fortify: Make sure strlen() may still be used as a constant expression
[linux-block.git] / security / Kconfig
CommitLineData
ec8f24b7 1# SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2#
3# Security configuration
4#
5
6menu "Security options"
7
8636a1f9 8source "security/keys/Kconfig"
1da177e4 9
eaf06b24
DR
10config SECURITY_DMESG_RESTRICT
11 bool "Restrict unprivileged access to the kernel syslog"
12 default n
13 help
14 This enforces restrictions on unprivileged users reading the kernel
15 syslog via dmesg(8).
16
17 If this option is not selected, no restrictions will be enforced
18 unless the dmesg_restrict sysctl is explicitly set to (1).
19
20 If you are unsure how to answer this question, answer N.
21
1da177e4
LT
22config SECURITY
23 bool "Enable different security models"
2c40579b 24 depends on SYSFS
2813893f 25 depends on MULTIUSER
1da177e4
LT
26 help
27 This allows you to choose different security modules to be
28 configured into your kernel.
29
30 If this option is not selected, the default Linux security
31 model will be used.
32
33 If you are unsure how to answer this question, answer N.
34
dd0859dc
JM
35config SECURITY_WRITABLE_HOOKS
36 depends on SECURITY
37 bool
38 default n
39
da31894e
EP
40config SECURITYFS
41 bool "Enable the securityfs filesystem"
42 help
43 This will build the securityfs filesystem. It is currently used by
b102c11e 44 various security modules (AppArmor, IMA, SafeSetID, TOMOYO, TPM).
da31894e
EP
45
46 If you are unsure how to answer this question, answer N.
47
1da177e4
LT
48config SECURITY_NETWORK
49 bool "Socket and Networking Security Hooks"
50 depends on SECURITY
51 help
52 This enables the socket and networking security hooks.
53 If enabled, a security module can use these hooks to
54 implement socket and networking access controls.
55 If you are unsure how to answer this question, answer N.
df71837d 56
385ce0ea
DH
57config PAGE_TABLE_ISOLATION
58 bool "Remove the kernel mapping in user mode"
87faa0d9 59 default y
61a6bd83 60 depends on (X86_64 || X86_PAE) && !UML
385ce0ea
DH
61 help
62 This feature reduces the number of hardware side channels by
63 ensuring that the majority of kernel addresses are not mapped
64 into userspace.
65
cb1aaebe 66 See Documentation/x86/pti.rst for more details.
385ce0ea 67
d291f1a6
DJ
68config SECURITY_INFINIBAND
69 bool "Infiniband Security Hooks"
70 depends on SECURITY && INFINIBAND
71 help
72 This enables the Infiniband security hooks.
73 If enabled, a security module can use these hooks to
74 implement Infiniband access controls.
75 If you are unsure how to answer this question, answer N.
76
df71837d
TJ
77config SECURITY_NETWORK_XFRM
78 bool "XFRM (IPSec) Networking Security Hooks"
79 depends on XFRM && SECURITY_NETWORK
80 help
81 This enables the XFRM (IPSec) networking security hooks.
82 If enabled, a security module can use these hooks to
83 implement per-packet access controls based on labels
84 derived from IPSec policy. Non-IPSec communications are
85 designated as unlabelled, and only sockets authorized
86 to communicate unlabelled data can send without using
87 IPSec.
88 If you are unsure how to answer this question, answer N.
1da177e4 89
be6d3e56
KT
90config SECURITY_PATH
91 bool "Security hooks for pathname based access control"
92 depends on SECURITY
93 help
94 This enables the security hooks for pathname based access control.
95 If enabled, a security module can use these hooks to
96 implement pathname based access controls.
97 If you are unsure how to answer this question, answer N.
98
31625340
JC
99config INTEL_TXT
100 bool "Enable Intel(R) Trusted Execution Technology (Intel(R) TXT)"
69575d38 101 depends on HAVE_INTEL_TXT
31625340
JC
102 help
103 This option enables support for booting the kernel with the
104 Trusted Boot (tboot) module. This will utilize
105 Intel(R) Trusted Execution Technology to perform a measured launch
106 of the kernel. If the system does not support Intel(R) TXT, this
107 will have no effect.
