From 88b8e2ec9fe37f92d950670de602b83b01a52c1c Mon Sep 17 00:00:00 2001 From: Alexander Popov Date: Thu, 26 Mar 2020 01:00:27 +0300 Subject: [PATCH] Move files to kconfig-hardened-check folder --- .../config_files}/defconfigs/arm64_defconfig_4.20.config | 0 .../config_files}/defconfigs/arm64_defconfig_5.0.config | 0 .../config_files}/defconfigs/arm64_defconfig_5.4.config | 0 .../config_files}/defconfigs/arm64_defconfig_5.5.config | 0 .../config_files}/defconfigs/arm_defconfig_4.20.config | 0 .../config_files}/defconfigs/arm_defconfig_5.0.config | 0 .../config_files}/defconfigs/arm_defconfig_5.4.config | 0 .../config_files}/defconfigs/arm_defconfig_5.5.config | 0 .../config_files}/defconfigs/x86_32_defconfig_4.20.config | 0 .../config_files}/defconfigs/x86_32_defconfig_5.0.config | 0 .../config_files}/defconfigs/x86_32_defconfig_5.4.config | 0 .../config_files}/defconfigs/x86_32_defconfig_5.5.config | 0 .../config_files}/defconfigs/x86_64_defconfig_4.20.config | 0 .../config_files}/defconfigs/x86_64_defconfig_5.0.config | 0 .../config_files}/defconfigs/x86_64_defconfig_5.4.config | 0 .../config_files}/defconfigs/x86_64_defconfig_5.5.config | 0 .../config_files}/distros/Alpinelinux-edge.config | 0 .../config_files}/distros/AmazonLinux2.config | 0 .../config_files}/distros/Archlinux-hardened.config | 0 .../config_files}/distros/SLE15.config | 0 .../config_files}/distros/aosp_pixel3a.config | 0 .../config_files}/distros/clearlinux-master.config | 0 .../config_files}/distros/clipos_kernel_doc.txt | 0 .../config_files}/distros/debian-buster.config | 0 .../config_files}/distros/openSUSE-15.1.config | 0 .../config_files}/distros/oracle-uek6.config | 0 .../config_files}/distros/pentoo-livecd.config | 0 .../config_files}/distros/rhel-8.0.config | 0 .../config_files}/distros/ubuntu-bionic-generic.config | 0 .../kspp-recommendations/kspp-recommendations-arm.config | 0 .../kspp-recommendations/kspp-recommendations-arm64.config | 0 .../kspp-recommendations/kspp-recommendations-x86-32.config | 0 .../kspp-recommendations/kspp-recommendations-x86-64.config | 0 {config_files => kconfig-hardened-check/config_files}/links.txt | 0 .../kconfig-hardened-check.py | 0 35 files changed, 0 insertions(+), 0 deletions(-) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/arm64_defconfig_4.20.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/arm64_defconfig_5.0.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/arm64_defconfig_5.4.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/arm64_defconfig_5.5.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/arm_defconfig_4.20.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/arm_defconfig_5.0.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/arm_defconfig_5.4.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/arm_defconfig_5.5.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/x86_32_defconfig_4.20.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/x86_32_defconfig_5.0.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/x86_32_defconfig_5.4.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/x86_32_defconfig_5.5.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/x86_64_defconfig_4.20.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/x86_64_defconfig_5.0.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/x86_64_defconfig_5.4.config (100%) rename {config_files => kconfig-hardened-check/config_files}/defconfigs/x86_64_defconfig_5.5.config (100%) rename {config_files => kconfig-hardened-check/config_files}/distros/Alpinelinux-edge.config (100%) rename {config_files => kconfig-hardened-check/config_files}/distros/AmazonLinux2.config (100%) rename {config_files => kconfig-hardened-check/config_files}/distros/Archlinux-hardened.config (100%) rename {config_files => kconfig-hardened-check/config_files}/distros/SLE15.config (100%) rename {config_files => kconfig-hardened-check/config_files}/distros/aosp_pixel3a.config (100%) rename {config_files => kconfig-hardened-check/config_files}/distros/clearlinux-master.config (100%) rename {config_files => kconfig-hardened-check/config_files}/distros/clipos_kernel_doc.txt (100%) rename {config_files => kconfig-hardened-check/config_files}/distros/debian-buster.config (100%) rename {config_files => kconfig-hardened-check/config_files}/distros/openSUSE-15.1.config (100%) rename {config_files => kconfig-hardened-check/config_files}/distros/oracle-uek6.config (100%) rename {config_files => kconfig-hardened-check/config_files}/distros/pentoo-livecd.config (100%) rename {config_files => kconfig-hardened-check/config_files}/distros/rhel-8.0.config (100%) rename {config_files => kconfig-hardened-check/config_files}/distros/ubuntu-bionic-generic.config (100%) rename {config_files => kconfig-hardened-check/config_files}/kspp-recommendations/kspp-recommendations-arm.config (100%) rename {config_files => kconfig-hardened-check/config_files}/kspp-recommendations/kspp-recommendations-arm64.config (100%) rename {config_files => kconfig-hardened-check/config_files}/kspp-recommendations/kspp-recommendations-x86-32.config (100%) rename {config_files => kconfig-hardened-check/config_files}/kspp-recommendations/kspp-recommendations-x86-64.config (100%) rename {config_files => kconfig-hardened-check/config_files}/links.txt (100%) rename kconfig-hardened-check.py => kconfig-hardened-check/kconfig-hardened-check.py (100%) diff --git a/config_files/defconfigs/arm64_defconfig_4.20.config b/kconfig-hardened-check/config_files/defconfigs/arm64_defconfig_4.20.config similarity index 100% rename from config_files/defconfigs/arm64_defconfig_4.20.config rename to kconfig-hardened-check/config_files/defconfigs/arm64_defconfig_4.20.config diff --git a/config_files/defconfigs/arm64_defconfig_5.0.config b/kconfig-hardened-check/config_files/defconfigs/arm64_defconfig_5.0.config similarity index 100% rename from config_files/defconfigs/arm64_defconfig_5.0.config rename to kconfig-hardened-check/config_files/defconfigs/arm64_defconfig_5.0.config diff --git a/config_files/defconfigs/arm64_defconfig_5.4.config b/kconfig-hardened-check/config_files/defconfigs/arm64_defconfig_5.4.config similarity index 100% rename from config_files/defconfigs/arm64_defconfig_5.4.config rename to kconfig-hardened-check/config_files/defconfigs/arm64_defconfig_5.4.config diff --git a/config_files/defconfigs/arm64_defconfig_5.5.config b/kconfig-hardened-check/config_files/defconfigs/arm64_defconfig_5.5.config similarity index 100% rename from config_files/defconfigs/arm64_defconfig_5.5.config rename to kconfig-hardened-check/config_files/defconfigs/arm64_defconfig_5.5.config diff --git a/config_files/defconfigs/arm_defconfig_4.20.config b/kconfig-hardened-check/config_files/defconfigs/arm_defconfig_4.20.config similarity index 100% rename from config_files/defconfigs/arm_defconfig_4.20.config rename to kconfig-hardened-check/config_files/defconfigs/arm_defconfig_4.20.config diff --git a/config_files/defconfigs/arm_defconfig_5.0.config b/kconfig-hardened-check/config_files/defconfigs/arm_defconfig_5.0.config similarity index 100% rename from config_files/defconfigs/arm_defconfig_5.0.config rename to kconfig-hardened-check/config_files/defconfigs/arm_defconfig_5.0.config diff --git a/config_files/defconfigs/arm_defconfig_5.4.config b/kconfig-hardened-check/config_files/defconfigs/arm_defconfig_5.4.config similarity index 100% rename from config_files/defconfigs/arm_defconfig_5.4.config rename to kconfig-hardened-check/config_files/defconfigs/arm_defconfig_5.4.config diff --git a/config_files/defconfigs/arm_defconfig_5.5.config b/kconfig-hardened-check/config_files/defconfigs/arm_defconfig_5.5.config similarity index 100% rename from config_files/defconfigs/arm_defconfig_5.5.config rename to kconfig-hardened-check/config_files/defconfigs/arm_defconfig_5.5.config diff --git a/config_files/defconfigs/x86_32_defconfig_4.20.config