aboutsummaryrefslogtreecommitdiffstats
path: root/main/linux-vanilla
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2018-02-05 21:45:20 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2018-02-05 22:41:22 +0000
commit84aaa68d9ec9c777a0741b7a7e87837fd7afafb3 (patch)
tree8eeb119d793a1334ce15f03358fcc725b6b412d6 /main/linux-vanilla
parent532613077fbccd3637c114bcada1cca6c27a6d4a (diff)
downloadaports-84aaa68d9ec9c777a0741b7a7e87837fd7afafb3.tar.bz2
aports-84aaa68d9ec9c777a0741b7a7e87837fd7afafb3.tar.xz
main/linux-vanilla: enable audit
fixes #8401
Diffstat (limited to 'main/linux-vanilla')
-rw-r--r--main/linux-vanilla/APKBUILD18
-rw-r--r--main/linux-vanilla/config-vanilla.aarch646
-rw-r--r--main/linux-vanilla/config-vanilla.armhf6
-rw-r--r--main/linux-vanilla/config-vanilla.ppc2
-rw-r--r--main/linux-vanilla/config-vanilla.ppc64le2
-rw-r--r--main/linux-vanilla/config-vanilla.x868
-rw-r--r--main/linux-vanilla/config-vanilla.x86_648
-rw-r--r--main/linux-vanilla/config-virt.x866
-rw-r--r--main/linux-vanilla/config-virt.x86_648
9 files changed, 44 insertions, 20 deletions
diff --git a/main/linux-vanilla/APKBUILD b/main/linux-vanilla/APKBUILD
index cd6e938340..9c0159cfcd 100644
--- a/main/linux-vanilla/APKBUILD
+++ b/main/linux-vanilla/APKBUILD
@@ -7,7 +7,7 @@ case $pkgver in
*.*.*) _kernver=${pkgver%.*};;
*.*) _kernver=$pkgver;;
esac
-pkgrel=0
+pkgrel=1
pkgdesc="Linux vanilla kernel"
url="http://kernel.org"
depends="mkinitfs linux-firmware"
@@ -223,13 +223,13 @@ _dev() {
sha512sums="77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8 linux-4.14.tar.xz
5373728be2b507c3db5e042e1d768740df7965078868afdc46418b1adc4cae3d8f9f1aedb59975a0f2acf8754340499354fcf97c503397a5d9886ccc9689b782 0001-HID-apple-fix-Fn-key-Magic-Keyboard-on-bluetooth.patch
-795c53f3fd8ec005eee312e6fc2c2182fe4148f803dd09ec633305a9226bf805535cae0c43322bf4c350d0a6ccd681bd69198a293f05c50ab0ed28522bc52d95 config-vanilla.aarch64
-b6e5472541e8f54147ce2668eae47f5a893fc78179b32617aaa385b0efdb029349866f14fc5ea6a67e58d2ed57d963c82a091617972264c84f0e14cab303d25a config-vanilla.armhf
-c07b6455377216450059341e8635e02755f1135c87434739d2fdadb861619dfc469cd30be69cc8b8164796eadb17e77bf5f73412189667c5a52ecd3b142d78fd config-vanilla.x86
-1fefd73285f3f2472cd44240a82bf2c820ef26e0e616454b362aff339f2af8ec872834178f1daf9ca6021c7a1444793e80457828c27c878e9e087480bc2446c1 config-vanilla.x86_64
-6e83541be1fee860f40671046e9d863ade5bc2dd93f8d4f5b36611007a9edf9d3e73569afbde74ce9bc723f3839a85cdce3146960275af5063d3fc0836fe00fe config-vanilla.ppc
-22393cebb707d8fdd5d7ee9d8c1091bafe7e0c0b7337c831f94e6055cc163bc775c10487143db388d4bbd690570caf0526525a9c20b3a5d830fc076553682d97 config-vanilla.ppc64le
+0a405cceb2d97f0c3179aa835c7d07eaae0723550d06084a84e3562fc99fc07ff7ff57494511c4ad7c8a73e5bbe9eb1f6c5211cd3739c71836f45cd8a64ef0e1 config-vanilla.aarch64
+a401a5c5c5e2785f373707620c18fdd74dbfe10e4e934803451a3208e99c72970f35527875e31dd78d4b82b6f77de21361cd432ffc296251737508eb545f451a config-vanilla.armhf
+949304a023d4200a8a5c4e161407242ac215982ef5cfe9db86c85a584d1251d6b898cf6273fff08221a6dd2f419cae1e456c2b7ee4d677a2bfb9891db39e37dc config-vanilla.x86