108
3c556e41 109 Intel TXT will provide higher assurance of system configuration and
31625340
JC
110 initial state as well as data reset protection. This is used to
111 create a robust initial kernel measurement and verification, which
112 helps to ensure that kernel security mechanisms are functioning
113 correctly. This level of protection requires a root of trust outside
114 of the kernel itself.
115
116 Intel TXT also helps solve real end user concerns about having
117 confidence that their hardware is running the VMM or kernel that
3c556e41 118 it was configured with, especially since they may be responsible for
31625340
JC
119 providing such assurances to VMs and services running on it.
120
c9fecf50 121 See <https://www.intel.com/technology/security/> for more information
31625340
JC
122 about Intel(R) TXT.
123 See <http://tboot.sourceforge.net> for more information about tboot.
e8d776f2 124 See Documentation/x86/intel_txt.rst for a description of how to enable
31625340
JC
125 Intel TXT support in a kernel boot.
126
127 If you are unsure as to whether this is required, answer N.
128
788084ab 129config LSM_MMAP_MIN_ADDR
024e6cb4 130 int "Low address space for LSM to protect from user allocation"
788084ab 131 depends on SECURITY && SECURITY_SELINUX
530b099d 132 default 32768 if ARM || (ARM64 && COMPAT)
a58578e4 133 default 65536
788084ab
EP
134 help
135 This is the portion of low virtual memory which should be protected
136 from userspace allocation. Keeping a user from writing to low pages
137 can help reduce the impact of kernel NULL pointer bugs.
138
139 For most ia64, ppc64 and x86 users with lots of address space
140 a value of 65536 is reasonable and should cause no problems.
141 On arm and other archs it should not be higher than 32768.
142 Programs which use vm86 functionality or have some need to map
143 this low address space will need the permission specific to the
144 systems running LSM.
145
f5509cc1
KC
146config HAVE_HARDENED_USERCOPY_ALLOCATOR
147 bool
148 help
149 The heap allocator implements __check_heap_object() for
150 validating memory ranges against heap object sizes in
151 support of CONFIG_HARDENED_USERCOPY.
152
f5509cc1
KC
153config HARDENED_USERCOPY
154 bool "Harden memory copies between kernel and userspace"
6040e576 155 depends on HAVE_HARDENED_USERCOPY_ALLOCATOR
22ec1a2a 156 imply STRICT_DEVMEM
f5509cc1
KC
157 help
158 This option checks for obviously wrong memory regions when
159 copying memory to/from the kernel (via copy_to_user() and
160 copy_from_user() functions) by rejecting memory ranges that
161 are larger than the specified heap object, span multiple
99c55fb1 162 separately allocated pages, are not on the process stack,
f5509cc1
KC
163 or are part of the kernel text. This kills entire classes
164 of heap overflow exploits and similar kernel memory exposures.
165
8e1f74ea
KC
166config HARDENED_USERCOPY_PAGESPAN
167 bool "Refuse to copy allocations that span multiple pages"
168 depends on HARDENED_USERCOPY
80a77045 169 depends on EXPERT
8e1f74ea
KC
170 help
171 When a multi-page allocation is done without __GFP_COMP,
172 hardened usercopy will reject attempts to copy it. There are,
173 however, several cases of this in the kernel that have not all
174 been removed. This config is intended to be used only while
175 trying to find such users.
176
6974f0c4
DM
177config FORTIFY_SOURCE
178 bool "Harden common str/mem functions against buffer overflows"
179 depends on ARCH_HAS_FORTIFY_SOURCE
a52f8a59
KC
180 # https://bugs.llvm.org/show_bug.cgi?id=50322
181 # https://bugs.llvm.org/show_bug.cgi?id=41459
182 depends on !CC_IS_CLANG
6974f0c4
DM
183 help
184 Detect overflows of buffers in common string and memory functions
185 where the compiler can determine and validate the buffer sizes.
186
64e90a8a
GKH
187config STATIC_USERMODEHELPER
188 bool "Force all usermode helper calls through a single binary"
189 help
190 By default, the kernel can call many different userspace
191 binary programs through the "usermode helper" kernel
192 interface. Some of these binaries are statically defined
193 either in the kernel code itself, or as a kernel configuration
194 option. However, some of these are dynamically created at
195 runtime, or can be modified after the kernel has started up.
