summaryrefslogtreecommitdiffstats
path: root/security/Kconfig
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2016-04-20 15:46:28 -0700
committerJames Morris <james.l.morris@oracle.com>2016-04-21 10:47:27 +1000
commit9b091556a073a9f5f93e2ad23d118f45c4796a84 (patch)
tree075fffff80b5caad9738f633c83333dea9e04efd /security/Kconfig
parent1284ab5b2dcb927d38e4f3fbc2e307f3d1af9262 (diff)
downloadop-kernel-dev-9b091556a073a9f5f93e2ad23d118f45c4796a84.zip
op-kernel-dev-9b091556a073a9f5f93e2ad23d118f45c4796a84.tar.gz
LSM: LoadPin for kernel file loading restrictions
This LSM enforces that kernel-loaded files (modules, firmware, etc) must all come from the same filesystem, with the expectation that such a filesystem is backed by a read-only device such as dm-verity or CDROM. This allows systems that have a verified and/or unchangeable filesystem to enforce module and firmware loading restrictions without needing to sign the files individually. Signed-off-by: Kees Cook <keescook@chromium.org> Acked-by: Serge Hallyn <serge.hallyn@canonical.com> Signed-off-by: James Morris <james.l.morris@oracle.com>
Diffstat (limited to 'security/Kconfig')
-rw-r--r--security/Kconfig1
1 files changed, 1 insertions, 0 deletions
diff --git a/security/Kconfig b/security/Kconfig
index e4523789..176758c 100644
--- a/security/Kconfig
+++ b/security/Kconfig
@@ -122,6 +122,7 @@ source security/selinux/Kconfig
source security/smack/Kconfig
source security/tomoyo/Kconfig
source security/apparmor/Kconfig
+source security/loadpin/Kconfig
source security/yama/Kconfig
source security/integrity/Kconfig
OpenPOWER on IntegriCloud