summaryrefslogtreecommitdiff
path: root/sys-kernel
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-03-08 19:47:23 +0000
committerV3n3RiX <venerix@redcorelinux.org>2020-03-08 19:47:23 +0000
commitf513618c6376364bc9e311378641ed44f60dac52 (patch)
treef65b8fa5b691b7f9a368b0ff20c44fe27d7dc18e /sys-kernel
parent94b53e9430e319570fbf8ce7dd84f182a04b5560 (diff)
sys-kernel/linux-{image,sources}-redcore-lts : relax some options
Diffstat (limited to 'sys-kernel')
-rw-r--r--sys-kernel/linux-image-redcore-lts/files/5.4-amd64.config23
-rw-r--r--sys-kernel/linux-image-redcore-lts/linux-image-redcore-lts-5.4.24-r1.ebuild (renamed from sys-kernel/linux-image-redcore-lts/linux-image-redcore-lts-5.4.24.ebuild)2
-rw-r--r--sys-kernel/linux-sources-redcore-lts/files/5.4-amd64.config23
-rw-r--r--sys-kernel/linux-sources-redcore-lts/linux-sources-redcore-lts-5.4.24-r1.ebuild (renamed from sys-kernel/linux-sources-redcore-lts/linux-sources-redcore-lts-5.4.24.ebuild)2
4 files changed, 14 insertions, 36 deletions
diff --git a/sys-kernel/linux-image-redcore-lts/files/5.4-amd64.config b/sys-kernel/linux-image-redcore-lts/files/5.4-amd64.config
index c6a4ffd8..ae62098e 100644
--- a/sys-kernel/linux-image-redcore-lts/files/5.4-amd64.config
+++ b/sys-kernel/linux-image-redcore-lts/files/5.4-amd64.config
@@ -182,7 +182,7 @@ CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
-# CONFIG_USER_NS_UNPRIVILEGED is not set
+CONFIG_USER_NS_UNPRIVILEGED=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
@@ -812,9 +812,7 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_PLUGIN_HOSTCC="g++"
CONFIG_HAVE_GCC_PLUGINS=y
-CONFIG_GCC_PLUGINS=y
-# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
-# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# end of General architecture-dependent options
CONFIG_RT_MUTEXES=y
@@ -9250,20 +9248,11 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,apparmor"
#
# Kernel hardening options
#
-CONFIG_GCC_PLUGIN_STRUCTLEAK=y
#
# Memory initialization
#
-# CONFIG_INIT_STACK_NONE is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
-CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
-CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
-# CONFIG_STACKLEAK_METRICS is not set
-CONFIG_STACKLEAK_RUNTIME_DISABLE=y
+CONFIG_INIT_STACK_NONE=y
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
CONFIG_INIT_ON_FREE_DEFAULT_ON=y
CONFIG_PAGE_SANITIZE_VERIFY=y
@@ -9275,11 +9264,11 @@ CONFIG_SLAB_SANITIZE_VERIFY=y
#
# Hardened Enhancements
#
-CONFIG_HARDENED_RANDOM=y
+# CONFIG_HARDENED_RANDOM is not set
# CONFIG_HARDENED_STEALTH_NETWORKING is not set
# CONFIG_HARDENED_NO_SIMULT_CONNECT is not set
-CONFIG_HARDENED_SYSFS_RESTRICT=y
-CONFIG_HARDENED_FIFO=y
+# CONFIG_HARDENED_SYSFS_RESTRICT is not set
+# CONFIG_HARDENED_FIFO is not set
# CONFIG_HARDENED_MODULE_LOAD is not set
# end of Hardened Enhancements
diff --git a/sys-kernel/linux-image-redcore-lts/linux-image-redcore-lts-5.4.24.ebuild b/sys-kernel/linux-image-redcore-lts/linux-image-redcore-lts-5.4.24-r1.ebuild
index e6f698c6..fcedf441 100644
--- a/sys-kernel/linux-image-redcore-lts/linux-image-redcore-lts-5.4.24.ebuild
+++ b/sys-kernel/linux-image-redcore-lts/linux-image-redcore-lts-5.4.24-r1.ebuild
@@ -5,7 +5,7 @@ EAPI=6
inherit eutils
-EXTRAVERSION="redcore-lts"
+EXTRAVERSION="redcore-lts-r1"
KV_FULL="${PV}-${EXTRAVERSION}"
KV_MAJOR="5.4"
diff --git a/sys-kernel/linux-sources-redcore-lts/files/5.4-amd64.config b/sys-kernel/linux-sources-redcore-lts/files/5.4-amd64.config
index c6a4ffd8..ae62098e 100644
--- a/sys-kernel/linux-sources-redcore-lts/files/5.4-amd64.config
+++ b/sys-kernel/linux-sources-redcore-lts/files/5.4-amd64.config
@@ -182,7 +182,7 @@ CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
-# CONFIG_USER_NS_UNPRIVILEGED is not set
+CONFIG_USER_NS_UNPRIVILEGED=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
@@ -812,9 +812,7 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_PLUGIN_HOSTCC="g++"
CONFIG_HAVE_GCC_PLUGINS=y
-CONFIG_GCC_PLUGINS=y
-# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
-# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# end of General architecture-dependent options
CONFIG_RT_MUTEXES=y
@@ -9250,20 +9248,11 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,apparmor"
#
# Kernel hardening options
#
-CONFIG_GCC_PLUGIN_STRUCTLEAK=y
#
# Memory initialization
#
-# CONFIG_INIT_STACK_NONE is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
-CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
-CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
-# CONFIG_STACKLEAK_METRICS is not set
-CONFIG_STACKLEAK_RUNTIME_DISABLE=y
+CONFIG_INIT_STACK_NONE=y
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
CONFIG_INIT_ON_FREE_DEFAULT_ON=y
CONFIG_PAGE_SANITIZE_VERIFY=y
@@ -9275,11 +9264,11 @@ CONFIG_SLAB_SANITIZE_VERIFY=y
#
# Hardened Enhancements
#
-CONFIG_HARDENED_RANDOM=y
+# CONFIG_HARDENED_RANDOM is not set
# CONFIG_HARDENED_STEALTH_NETWORKING is not set
# CONFIG_HARDENED_NO_SIMULT_CONNECT is not set
-CONFIG_HARDENED_SYSFS_RESTRICT=y
-CONFIG_HARDENED_FIFO=y
+# CONFIG_HARDENED_SYSFS_RESTRICT is not set
+# CONFIG_HARDENED_FIFO is not set
# CONFIG_HARDENED_MODULE_LOAD is not set
# end of Hardened Enhancements
diff --git a/sys-kernel/linux-sources-redcore-lts/linux-sources-redcore-lts-5.4.24.ebuild b/sys-kernel/linux-sources-redcore-lts/linux-sources-redcore-lts-5.4.24-r1.ebuild
index 570f9335..ddf12c4d 100644
--- a/sys-kernel/linux-sources-redcore-lts/linux-sources-redcore-lts-5.4.24.ebuild
+++ b/sys-kernel/linux-sources-redcore-lts/linux-sources-redcore-lts-5.4.24-r1.ebuild
@@ -5,7 +5,7 @@ EAPI=6
inherit eutils
-EXTRAVERSION="redcore-lts"
+EXTRAVERSION="redcore-lts-r1"
KV_FULL="${PV}-${EXTRAVERSION}"
KV_MAJOR="5.4"