summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorjc_gargma <jc_gargma@iserlohn-fortress.net>2018-07-05 20:52:07 -0700
committerjc_gargma <jc_gargma@iserlohn-fortress.net>2018-07-05 20:52:07 -0700
commite3d0578e468100261b97d7ce1c9f2f4d17377696 (patch)
treee0f7937342cfb1f1e03e8fdd6fecb9f72b5e0fd6
parentRemoved uneeded config options | Uncommented make menuconfig (diff)
downloadlinux-libre-hardened-ck-e3d0578e468100261b97d7ce1c9f2f4d17377696.tar.xz
Updated to 4.17.4.a
-rw-r--r--PKGBUILD8
-rw-r--r--config.x86_6413
2 files changed, 13 insertions, 8 deletions
diff --git a/PKGBUILD b/PKGBUILD
index e708999..5445569 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -5,7 +5,7 @@
pkgbase=linux-libre-hardened-ck
_majver=4.17
-_minver=3
+_minver=4
_fullver=${_majver}.${_minver}
_basever=${_majver}-gnu
_pkgver=${_fullver}-gnu
@@ -44,14 +44,14 @@ source=(https://linux-libre.fsfla.org/pub/linux-libre/releases/${_basever}/linux
)
sha256sums=('eb221b36ac19cba3c11734b09230dc89c2f33054c45501b23cc94e9370c66b29'
'SKIP'
- '6b02c24a1ee68df418a6f58930f674bc883d6292d5215adfa3f7d3c17d2541db'
+ '33e661d1092e51a2480ddf95e2cecaf59d188adcea596b4cd805ef9af969d447'
'SKIP'
- '512495fb6812c5e1da762ab8aeee4b5a752a37179120e8eb7306c492da799da6'
+ '703ffb99e6fc79730ddad9132a329d7eca8275ab7ecb2284880fa83f7b5a6a17'
'SKIP'
'27b96297102a9ccf690c1bdc5f21bc10308f6de90396385dce7341fb8e5a2116'
'226e30068ea0fecdb22f337391385701996bfbdba37cdcf0f1dbf55f1080542d'
'e7ebf050c22bcec0028c0b3c79fd6d3913b0370ecc6a23dfe78ce475630cf503'
- 'cd6f9d6e3223e28ebea075538bd8b0be7154f5e2992602c52328d98134d0dbdc'
+ '7cd5bbd5c8e8cefd867738685849a197f16d44aa1cf04d64acb35a28662684ec'
'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
'75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'
diff --git a/config.x86_64 b/config.x86_64
index 5b9c792..f5167a9 100644
--- a/config.x86_64
+++ b/config.x86_64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.17.3 Kernel Configuration
+# Linux/x86 4.17.4 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
@@ -979,7 +979,7 @@ CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
-CONFIG_BINFMT_MISC=y
+CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
@@ -7396,7 +7396,6 @@ CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
-CONFIG_CHARLCD=m
CONFIG_HD44780=m
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
@@ -7409,6 +7408,7 @@ CONFIG_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
+CONFIG_CHARLCD=m
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
@@ -9208,7 +9208,11 @@ CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
-# CONFIG_SECURITY_APPARMOR is not set
+CONFIG_SECURITY_APPARMOR=y
+CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=0
+CONFIG_SECURITY_APPARMOR_HASH=y
+CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
+# CONFIG_SECURITY_APPARMOR_DEBUG is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY=y
@@ -9217,6 +9221,7 @@ CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
# CONFIG_EVM is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
+# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=m