All of lore.kernel.org
 help / color / mirror / Atom feed
From: Kees Cook <keescook@chromium.org>
To: Jonathan Corbet <corbet@lwn.net>
Cc: Kees Cook <keescook@chromium.org>,
	John Johansen <john.johansen@canonical.com>,
	Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>,
	Paul Moore <paul@paul-moore.com>,
	David Howells <dhowells@redhat.com>,
	Mimi Zohar <zohar@linux.vnet.ibm.com>,
	Casey Schaufler <casey@schaufler-ca.com>,
	James Morris <james.l.morris@oracle.com>,
	Tyler Hicks <tyhicks@canonical.com>,
	David Safford <safford@us.ibm.com>,
	linux-doc@vger.kernel.org, linux-security-module@vger.kernel.org,
	linux-kernel@vger.kernel.org
Subject: [PATCH 12/17] doc: ReSTify LoadPin.txt
Date: Sat, 13 May 2017 04:51:48 -0700	[thread overview]
Message-ID: <1494676313-144890-13-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1494676313-144890-1-git-send-email-keescook@chromium.org>

Adjusts for ReST markup and moves under LSM admin guide.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 .../{security/LoadPin.txt => admin-guide/LSM/LoadPin.rst}    | 12 ++++++++----
 Documentation/admin-guide/LSM/index.rst                      |  1 +
 MAINTAINERS                                                  |  1 +
 3 files changed, 10 insertions(+), 4 deletions(-)
 rename Documentation/{security/LoadPin.txt => admin-guide/LSM/LoadPin.rst} (73%)

diff --git a/Documentation/security/LoadPin.txt b/Documentation/admin-guide/LSM/LoadPin.rst
similarity index 73%
rename from Documentation/security/LoadPin.txt
rename to Documentation/admin-guide/LSM/LoadPin.rst
index e11877f5d3d4..32070762d24c 100644
--- a/Documentation/security/LoadPin.txt
+++ b/Documentation/admin-guide/LSM/LoadPin.rst
@@ -1,3 +1,7 @@
+=======
+LoadPin
+=======
+
 LoadPin is a Linux Security Module that ensures all kernel-loaded files
 (modules, firmware, etc) all originate from the same filesystem, with
 the expectation that such a filesystem is backed by a read-only device
@@ -5,13 +9,13 @@ such as dm-verity or CDROM. This allows systems that have a verified
 and/or unchangeable filesystem to enforce module and firmware loading
 restrictions without needing to sign the files individually.
 
-The LSM is selectable at build-time with CONFIG_SECURITY_LOADPIN, and
+The LSM is selectable at build-time with ``CONFIG_SECURITY_LOADPIN``, and
 can be controlled at boot-time with the kernel command line option
-"loadpin.enabled". By default, it is enabled, but can be disabled at
-boot ("loadpin.enabled=0").
+"``loadpin.enabled``". By default, it is enabled, but can be disabled at
+boot ("``loadpin.enabled=0``").
 
 LoadPin starts pinning when it sees the first file loaded. If the
 block device backing the filesystem is not read-only, a sysctl is
-created to toggle pinning: /proc/sys/kernel/loadpin/enabled. (Having
+created to toggle pinning: ``/proc/sys/kernel/loadpin/enabled``. (Having
 a mutable filesystem means pinning is mutable too, but having the
 sysctl allows for easy testing on systems with a mutable filesystem.)
diff --git a/Documentation/admin-guide/LSM/index.rst b/Documentation/admin-guide/LSM/index.rst
index e5ba2c69b8ef..41f5262359f9 100644
--- a/Documentation/admin-guide/LSM/index.rst
+++ b/Documentation/admin-guide/LSM/index.rst
@@ -34,6 +34,7 @@ the one "major" module (e.g. SELinux) if there is one configured.
    :maxdepth: 1
 
    apparmor
+   LoadPin
    SELinux
    tomoyo
    Yama
diff --git a/MAINTAINERS b/MAINTAINERS
index c72830e888f1..3c1560c75aa6 100644
--- a/MAINTAINERS
+++ b/MAINTAINERS
@@ -11567,6 +11567,7 @@ M:	Kees Cook <keescook@chromium.org>
 T:	git git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux.git lsm/loadpin
 S:	Supported
 F:	security/loadpin/
+F:	Documentation/admin-guide/LSM/LoadPin.rst
 
