remove downstream stuff

This commit is contained in:
MeexReay 2025-06-02 06:42:04 +03:00
parent 50b033f21c
commit f5e4914705
2 changed files with 18 additions and 6 deletions

View File

@ -45,12 +45,16 @@ prepare() {
build() { build() {
unset LDFLAGS unset LDFLAGS
make O="$_outdir" ARCH="$_carch" CC="${CC:-gcc}" \ make O="$_outdir" ARCH="$_carch" CC="${CC:-gcc}" \
KBUILD_BUILD_VERSION="$((pkgrel + 1 ))-postmarketOS" KBUILD_BUILD_VERSION="$((pkgrel + 1))-mainline" \
olddefconfig
make O="$_outdir" ARCH="$_carch" CC="${CC:-gcc}" \
Image dtbs modules
} }
package() { package() {
downstreamkernel_package "$builddir" "$pkgdir" "$_carch" \ install -Dm644 "$_outdir/arch/$_carch/boot/Image" \
"$_flavor" "$_outdir" "$pkgdir/boot/vmlinuz-$_flavor"
make dtbs_install O="$_outdir" ARCH="$_carch" \ make dtbs_install O="$_outdir" ARCH="$_carch" \
INSTALL_DTBS_PATH="$pkgdir"/boot/dtbs INSTALL_DTBS_PATH="$pkgdir"/boot/dtbs
@ -64,5 +68,5 @@ package() {
sha512sums=" sha512sums="
0d7d6a977b1c833459169e2add25888c2c2e75fb094a6201cbd87a925cdfd30765fff9570b6d19988c7ca1c9f30f509f81c5084f3786ac25876dfc67c6090da1 linux-xiaomi-angelican-44ef20baed8edcb1799bec1e7ad2debbc93eedd8.tar.gz 0d7d6a977b1c833459169e2add25888c2c2e75fb094a6201cbd87a925cdfd30765fff9570b6d19988c7ca1c9f30f509f81c5084f3786ac25876dfc67c6090da1 linux-xiaomi-angelican-44ef20baed8edcb1799bec1e7ad2debbc93eedd8.tar.gz
3ccdb16a047ebbfcaae24a15fdae58470490293e77633677434022696c4efbfc7d1a44ffc9b76a567ae73a18392ad651a57e3d35cb1c76adf4d267c0b2090495 config-xiaomi-angelican.aarch64 ea5216e4da815504926ae7a05507815a05fc413edc52be4ea06539439dac793558fb413bee4913100a9697c298394f82275dddbdb1fcce94a40eb8705a1e1d78 config-xiaomi-angelican.aarch64
" "

View File

@ -5575,10 +5575,17 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set # CONFIG_SECURITY_NETWORK_XFRM is not set
CONFIG_SECURITY_PATH=y CONFIG_SECURITY_PATH=y
CONFIG_LSM_MMAP_MIN_ADDR=32768
CONFIG_HARDENED_USERCOPY=y CONFIG_HARDENED_USERCOPY=y
# CONFIG_FORTIFY_SOURCE is not set # CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set # CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SELINUX is not set CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SELINUX_BOOTPARAM is not set
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SELINUX_DEBUG is not set
# CONFIG_SECURITY_SMACK is not set # CONFIG_SECURITY_SMACK is not set
CONFIG_SECURITY_TOMOYO=y CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048 CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
@ -5604,6 +5611,7 @@ CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set # CONFIG_IMA is not set
# CONFIG_EVM is not set # CONFIG_EVM is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set # CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set # CONFIG_DEFAULT_SECURITY_DAC is not set