summaryrefslogtreecommitdiff
path: root/security/safesetid/Kconfig
diff options
context:
space:
mode:
authorMicah Morton <mortonm@chromium.org>2019-01-16 07:46:06 -0800
committerJames Morris <james.morris@microsoft.com>2019-01-25 11:22:45 -0800
commitaeca4e2ca65c1aeacfbe520684e6421719d99417 (patch)
tree0497b4bdda5dcd4005293603c1543b9b1a8795a6 /security/safesetid/Kconfig
parent40852275a94afb3e836be9248399e036982d1a79 (diff)
LSM: add SafeSetID module that gates setid calls
SafeSetID gates the setid family of syscalls to restrict UID/GID transitions from a given UID/GID to only those approved by a system-wide whitelist. These restrictions also prohibit the given UIDs/GIDs from obtaining auxiliary privileges associated with CAP_SET{U/G}ID, such as allowing a user to set up user namespace UID mappings. For now, only gating the set*uid family of syscalls is supported, with support for set*gid coming in a future patch set. Signed-off-by: Micah Morton <mortonm@chromium.org> Acked-by: Kees Cook <keescook@chromium.org> Signed-off-by: James Morris <james.morris@microsoft.com>
Diffstat (limited to 'security/safesetid/Kconfig')
-rw-r--r--security/safesetid/Kconfig12
1 files changed, 12 insertions, 0 deletions
diff --git a/security/safesetid/Kconfig b/security/safesetid/Kconfig
new file mode 100644
index 000000000000..bf89a47ffcc8
--- /dev/null
+++ b/security/safesetid/Kconfig
@@ -0,0 +1,12 @@
+config SECURITY_SAFESETID
+ bool "Gate setid transitions to limit CAP_SET{U/G}ID capabilities"
+ default n
+ help
+ SafeSetID is an LSM module that gates the setid family of syscalls to
+ restrict UID/GID transitions from a given UID/GID to only those
+ approved by a system-wide whitelist. These restrictions also prohibit
+ the given UIDs/GIDs from obtaining auxiliary privileges associated
+ with CAP_SET{U/G}ID, such as allowing a user to set up user namespace
+ UID mappings.
+
+ If you are unsure how to answer this question, answer N.