From 4459220aecb835a73131f0de65f5d9b4200a8efc Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 5 Jun 2020 13:03:55 -0500 Subject: kernel-5.8.0-0.rc0.20200605git435faf5c218a.1 * Fri Jun 05 2020 Justin M. Forbes [5.8.0-0.rc0.20200605git435faf5c218a.1] - Fedora config updates ("Justin M. Forbes") - Fix up module filtering for 5.8 ("Justin M. Forbes") Resolves: rhbz# Signed-off-by: Justin M. Forbes --- ...y-lockdown-expose-a-hook-to-lock-the-kernel-d.patch | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) (limited to '0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch') diff --git a/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch b/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch index b20e95ed5..6d40a54c1 100644 --- a/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch +++ b/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch @@ -17,10 +17,10 @@ Signed-off-by: Jeremy Cline 5 files changed, 20 insertions(+) diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h -index 5616b2567aa7..bc5caab1413b 100644 +index fb3ce6cec997..a9dac118b66e 100644 --- a/include/linux/lsm_hook_defs.h +++ b/include/linux/lsm_hook_defs.h -@@ -371,6 +371,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) +@@ -372,6 +372,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) #endif /* CONFIG_BPF_SYSCALL */ LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) @@ -30,10 +30,10 @@ index 5616b2567aa7..bc5caab1413b 100644 #ifdef CONFIG_PERF_EVENTS LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h -index 44d5422c18e4..e8c9797994df 100644 +index 3e62dab77699..1696345315e0 100644 --- a/include/linux/lsm_hooks.h +++ b/include/linux/lsm_hooks.h -@@ -1476,6 +1476,12 @@ +@@ -1484,6 +1484,12 @@ * * @what: kernel feature being accessed * @@ -47,10 +47,10 @@ index 44d5422c18e4..e8c9797994df 100644 * * @perf_event_open: diff --git a/include/linux/security.h b/include/linux/security.h -index 6aa229b252ce..97f76aa6c502 100644 +index b3f2cb21b4f2..5e54ba73c257 100644 --- a/include/linux/security.h +++ b/include/linux/security.h -@@ -446,6 +446,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); +@@ -447,6 +447,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); int security_locked_down(enum lockdown_reason what); @@ -58,7 +58,7 @@ index 6aa229b252ce..97f76aa6c502 100644 #else /* CONFIG_SECURITY */ static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) -@@ -1273,6 +1274,10 @@ static inline int security_locked_down(enum lockdown_reason what) +@@ -1280,6 +1281,10 @@ static inline int security_locked_down(enum lockdown_reason what) { return 0; } @@ -82,10 +82,10 @@ index 87cbdc64d272..18555cf18da7 100644 static int __init lockdown_lsm_init(void) diff --git a/security/security.c b/security/security.c -index 51de970fbb1e..48d05f8067f2 100644 +index 11c1a7da4fd1..78cdd36bb5e7 100644 --- a/security/security.c +++ b/security/security.c -@@ -2468,6 +2468,12 @@ int security_locked_down(enum lockdown_reason what) +@@ -2473,6 +2473,12 @@ int security_locked_down(enum lockdown_reason what) } EXPORT_SYMBOL(security_locked_down); -- cgit