 YAMA SECURITY MODULE
 M:	Kees Cook <keescook@chromium.org>
-- 
2.7.4

WARNING: multiple messages have this Message-ID (diff)
From: keescook@chromium.org (Kees Cook)
To: linux-security-module@vger.kernel.org
Subject: [PATCH 12/17] doc: ReSTify LoadPin.txt
Date: Sat, 13 May 2017 04:51:48 -0700	[thread overview]
Message-ID: <1494676313-144890-13-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1494676313-144890-1-git-send-email-keescook@chromium.org>

Adjusts for ReST markup and moves under LSM admin guide.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 .../{security/LoadPin.txt => admin-guide/LSM/LoadPin.rst}    | 12 ++++++++----
 Documentation/admin-guide/LSM/index.rst                      |  1 +
 MAINTAINERS                                                  |  1 +
 3 files changed, 10 insertions(+), 4 deletions(-)
 rename Documentation/{security/LoadPin.txt => admin-guide/LSM/LoadPin.rst} (73%)

diff --git a/Documentation/security/LoadPin.txt b/Documentation/admin-guide/LSM/LoadPin.rst
similarity index 73%
rename from Documentation/security/LoadPin.txt
rename to Documentation/admin-guide/LSM/LoadPin.rst
index e11877f5d3d4..32070762d24c 100644
--- a/Documentation/security/LoadPin.txt
+++ b/Documentation/admin-guide/LSM/LoadPin.rst
@@ -1,3 +1,7 @@
+=======
+LoadPin
+=======
+
 LoadPin is a Linux Security Module that ensures all kernel-loaded files
 (modules, firmware, etc) all originate from the same filesystem, with
 the expectation that such a filesystem is backed by a read-only device
@@ -5,13 +9,13 @@ such as dm-verity or CDROM. This allows systems that have a verified
 and/or unchangeable filesystem to enforce module and firmware loading
 restrictions without needing to sign the files individually.
 
-The LSM is selectable at build-time with CONFIG_SECURITY_LOADPIN, and
+The LSM is selectable at build-time with ``CONFIG_SECURITY_LOADPIN``, and
 can be controlled at boot-time with the kernel command line option
-"loadpin.enabled". By default, it is enabled, but can be disabled at
-boot ("loadpin.enabled=0").
+"``loadpin.enabled``". By default, it is enabled, but can be disabled at
+boot ("``loadpin.enabled=0``").
 
 LoadPin starts pinning when it sees the first file loaded. If the
 block device backing the filesystem is not read-only, a sysctl is
-created to toggle pinning: /proc/sys/kernel/loadpin/enabled. (Having
+created to toggle pinning: ``/proc/sys/kernel/loadpin/enabled``. (Having
 a mutable filesystem means pinning is mutable too, but having the
 sysctl allows for easy testing on systems with a mutable filesystem.)
diff --git a/Documentation/admin-guide/LSM/index.rst b/Documentation/admin-guide/LSM/index.rst
index e5ba2c69b8ef..41f5262359f9 100644
--- a/Documentation/admin-guide/LSM/index.rst
+++ b/Documentation/admin-guide/LSM/index.rst
@@ -34,6 +34,7 @@ the one "major" module (e.g. SELinux) if there is one configured.
    :maxdepth: 1
 
    apparmor
+   LoadPin
    SELinux
    tomoyo
    Yama
diff --git a/MAINTAINERS b/MAINTAINERS
index c72830e888f1..3c1560c75aa6 100644
--- a/MAINTAINERS
+++ b/MAINTAINERS
@@ -11567,6 +11567,7 @@ M:	Kees Cook <keescook@chromium.org>
 T:	git git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux.git lsm/loadpin
 S:	Supported
 F:	security/loadpin/
+F:	Documentation/admin-guide/LSM/LoadPin.rst
 