b/kconfig-hardened-check/config_files/defconfigs/x86_32_defconfig_4.20.config similarity index 100% rename from config_files/defconfigs/x86_32_defconfig_4.20.config rename to kconfig-hardened-check/config_files/defconfigs/x86_32_defconfig_4.20.config diff --git a/config_files/defconfigs/x86_32_defconfig_5.0.config b/kconfig-hardened-check/config_files/defconfigs/x86_32_defconfig_5.0.config similarity index 100% rename from config_files/defconfigs/x86_32_defconfig_5.0.config rename to kconfig-hardened-check/config_files/defconfigs/x86_32_defconfig_5.0.config diff --git a/config_files/defconfigs/x86_32_defconfig_5.4.config b/kconfig-hardened-check/config_files/defconfigs/x86_32_defconfig_5.4.config similarity index 100% rename from config_files/defconfigs/x86_32_defconfig_5.4.config rename to kconfig-hardened-check/config_files/defconfigs/x86_32_defconfig_5.4.config diff --git a/config_files/defconfigs/x86_32_defconfig_5.5.config b/kconfig-hardened-check/config_files/defconfigs/x86_32_defconfig_5.5.config similarity index 100% rename from config_files/defconfigs/x86_32_defconfig_5.5.config rename to kconfig-hardened-check/config_files/defconfigs/x86_32_defconfig_5.5.config diff --git a/config_files/defconfigs/x86_64_defconfig_4.20.config b/kconfig-hardened-check/config_files/defconfigs/x86_64_defconfig_4.20.config similarity index 100% rename from config_files/defconfigs/x86_64_defconfig_4.20.config rename to kconfig-hardened-check/config_files/defconfigs/x86_64_defconfig_4.20.config diff --git a/config_files/defconfigs/x86_64_defconfig_5.0.config b/kconfig-hardened-check/config_files/defconfigs/x86_64_defconfig_5.0.config similarity index 100% rename from config_files/defconfigs/x86_64_defconfig_5.0.config rename to kconfig-hardened-check/config_files/defconfigs/x86_64_defconfig_5.0.config diff --git a/config_files/defconfigs/x86_64_defconfig_5.4.config b/kconfig-hardened-check/config_files/defconfigs/x86_64_defconfig_5.4.config similarity index 100% rename from config_files/defconfigs/x86_64_defconfig_5.4.config rename to kconfig-hardened-check/config_files/defconfigs/x86_64_defconfig_5.4.config diff --git a/config_files/defconfigs/x86_64_defconfig_5.5.config b/kconfig-hardened-check/config_files/defconfigs/x86_64_defconfig_5.5.config similarity index 100% rename from config_files/defconfigs/x86_64_defconfig_5.5.config rename to kconfig-hardened-check/config_files/defconfigs/x86_64_defconfig_5.5.config diff --git a/config_files/distros/Alpinelinux-edge.config b/kconfig-hardened-check/config_files/distros/Alpinelinux-edge.config similarity index 100% rename from config_files/distros/Alpinelinux-edge.config rename to kconfig-hardened-check/config_files/distros/Alpinelinux-edge.config diff --git a/config_files/distros/AmazonLinux2.config b/kconfig-hardened-check/config_files/distros/AmazonLinux2.config similarity index 100% rename from config_files/distros/AmazonLinux2.config rename to kconfig-hardened-check/config_files/distros/AmazonLinux2.config diff --git a/config_files/distros/Archlinux-hardened.config b/kconfig-hardened-check/config_files/distros/Archlinux-hardened.config similarity index 100% rename from config_files/distros/Archlinux-hardened.config rename to kconfig-hardened-check/config_files/distros/Archlinux-hardened.config diff --git a/config_files/distros/SLE15.config b/kconfig-hardened-check/config_files/distros/SLE15.config similarity index 100% rename from config_files/distros/SLE15.config rename to kconfig-hardened-check/config_files/distros/SLE15.config diff --git a/config_files/distros/aosp_pixel3a.config b/kconfig-hardened-check/config_files/distros/aosp_pixel3a.config similarity index 100% rename from config_files/distros/aosp_pixel3a.config rename to kconfig-hardened-check/config_files/distros/aosp_pixel3a.config diff --git a/config_files/distros/clearlinux-master.config b/kconfig-hardened-check/config_files/distros/clearlinux-master.config similarity index 100% rename from