]> git.ipfire.org Git - thirdparty/kernel/linux.git/blob - security/Kconfig
Merge tag 'nfs-for-6.9-2' of git://git.linux-nfs.org/projects/trondmy/linux-nfs
[thirdparty/kernel/linux.git] / security / Kconfig
1 # SPDX-License-Identifier: GPL-2.0-only
2 #
3 # Security configuration
4 #
5
6 menu "Security options"
7
8 source "security/keys/Kconfig"
9
10 config SECURITY_DMESG_RESTRICT
11 bool "Restrict unprivileged access to the kernel syslog"
12 default n
13 help
14 This enforces restrictions on unprivileged users reading the kernel
15 syslog via dmesg(8).
16
17 If this option is not selected, no restrictions will be enforced
18 unless the dmesg_restrict sysctl is explicitly set to (1).
19
20 If you are unsure how to answer this question, answer N.
21
22 config SECURITY
23 bool "Enable different security models"
24 depends on SYSFS
25 depends on MULTIUSER
26 help
27 This allows you to choose different security modules to be
28 configured into your kernel.
29
30 If this option is not selected, the default Linux security
31 model will be used.
32
33 If you are unsure how to answer this question, answer N.
34
35 config SECURITYFS
36 bool "Enable the securityfs filesystem"
37 help
38 This will build the securityfs filesystem. It is currently used by
39 various security modules (AppArmor, IMA, SafeSetID, TOMOYO, TPM).
40
41 If you are unsure how to answer this question, answer N.
42
43 config SECURITY_NETWORK
44 bool "Socket and Networking Security Hooks"
45 depends on SECURITY
46 help
47 This enables the socket and networking security hooks.
48 If enabled, a security module can use these hooks to
49 implement socket and networking access controls.
50 If you are unsure how to answer this question, answer N.
51
52 config SECURITY_INFINIBAND
53 bool "Infiniband Security Hooks"
54 depends on SECURITY && INFINIBAND
55 help
56 This enables the Infiniband security hooks.
57 If enabled, a security module can use these hooks to
58 implement Infiniband access controls.
59 If you are unsure how to answer this question, answer N.
60
61 config SECURITY_NETWORK_XFRM
62 bool "XFRM (IPSec) Networking Security Hooks"
63 depends on XFRM && SECURITY_NETWORK
64 help
65 This enables the XFRM (IPSec) networking security hooks.
66 If enabled, a security module can use these hooks to
67 implement per-packet access controls based on labels
68 derived from IPSec policy. Non-IPSec communications are
69 designated as unlabelled, and only sockets authorized
70 to communicate unlabelled data can send without using
71 IPSec.
72 If you are unsure how to answer this question, answer N.
73
74 config SECURITY_PATH
75 bool "Security hooks for pathname based access control"
76 depends on SECURITY
77 help
78 This enables the security hooks for pathname based access control.
79 If enabled, a security module can use these hooks to
80 implement pathname based access controls.
81 If you are unsure how to answer this question, answer N.
82
83 config INTEL_TXT
84 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
85 depends on HAVE_INTEL_TXT
86 help
87 This option enables support for booting the kernel with the
88 Trusted Boot (tboot) module. This will utilize
89 Intel(R) Trusted Execution Technology to perform a measured launch
90 of the kernel. If the system does not support Intel(R) TXT, this
91 will have no effect.
92
93 Intel TXT will provide higher assurance of system configuration and
94 initial state as well as data reset protection. This is used to
95 create a robust initial kernel measurement and verification, which
96 helps to ensure that kernel security mechanisms are functioning
97 correctly. This level of protection requires a root of trust outside
98 of the kernel itself.
99
100 Intel TXT also helps solve real end user concerns about having
101 confidence that their hardware is running the VMM or kernel that
102 it was configured with, especially since they may be responsible for
103 providing such assurances to VMs and services running on it.
104
105 See <https://www.intel.com/technology/security/> for more information
106 about Intel(R) TXT.
107 See <http://tboot.sourceforge.net> for more information about tboot.
108 See Documentation/arch/x86/intel_txt.rst for a description of how to enable
109 Intel TXT support in a kernel boot.
110
111 If you are unsure as to whether this is required, answer N.
112
113 config LSM_MMAP_MIN_ADDR
114 int "Low address space for LSM to protect from user allocation"
115 depends on SECURITY && SECURITY_SELINUX
116 default 32768 if ARM || (ARM64 && COMPAT)
117 default 65536
118 help
119 This is the portion of low virtual memory which should be protected
120 from userspace allocation. Keeping a user from writing to low pages
121 can help reduce the impact of kernel NULL pointer bugs.
122
123 For most ia64, ppc64 and x86 users with lots of address space
124 a value of 65536 is reasonable and should cause no problems.
125 On arm and other archs it should not be higher than 32768.
126 Programs which use vm86 functionality or have some need to map
127 this low address space will need the permission specific to the
128 systems running LSM.
