 copying memory to/from the kernel (via copy_to_user() and
169 copy_from_user() functions) by rejecting memory ranges that
170 are larger than the specified heap object, span multiple
171 separately allocated pages, are not on the process stack,
172 or are part of the kernel text. This kills entire classes
173 of heap overflow exploits and similar kernel memory exposures.
174
175 config HARDENED_USERCOPY_PAGESPAN
176 bool "Refuse to copy allocations that span multiple pages"
177 depends on HARDENED_USERCOPY
178 depends on EXPERT
179 help
180 When a multi-page allocation is done without __GFP_COMP,
181 hardened usercopy will reject attempts to copy it. There are,
182 however, several cases of this in the kernel that have not all
183 been removed. This config is intended to be used only while
184 trying to find such users.
185
186 config FORTIFY_SOURCE
187 bool "Harden common str/mem functions against buffer overflows"
188 depends on ARCH_HAS_FORTIFY_SOURCE
189 help
190 Detect overflows of buffers in common string and memory functions
191 where the compiler can determine and validate the buffer sizes.
192
193 config STATIC_USERMODEHELPER
194 bool "Force all usermode helper calls through a single binary"
195 help
196 By default, the kernel can call many different userspace
197 binary programs through the "usermode helper" kernel
198 interface. Some of these binaries are statically defined
199 either in the kernel code itself, or as a kernel configuration
200 option. However, some of these are dynamically created at
201 runtime, or can be modified after the kernel has started up.
202 To provide an additional layer of security, route all of these
203 calls through a single executable that can not have its name
204 changed.
205
206 Note, it is up to this single binary to then call the relevant
207 "real" usermode helper binary, based on the first argument
208 passed to it. If desired, this program can filter and pick
209 and choose what real programs are called.
210
211 If you wish for all usermode helper programs are to be
212 disabled, choose this option and then set
213 STATIC_USERMODEHELPER_PATH to an empty string.
214
215 config STATIC_USERMODEHELPER_PATH
216 string "Path to the static usermode helper binary"
217 depends on STATIC_USERMODEHELPER
218 default "/sbin/usermode-helper"
219 help
220 The binary called by the kernel when any usermode helper
221 program is wish to be run. The "real" application's name will
222 be in the first argument passed to this program on the command
223 line.
224
225 If you wish for all usermode helper programs to be disabled,
226 specify an empty string here (i.e. "").
227
228 source security/selinux/Kconfig
229 source security/smack/Kconfig
230 source security/tomoyo/Kconfig
231 source security/apparmor/Kconfig
232 source security/loadpin/Kconfig
233 source security/yama/Kconfig
234
235 source security/integrity/Kconfig
236
237 choice
238 prompt "Default security module"
239 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
240 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
241 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
242 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
243 default DEFAULT_SECURITY_DAC
244
245 help
246 Select the security module that will be used by default if the
247 kernel parameter security= is not specified.
248
249 config DEFAULT_SECURITY_SELINUX
250 bool "SELinux" if SECURITY_SELINUX=y
251
252 config DEFAULT_SECURITY_SMACK
253 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
254
255 config DEFAULT_SECURITY_TOMOYO
256 bool "TOMOYO" if SECURITY_TOMOYO=y
257
258 config DEFAULT_SECURITY_APPARMOR
259 bool "AppArmor" if SECURITY_APPARMOR=y
260
261 config DEFAULT_SECURITY_DAC
262 bool "Unix Discretionary Access Controls"
263
264 endchoice
265
266 config DEFAULT_SECURITY
267 string
268 default "selinux" if DEFAULT_SECURITY_SELINUX
269 default "smack" if DEFAULT_SECURITY_SMACK
270 default "tomoyo" if DEFAULT_SECURITY_TOMOYO
271 default "apparmor" if DEFAULT_SECURITY_APPARMOR
272 default "" if DEFAULT_SECURITY_DAC
273
274 endmenu
275