Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/trivial
[deliverable/linux.git] / security / integrity / ima / Kconfig
1 # IBM Integrity Measurement Architecture
2 #
3 config IMA
4 bool "Integrity Measurement Architecture(IMA)"
5 select SECURITYFS
6 select CRYPTO
7 select CRYPTO_HMAC
8 select CRYPTO_MD5
9 select CRYPTO_SHA1
10 select CRYPTO_HASH_INFO
11 select TCG_TPM if HAS_IOMEM && !UML
12 select TCG_TIS if TCG_TPM && X86
13 select TCG_IBMVTPM if TCG_TPM && PPC_PSERIES
14 help
15 The Trusted Computing Group(TCG) runtime Integrity
16 Measurement Architecture(IMA) maintains a list of hash
17 values of executables and other sensitive system files,
18 as they are read or executed. If an attacker manages
19 to change the contents of an important system file
20 being measured, we can tell.
21
22 If your system has a TPM chip, then IMA also maintains
23 an aggregate integrity value over this list inside the
24 TPM hardware, so that the TPM can prove to a third party
25 whether or not critical system files have been modified.
26 Read <http://www.usenix.org/events/sec04/tech/sailer.html>
27 to learn more about IMA.
28 If unsure, say N.
29
30 config IMA_MEASURE_PCR_IDX
31 int
32 depends on IMA
33 range 8 14
34 default 10
35 help
36 IMA_MEASURE_PCR_IDX determines the TPM PCR register index
37 that IMA uses to maintain the integrity aggregate of the
38 measurement list. If unsure, use the default 10.
39
40 config IMA_LSM_RULES
41 bool
42 depends on IMA && AUDIT && (SECURITY_SELINUX || SECURITY_SMACK)
43 default y
44 help
45 Disabling this option will disregard LSM based policy rules.
46
47 choice
48 prompt "Default template"
49 default IMA_NG_TEMPLATE
50 depends on IMA
51 help
52 Select the default IMA measurement template.
53
54 The original 'ima' measurement list template contains a
55 hash, defined as 20 bytes, and a null terminated pathname,
56 limited to 255 characters. The 'ima-ng' measurement list
57 template permits both larger hash digests and longer
58 pathnames.
59
60 config IMA_TEMPLATE
61 bool "ima"
62 config IMA_NG_TEMPLATE
63 bool "ima-ng (default)"
64 config IMA_SIG_TEMPLATE
65 bool "ima-sig"
66 endchoice
67
68 config IMA_DEFAULT_TEMPLATE
69 string
70 depends on IMA
71 default "ima" if IMA_TEMPLATE
72 default "ima-ng" if IMA_NG_TEMPLATE
73 default "ima-sig" if IMA_SIG_TEMPLATE
74
75 choice
76 prompt "Default integrity hash algorithm"
77 default IMA_DEFAULT_HASH_SHA1
78 depends on IMA
79 help
80 Select the default hash algorithm used for the measurement
81 list, integrity appraisal and audit log. The compiled default
82 hash algorithm can be overwritten using the kernel command
83 line 'ima_hash=' option.
84
85 config IMA_DEFAULT_HASH_SHA1
86 bool "SHA1 (default)"
87 depends on CRYPTO_SHA1
88
89 config IMA_DEFAULT_HASH_SHA256
90 bool "SHA256"
91 depends on CRYPTO_SHA256 && !IMA_TEMPLATE
92
93 config IMA_DEFAULT_HASH_SHA512
94 bool "SHA512"
95 depends on CRYPTO_SHA512 && !IMA_TEMPLATE
96
97 config IMA_DEFAULT_HASH_WP512
98 bool "WP512"
99 depends on CRYPTO_WP512 && !IMA_TEMPLATE
100 endchoice
101
102 config IMA_DEFAULT_HASH
103 string
104 depends on IMA
105 default "sha1" if IMA_DEFAULT_HASH_SHA1
106 default "sha256" if IMA_DEFAULT_HASH_SHA256
107 default "sha512" if IMA_DEFAULT_HASH_SHA512
108 default "wp512" if IMA_DEFAULT_HASH_WP512
109
110 config IMA_WRITE_POLICY
111 bool "Enable multiple writes to the IMA policy"
112 depends on IMA
113 default n
114 help
115 IMA policy can now be updated multiple times. The new rules get
116 appended to the original policy. Have in mind that the rules are
117 scanned in FIFO order so be careful when you design and add new ones.
