xref: /openbmc/linux/security/Kconfig (revision e0f3d4c2)
1#
2# Security configuration
3#
4
5menu "Security options"
6
7source security/keys/Kconfig
8
9config SECURITY_DMESG_RESTRICT
10	bool "Restrict unprivileged access to the kernel syslog"
11	default n
12	help
13	  This enforces restrictions on unprivileged users reading the kernel
14	  syslog via dmesg(8).
15
16	  If this option is not selected, no restrictions will be enforced
17	  unless the dmesg_restrict sysctl is explicitly set to (1).
18
19	  If you are unsure how to answer this question, answer N.
20
21config SECURITY
22	bool "Enable different security models"
23	depends on SYSFS
24	depends on MULTIUSER
25	help
26	  This allows you to choose different security modules to be
27	  configured into your kernel.
28
29	  If this option is not selected, the default Linux security
30	  model will be used.
31
32	  If you are unsure how to answer this question, answer N.
33
34config SECURITY_WRITABLE_HOOKS
35	depends on SECURITY
36	bool
37	default n
38
39config SECURITYFS
40	bool "Enable the securityfs filesystem"
41	help
42	  This will build the securityfs filesystem.  It is currently used by
43	  the TPM bios character driver and IMA, an integrity provider.  It is
44	  not used by SELinux or SMACK.
45
46	  If you are unsure how to answer this question, answer N.
47
48config SECURITY_NETWORK
49	bool "Socket and Networking Security Hooks"
50	depends on SECURITY
51	help
52	  This enables the socket and networking security hooks.
53	  If enabled, a security module can use these hooks to
54	  implement socket and networking access controls.
55	  If you are unsure how to answer this question, answer N.
56
57config PAGE_TABLE_ISOLATION
58	bool "Remove the kernel mapping in user mode"
59	depends on X86_64 && !UML
60	help
61	  This feature reduces the number of hardware side channels by
62	  ensuring that the majority of kernel addresses are not mapped
63	  into userspace.
64
65	  See Documentation/x86/pagetable-isolation.txt for more details.
66
67config SECURITY_INFINIBAND
68	bool "Infiniband Security Hooks"
69	depends on SECURITY && INFINIBAND
70	help
71	  This enables the Infiniband security hooks.
72	  If enabled, a security module can use these hooks to
73	  implement Infiniband access controls.
74	  If you are unsure how to answer this question, answer N.
75
76config SECURITY_NETWORK_XFRM
77	bool "XFRM (IPSec) Networking Security Hooks"
78	depends on XFRM && SECURITY_NETWORK
79	help
80	  This enables the XFRM (IPSec) networking security hooks.
81	  If enabled, a security module can use these hooks to
82	  implement per-packet access controls based on labels
83	  derived from IPSec policy.  Non-IPSec communications are
84	  designated as unlabelled, and only sockets authorized
85	  to communicate unlabelled data can send without using
86	  IPSec.
87	  If you are unsure how to answer this question, answer N.
88
89config SECURITY_PATH
90	bool "Security hooks for pathname based access control"
91	depends on SECURITY
92	help
93	  This enables the security hooks for pathname based access control.
94	  If enabled, a security module can use these hooks to
95	  implement pathname based access controls.
96	  If you are unsure how to answer this question, answer N.
97
98config INTEL_TXT
99	bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
100	depends on HAVE_INTEL_TXT
101	help
102	  This option enables support for booting the kernel with the
103	  Trusted Boot (tboot) module. This will utilize
104	  Intel(R) Trusted Execution Technology to perform a measured launch
105	  of the kernel. If the system does not support Intel(R) TXT, this
106	  will have no effect.
107
108	  Intel TXT will provide higher assurance of system configuration and
109	  initial state as well as data reset protection.  This is used to
110	  create a robust initial kernel measurement and verification, which
111	  helps to ensure that kernel security mechanisms are functioning
112	  correctly. This level of protection requires a root of trust outside
113	  of the kernel itself.
114
115	  Intel TXT also helps solve real end user concerns about having
116	  confidence that their hardware is running the VMM or kernel that
117	  it was configured with, especially since they may be responsible for
118	  providing such assurances to VMs and services running on it.
119
120	  See <http://www.intel.com/technology/security/> for more information
121	  about Intel(R) TXT.
122	  See <http://tboot.sourceforge.net> for more information about tboot.
123	  See Documentation/intel_txt.txt for a description of how to enable
124	  Intel TXT support in a kernel boot.
125
126	  If you are unsure as to whether this is required, answer N.
127
128config LSM_MMAP_MIN_ADDR
129	int "Low address space for LSM to protect from user allocation"
130	depends on SECURITY && SECURITY_SELINUX
131	default 32768 if ARM || (ARM64 && COMPAT)
132	default 65536
133	help
134	  This is the portion of low virtual memory which should be protected
135	  from userspace allocation.  Keeping a user from writing to low pages
136	  can help reduce the impact of kernel NULL pointer bugs.
