summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2024-01-14 12:21:12 +0000
committerV3n3RiX <venerix@koprulu.sector>2024-01-14 12:21:12 +0000
commit5c22c8190455a20f7f96cb1fdb0696b43c9232f3 (patch)
tree3077b2e84b5ca0f9b7b680880ff6b7965eaf7cc3
parentc1986e5b147218cee61ed71b3cc9a94a680f674b (diff)
sys-kernel/linux-{image,sources}-redcore : enable LANDLOCK, revision bump
-rw-r--r--metadata/md5-cache/sys-kernel/linux-image-redcore-6.5.13-r2 (renamed from metadata/md5-cache/sys-kernel/linux-image-redcore-6.5.13-r1)2
-rw-r--r--metadata/md5-cache/sys-kernel/linux-sources-redcore-6.5.13-r2 (renamed from metadata/md5-cache/sys-kernel/linux-sources-redcore-6.5.13-r1)2
-rw-r--r--metadata/pkg_desc_index4
-rw-r--r--sys-kernel/linux-image-redcore/files/6.5-amd64.config6
-rw-r--r--sys-kernel/linux-image-redcore/linux-image-redcore-6.5.13-r2.ebuild (renamed from sys-kernel/linux-image-redcore/linux-image-redcore-6.5.13-r1.ebuild)2
-rw-r--r--sys-kernel/linux-sources-redcore/files/6.5-amd64.config6
-rw-r--r--sys-kernel/linux-sources-redcore/linux-sources-redcore-6.5.13-r2.ebuild (renamed from sys-kernel/linux-sources-redcore/linux-sources-redcore-6.5.13-r1.ebuild)2
7 files changed, 12 insertions, 12 deletions
diff --git a/metadata/md5-cache/sys-kernel/linux-image-redcore-6.5.13-r1 b/metadata/md5-cache/sys-kernel/linux-image-redcore-6.5.13-r2
index 997cfb5e..02fe60ca 100644
--- a/metadata/md5-cache/sys-kernel/linux-image-redcore-6.5.13-r1
+++ b/metadata/md5-cache/sys-kernel/linux-image-redcore-6.5.13-r2
@@ -12,4 +12,4 @@ RESTRICT=binchecks strip mirror
SLOT=6.5
SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-6.5.13.tar.xz
_eclasses_=desktop 021728fdc1b03b36357dbc89489e0f0d edos2unix 33e347e171066657f91f8b0c72ec8773 epatch 2b02655f061dfa25067b543539110259 eqawarn c9847c43b3253a276ae2eabddedab3d7 estack c61c368a76fdf3a82fdf8dbaebea3804 eutils d318efeb438bbec051fa5aaf28d0d42c ltprune 97143780d341cc8d8f1d4c6187a36d29 multilib c19072c3cd7ac5cb21de013f7e9832e0 preserve-libs 21162ec96c87041004a75348d97342dd strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs e56c7649b804f051623c8bc1a1c44084 vcs-clean d271b7bc7e6a009758d7d4ef749174e3 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=83bf7659578e9fc36da614a0298871c4
+_md5_=8d192ef040bf23231bff3aea6b419dbf
diff --git a/metadata/md5-cache/sys-kernel/linux-sources-redcore-6.5.13-r1 b/metadata/md5-cache/sys-kernel/linux-sources-redcore-6.5.13-r2
index cd8b6555..51180da7 100644
--- a/metadata/md5-cache/sys-kernel/linux-sources-redcore-6.5.13-r1
+++ b/metadata/md5-cache/sys-kernel/linux-sources-redcore-6.5.13-r2
@@ -11,4 +11,4 @@ RESTRICT=strip mirror
SLOT=6.5
SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-6.5.13.tar.xz
_eclasses_=desktop 021728fdc1b03b36357dbc89489e0f0d edos2unix 33e347e171066657f91f8b0c72ec8773 epatch 2b02655f061dfa25067b543539110259 eqawarn c9847c43b3253a276ae2eabddedab3d7 estack c61c368a76fdf3a82fdf8dbaebea3804 eutils d318efeb438bbec051fa5aaf28d0d42c ltprune 97143780d341cc8d8f1d4c6187a36d29 multilib c19072c3cd7ac5cb21de013f7e9832e0 preserve-libs 21162ec96c87041004a75348d97342dd strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs e56c7649b804f051623c8bc1a1c44084 vcs-clean d271b7bc7e6a009758d7d4ef749174e3 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=b272e770fdb461e27c413c0c90709c95
+_md5_=6ff5c363938d62cedc5d52713210667f
diff --git a/metadata/pkg_desc_index b/metadata/pkg_desc_index
index 53341333..2c0144bf 100644
--- a/metadata/pkg_desc_index
+++ b/metadata/pkg_desc_index
@@ -62,9 +62,9 @@ sys-fs/zfs-utils 2.2.2: Userland utilities for ZFS Linux kernel module
sys-kernel/bcmwl-dkms 6.30.223.271-r7: Broadcom's IEEE 802.11a/b/g/n hybrid Linux device driver source
sys-kernel/dkms 2.3-r3: Dynamic Kernel Module Support