118
119 If unsure, say N.
120
121 config IMA_READ_POLICY
122 bool "Enable reading back the current IMA policy"
123 depends on IMA
124 default y if IMA_WRITE_POLICY
125 default n if !IMA_WRITE_POLICY
126 help
127 It is often useful to be able to read back the IMA policy. It is
128 even more important after introducing CONFIG_IMA_WRITE_POLICY.
129 This option allows the root user to see the current policy rules.
130
131 config IMA_APPRAISE
132 bool "Appraise integrity measurements"
133 depends on IMA
134 default n
135 help
136 This option enables local measurement integrity appraisal.
137 It requires the system to be labeled with a security extended
138 attribute containing the file hash measurement. To protect
139 the security extended attributes from offline attack, enable
140 and configure EVM.
141
142 For more information on integrity appraisal refer to:
143 <http://linux-ima.sourceforge.net>
144 If unsure, say N.
145
146 config IMA_TRUSTED_KEYRING
147 bool "Require all keys on the .ima keyring be signed (deprecated)"
148 depends on IMA_APPRAISE && SYSTEM_TRUSTED_KEYRING
149 depends on INTEGRITY_ASYMMETRIC_KEYS
150 select INTEGRITY_TRUSTED_KEYRING
151 default y
152 help
153 This option requires that all keys added to the .ima
154 keyring be signed by a key on the system trusted keyring.
155
156 This option is deprecated in favor of INTEGRITY_TRUSTED_KEYRING
157
158 config IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY
159 bool "Permit keys validly signed by a built-in or secondary CA cert (EXPERIMENTAL)"
160 depends on SYSTEM_TRUSTED_KEYRING
161 depends on SECONDARY_TRUSTED_KEYRING
162 depends on INTEGRITY_ASYMMETRIC_KEYS
163 select INTEGRITY_TRUSTED_KEYRING
164 default n
165 help
166 Keys may be added to the IMA or IMA blacklist keyrings, if the
167 key is validly signed by a CA cert in the system built-in or
168 secondary trusted keyrings.
169
170 Intermediate keys between those the kernel has compiled in and the
171 IMA keys to be added may be added to the system secondary keyring,
172 provided they are validly signed by a key already resident in the
173 built-in or secondary trusted keyrings.
174
175 config IMA_BLACKLIST_KEYRING
176 bool "Create IMA machine owner blacklist keyrings (EXPERIMENTAL)"
177 depends on SYSTEM_TRUSTED_KEYRING
178 depends on IMA_TRUSTED_KEYRING
179 default n
180 help
181 This option creates an IMA blacklist keyring, which contains all
182 revoked IMA keys. It is consulted before any other keyring. If
183 the search is successful the requested operation is rejected and
184 an error is returned to the caller.
185
186 config IMA_LOAD_X509
187 bool "Load X509 certificate onto the '.ima' trusted keyring"
188 depends on IMA_TRUSTED_KEYRING
189 default n
190 help
191 File signature verification is based on the public keys
192 loaded on the .ima trusted keyring. These public keys are
193 X509 certificates signed by a trusted key on the
194 .system keyring. This option enables X509 certificate
195 loading from the kernel onto the '.ima' trusted keyring.
196
197 config IMA_X509_PATH
198 string "IMA X509 certificate path"
199 depends on IMA_LOAD_X509
200 default "/etc/keys/x509_ima.der"
201 help
202 This option defines IMA X509 certificate path.
203
204 config IMA_APPRAISE_SIGNED_INIT
205 bool "Require signed user-space initialization"
206 depends on IMA_LOAD_X509
207 default n
208 help
209 This option requires user-space init to be signed.
This page took 0.045244 seconds and 6 git commands to generate.