129
130 config HARDENED_USERCOPY
131 bool "Harden memory copies between kernel and userspace"
132 imply STRICT_DEVMEM
133 help
134 This option checks for obviously wrong memory regions when
135 copying memory to/from the kernel (via copy_to_user() and
136 copy_from_user() functions) by rejecting memory ranges that
137 are larger than the specified heap object, span multiple
138 separately allocated pages, are not on the process stack,
139 or are part of the kernel text. This prevents entire classes
140 of heap overflow exploits and similar kernel memory exposures.
141
142 config FORTIFY_SOURCE
143 bool "Harden common str/mem functions against buffer overflows"
144 depends on ARCH_HAS_FORTIFY_SOURCE
145 # https://github.com/llvm/llvm-project/issues/53645
146 depends on !CC_IS_CLANG || !X86_32
147 help
148 Detect overflows of buffers in common string and memory functions
149 where the compiler can determine and validate the buffer sizes.
150
151 config STATIC_USERMODEHELPER
152 bool "Force all usermode helper calls through a single binary"
153 help
154 By default, the kernel can call many different userspace
155 binary programs through the "usermode helper" kernel
156 interface. Some of these binaries are statically defined
157 either in the kernel code itself, or as a kernel configuration
158 option. However, some of these are dynamically created at
159 runtime, or can be modified after the kernel has started up.
160 To provide an additional layer of security, route all of these
161 calls through a single executable that can not have its name
162 changed.
163
164 Note, it is up to this single binary to then call the relevant
165 "real" usermode helper binary, based on the first argument
166 passed to it. If desired, this program can filter and pick
167 and choose what real programs are called.
168
169 If you wish for all usermode helper programs are to be
170 disabled, choose this option and then set
171 STATIC_USERMODEHELPER_PATH to an empty string.
172
173 config STATIC_USERMODEHELPER_PATH
174 string "Path to the static usermode helper binary"
175 depends on STATIC_USERMODEHELPER
176 default "/sbin/usermode-helper"
177 help
178 The binary called by the kernel when any usermode helper
179 program is wish to be run. The "real" application's name will
180 be in the first argument passed to this program on the command
181 line.
182
183 If you wish for all usermode helper programs to be disabled,
184 specify an empty string here (i.e. "").
185
186 source "security/selinux/Kconfig"
187 source "security/smack/Kconfig"
188 source "security/tomoyo/Kconfig"
189 source "security/apparmor/Kconfig"
190 source "security/loadpin/Kconfig"
191 source "security/yama/Kconfig"
192 source "security/safesetid/Kconfig"
193 source "security/lockdown/Kconfig"
194 source "security/landlock/Kconfig"
195
196 source "security/integrity/Kconfig"
197
198 choice
199 prompt "First legacy 'major LSM' to be initialized"
200 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
201 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
202 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
203 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
204 default DEFAULT_SECURITY_DAC
205
206 help
207 This choice is there only for converting CONFIG_DEFAULT_SECURITY
208 in old kernel configs to CONFIG_LSM in new kernel configs. Don't
209 change this choice unless you are creating a fresh kernel config,
210 for this choice will be ignored after CONFIG_LSM has been set.
211
212 Selects the legacy "major security module" that will be
213 initialized first. Overridden by non-default CONFIG_LSM.
214
215 config DEFAULT_SECURITY_SELINUX
216 bool "SELinux" if SECURITY_SELINUX=y
217
218 config DEFAULT_SECURITY_SMACK
219 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
220
221 config DEFAULT_SECURITY_TOMOYO
222 bool "TOMOYO" if SECURITY_TOMOYO=y
223
224 config DEFAULT_SECURITY_APPARMOR
225 bool "AppArmor" if SECURITY_APPARMOR=y
226
227 config DEFAULT_SECURITY_DAC
228 bool "Unix Discretionary Access Controls"
229
230 endchoice
231
232 config LSM
233 string "Ordered list of enabled LSMs"
234 default "landlock,lockdown,yama,loadpin,safesetid,smack,selinux,tomoyo,apparmor,bpf" if DEFAULT_SECURITY_SMACK
235 default "landlock,lockdown,yama,loadpin,safesetid,apparmor,selinux,smack,tomoyo,bpf" if DEFAULT_SECURITY_APPARMOR
236 default "landlock,lockdown,yama,loadpin,safesetid,tomoyo,bpf" if DEFAULT_SECURITY_TOMOYO
237 default "landlock,lockdown,yama,loadpin,safesetid,bpf" if DEFAULT_SECURITY_DAC
238 default "landlock,lockdown,yama,loadpin,safesetid,selinux,smack,tomoyo,apparmor,bpf"
239 help
240 A comma-separated list of LSMs, in initialization order.
241 Any LSMs left off this list, except for those with order
242 LSM_ORDER_FIRST and LSM_ORDER_LAST, which are always enabled
243 if selected in the kernel configuration, will be ignored.
244 This can be controlled at boot with the "lsm=" parameter.
245
246 If unsure, leave this as the default.
247
248 source "security/Kconfig.hardening"
249
250 endmenu
251