 YAMA SECURITY MODULE
 M:	Kees Cook <keescook@chromium.org>
-- 
2.7.4

--
To unsubscribe from this list: send the line "unsubscribe linux-security-module" in
the body of a message to majordomo at vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html

  parent reply	other threads:[~2017-05-13 11:52 UTC|newest]

Thread overview: 59+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2017-05-13 11:51 [PATCH 00/17] convert/reorganize Documentation/security/ Kees Cook
2017-05-13 11:51 ` Kees Cook
2017-05-13 11:51 ` [PATCH 01/17] doc: ReSTify seccomp_filter.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-13 11:51 ` [PATCH 02/17] doc: ReSTify no_new_privs.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-13 11:51 ` [PATCH 03/17] doc: ReSTify IMA-templates.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-13 11:51 ` [PATCH 04/17] doc: ReSTify credentials.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-13 11:51 ` [PATCH 05/17] doc: ReSTify self-protection.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-13 11:51 ` [PATCH 06/17] doc: security: minor cleanups to build kernel-doc Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-14 23:17   ` James Morris
2017-05-14 23:17     ` James Morris
2017-05-15 17:21     ` Jonathan Corbet
2017-05-15 17:21       ` Jonathan Corbet
2017-05-15  0:00   ` Casey Schaufler
2017-05-15  0:00     ` Casey Schaufler
2017-05-15 14:42     ` Kees Cook
2017-05-15 14:42       ` Kees Cook
2017-05-13 11:51 ` [PATCH 07/17] doc: ReSTify and split LSM.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-13 11:51 ` [PATCH 08/17] doc: ReSTify SELinux.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-17 20:08   ` Paul Moore
2017-05-17 20:08     ` Paul Moore
2017-05-13 11:51 ` [PATCH 09/17] doc: ReSTify apparmor.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-13 19:47   ` John Johansen
2017-05-13 19:47     ` John Johansen
2017-05-13 11:51 ` [PATCH 10/17] doc: ReSTify tomoyo.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-14  6:51   ` Tetsuo Handa
2017-05-13 11:51 ` [PATCH 11/17] doc: ReSTify Yama.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-13 11:51 ` Kees Cook [this message]
2017-05-13 11:51   ` [PATCH 12/17] doc: ReSTify LoadPin.txt Kees Cook
2017-05-13 11:51 ` [PATCH 13/17] doc: ReSTify Smack.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-15 14:13   ` Casey Schaufler
2017-05-15 14:13     ` Casey Schaufler
2017-05-13 11:51 ` [PATCH 14/17] doc: ReSTify keys.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-13 11:51 ` [PATCH 15/17] doc: ReSTify keys-ecryptfs.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-13 11:51 ` [PATCH 16/17] doc: ReSTify keys-request-key.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-13 11:51 ` [PATCH 17/17] doc: ReSTify keys-trusted-encrypted.txt Kees Cook
2017-05-13 11:51   ` Kees Cook
2017-05-15 17:26 ` [PATCH 00/17] convert/reorganize Documentation/security/ Jonathan Corbet
2017-05-15 17:26   ` Jonathan Corbet
2017-05-15 17:33   ` Kees Cook
2017-05-15 17:33     ` Kees Cook
2017-05-18 16:49 ` Jonathan Corbet
2017-05-18 16:49   ` Jonathan Corbet
2017-05-18 17:01   ` Kees Cook
2017-05-18 17:01     ` Kees Cook

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1494676313-144890-13-git-send-email-keescook@chromium.org \
    --to=keescook@chromium.org \
    --cc=casey@schaufler-ca.com \
    --cc=corbet@lwn.net \
    --cc=dhowells@redhat.com \
    --cc=james.l.morris@oracle.com \
    --cc=john.johansen@canonical.com \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@I-love.SAKURA.ne.jp \
    --cc=safford@us.ibm.com \
    --cc=tyhicks@canonical.com \
    --cc=zohar@linux.vnet.ibm.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.