From patchwork Sat May 13 11:51:46 2017 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Kees Cook X-Patchwork-Id: 9725197 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id AA62860325 for ; Sat, 13 May 2017 11:55:20 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 99581288DF for ; Sat, 13 May 2017 11:55:20 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 8D8C0288E5; Sat, 13 May 2017 11:55:20 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.3 required=2.0 tests=BAYES_00,DKIM_SIGNED, RCVD_IN_DNSWL_HI, RCVD_IN_SORBS_SPAM, T_DKIM_INVALID autolearn=unavailable version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 27282288DF for ; Sat, 13 May 2017 11:55:20 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1754673AbdEMLyI (ORCPT ); Sat, 13 May 2017 07:54:08 -0400 Received: from mail-pg0-f46.google.com ([74.125.83.46]:36678 "EHLO mail-pg0-f46.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1753635AbdEMLwG (ORCPT ); Sat, 13 May 2017 07:52:06 -0400 Received: by mail-pg0-f46.google.com with SMTP id x64so21745222pgd.3 for ; Sat, 13 May 2017 04:52:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=0++gtprnl7ik75u4G6UiAOmOJVO88emJRKsV8oeJtmA=; b=a4nQdVdnVHrFdgnZHRJ1kPEqu3TrSc8hCuExTe1mF8S66X8r6Ti07l1MSosjTx2D+W lHE+hYC0YNfseEUBSrX584WTdhYtJ5vx/LiEKiiz4tHKidtvgLhRIRyFfEDs7FmT23xZ q1Bz6ZYxRlzFJOFSYTEZ8DNgTbJ8KRuMoULoM= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=0++gtprnl7ik75u4G6UiAOmOJVO88emJRKsV8oeJtmA=; b=FppMVWq+4OKaxGKaKIyyO3w3RjNYoF7zfrX9OsrruiOtNFlUTO+6y+THel+fS02RDu GZ1KrqqCLJ12mly6ExUxiQh8pnL8MEcZJjiCm4EW7ySuCw8/e6HRjR+60E87wT2yo5qN XqLNtWiVm+oede7pM5OEElUEbV1bqjW6yZvEkpKn5RX4EtxF5U0DQYBce4s4ji7++JMm oCj+8Srpa/QeymLjej/gG440OXDm+Qn1lIZgkdNxrBPM+kJyun13XgfNWWmCE16phxI4 cXJ2Y9zoPXA1kgVgF7LT+bo5Q6wBOyk4WCszT7uCkRDluWurEecU6E7SCmJ0d6sSEL7G TLgw== X-Gm-Message-State: AODbwcDKL4+AmttW1Wg3dp0nwHhpDUS05MeANiunjKSW4/e8czxfaE39 cU3YqtgRqsa0E3bc X-Received: by 10.84.197.131 with SMTP id n3mr12232524pld.154.1494676325910; Sat, 13 May 2017 04:52:05 -0700 (PDT) Received: from www.outflux.net (173-164-112-133-Oregon.hfc.comcastbusiness.net. [173.164.112.133]) by smtp.gmail.com with ESMTPSA id 84sm9682640pfi.88.2017.05.13.04.52.01 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 13 May 2017 04:52:02 -0700 (PDT) From: Kees Cook To: Jonathan Corbet Cc: Kees Cook , Tetsuo Handa , John Johansen , Paul Moore , David Howells , Mimi Zohar , Casey Schaufler , James Morris , Tyler Hicks , David Safford , linux-doc@vger.kernel.org, linux-security-module@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH 10/17] doc: ReSTify tomoyo.txt Date: Sat, 13 May 2017 04:51:46 -0700 Message-Id: <1494676313-144890-11-git-send-email-keescook@chromium.org> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1494676313-144890-1-git-send-email-keescook@chromium.org> References: <1494676313-144890-1-git-send-email-keescook@chromium.org> Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: X-Virus-Scanned: ClamAV using ClamSMTP Adjusts for ReST markup and moves under LSM admin guide. Cc: Tetsuo Handa Signed-off-by: Kees Cook Acked-by: Tetsuo Handa --- Documentation/admin-guide/LSM/index.rst | 1 + .../tomoyo.txt => admin-guide/LSM/tomoyo.rst} | 22 ++++++++++++++++------ Documentation/security/00-INDEX | 2 -- 3 files changed, 17 insertions(+), 8 deletions(-) rename Documentation/{security/tomoyo.txt => admin-guide/LSM/tomoyo.rst} (85%) diff --git a/Documentation/admin-guide/LSM/index.rst b/Documentation/admin-guide/LSM/index.rst index a4db29410ea0..6aa4e0dc588b 100644 --- a/Documentation/admin-guide/LSM/index.rst +++ b/Documentation/admin-guide/LSM/index.rst @@ -35,3 +35,4 @@ the one "major" module (e.g. SELinux) if there is one configured. apparmor SELinux + tomoyo diff --git a/Documentation/security/tomoyo.txt b/Documentation/admin-guide/LSM/tomoyo.rst similarity index 85% rename from Documentation/security/tomoyo.txt rename to Documentation/admin-guide/LSM/tomoyo.rst index 200a2d37cbc8..a5947218fa64 100644 --- a/Documentation/security/tomoyo.txt +++ b/Documentation/admin-guide/LSM/tomoyo.rst @@ -1,21 +1,30 @@ ---- What is TOMOYO? --- +====== +TOMOYO +====== + +What is TOMOYO? +=============== TOMOYO is a name-based MAC extension (LSM module) for the Linux kernel. LiveCD-based tutorials are available at + http://tomoyo.sourceforge.jp/1.7/1st-step/ubuntu10.04-live/ -http://tomoyo.sourceforge.jp/1.7/1st-step/centos5-live/ . +http://tomoyo.sourceforge.jp/1.7/1st-step/centos5-live/ + Though these tutorials use non-LSM version of TOMOYO, they are useful for you to know what TOMOYO is. ---- How to enable TOMOYO? --- +How to enable TOMOYO? +===================== -Build the kernel with CONFIG_SECURITY_TOMOYO=y and pass "security=tomoyo" on +Build the kernel with ``CONFIG_SECURITY_TOMOYO=y`` and pass ``security=tomoyo`` on kernel's command line. Please see http://tomoyo.sourceforge.jp/2.3/ for details. ---- Where is documentation? --- +Where is documentation? +======================= User <-> Kernel interface documentation is available at http://tomoyo.sourceforge.jp/2.3/policy-reference.html . @@ -42,7 +51,8 @@ History of TOMOYO? Realities of Mainlining http://sourceforge.jp/projects/tomoyo/docs/lfj2008.pdf ---- What is future plan? --- +What is future plan? +==================== We believe that inode based security and name based security are complementary and both should be used together. But unfortunately, so far, we cannot enable diff --git a/Documentation/security/00-INDEX b/Documentation/security/00-INDEX index 22ebdc02f0dc..04ef62511ea1 100644 --- a/Documentation/security/00-INDEX +++ b/Documentation/security/00-INDEX @@ -12,5 +12,3 @@ keys-trusted-encrypted.txt - info on the Trusted and Encrypted keys in the kernel key ring service. keys.txt - description of the kernel key retention service. -tomoyo.txt - - documentation on the TOMOYO Linux Security Module.