+434dd1b2a362b91fe53e0c7707f5409df6e8eb4bb36ab5ee0bdb66cb836448a34e1f2d3ab7e7bb8f39dc9127b485742de29b530a2b909c818363ab11ae882130 config-vanilla.x86_64
+03a14f009996319fc24fc1a4eae26e250f7cf6213bcdce0f82c3d0b4b54b81517f55e0445df0460d30f6b61f22519f04ac219ce3017c7cf72acd14c43e781a8b config-vanilla.ppc
+55a37d9ea6efd8c73793d1821911007525f6372684f7f12e79706b725f4a13141e61dc949c7bc18abc6cb51675751677ff45b23d0cc041a6e50ece0bf03c8223 config-vanilla.ppc64le
1bf03944d81712216541c29c25c2fb3005c279a7752588a9066e89bcf5dcd41a0f6c21c6178441f56aec49539fada456907c03c056bbd6b29b67c32f9579114e config-vanilla.s390x
-4121b95b3c1fd6cd0d3a3d7c3732fa379f0b4994d2518d3d8ced6632123d5653dd009aed6f06695750678f94513796ad61770881a84b1e974b573cad16a79d5f config-virt.x86
-b2f04b735cc124b6ab918e7dd3f69a279c727943e166c48e2a3341503e26e0ee191ba9245f2a83fc3262636ba1104f34cd8851dcdd8a1790aef601c5ecf69cbc config-virt.x86_64
+dc5e5cfbcdcd74006517d88260b88638096a141490181a65013e840cf228cbe7dbdbd550cdf422d2ca63e45a8abc31246ff4a0f81d71bbe3b58dd6a8ccea4af2 config-virt.x86
+5c2d26ad351dd11e5bfc69fc45abbb2616f31050423974b64dae92aa46ab184e545aa70acddc16c8933786618329a64f02e4b424d074ee1b5a481a502f726980 config-virt.x86_64
7ba492011915a356ea696a6ae2269ff85725f726f6dd382973ceb417ac3289c7b4384bdffbde8ddea04b386126e07a3ea3aacf18253db4fcbc461e7c7e75d371 patch-4.14.16.xz"
diff --git a/main/linux-vanilla/config-vanilla.aarch64 b/main/linux-vanilla/config-vanilla.aarch64
index f249fd9e05..b56e130305 100644
--- a/main/linux-vanilla/config-vanilla.aarch64
+++ b/main/linux-vanilla/config-vanilla.aarch64
@@ -57,8 +57,11 @@ CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_FHANDLE is not set
# CONFIG_USELIB is not set
-# CONFIG_AUDIT is not set
+CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
+CONFIG_AUDITSYSCALL=y
+CONFIG_AUDIT_WATCH=y
+CONFIG_AUDIT_TREE=y
#
# IRQ subsystem
@@ -931,6 +934,7 @@ CONFIG_NETFILTER_XT_SET=m
#
# Xtables targets
#
+CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
diff --git a/main/linux-vanilla/config-vanilla.armhf b/main/linux-vanilla/config-vanilla.armhf
index ff69523ab1..7d256aba59 100644
--- a/main/linux-vanilla/config-vanilla.armhf
+++ b/main/linux-vanilla/config-vanilla.armhf
@@ -53,8 +53,11 @@ CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
-# CONFIG_AUDIT is not set
+CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
+CONFIG_AUDITSYSCALL=y
+CONFIG_AUDIT_WATCH=y
+CONFIG_AUDIT_TREE=y
#
# IRQ subsystem
@@ -982,6 +985,7 @@ CONFIG_NETFILTER_XT_SET=m
#
# Xtables targets
#
+CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
diff --git a/main/linux-vanilla/config-vanilla.ppc b/main/linux-vanilla/config-vanilla.ppc
index 05189709bd..8cd4b0397b 100644
--- a/main/linux-vanilla/config-vanilla.ppc
+++ b/main/linux-vanilla/config-vanilla.ppc
@@ -90,7 +90,7 @@ CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
-# CONFIG_AUDIT is not set
+CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
#
diff --git a/main/linux-vanilla/config-vanilla.ppc64le b/main/linux-vanilla/config-vanilla.ppc64le
index 7f7d6b5f02..408d6d3471 100644
--- a/main/linux-vanilla/config-vanilla.ppc64le
+++ b/main/linux-vanilla/config-vanilla.ppc64le
