]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blob - security/Kconfig
UBUNTU: Start new release
[mirror_ubuntu-zesty-kernel.git] / security / Kconfig
1 #
2 # Security configuration
3 #
4
5 menu "Security options"
6
7 source security/keys/Kconfig
8
9 config SECURITY_DMESG_RESTRICT
10 bool "Restrict unprivileged access to the kernel syslog"
11 default n
12 help
13 This enforces restrictions on unprivileged users reading the kernel
14 syslog via dmesg(8).
15
16 If this option is not selected, no restrictions will be enforced
17 unless the dmesg_restrict sysctl is explicitly set to (1).
18
19 If you are unsure how to answer this question, answer N.
20
21 config SECURITY_PERF_EVENTS_RESTRICT
22 bool "Restrict unprivileged use of performance events"
23 depends on PERF_EVENTS
24 help
25 If you say Y here, the kernel.perf_event_paranoid sysctl
26 will be set to 3 by default, and no unprivileged use of the
27 perf_event_open syscall will be permitted unless it is
28 changed.
29
30 config SECURITY
31 bool "Enable different security models"
32 depends on SYSFS
33 depends on MULTIUSER
34 help
35 This allows you to choose different security modules to be
36 configured into your kernel.
37
38 If this option is not selected, the default Linux security
39 model will be used.
40
41 If you are unsure how to answer this question, answer N.
42
43 config SECURITYFS
44 bool "Enable the securityfs filesystem"
45 help
46 This will build the securityfs filesystem. It is currently used by
47 the TPM bios character driver and IMA, an integrity provider. It is
48 not used by SELinux or SMACK.
49
50 If you are unsure how to answer this question, answer N.
51
52 config SECURITY_NETWORK
53 bool "Socket and Networking Security Hooks"
54 depends on SECURITY
55 help
56 This enables the socket and networking security hooks.
57 If enabled, a security module can use these hooks to
58 implement socket and networking access controls.
59 If you are unsure how to answer this question, answer N.
60
61 config SECURITY_NETWORK_XFRM
62 bool "XFRM (IPSec) Networking Security Hooks"
63 depends on XFRM && SECURITY_NETWORK
64 help
65 This enables the XFRM (IPSec) networking security hooks.
66 If enabled, a security module can use these hooks to
67 implement per-packet access controls based on labels
68 derived from IPSec policy. Non-IPSec communications are
69 designated as unlabelled, and only sockets authorized
70 to communicate unlabelled data can send without using
71 IPSec.
72 If you are unsure how to answer this question, answer N.
73
74 config SECURITY_PATH
75 bool "Security hooks for pathname based access control"
76 depends on SECURITY
77 help
78 This enables the security hooks for pathname based access control.
79 If enabled, a security module can use these hooks to
80 implement pathname based access controls.
81 If you are unsure how to answer this question, answer N.
82
83 config INTEL_TXT
84 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
85 depends on HAVE_INTEL_TXT
86 help
87 This option enables support for booting the kernel with the
88 Trusted Boot (tboot) module. This will utilize
89 Intel(R) Trusted Execution Technology to perform a measured launch
90 of the kernel. If the system does not support Intel(R) TXT, this
91 will have no effect.
92
93 Intel TXT will provide higher assurance of system configuration and
94 initial state as well as data reset protection. This is used to
95 create a robust initial kernel measurement and verification, which
96 helps to ensure that kernel security mechanisms are functioning
97 correctly. This level of protection requires a root of trust outside
98 of the kernel itself.
99
100 Intel TXT also helps solve real end user concerns about having
101 confidence that their hardware is running the VMM or kernel that
102 it was configured with, especially since they may be responsible for
103 providing such assurances to VMs and services running on it.
104
105 See <http://www.intel.com/technology/security/> for more information
106 about Intel(R) TXT.
