[arch-commits] Commit in linux-grsec/trunk (4 files)

Daniel Micay thestinger at archlinux.org
Mon Dec 22 09:57:31 UTC 2014


    Date: Monday, December 22, 2014 @ 10:57:30
  Author: thestinger
Revision: 124352

upgpkg: linux-grsec 3.17.7.201412211910-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64
  linux-grsec/trunk/linux-grsec.install

---------------------+
 PKGBUILD            |   17 +++++++++++++----
 config              |    5 +----
 config.x86_64       |    5 +----
 linux-grsec.install |   15 ++++++---------
 4 files changed, 21 insertions(+), 21 deletions(-)

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2014-12-22 09:15:25 UTC (rev 124351)
+++ PKGBUILD	2014-12-22 09:57:30 UTC (rev 124352)
@@ -9,7 +9,7 @@
 _srcname=linux-3.17
 _pkgver=3.17.7
 _grsecver=3.0
-_timestamp=201412170700
+_timestamp=201412211910
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -19,7 +19,9 @@
 makedepends=('xmlto' 'docbook-xsl' 'kmod' 'inetutils' 'bc')
 options=('!strip')
 source=("https://www.kernel.org/pub/linux/kernel/v3.x/${_srcname}.tar.xz"
+        "https://www.kernel.org/pub/linux/kernel/v3.x/${_srcname}.tar.sign"
         "https://www.kernel.org/pub/linux/kernel/v3.x/patch-${_pkgver}.xz"
+        "https://www.kernel.org/pub/linux/kernel/v3.x/patch-${_pkgver}.sign"
         "https://grsecurity.net/test/$_grsec_patch"
         "https://grsecurity.net/test/${_grsec_patch}.sig"
         # the main kernel config files
@@ -29,13 +31,20 @@
         'change-default-console-loglevel.patch'
         )
 sha256sums=('f5153ec93c5fcd41b247950e6a9bcbc63fa87beafd112c133a622439a0f76251'
+            'SKIP'
             '8f0b8a6ab33f425f0c428e76f9a1d6bc084a5a8d1e069b146d67bccbced3aefc'
-            '66f121d069be989d179ba79866d381483f1f2fa65d515f03ab928ec082fd5c52'
             'SKIP'
-            '8f7d72d39a5fd8b30135a3aa28f0e1b6b5be6fbfa204f8c11b082f7bb6f68817'
-            '33475b4dd3c2db161175f7a964f420a0113f07d9c97c3c9ef967dced8e3e3ed6'
+            '7c681d20aa17fa40484535d01b529a9377d44c4d242bd2234a03aa4a88d373e8'
+            'SKIP'
+            '547c9435d0c39ea3645fdd609bc0d65eb4a889b3f3f8b4589fa899356b10d22f'
+            '7654ebec381d4957e9ffcfa9a5fd62c735b603331d96b35208a45c16ce5baeb2'
             'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
             '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')
+validpgpkeys=(
+              'ABAF11C65A2970B130ABE3C479BE3E4300411886' # Linux Torvalds
+              '647F28654894E3BD457199BE38DBBDC86092693E' # Greg Kroah-Hartman
+              'DE9452CE46F42094907F108B44D1C0F82525FE49' # Bradley Spengler
+)
 
 _kernelname=${pkgbase#linux}
 

Modified: config
===================================================================
--- config	2014-12-22 09:15:25 UTC (rev 124351)
+++ config	2014-12-22 09:57:30 UTC (rev 124352)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.17.1.201410192051-1 Kernel Configuration
+# Linux/x86 3.17.7.201412211910-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -420,8 +420,6 @@
 # CONFIG_X86_MCE_INJECT is not set
 CONFIG_X86_THERMAL_VECTOR=y
 CONFIG_VM86=y
-CONFIG_X86_16BIT=y
-CONFIG_X86_ESPFIX32=y
 CONFIG_TOSHIBA=m
 CONFIG_I8K=m
 CONFIG_X86_REBOOTFIXUPS=y
@@ -5535,7 +5533,6 @@
 CONFIG_RTC_DRV_DS1553=m
 CONFIG_RTC_DRV_DS1742=m
 CONFIG_RTC_DRV_DS2404=m
-CONFIG_RTC_DRV_EFI=m
 CONFIG_RTC_DRV_STK17TA8=m
 CONFIG_RTC_DRV_M48T86=m
 CONFIG_RTC_DRV_M48T35=m

Modified: config.x86_64
===================================================================
--- config.x86_64	2014-12-22 09:15:25 UTC (rev 124351)
+++ config.x86_64	2014-12-22 09:57:30 UTC (rev 124352)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.17.1.201410192051-1 Kernel Configuration
+# Linux/x86 3.17.7.201412211910-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -415,8 +415,6 @@
 CONFIG_X86_MCE_THRESHOLD=y
 # CONFIG_X86_MCE_INJECT is not set
 CONFIG_X86_THERMAL_VECTOR=y
-CONFIG_X86_16BIT=y
-CONFIG_X86_ESPFIX64=y
 CONFIG_I8K=m
 CONFIG_MICROCODE=y
 CONFIG_MICROCODE_INTEL=y
@@ -5306,7 +5304,6 @@
 CONFIG_RTC_DRV_DS1553=m
 CONFIG_RTC_DRV_DS1742=m
 CONFIG_RTC_DRV_DS2404=m
-CONFIG_RTC_DRV_EFI=m
 CONFIG_RTC_DRV_STK17TA8=m
 CONFIG_RTC_DRV_M48T86=m
 CONFIG_RTC_DRV_M48T35=m

Modified: linux-grsec.install
===================================================================
--- linux-grsec.install	2014-12-22 09:15:25 UTC (rev 124351)
+++ linux-grsec.install	2014-12-22 09:57:30 UTC (rev 124352)
@@ -4,13 +4,12 @@
 KERNEL_NAME=
 KERNEL_VERSION=
 
-_uderef_warning() {
+_uderef_news() {
   if [[ $(uname -m) = x86_64 ]]; then
     cat <<EOF
-CONFIG_PAX_MEMORY_UDEREF is now enabled on x86_64 and can be disabled by
-passing \`pax_nouderef\` on the kernel line. UDEREF's PCID support on Sandy
-Bridge and later is known to have issues with recent kernel versions and can be
-disabled by passing \`nopcid\` to use the legacy implementation.
+The UDEREF PCID bug has been fixed. If you added \`nopcid\` or \`pax_nouderef\`
+to the kernel line as a workaround it should now be removed to take advantage
+of the stronger PCID-based UDEREF implementation.
 EOF
   fi
 }
@@ -21,8 +20,6 @@
   depmod ${KERNEL_VERSION}
   echo ">>> Generating initial ramdisk, using mkinitcpio.  Please wait..."
   mkinitcpio -p linux${KERNEL_NAME}
-
-  _uderef_warning
 }
 
 post_upgrade() {
@@ -46,8 +43,8 @@
     echo ">>>          include the 'keyboard' hook in your mkinitcpio.conf."
   fi
 
-  if [[ $(vercmp $2 3.15.6.201407232200-2) -lt 0 ]]; then
-    _uderef_warning
+  if [[ $(vercmp $2 3.17.7.201412211910-1) -lt 0 ]]; then
+    _uderef_news
   fi
 }
 



More information about the arch-commits mailing list