[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2017-02-06 Thread Daniel Micay
Date: Monday, February 6, 2017 @ 15:19:48
  Author: thestinger
Revision: 210487

upgpkg: linux-grsec 1:4.9.8.r201702060653-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   16 +-
 config|  376 +++-
 config.x86_64 |  348 ++-
 3 files changed, 372 insertions(+), 368 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-02-06 15:16:28 UTC (rev 210486)
+++ PKGBUILD2017-02-06 15:19:48 UTC (rev 210487)
@@ -6,10 +6,10 @@
 # Contributor: Thomas Dwyer http://tomd.tel
 
 pkgbase=linux-grsec
-_srcname=linux-4.8
-_pkgver=4.8.17
+_srcname=linux-4.9
+_pkgver=4.9.8
 _grsecver=3.1
-_timestamp=201701151620
+_timestamp=201702060653
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 epoch=1
 pkgver=$_pkgver.r$_timestamp
@@ -34,14 +34,14 @@
 'change-default-console-loglevel.patch'
 )
 
-sha256sums=('3e9150065f193d3d94bcf46a1fe9f033c7ef7122ab71d75a7fb5a2f0c9a7e11a'
+sha256sums=('029098dcffab74875e086ae970e3828456838da6e0ba22ce3f64ef764f3d7f1a'
 'SKIP'
-'1e4be6f6a8eab3edcd0899db382fe1a9330320c603a9ad2c32ebb1dc6f53b3db'
+'d53bb9fb309193cbbf88faa28f4cecfc312dbddaa4c2cbf089f2a7ecd56889c0'
 'SKIP'
-'1764cd74215bd9158f4a8353b84c58eb6f20490fcc29d417f55121bf1adbea81'
+'d3be55c551cb91fd87f5327042389fba0b1cddb9cfcf2b52733bfd7eadabedc3'
 'SKIP'
-'705ef1b95c7c6c2835d7772b848d2cb25359664ff4db36d5f766a54a39fbeae6'
-'68ced2f2ad616724ada3e7c8ca3f5648b226554cd18541bfdf3fd1e8fdfe692e'
+'569cc42785315fa0ae96fd566dccb0640044e4b149f55d07277900f63c846d91'
+'e9e29b93560a0ea22476c433e13ab75dcb4e468ca4b5805b7c851cf2438d766d'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')

Modified: config
===
--- config  2017-02-06 15:16:28 UTC (rev 210486)
+++ config  2017-02-06 15:19:48 UTC (rev 210487)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.8.7.201611142350-1 Kernel Configuration
+# Linux/x86 4.9.8.r201702060653-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -43,6 +43,7 @@
 CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_EXTABLE_SORT=y
+CONFIG_THREAD_INFO_IN_TASK=y
 
 #
 # General setup
@@ -154,7 +155,7 @@
 CONFIG_PROC_PID_CPUSET=y
 CONFIG_CGROUP_DEVICE=y
 CONFIG_CGROUP_CPUACCT=y
-# CONFIG_CGROUP_PERF is not set
+CONFIG_CGROUP_PERF=y
 # CONFIG_CGROUP_DEBUG is not set
 CONFIG_NAMESPACES=y
 CONFIG_UTS_NS=y
@@ -267,6 +268,7 @@
 CONFIG_HAVE_GCC_PLUGINS=y
 CONFIG_GCC_PLUGINS=y
 # CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
+CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
 # CONFIG_CC_STACKPROTECTOR is not set
 CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
 CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
@@ -283,6 +285,7 @@
 CONFIG_OLD_SIGSUSPEND3=y
 CONFIG_OLD_SIGACTION=y
 # CONFIG_CPU_NO_EFFICIENT_FFS is not set
+# CONFIG_HAVE_ARCH_VMAP_STACK is not set
 
 #
 # GCOV-based kernel profiling
@@ -335,6 +338,7 @@
 CONFIG_EFI_PARTITION=y
 # CONFIG_SYSV68_PARTITION is not set
 # CONFIG_CMDLINE_PARTITION is not set
+CONFIG_BLK_MQ_PCI=y
 
