summaryrefslogtreecommitdiff
path: root/core
diff options
context:
space:
mode:
authorErich Eckner <git@eckner.net>2019-04-25 15:17:16 +0200
committerErich Eckner <git@eckner.net>2019-04-25 15:17:16 +0200
commitdc263da093558909aabc6b242ddaa39af9bec3d6 (patch)
tree1b56b9977a1abf05d2528d23f905b9ad3575bf58 /core
parent23aa3b52352d04381fd9ae13dc0938c19b6a380b (diff)
downloadpackages-dc263da093558909aabc6b242ddaa39af9bec3d6.tar.xz
core/linux: new version => new config => new checksum
Diffstat (limited to 'core')
-rw-r--r--core/linux/PKGBUILD8
-rw-r--r--core/linux/config.i48614
-rw-r--r--core/linux/config.i68614
-rw-r--r--core/linux/config.pentium414
4 files changed, 40 insertions, 10 deletions
diff --git a/core/linux/PKGBUILD b/core/linux/PKGBUILD
index 9595d209..4f8bf59e 100644
--- a/core/linux/PKGBUILD
+++ b/core/linux/PKGBUILD
@@ -1,4 +1,4 @@
-# upstream git revision: 65f01cf9d484d982ba4eb91d1d01b6b5d7aa1d8b
+# upstream git revision: f1b5b2511ba40f5b6e069c77587befc3507cb9f4
source_pentium4=('config.pentium4')
source_i686=('config.i686')
@@ -6,9 +6,9 @@ source_i486=('config.i486')
# fail if upstream's .config changes
for ((i=0; i<${#sha256sums[@]}; i++)); do
if [ "${sha256sums[${i}]}" = 'fdb355884faa86a2f9725d09657c9c32573b0f1e8bb31416823d1198bcb2f80d' ]; then
- sha256sums_pentium4=('0c7cee46347c02417c3ac04aaff3e2a2c3c7161ff09b943cf2996bd5fed41e76')
- sha256sums_i686=('0c7cee46347c02417c3ac04aaff3e2a2c3c7161ff09b943cf2996bd5fed41e76')
- sha256sums_i486=('cc458a5e9792f6015b89d0fb6df3e9c6b1f995bf13218f2c413452d5a2b99b16')
+ sha256sums_pentium4=('2a881d63093c84b2c44b9ab832f3430f496ed423075b51f72c2c765f92265bc8')
+ sha256sums_i686=('2a881d63093c84b2c44b9ab832f3430f496ed423075b51f72c2c765f92265bc8')
+ sha256sums_i486=('d081f77562ba492fadcbc616ef4f97fb3cc8d0c95ca09378b049c22cf6c08183')
fi
done
diff --git a/core/linux/config.i486 b/core/linux/config.i486
index 2aebdb62..659c24c8 100644
--- a/core/linux/config.i486
+++ b/core/linux/config.i486
@@ -9229,8 +9229,16 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0
-# CONFIG_SECURITY_SMACK is not set
-# CONFIG_SECURITY_TOMOYO is not set
+CONFIG_SECURITY_SMACK=y
+CONFIG_SECURITY_SMACK_BRINGUP=y
+CONFIG_SECURITY_SMACK_NETFILTER=y
+CONFIG_SECURITY_SMACK_APPEND_SIGNALS=y
+CONFIG_SECURITY_TOMOYO=y
+CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
+CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
+# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
+CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
+CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=0
CONFIG_SECURITY_APPARMOR_HASH=y
@@ -9244,6 +9252,8 @@ CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
# CONFIG_EVM is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
+# CONFIG_DEFAULT_SECURITY_SMACK is not set
+# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
diff --git a/core/linux/config.i686 b/core/linux/config.i686
index 65caf7f7..daa99efc 100644
--- a/core/linux/config.i686
+++ b/core/linux/config.i686
@@ -9310,8 +9310,16 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0
-# CONFIG_SECURITY_SMACK is not set
-# CONFIG_SECURITY_TOMOYO is not set
+CONFIG_SECURITY_SMACK=y
+CONFIG_SECURITY_SMACK_BRINGUP=y
+CONFIG_SECURITY_SMACK_NETFILTER=y
+CONFIG_SECURITY_SMACK_APPEND_SIGNALS=y
+CONFIG_SECURITY_TOMOYO=y
+CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
+CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
+# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
+CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
+CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=0
CONFIG_SECURITY_APPARMOR_HASH=y
@@ -9325,6 +9333,8 @@ CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
# CONFIG_EVM is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
+# CONFIG_DEFAULT_SECURITY_SMACK is not set
+# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
diff --git a/core/linux/config.pentium4 b/core/linux/config.pentium4
index 65caf7f7..daa99efc 100644
--- a/core/linux/config.pentium4
+++ b/core/linux/config.pentium4
@@ -9310,8 +9310,16 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0
-# CONFIG_SECURITY_SMACK is not set
-# CONFIG_SECURITY_TOMOYO is not set
+CONFIG_SECURITY_SMACK=y
+CONFIG_SECURITY_SMACK_BRINGUP=y
+CONFIG_SECURITY_SMACK_NETFILTER=y
+CONFIG_SECURITY_SMACK_APPEND_SIGNALS=y
+CONFIG_SECURITY_TOMOYO=y
+CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
+CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
+# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
+CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
+CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=0
CONFIG_SECURITY_APPARMOR_HASH=y
@@ -9325,6 +9333,8 @@ CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
# CONFIG_EVM is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
+# CONFIG_DEFAULT_SECURITY_SMACK is not set
+# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""