107 See <http://tboot.sourceforge.net> for more information about tboot.
108 See Documentation/intel_txt.txt for a description of how to enable
109 Intel TXT support in a kernel boot.
110
111 If you are unsure as to whether this is required, answer N.
112
113 config LSM_MMAP_MIN_ADDR
114 int "Low address space for LSM to protect from user allocation"
115 depends on SECURITY && SECURITY_SELINUX
116 default 32768 if ARM || (ARM64 && COMPAT)
117 default 65536
118 help
119 This is the portion of low virtual memory which should be protected
120 from userspace allocation. Keeping a user from writing to low pages
121 can help reduce the impact of kernel NULL pointer bugs.
122
123 For most ia64, ppc64 and x86 users with lots of address space
124 a value of 65536 is reasonable and should cause no problems.
125 On arm and other archs it should not be higher than 32768.
126 Programs which use vm86 functionality or have some need to map
127 this low address space will need the permission specific to the
128 systems running LSM.
129
130 config HAVE_HARDENED_USERCOPY_ALLOCATOR
131 bool
132 help
133 The heap allocator implements __check_heap_object() for
134 validating memory ranges against heap object sizes in
135 support of CONFIG_HARDENED_USERCOPY.
136
137 config HAVE_ARCH_HARDENED_USERCOPY
138 bool
139 help
140 The architecture supports CONFIG_HARDENED_USERCOPY by
141 calling check_object_size() just before performing the
142 userspace copies in the low level implementation of
143 copy_to_user() and copy_from_user().
144
145 config HARDENED_USERCOPY
146 bool "Harden memory copies between kernel and userspace"
147 depends on HAVE_ARCH_HARDENED_USERCOPY
148 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
149 select BUG
150 help
151 This option checks for obviously wrong memory regions when
152 copying memory to/from the kernel (via copy_to_user() and
153 copy_from_user() functions) by rejecting memory ranges that
154 are larger than the specified heap object, span multiple
155 separately allocates pages, are not on the process stack,
156 or are part of the kernel text. This kills entire classes
157 of heap overflow exploits and similar kernel memory exposures.
158
159 config HARDENED_USERCOPY_PAGESPAN
160 bool "Refuse to copy allocations that span multiple pages"
161 depends on HARDENED_USERCOPY
162 depends on EXPERT
163 help
164 When a multi-page allocation is done without __GFP_COMP,
165 hardened usercopy will reject attempts to copy it. There are,
166 however, several cases of this in the kernel that have not all
167 been removed. This config is intended to be used only while
168 trying to find such users.
169
170 source security/selinux/Kconfig
171 source security/smack/Kconfig
172 source security/tomoyo/Kconfig
173 source security/apparmor/Kconfig
174 source security/loadpin/Kconfig
175 source security/yama/Kconfig
176
177 source security/integrity/Kconfig
178
179 choice
180 prompt "Default security module"
181 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
182 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
183 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
184 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
185 default DEFAULT_SECURITY_DAC
186
187 help
188 Select the security module that will be used by default if the
189 kernel parameter security= is not specified.
190
191 config DEFAULT_SECURITY_SELINUX
192 bool "SELinux" if SECURITY_SELINUX=y
193
194 config DEFAULT_SECURITY_SMACK
195 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
196
197 config DEFAULT_SECURITY_TOMOYO
198 bool "TOMOYO" if SECURITY_TOMOYO=y
199
200 config DEFAULT_SECURITY_APPARMOR
201 bool "AppArmor" if SECURITY_APPARMOR=y
202
203 config DEFAULT_SECURITY_DAC
204 bool "Unix Discretionary Access Controls"
205
206 endchoice
207
208 config DEFAULT_SECURITY
209 string
210 default "selinux" if DEFAULT_SECURITY_SELINUX
211 default "smack" if DEFAULT_SECURITY_SMACK
212 default "tomoyo" if DEFAULT_SECURITY_TOMOYO
213 default "apparmor" if DEFAULT_SECURITY_APPARMOR
214 default "" if DEFAULT_SECURITY_DAC
215
216 endmenu
217