 #
 # IO Schedulers
@@ -373,7 +377,7 @@
 # CONFIG_GOLDFISH is not set
 # CONFIG_X86_EXTENDED_PLATFORM is not set
 CONFIG_X86_INTEL_LPSS=y
-# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
+CONFIG_X86_AMD_PLATFORM_DEVICE=y
 CONFIG_IOSF_MBI=y
 CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
 CONFIG_X86_32_IRIS=m
@@ -570,13 +574,11 @@
 CONFIG_PM_ADVANCED_DEBUG=y
 # CONFIG_PM_TEST_SUSPEND is not set
 CONFIG_PM_SLEEP_DEBUG=y
-CONFIG_DPM_WATCHDOG=y
-CONFIG_DPM_WATCHDOG_TIMEOUT=60
 CONFIG_PM_TRACE=y
 CONFIG_PM_TRACE_RTC=y
 CONFIG_PM_CLK=y
 CONFIG_PM_GENERIC_DOMAINS=y
-# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
+CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
 CONFIG_PM_GENERIC_DOMAINS_SLEEP=y
 CONFIG_PM_GENERIC_DOMAINS_OF=y
 CONFIG_ACPI=y
@@ -623,8 +625,11 @@
 CONFIG_ACPI_APEI_MEMORY_FAILURE=y
 CONFIG_ACPI_APEI_ERST_DEBUG=m
 CONFIG_DPTF_POWER=m
+CONFIG_ACPI_WATCHDOG=y
 CONFIG_ACPI_EXTLOG=m
-# CONFIG_PMIC_OPREGION is not set
+CONFIG_PMIC_OPREGION=y
+CONFIG_CRC_PMIC_OPREGION=y
+CONFIG_BXT_WC_PMIC_OPREGION=y
 CONFIG_ACPI_CONFIGFS=m
 CONFIG_SFI=y
 CONFIG_X86_APM_BOOT=y
@@ -646,15 +651,15 @@
 # CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
 # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
 # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
-CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
+# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
 # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
-# CONFIG_CPU_FREQ_

[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2016-11-15 Thread Daniel Micay
Date: Tuesday, November 15, 2016 @ 12:27:01
  Author: thestinger
Revision: 195963

upgpkg: linux-grsec 1:4.8.7.r201611142350-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config|8 
 config.x86_64 |8 
 3 files changed, 12 insertions(+), 12 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-11-15 11:49:01 UTC (rev 195962)
+++ PKGBUILD2016-11-15 12:27:01 UTC (rev 195963)
@@ -9,7 +9,7 @@
 _srcname=linux-4.8
 _pkgver=4.8.7
 _grsecver=3.1
-_timestamp=201611102210
+_timestamp=201611142350
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 epoch=1
 pkgver=$_pkgver.r$_timestamp
@@ -35,10 +35,10 @@
 'SKIP'
 '94213e7557d192d1054e352aec18e93275ed5a84abe190d43fd43847d1d86efe'
 'SKIP'
-'d00203ad69480242aeddf1eab70ac8396c14624a140d3f7972d212ff37dcead8'
+'298035e61ade0871a30c884a637ef2081626d05a25dda51ad02a831124aa5f00'
 'SKIP'
-'f037872cc1083d0e71c762901c9f17edd680c2bb1689b01259bf89ceb0bcbb0d'
-'20a96fa71c8d3fd2d79637ffaa254ff246b17cd8fc02c09128662c2c44e1fc93'
+'705ef1b95c7c6c2835d7772b848d2cb25359664ff4db36d5f766a54a39fbeae6'
+'68ced2f2ad616724ada3e7c8ca3f5648b226554cd18541bfdf3fd1e8fdfe692e'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')
 validpgpkeys=(

Modified: config
===
--- config  2016-11-15 11:49:01 UTC (rev 195962)
+++ config  2016-11-15 12:27:01 UTC (rev 195963)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.8.6.201611082138-1 Kernel Configuration
+# Linux/x86 4.8.7.201611142350-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -7613,7 +7613,6 @@
 CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
 # CONFIG_DEBUG_STACKOVERFLOW is not set
 CONFIG_HAVE_ARCH_KMEMCHECK=y
-# CONFIG_KMEMCHECK is not set
 # CONFIG_DEBUG_SHIRQ is not set
 
 #
@@ -7818,7 +7817,9 @@
 # CONFIG_PAX_USERCOPY_DEBUG is not set
 CONFIG_PAX_SIZE_OVERFLOW=y
 CONFIG_PAX_SIZE_OVERFLOW_EXTRA=y
+CONFIG_PAX_INITIFY=y
 CONFIG_HAVE_PAX_INITIFY_INIT_EXIT=y
+# CONFIG_PAX_INITIFY_VERBOSE is not set
 # CONFIG_PAX_LATENT_ENTROPY is not set
 
