summaryrefslogtreecommitdiffstats
path: root/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch
diff options
context:
space:
mode:
Diffstat (limited to '0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch')
-rw-r--r--0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch22
1 files changed, 11 insertions, 11 deletions
diff --git a/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch b/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch
index fc6b78ad0..9189832cf 100644
--- a/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch
+++ b/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch
@@ -17,10 +17,10 @@ Signed-off-by: Jeremy Cline <jcline@redhat.com>
5 files changed, 20 insertions(+)
diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
-index 5616b2567aa7..bc5caab1413b 100644
+index af998f93d256..3c33f00cd4d6 100644
--- a/include/linux/lsm_hook_defs.h
+++ b/include/linux/lsm_hook_defs.h
-@@ -371,6 +371,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
+@@ -383,6 +383,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
#endif /* CONFIG_BPF_SYSCALL */
LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
@@ -30,10 +30,10 @@ index 5616b2567aa7..bc5caab1413b 100644
#ifdef CONFIG_PERF_EVENTS
LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
-index 988ca0df7824..4ed37b95417c 100644
+index 95b7c1d32062..dbacbb1fc129 100644
--- a/include/linux/lsm_hooks.h
+++ b/include/linux/lsm_hooks.h
-@@ -1476,6 +1476,12 @@
+@@ -1507,6 +1507,12 @@
*
* @what: kernel feature being accessed
*
@@ -47,10 +47,10 @@ index 988ca0df7824..4ed37b95417c 100644
*
* @perf_event_open:
diff --git a/include/linux/security.h b/include/linux/security.h
-index a8d9310472df..381305889d89 100644
+index 0a0a03b36a3b..26869f44416b 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
-@@ -446,6 +446,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
+@@ -451,6 +451,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
int security_locked_down(enum lockdown_reason what);
@@ -58,7 +58,7 @@ index a8d9310472df..381305889d89 100644
#else /* CONFIG_SECURITY */
static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
-@@ -1273,6 +1274,10 @@ static inline int security_locked_down(enum lockdown_reason what)
+@@ -1291,6 +1292,10 @@ static inline int security_locked_down(enum lockdown_reason what)
{
return 0;
}
@@ -68,9 +68,9 @@ index a8d9310472df..381305889d89 100644
+}
#endif /* CONFIG_SECURITY */
- #ifdef CONFIG_SECURITY_NETWORK
+ #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
-index 5a952617a0eb..61cc3cdc4d25 100644
+index 87cbdc64d272..18555cf18da7 100644
--- a/security/lockdown/lockdown.c
+++ b/security/lockdown/lockdown.c
@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
@@ -82,10 +82,10 @@ index 5a952617a0eb..61cc3cdc4d25 100644
static int __init lockdown_lsm_init(void)
diff --git a/security/security.c b/security/security.c
-index 51de970fbb1e..48d05f8067f2 100644
+index 70a7ad357bc6..23e16e773bc2 100644
--- a/security/security.c
+++ b/security/security.c
-@@ -2468,6 +2468,12 @@ int security_locked_down(enum lockdown_reason what)
+@@ -2516,6 +2516,12 @@ int security_locked_down(enum lockdown_reason what)
}
EXPORT_SYMBOL(security_locked_down);