xref: /openbmc/linux/security/Kconfig (revision 08b7cf13)
1# SPDX-License-Identifier: GPL-2.0-only
2#
3# Security configuration
4#
5
6menu "Security options"
7
8source "security/keys/Kconfig"
9
10config SECURITY_DMESG_RESTRICT
11	bool "Restrict unprivileged access to the kernel syslog"
12	default n
13	help
14	  This enforces restrictions on unprivileged users reading the kernel
15	  syslog via dmesg(8).
16
17	  If this option is not selected, no restrictions will be enforced
18	  unless the dmesg_restrict sysctl is explicitly set to (1).
19
20	  If you are unsure how to answer this question, answer N.
21
22config SECURITY
23	bool "Enable different security models"
24	depends on SYSFS
25	depends on MULTIUSER
26	help
27	  This allows you to choose different security modules to be
28	  configured into your kernel.
29
30	  If this option is not selected, the default Linux security
31	  model will be used.
32
33	  If you are unsure how to answer this question, answer N.
34
35config SECURITY_WRITABLE_HOOKS
36	depends on SECURITY
37	bool
38	default n
39
40config SECURITYFS
41	bool "Enable the securityfs filesystem"
42	help
43	  This will build the securityfs filesystem.  It is currently used by
44	  various security modules (AppArmor, IMA, SafeSetID, TOMOYO, TPM).
45
46	  If you are unsure how to answer this question, answer N.
47
48config SECURITY_NETWORK
49	bool "Socket and Networking Security Hooks"
50	depends on SECURITY
51	help
52	  This enables the socket and networking security hooks.
53	  If enabled, a security module can use these hooks to
54	  implement socket and networking access controls.
55	  If you are unsure how to answer this question, answer N.
56
57config PAGE_TABLE_ISOLATION
58	bool "Remove the kernel mapping in user mode"
59	default y
60	depends on (X86_64 || X86_PAE) && !UML
61	help
62	  This feature reduces the number of hardware side channels by
63	  ensuring that the majority of kernel addresses are not mapped
64	  into userspace.
65
66	  See Documentation/x86/pti.rst for more details.
67
68config SECURITY_INFINIBAND
69	bool "Infiniband Security Hooks"
70	depends on SECURITY && INFINIBAND
71	help
72	  This enables the Infiniband security hooks.
73	  If enabled, a security module can use these hooks to
74	  implement Infiniband access controls.
75	  If you are unsure how to answer this question, answer N.
76
77config SECURITY_NETWORK_XFRM
78	bool "XFRM (IPSec) Networking Security Hooks"
79	depends on XFRM && SECURITY_NETWORK
80	help
81	  This enables the XFRM (IPSec) networking security hooks.
82	  If enabled, a security module can use these hooks to
83	  implement per-packet access controls based on labels
84	  derived from IPSec policy.  Non-IPSec communications are
85	  designated as unlabelled, and only sockets authorized
86	  to communicate unlabelled data can send without using
87	  IPSec.
88	  If you are unsure how to answer this question, answer N.
89
90config SECURITY_PATH
91	bool "Security hooks for pathname based access control"
92	depends on SECURITY
93	help
94	  This enables the security hooks for pathname based access control.
95	  If enabled, a security module can use these hooks to
96	  implement pathname based access controls.
97	  If you are unsure how to answer this question, answer N.
98
99config INTEL_TXT
100	bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
101	depends on HAVE_INTEL_TXT
102	help
103	  This option enables support for booting the kernel with the
104	  Trusted Boot (tboot) module. This will utilize
105	  Intel(R) Trusted Execution Technology to perform a measured launch
106	  of the kernel. If the system does not support Intel(R) TXT, this
107	  will have no effect.
108
109	  Intel TXT will provide higher assurance of system configuration and
110	  initial state as well as data reset protection.  This is used to
111	  create a robust initial kernel measurement and verification, which
112	  helps to ensure that kernel security mechanisms are functioning
113	  correctly. This level of protection requires a root of trust outside
114	  of the kernel itself.
115
116	  Intel TXT also helps solve real end user concerns about having
117	  confidence that their hardware is running the VMM or kernel that
118	  it was configured with, especially since they may be responsible for
119	  providing such assurances to VMs and services running on it.
120
121	  See <https://www.intel.com/technology/security/> for more information
122	  about Intel(R) TXT.
123	  See <http://tboot.sourceforge.net> for more information about tboot.
124	  See Documentation/x86/intel_txt.rst for a description of how to enable
125	  Intel TXT support in a kernel boot.
126
127	  If you are unsure as to whether this is required, answer N.
128
129config LSM_MMAP_MIN_ADDR
130	int "Low address space for LSM to protect from user allocation"
131	depends on SECURITY && SECURITY_SELINUX
132	default 32768 if ARM || (ARM64 && COMPAT)
133	default 65536
134	help
135	  This is the portion of low virtual memory which should be protected
136	  from userspace allocation.  Keeping a user from writing to low pages
137	  can help reduce the impact of kernel NULL pointer bugs.
138
139	  For most ia64, ppc64 and x86 users with lots of address space
140	  a value of 65536 is reasonable and should cause no problems.
141	  On arm and other archs it should not be higher than 32768.
142	  Programs which use vm86 functionality or have some need to map
143	  this low address space will need the permission specific to the
144	  systems running LSM.
145
146config HAVE_HARDENED_USERCOPY_ALLOCATOR
147	bool
148	help
149	  The heap allocator implements __check_heap_object() for
150	  validating memory ranges against heap object sizes in
151	  support of CONFIG_HARDENED_USERCOPY.