196 To provide an additional layer of security, route all of these
197 calls through a single executable that can not have its name
198 changed.
199
200 Note, it is up to this single binary to then call the relevant
201 "real" usermode helper binary, based on the first argument
202 passed to it. If desired, this program can filter and pick
203 and choose what real programs are called.
204
205 If you wish for all usermode helper programs are to be
206 disabled, choose this option and then set
207 STATIC_USERMODEHELPER_PATH to an empty string.
208
209config STATIC_USERMODEHELPER_PATH
210 string "Path to the static usermode helper binary"
211 depends on STATIC_USERMODEHELPER
212 default "/sbin/usermode-helper"
213 help
214 The binary called by the kernel when any usermode helper
215 program is wish to be run. The "real" application's name will
216 be in the first argument passed to this program on the command
217 line.
218
219 If you wish for all usermode helper programs to be disabled,
220 specify an empty string here (i.e. "").
221
8636a1f9
MY
222source "security/selinux/Kconfig"
223source "security/smack/Kconfig"
224source "security/tomoyo/Kconfig"
225source "security/apparmor/Kconfig"
226source "security/loadpin/Kconfig"
227source "security/yama/Kconfig"
aeca4e2c 228source "security/safesetid/Kconfig"
000d388e 229source "security/lockdown/Kconfig"
90945448 230source "security/landlock/Kconfig"
1da177e4 231
8636a1f9 232source "security/integrity/Kconfig"
3323eec9 233
2623c4fb
KC
234choice
235 prompt "First legacy 'major LSM' to be initialized"
236 default DEFAULT_SECURITY_SELINUX if SECURITY_SELINUX
237 default DEFAULT_SECURITY_SMACK if SECURITY_SMACK
238 default DEFAULT_SECURITY_TOMOYO if SECURITY_TOMOYO
239 default DEFAULT_SECURITY_APPARMOR if SECURITY_APPARMOR
240 default DEFAULT_SECURITY_DAC
241
242 help
243 This choice is there only for converting CONFIG_DEFAULT_SECURITY
244 in old kernel configs to CONFIG_LSM in new kernel configs. Don't
245 change this choice unless you are creating a fresh kernel config,
246 for this choice will be ignored after CONFIG_LSM has been set.
247
248 Selects the legacy "major security module" that will be
249 initialized first. Overridden by non-default CONFIG_LSM.
250
251 config DEFAULT_SECURITY_SELINUX
252 bool "SELinux" if SECURITY_SELINUX=y
253
254 config DEFAULT_SECURITY_SMACK
255 bool "Simplified Mandatory Access Control" if SECURITY_SMACK=y
256
257 config DEFAULT_SECURITY_TOMOYO
258 bool "TOMOYO" if SECURITY_TOMOYO=y
259
260 config DEFAULT_SECURITY_APPARMOR
261 bool "AppArmor" if SECURITY_APPARMOR=y
262
263 config DEFAULT_SECURITY_DAC
264 bool "Unix Discretionary Access Controls"
265
266endchoice
267
13e735c0
KC
268config LSM
269 string "Ordered list of enabled LSMs"
385975dc
MS
270 default "landlock,lockdown,yama,loadpin,safesetid,integrity,smack,selinux,tomoyo,apparmor,bpf" if DEFAULT_SECURITY_SMACK
271 default "landlock,lockdown,yama,loadpin,safesetid,integrity,apparmor,selinux,smack,tomoyo,bpf" if DEFAULT_SECURITY_APPARMOR
272 default "landlock,lockdown,yama,loadpin,safesetid,integrity,tomoyo,bpf" if DEFAULT_SECURITY_TOMOYO
273 default "landlock,lockdown,yama,loadpin,safesetid,integrity,bpf" if DEFAULT_SECURITY_DAC
274 default "landlock,lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"
13e735c0
KC
275 help
276 A comma-separated list of LSMs, in initialization order.
79f7865d
KC
277 Any LSMs left off this list will be ignored. This can be
278 controlled at boot with the "lsm=" parameter.
13e735c0
KC
279
280 If unsure, leave this as the default.
281
9f671e58
KC
282source "security/Kconfig.hardening"
283
1da177e4
LT
284endmenu
285