@@ -886,7 +886,7 @@ CONFIG_NETFILTER_XT_SET=m
#
# Xtables targets
#
-# CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
+CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
diff --git a/main/linux-vanilla/config-vanilla.x86 b/main/linux-vanilla/config-vanilla.x86
index b1ae07e5c3..b264bedd7b 100644
--- a/main/linux-vanilla/config-vanilla.x86
+++ b/main/linux-vanilla/config-vanilla.x86
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.14.14 Kernel Configuration
+# Linux/x86 4.14.16 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
@@ -73,8 +73,11 @@ CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_FHANDLE is not set
# CONFIG_USELIB is not set
-# CONFIG_AUDIT is not set
+CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
+CONFIG_AUDITSYSCALL=y
+CONFIG_AUDIT_WATCH=y
+CONFIG_AUDIT_TREE=y
#
# IRQ subsystem
@@ -1046,6 +1049,7 @@ CONFIG_NETFILTER_XT_SET=m
#
# Xtables targets
#
+CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
diff --git a/main/linux-vanilla/config-vanilla.x86_64 b/main/linux-vanilla/config-vanilla.x86_64
index b100b90975..730b54765f 100644
--- a/main/linux-vanilla/config-vanilla.x86_64
+++ b/main/linux-vanilla/config-vanilla.x86_64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.14.14 Kernel Configuration
+# Linux/x86 4.14.16 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
@@ -76,8 +76,11 @@ CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_FHANDLE is not set
# CONFIG_USELIB is not set
-# CONFIG_AUDIT is not set
+CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
+CONFIG_AUDITSYSCALL=y
+CONFIG_AUDIT_WATCH=y
+CONFIG_AUDIT_TREE=y
#
# IRQ subsystem
@@ -1077,6 +1080,7 @@ CONFIG_NETFILTER_XT_SET=m
#
# Xtables targets
#
+CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
diff --git a/main/linux-vanilla/config-virt.x86 b/main/linux-vanilla/config-virt.x86
index 723c5732f2..252ef0d6c7 100644
--- a/main/linux-vanilla/config-virt.x86
+++ b/main/linux-vanilla/config-virt.x86
@@ -74,8 +74,11 @@ CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_FHANDLE is not set
CONFIG_USELIB=y
-# CONFIG_AUDIT is not set
+CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
+CONFIG_AUDITSYSCALL=y
+CONFIG_AUDIT_WATCH=y
+CONFIG_AUDIT_TREE=y
#
# IRQ subsystem
@@ -1004,6 +1007,7 @@ CONFIG_NETFILTER_XT_SET=m
#
# Xtables targets
#
+CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
diff --git a/main/linux-vanilla/config-virt.x86_64 b/main/linux-vanilla/config-virt.x86_64
index e69003f65f..ce80f69253 100644
--- a/main/linux-vanilla/config-virt.x86_64
+++ b/main/linux-vanilla/config-virt.x86_64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.14.13 Kernel Configuration
+# Linux/x86 4.14.16 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
@@ -76,8 +76,11 @@ CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_FHANDLE is not set
CONFIG_USELIB=y
-# CONFIG_AUDIT is not set
+CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
+CONFIG_AUDITSYSCALL=y
+CONFIG_AUDIT_WATCH=y
+CONFIG_AUDIT_TREE=y
#
# IRQ subsystem
@@ -1029,6 +1032,7 @@ CONFIG_NETFILTER_XT_SET=m
#
# Xtables targets
#
+CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m