summaryrefslogtreecommitdiff
path: root/kernels
diff options
context:
space:
mode:
Diffstat (limited to 'kernels')
-rw-r--r--kernels/linux-libre-grsec-knock/PKGBUILD10
-rw-r--r--kernels/linux-libre-grsec-knock/config.armv7h1
-rw-r--r--kernels/linux-libre-grsec-knock/config.i6861
-rw-r--r--kernels/linux-libre-grsec-knock/config.x86_641
4 files changed, 8 insertions, 5 deletions
diff --git a/kernels/linux-libre-grsec-knock/PKGBUILD b/kernels/linux-libre-grsec-knock/PKGBUILD
index 8f0dfac2e..2f7f00c3a 100644
--- a/kernels/linux-libre-grsec-knock/PKGBUILD
+++ b/kernels/linux-libre-grsec-knock/PKGBUILD
@@ -12,7 +12,7 @@ pkgbase=linux-libre-grsec-knock
_pkgbasever=4.7-gnu
_pkgver=4.7.10-gnu
_grsecver=3.1
-_timestamp=201610222037
+_timestamp=201610262029
_knockpatchver=4.7_1
_replacesarchkernel=('linux%') # '%' gets replaced with _kernelname
@@ -73,7 +73,7 @@ sha256sums=('f483e595e0ad9a9d1b3afd20e4ecb0b798cf16eb31e79a7b99311eb9c061032a'
'SKIP'
'2c90eb1a33112512728f421e06a2f1b0004a6012fc83c638b1ae57626d2da250'
'SKIP'
- 'b075e615a01411243a8a7dfd321ca6e056da1443f714c21f100b0c2c6853aef1'
+ '648d926d8e8d1fe9bd0b611b3591c85147cba1affaf3fbfd6357b8a35b2a15b8'
'SKIP'
'ae7ea068d703220716591ed3d865238b7ac140181b83d7eb466cc9c140933113'
'SKIP'
@@ -83,9 +83,9 @@ sha256sums=('f483e595e0ad9a9d1b3afd20e4ecb0b798cf16eb31e79a7b99311eb9c061032a'
'SKIP'
'6de8a8319271809ffdb072b68d53d155eef12438e6d04ff06a5a4db82c34fa8a'
'SKIP'
- 'b7d9554fb15d0642859878bda76fa7c8d7cfb66da60592a246872cbcd415c192'
- 'c88e6dade91b4f21487f05f4e3e935be2d04704899def5d5c4a2cfea404a1d35'
- 'e29ae5d2e0be82a504bb30dce9645dd64fb0f3857f1431b98db11cb90b0a8098'
+ 'a53edf95e7e1380b2039bfe9e9b229420c9d1e129e7942342d9bdd8f97b3b513'
+ '4ddf7bee9a06d7948240986202b50c6cad496b87d239b074e94e5970ae63e269'
+ '147fea6d3b447b5b618df6d3455bebf7b62cf9c57cdff7dd4cc257fe3d8bffa6'
'f0d90e756f14533ee67afda280500511a62465b4f76adcc5effa95a40045179c'
'1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99'
'0376bd5efa31d4e2a9d52558777cebd9f0941df8e1adab916c868bf0c05f2fc3'
diff --git a/kernels/linux-libre-grsec-knock/config.armv7h b/kernels/linux-libre-grsec-knock/config.armv7h
index 81f4964fa..536f742b1 100644
--- a/kernels/linux-libre-grsec-knock/config.armv7h
+++ b/kernels/linux-libre-grsec-knock/config.armv7h
@@ -7976,6 +7976,7 @@ CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/usr/bin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/usr/lib/systemd/systemd"
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
# CONFIG_IMA is not set
diff --git a/kernels/linux-libre-grsec-knock/config.i686 b/kernels/linux-libre-grsec-knock/config.i686
index 75530c882..538c34bd1 100644
--- a/kernels/linux-libre-grsec-knock/config.i686
+++ b/kernels/linux-libre-grsec-knock/config.i686
@@ -7916,6 +7916,7 @@ CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/usr/bin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/usr/lib/systemd/systemd"
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
# CONFIG_IMA is not set
diff --git a/kernels/linux-libre-grsec-knock/config.x86_64 b/kernels/linux-libre-grsec-knock/config.x86_64
index e6673bdd5..410785492 100644
--- a/kernels/linux-libre-grsec-knock/config.x86_64
+++ b/kernels/linux-libre-grsec-knock/config.x86_64
@@ -7606,6 +7606,7 @@ CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/usr/bin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/usr/lib/systemd/systemd"
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
# CONFIG_IMA is not set