152
153config HARDENED_USERCOPY
154	bool "Harden memory copies between kernel and userspace"
155	depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
156	imply STRICT_DEVMEM
157	help
158	  This option checks for obviously wrong memory regions when
159	  copying memory to/from the kernel (via copy_to_user() and
160	  copy_from_user() functions) by rejecting memory ranges that
161	  are larger than the specified heap object, span multiple
162	  separately allocated pages, are not on the process stack,
163	  or are part of the kernel text. This kills entire classes
164	  of heap overflow exploits and similar kernel memory exposures.
165
166config HARDENED_USERCOPY_PAGESPAN
167	bool "Refuse to copy allocations that span multiple pages"
168	depends on HARDENED_USERCOPY
169	depends on BROKEN
170	help
171	  When a multi-page allocation is done without __GFP_COMP,
172	  hardened usercopy will reject attempts to copy it. There are,
173	  however, several cases of this in the kernel that have not all
174	  been removed. This config is intended to be used only while
175	  trying to find such users.
176
177config FORTIFY_SOURCE
178	bool "Harden common str/mem functions against buffer overflows"
179	depends on ARCH_HAS_FORTIFY_SOURCE
180	# https://bugs.llvm.org/show_bug.cgi?id=41459
181	depends on !CC_IS_CLANG || CLANG_VERSION >= 120001
182	# https://github.com/llvm/llvm-project/issues/53645
183	depends on !CC_IS_CLANG || !X86_32
184	help
185	  Detect overflows of buffers in common string and memory functions
186	  where the compiler can determine and validate the buffer sizes.
187
188config STATIC_USERMODEHELPER
189	bool "Force all usermode helper calls through a single binary"
190	help
191	  By default, the kernel can call many different userspace
192	  binary programs through the "usermode helper" kernel
193	  interface.  Some of these binaries are statically defined
194	  either in the kernel code itself, or as a kernel configuration
195	  option.  However, some of these are dynamically created at
196	  runtime, or can be modified after the kernel has started up.
197	  To provide an additional layer of security, route all of these
198	  calls through a single executable that can not have its name
199	  changed.
200
201	  Note, it is up to this single binary to then call the relevant
202	  "real" usermode helper binary, based on the first argument
203	  passed to it.  If desired, this program can filter and pick
204	  and choose what real programs are called.
205
206	  If you wish for all usermode helper programs are to be
207	  disabled, choose this option and then set
208	  STATIC_USERMODEHELPER_PATH to an empty string.
209
210config STATIC_USERMODEHELPER_PATH
211	string "Path to the static usermode helper binary"
212	depends on STATIC_USERMODEHELPER
213	default "/sbin/usermode-helper"
214	help
215	  The binary called by the kernel when any usermode helper
216	  program is wish to be run.  The "real" application's name will
217	  be in the first argument passed to this program on the command
218	  line.
219
220	  If you wish for all usermode helper programs to be disabled,
221	  specify an empty string here (i.e. "").
222
223source "security/selinux/Kconfig"
224source "security/smack/Kconfig"
225source "security/tomoyo/Kconfig"
226source "security/apparmor/Kconfig"
227source "security/loadpin/Kconfig"
228source "security/yama/Kconfig"
229source "security/safesetid/Kconfig"
230source "security/lockdown/Kconfig"
231source "security/landlock/Kconfig"
232
233source "security/integrity/Kconfig"
234
235choice
236	prompt "First legacy 'major LSM' to be initialized"
237	default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
238	default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
239	default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
240	default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
241	default DEFAULT_SECURITY_DAC
242
243	help
244	  This choice is there only for converting CONFIG_DEFAULT_SECURITY
245	  in old kernel configs to CONFIG_LSM in new kernel configs. Don't
246	  change this choice unless you are creating a fresh kernel config,
247	  for this choice will be ignored after CONFIG_LSM has been set.
248
249	  Selects the legacy "major security module" that will be
250	  initialized first. Overridden by non-default CONFIG_LSM.
251
252	config DEFAULT_SECURITY_SELINUX
253		bool "SELinux" if SECURITY_SELINUX=y
254
255	config DEFAULT_SECURITY_SMACK
256		bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
257
258	config DEFAULT_SECURITY_TOMOYO
259		bool "TOMOYO" if SECURITY_TOMOYO=y
260
261	config DEFAULT_SECURITY_APPARMOR
262		bool "AppArmor" if SECURITY_APPARMOR=y
263
264	config DEFAULT_SECURITY_DAC
265		bool "Unix Discretionary Access Controls"
266
267endchoice
268
269config LSM
270	string "Ordered list of enabled LSMs"
271	default "landlock,lockdown,yama,loadpin,safesetid,integrity,smack,selinux,tomoyo,apparmor,bpf" if DEFAULT_SECURITY_SMACK
272	default "landlock,lockdown,yama,loadpin,safesetid,integrity,apparmor,selinux,smack,tomoyo,bpf" if DEFAULT_SECURITY_APPARMOR
273	default "landlock,lockdown,yama,loadpin,safesetid,integrity,tomoyo,bpf" if DEFAULT_SECURITY_TOMOYO
274	default "landlock,lockdown,yama,loadpin,safesetid,integrity,bpf" if DEFAULT_SECURITY_DAC
275	default "landlock,lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"
276	help
277	  A comma-separated list of LSMs, in initialization order.
278	  Any LSMs left off this list will be ignored. This can be
279	  controlled at boot with the "lsm=" parameter.
280
281	  If unsure, leave this as the default.
282
283source "security/Kconfig.hardening"
284
285endmenu
286
287