From b937190c40de0f6f07f592042e3097b16c6b0130 Mon Sep 17 00:00:00 2001 From: Kees Cook Date: Tue, 17 May 2016 01:45:52 -0700 Subject: LSM: LoadPin: provide enablement CONFIG Instead of being enabled by default when SECURITY_LOADPIN is selected, provide an additional (default off) config to determine the boot time behavior. As before, the "loadpin.enabled=0/1" kernel parameter remains available. Suggested-by: James Morris Signed-off-by: Kees Cook Signed-off-by: James Morris --- security/loadpin/Kconfig | 19 ++++++++++++++----- 1 file changed, 14 insertions(+), 5 deletions(-) (limited to 'security/loadpin/Kconfig') diff --git a/security/loadpin/Kconfig b/security/loadpin/Kconfig index c668ac4eda65..dd01aa91e521 100644 --- a/security/loadpin/Kconfig +++ b/security/loadpin/Kconfig @@ -3,8 +3,17 @@ config SECURITY_LOADPIN depends on SECURITY && BLOCK help Any files read through the kernel file reading interface - (kernel modules, firmware, kexec images, security policy) will - be pinned to the first filesystem used for loading. Any files - that come from other filesystems will be rejected. This is best - used on systems without an initrd that have a root filesystem - backed by a read-only device such as dm-verity or a CDROM. + (kernel modules, firmware, kexec images, security policy) + can be pinned to the first filesystem used for loading. When + enabled, any files that come from other filesystems will be + rejected. This is best used on systems without an initrd that + have a root filesystem backed by a read-only device such as + dm-verity or a CDROM. + +config SECURITY_LOADPIN_ENABLED + bool "Enforce LoadPin at boot" + depends on SECURITY_LOADPIN + help + If selected, LoadPin will enforce pinning at boot. If not + selected, it can be enabled at boot with the kernel parameter + "loadpin.enabled=1". -- cgit