aboutsummaryrefslogtreecommitdiffstats
path: root/Documentation/admin-guide/LSM/index.rst
diff options
context:
space:
mode:
authorMicah Morton <mortonm@chromium.org>2019-01-16 07:46:06 -0800
committerJames Morris <james.morris@microsoft.com>2019-01-25 11:22:45 -0800
commitaeca4e2ca65c1aeacfbe520684e6421719d99417 (patch)
tree0497b4bdda5dcd4005293603c1543b9b1a8795a6 /Documentation/admin-guide/LSM/index.rst
parentLSM: add SafeSetID module that gates setid calls (diff)
downloadlinux-dev-aeca4e2ca65c1aeacfbe520684e6421719d99417.tar.xz
linux-dev-aeca4e2ca65c1aeacfbe520684e6421719d99417.zip
LSM: add SafeSetID module that gates setid calls
SafeSetID gates the setid family of syscalls to restrict UID/GID transitions from a given UID/GID to only those approved by a system-wide whitelist. These restrictions also prohibit the given UIDs/GIDs from obtaining auxiliary privileges associated with CAP_SET{U/G}ID, such as allowing a user to set up user namespace UID mappings. For now, only gating the set*uid family of syscalls is supported, with support for set*gid coming in a future patch set. Signed-off-by: Micah Morton <mortonm@chromium.org> Acked-by: Kees Cook <keescook@chromium.org> Signed-off-by: James Morris <james.morris@microsoft.com>
Diffstat (limited to 'Documentation/admin-guide/LSM/index.rst')
-rw-r--r--Documentation/admin-guide/LSM/index.rst1
1 files changed, 1 insertions, 0 deletions
diff --git a/Documentation/admin-guide/LSM/index.rst b/Documentation/admin-guide/LSM/index.rst
index 9842e21afd4a..a6ba95fbaa9f 100644
--- a/Documentation/admin-guide/LSM/index.rst
+++ b/Documentation/admin-guide/LSM/index.rst
@@ -46,3 +46,4 @@ subdirectories.
Smack
tomoyo
Yama
+ SafeSetID