137
138	  For most ia64, ppc64 and x86 users with lots of address space
139	  a value of 65536 is reasonable and should cause no problems.
140	  On arm and other archs it should not be higher than 32768.
141	  Programs which use vm86 functionality or have some need to map
142	  this low address space will need the permission specific to the
143	  systems running LSM.
144
145config HAVE_HARDENED_USERCOPY_ALLOCATOR
146	bool
147	help
148	  The heap allocator implements __check_heap_object() for
149	  validating memory ranges against heap object sizes in
150	  support of CONFIG_HARDENED_USERCOPY.
151
152config HARDENED_USERCOPY
153	bool "Harden memory copies between kernel and userspace"
154	depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
155	select BUG
156	help
157	  This option checks for obviously wrong memory regions when
158	  copying memory to/from the kernel (via copy_to_user() and
159	  copy_from_user() functions) by rejecting memory ranges that
160	  are larger than the specified heap object, span multiple
161	  separately allocated pages, are not on the process stack,
162	  or are part of the kernel text. This kills entire classes
163	  of heap overflow exploits and similar kernel memory exposures.
164
165config HARDENED_USERCOPY_PAGESPAN
166	bool "Refuse to copy allocations that span multiple pages"
167	depends on HARDENED_USERCOPY
168	depends on EXPERT
169	help
170	  When a multi-page allocation is done without __GFP_COMP,
171	  hardened usercopy will reject attempts to copy it. There are,
172	  however, several cases of this in the kernel that have not all
173	  been removed. This config is intended to be used only while
174	  trying to find such users.
175
176config FORTIFY_SOURCE
177	bool "Harden common str/mem functions against buffer overflows"
178	depends on ARCH_HAS_FORTIFY_SOURCE
179	help
180	  Detect overflows of buffers in common string and memory functions
181	  where the compiler can determine and validate the buffer sizes.
182
183config STATIC_USERMODEHELPER
184	bool "Force all usermode helper calls through a single binary"
185	help
186	  By default, the kernel can call many different userspace
187	  binary programs through the "usermode helper" kernel
188	  interface.  Some of these binaries are statically defined
189	  either in the kernel code itself, or as a kernel configuration
190	  option.  However, some of these are dynamically created at
191	  runtime, or can be modified after the kernel has started up.
192	  To provide an additional layer of security, route all of these
193	  calls through a single executable that can not have its name
194	  changed.
195
196	  Note, it is up to this single binary to then call the relevant
197	  "real" usermode helper binary, based on the first argument
198	  passed to it.  If desired, this program can filter and pick
199	  and choose what real programs are called.
200
201	  If you wish for all usermode helper programs are to be
202	  disabled, choose this option and then set
203	  STATIC_USERMODEHELPER_PATH to an empty string.
204
205config STATIC_USERMODEHELPER_PATH
206	string "Path to the static usermode helper binary"
207	depends on STATIC_USERMODEHELPER
208	default "/sbin/usermode-helper"
209	help
210	  The binary called by the kernel when any usermode helper
211	  program is wish to be run.  The "real" application's name will
212	  be in the first argument passed to this program on the command
213	  line.
214
215	  If you wish for all usermode helper programs to be disabled,
216	  specify an empty string here (i.e. "").
217
218source security/selinux/Kconfig
219source security/smack/Kconfig
220source security/tomoyo/Kconfig
221source security/apparmor/Kconfig
222source security/loadpin/Kconfig
223source security/yama/Kconfig
224
225source security/integrity/Kconfig
226
227choice
228	prompt "Default security module"
229	default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
230	default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
231	default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
232	default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
233	default DEFAULT_SECURITY_DAC
234
235	help
236	  Select the security module that will be used by default if the
237	  kernel parameter security= is not specified.
238
239	config DEFAULT_SECURITY_SELINUX
240		bool "SELinux" if SECURITY_SELINUX=y
241
242	config DEFAULT_SECURITY_SMACK
243		bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
244
245	config DEFAULT_SECURITY_TOMOYO
246		bool "TOMOYO" if SECURITY_TOMOYO=y
247
248	config DEFAULT_SECURITY_APPARMOR
249		bool "AppArmor" if SECURITY_APPARMOR=y
250
251	config DEFAULT_SECURITY_DAC
252		bool "Unix Discretionary Access Controls"
253
254endchoice
255
256config DEFAULT_SECURITY
257	string
258	default "selinux" if DEFAULT_SECURITY_SELINUX
259	default "smack" if DEFAULT_SECURITY_SMACK
260	default "tomoyo" if DEFAULT_SECURITY_TOMOYO
261	default "apparmor" if DEFAULT_SECURITY_APPARMOR
262	default "" if DEFAULT_SECURITY_DAC
263
264endmenu
265
266