config_files/distros/clearlinux-master.config rename to kconfig-hardened-check/config_files/distros/clearlinux-master.config diff --git a/config_files/distros/clipos_kernel_doc.txt b/kconfig-hardened-check/config_files/distros/clipos_kernel_doc.txt similarity index 100% rename from config_files/distros/clipos_kernel_doc.txt rename to kconfig-hardened-check/config_files/distros/clipos_kernel_doc.txt diff --git a/config_files/distros/debian-buster.config b/kconfig-hardened-check/config_files/distros/debian-buster.config similarity index 100% rename from config_files/distros/debian-buster.config rename to kconfig-hardened-check/config_files/distros/debian-buster.config diff --git a/config_files/distros/openSUSE-15.1.config b/kconfig-hardened-check/config_files/distros/openSUSE-15.1.config similarity index 100% rename from config_files/distros/openSUSE-15.1.config rename to kconfig-hardened-check/config_files/distros/openSUSE-15.1.config diff --git a/config_files/distros/oracle-uek6.config b/kconfig-hardened-check/config_files/distros/oracle-uek6.config similarity index 100% rename from config_files/distros/oracle-uek6.config rename to kconfig-hardened-check/config_files/distros/oracle-uek6.config diff --git a/config_files/distros/pentoo-livecd.config b/kconfig-hardened-check/config_files/distros/pentoo-livecd.config similarity index 100% rename from config_files/distros/pentoo-livecd.config rename to kconfig-hardened-check/config_files/distros/pentoo-livecd.config diff --git a/config_files/distros/rhel-8.0.config b/kconfig-hardened-check/config_files/distros/rhel-8.0.config similarity index 100% rename from config_files/distros/rhel-8.0.config rename to kconfig-hardened-check/config_files/distros/rhel-8.0.config diff --git a/config_files/distros/ubuntu-bionic-generic.config b/kconfig-hardened-check/config_files/distros/ubuntu-bionic-generic.config similarity index 100% rename from config_files/distros/ubuntu-bionic-generic.config rename to kconfig-hardened-check/config_files/distros/ubuntu-bionic-generic.config diff --git a/config_files/kspp-recommendations/kspp-recommendations-arm.config b/kconfig-hardened-check/config_files/kspp-recommendations/kspp-recommendations-arm.config similarity index 100% rename from config_files/kspp-recommendations/kspp-recommendations-arm.config rename to kconfig-hardened-check/config_files/kspp-recommendations/kspp-recommendations-arm.config diff --git a/config_files/kspp-recommendations/kspp-recommendations-arm64.config b/kconfig-hardened-check/config_files/kspp-recommendations/kspp-recommendations-arm64.config similarity index 100% rename from config_files/kspp-recommendations/kspp-recommendations-arm64.config rename to kconfig-hardened-check/config_files/kspp-recommendations/kspp-recommendations-arm64.config diff --git a/config_files/kspp-recommendations/kspp-recommendations-x86-32.config b/kconfig-hardened-check/config_files/kspp-recommendations/kspp-recommendations-x86-32.config similarity index 100% rename from config_files/kspp-recommendations/kspp-recommendations-x86-32.config rename to kconfig-hardened-check/config_files/kspp-recommendations/kspp-recommendations-x86-32.config diff --git a/config_files/kspp-recommendations/kspp-recommendations-x86-64.config b/kconfig-hardened-check/config_files/kspp-recommendations/kspp-recommendations-x86-64.config similarity index 100% rename from config_files/kspp-recommendations/kspp-recommendations-x86-64.config rename to kconfig-hardened-check/config_files/kspp-recommendations/kspp-recommendations-x86-64.config diff --git a/config_files/links.txt b/kconfig-hardened-check/config_files/links.txt similarity index 100% rename from config_files/links.txt rename to kconfig-hardened-check/config_files/links.txt diff --git a/kconfig-hardened-check.py b/kconfig-hardened-check/kconfig-hardened-check.py similarity index 100% rename from kconfig-hardened-check.py rename to kconfig-hardened-check/kconfig-hardened-check.py -- 2.31.1