From d176dfce22f5ead7a6018edb69757bc8840cc008 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 30 Jun 2020 09:24:22 -0500 Subject: kernel-5.8.0-0.rc3.20200630git7c30b859a947.1 * Tue Jun 30 2020 Fedora Kernel Team [5.8.0-0.rc3.20200630git7c30b859a947.1] - 7c30b859a947 rebase - Updated changelog for the release based on v5.8-rc3 (Fedora Kernel Team) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- ...-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) (limited to '0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch') diff --git a/0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch b/0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch index 70fc76355..3d262ba84 100644 --- a/0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch +++ b/0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch @@ -27,12 +27,12 @@ index 28d43754aeb6..19d57bfc12f9 100644 #include +#include #include - + #include @@ -1105,6 +1106,13 @@ void __init setup_arch(char **cmdline_p) if (efi_enabled(EFI_BOOT)) efi_init(); - + + efi_set_secure_boot(boot_params.secure_boot); + +#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT @@ -41,7 +41,7 @@ index 28d43754aeb6..19d57bfc12f9 100644 +#endif + dmi_setup(); - + /* diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig index e84ddf484010..d0501353a4b9 100644 @@ -50,7 +50,7 @@ index e84ddf484010..d0501353a4b9 100644 @@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY subsystem is fully initialised. If enabled, lockdown will unconditionally be called before any other LSMs. - + +config LOCK_DOWN_IN_EFI_SECURE_BOOT + bool "Lock down the kernel in EFI Secure Boot mode" + default n @@ -68,5 +68,5 @@ index e84ddf484010..d0501353a4b9 100644 prompt "Kernel default lockdown mode" default LOCK_DOWN_KERNEL_FORCE_NONE -- -2.25.4 +2.26.2 -- cgit