sys-kernel/dracut 059-r10: Generic initramfs generation tool
-sys-kernel/linux-image-redcore 6.5.13-r1: Redcore Linux Kernel Image
+sys-kernel/linux-image-redcore 6.5.13-r2: Redcore Linux Kernel Image
sys-kernel/linux-image-redcore-lts 5.15.146-r2 6.1.72-r2 6.6.11-r2: Redcore Linux LTS Kernel Image
-sys-kernel/linux-sources-redcore 6.5.13-r1: Redcore Linux Kernel Sources
+sys-kernel/linux-sources-redcore 6.5.13-r2: Redcore Linux Kernel Sources
sys-kernel/linux-sources-redcore-lts 5.15.146-r2 6.1.72-r2 6.6.11-r2: Redcore Linux LTS Kernel Sources
sys-kernel/nvidia-drivers-dkms 390.157-r6 470.223.02 535.129.03: NVIDIA driver sources for linux
sys-kernel/vhba-dkms 20211218-r6: Virtual (SCSI) Host Bus Adapter kernel module for the CDEmu suite sources
diff --git a/sys-kernel/linux-image-redcore/files/6.5-amd64.config b/sys-kernel/linux-image-redcore/files/6.5-amd64.config
index 4e60c08a..f00f92d3 100644
--- a/sys-kernel/linux-image-redcore/files/6.5-amd64.config
+++ b/sys-kernel/linux-image-redcore/files/6.5-amd64.config
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.5.8-redcore Kernel Configuration
+# Linux/x86 6.5.13-redcore-r1 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (Gentoo Hardened 13.2.0-r10 p3) 13.2.0"
CONFIG_CC_IS_GCC=y
@@ -10616,7 +10616,7 @@ CONFIG_SECURITY_APPARMOR_PARANOID_LOAD=y
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
-# CONFIG_SECURITY_LANDLOCK is not set
+CONFIG_SECURITY_LANDLOCK=y
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
CONFIG_INTEGRITY_AUDIT=y
@@ -10625,7 +10625,7 @@ CONFIG_INTEGRITY_AUDIT=y
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
-CONFIG_LSM="yama,loadpin,safesetid,integrity,apparmor"
+CONFIG_LSM="landlock,yama,loadpin,safesetid,integrity,apparmor"
#
# Kernel hardening options
diff --git a/sys-kernel/linux-image-redcore/linux-image-redcore-6.5.13-r1.ebuild b/sys-kernel/linux-image-redcore/linux-image-redcore-6.5.13-r2.ebuild
index 16cb1593..db83a5ce 100644
--- a/sys-kernel/linux-image-redcore/linux-image-redcore-6.5.13-r1.ebuild
+++ b/sys-kernel/linux-image-redcore/linux-image-redcore-6.5.13-r2.ebuild
@@ -5,7 +5,7 @@ EAPI=6
inherit eutils
-EXTRAVERSION="redcore-r1"
+EXTRAVERSION="redcore-r2"
KV_FULL="${PV}-${EXTRAVERSION}"
KV_MAJOR="6.5"
diff --git a/sys-kernel/linux-sources-redcore/files/6.5-amd64.config b/sys-kernel/linux-sources-redcore/files/6.5-amd64.config
index 4e60c08a..f00f92d3 100644
--- a/sys-kernel/linux-sources-redcore/files/6.5-amd64.config
+++ b/sys-kernel/linux-sources-redcore/files/6.5-amd64.config
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.5.8-redcore Kernel Configuration
+# Linux/x86 6.5.13-redcore-r1 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (Gentoo Hardened 13.2.0-r10 p3) 13.2.0"
CONFIG_CC_IS_GCC=y
@@ -10616,7 +10616,7 @@ CONFIG_SECURITY_APPARMOR_PARANOID_LOAD=y
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
-# CONFIG_SECURITY_LANDLOCK is not set
+CONFIG_SECURITY_LANDLOCK=y
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
CONFIG_INTEGRITY_AUDIT=y
@@ -10625,7 +10625,7 @@ CONFIG_INTEGRITY_AUDIT=y
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
-CONFIG_LSM="yama,loadpin,safesetid,integrity,apparmor"
+CONFIG_LSM="landlock,yama,loadpin,safesetid,integrity,apparmor"
#
# Kernel hardening options
diff --git a/sys-kernel/linux-sources-redcore/linux-sources-redcore-6.5.13-r1.ebuild b/sys-kernel/linux-sources-redcore/linux-sources-redcore-6.5.13-r2.ebuild
index dfbf9707..49783dc5 100644
--- a/sys-kernel/linux-sources-redcore/linux-sources-redcore-6.5.13-r1.ebuild
+++ b/sys-kernel/linux-sources-redcore/linux-sources-redcore-6.5.13-r2.ebuild
@@ -5,7 +5,7 @@ EAPI=6
inherit eutils
-EXTRAVERSION="redcore-r1"
+EXTRAVERSION="redcore-r2"
KV_FULL="${PV}-${EXTRAVERSION}"
KV_MAJOR="6.5"