summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJia Zhang <qianyue.zj@alibaba-inc.com>2017-11-21 09:33:01 -0500
committerJia Zhang <qianyue.zj@alibaba-inc.com>2017-11-21 09:33:01 -0500
commit5758c189a38ebeeaecd8c44c7749cfbf1dda9032 (patch)
treec57190b5707f91ba6f3d9bd389454f1199be73e3
parent59ca43808c1732864eb126e4fd93d5fc61f8a6ff (diff)
downloadmeta-secure-core-5758c189a38ebeeaecd8c44c7749cfbf1dda9032.tar.gz
README.md: update to claim the support of modsign
Signed-off-by: Jia Zhang <qianyue.zj@alibaba-inc.com>
-rw-r--r--README.md11
1 files changed, 10 insertions, 1 deletions
diff --git a/README.md b/README.md
index 362f600..9ac48a1 100644
--- a/README.md
+++ b/README.md
@@ -44,7 +44,7 @@ which provides transparent encryption of block devices using the kernel crypto
44API. Additionally, the utility cryptsetup is used to conveniently setup disk 44API. Additionally, the utility cryptsetup is used to conveniently setup disk
45encryption based on device-mapper crypt target. 45encryption based on device-mapper crypt target.
46 46
47#### Integrity 47#### IMA
48The Linux IMA subsystem introduces hooks within the Linux kernel to support 48The Linux IMA subsystem introduces hooks within the Linux kernel to support
49measuring the integrity of files that are loaded (including application code) 49measuring the integrity of files that are loaded (including application code)
50before it is executed or mmap()ed to memory. The measured value (hash) is then 50before it is executed or mmap()ed to memory. The measured value (hash) is then
@@ -65,6 +65,15 @@ files and applications to be loaded if the hashes match (and will save the
65updated hash if the file is modified) but refuse to load it if it doesn't. This 65updated hash if the file is modified) but refuse to load it if it doesn't. This
66provides some protection against offline tampering of the files. 66provides some protection against offline tampering of the files.
67 67
68#### MODSIGN
69This feature provides the signature check for loading a kernel module. The
70signing key must be authenticated by a system trusted key already imported
71to the system trusted keyring.
72
73If the kernel module is not signed, or signed by a signing key not matching
74up an imported system trusted key, kernel would refuse to load such a kernel
75module.
76
68#### RPM signing 77#### RPM signing
69This feature provides the integrity verification for the RPM package. 78This feature provides the integrity verification for the RPM package.
70 79