 #
@@ -7936,7 +7937,6 @@
 CONFIG_GRKERNSEC_FLOODBURST=6
 CONFIG_KEYS=y
 CONFIG_PERSISTENT_KEYRINGS=y
-CONFIG_BIG_KEYS=y
 CONFIG_TRUSTED_KEYS=m
 CONFIG_ENCRYPTED_KEYS=m
 CONFIG_KEY_DH_OPERATIONS=y
@@ -7984,7 +7984,7 @@
 CONFIG_CRYPTO_BLKCIPHER2=y
 CONFIG_CRYPTO_HASH=y
 CONFIG_CRYPTO_HASH2=y
-CONFIG_CRYPTO_RNG=y
+CONFIG_CRYPTO_RNG=m
 CONFIG_CRYPTO_RNG2=y
 CONFIG_CRYPTO_RNG_DEFAULT=m
 CONFIG_CRYPTO_AKCIPHER2=y

Modified: config.x86_64
===
--- config.x86_64   2016-11-15 11:49:01 UTC (rev 195962)
+++ config.x86_64   2016-11-15 12:27:01 UTC (rev 195963)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.8.6.201611082138-1 Kernel Configuration
+# Linux/x86 4.8.7.201611142350-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -7285,7 +7285,6 @@
 CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
 # CONFIG_DEBUG_STACKOVERFLOW is not set
 CONFIG_HAVE_ARCH_KMEMCHECK=y
-# CONFIG_KMEMCHECK is not set
 CONFIG_HAVE_ARCH_KASAN=y
 # CONFIG_KASAN is not set
 CONFIG_ARCH_HAS_KCOV=y
@@ -7497,7 +7496,9 @@
 # CONFIG_PAX_USERCOPY_DEBUG is not set
 CONFIG_PAX_SIZE_OVERFLOW=y
 CONFIG_PAX_SIZE_OVERFLOW_EXTRA=y
+CONFIG_PAX_INITIFY=y
 CONFIG_HAVE_PAX_INITIFY_INIT_EXIT=y
+# CONFIG_PAX_INITIFY_VERBOSE is not set
 # CONFIG_PAX_LATENT_ENTROPY is not set
 CONFIG_PAX_RAP=y
 
@@ -7616,7 +7617,6 @@
 CONFIG_GRKERNSEC_FLOODBURST=6
 CONFIG_KEYS=y
 CONFIG_PERSISTENT_KEYRINGS=y
-CONFIG_BIG_KEYS=y
 CONFIG_TRUSTED_KEYS=m
 CONFIG_ENCRYPTED_KEYS=m
 CONFIG_KEY_DH_OPERATIONS=y
@@ -7664,7 +7664,7 @@
 CONFIG_CRYPTO_BLKCIPHER2=y
 CONFIG_CRYPTO_HASH=y
 CONFIG_CRYPTO_HASH2=y
-CONFIG_CRYPTO_RNG=y
+CONFIG_CRYPTO_RNG=m
 CONFIG_CRYPTO_RNG2=y
 CONFIG_CRYPTO_RNG_DEFAULT=m
 CONFIG_CRYPTO_AKCIPHER2=y


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2016-11-08 Thread Daniel Micay
Date: Wednesday, November 9, 2016 @ 06:29:49
  Author: thestinger
Revision: 195182

upgpkg: linux-grsec 1:4.8.6.r201611082138-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   16 +--
 config|  257 
 config.x86_64 |  253 ++-
 3 files changed, 298 insertions(+), 228 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-11-09 04:37:36 UTC (rev 195181)
+++ PKGBUILD2016-11-09 06:29:49 UTC (rev 195182)
@@ -6,10 +6,10 @@
 # Contributor: Thomas Dwyer http://tomd.tel
 
 pkgbase=linux-grsec
-_srcname=linux-4.7
-_pkgver=4.7.10
+_srcname=linux-4.8
+_pkgver=4.8.6
 _grsecver=3.1
-_timestamp=201611011946
+_timestamp=201611082138
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 epoch=1
 pkgver=$_pkgver.r$_timestamp
@@ -31,14 +31,14 @@
 'linux.preset'
 'change-default-console-loglevel.patch')
 
-sha256sums=('5190c3d1209aeda04168145bf50569dc0984f80467159b1dc50ad731e3285f10'
+sha256sums=('3e9150065f193d3d94bcf46a1fe9f033c7ef7122ab71d75a7fb5a2f0c9a7e11a'
 'SKIP'
-'0ccdd4ccb962d542108a23e83498f07ec981bb629c77e2355ca25297cea47b93'
+'3ac0ea443ac8a7aa40f8d5ce8ec33b84abbad4dbfc567c7699df728c2c21df37'
 'SKIP'
-'14430c58f81e5edca07d544e11354a6b7f8f50db7d51f73ba350937c00086a5b'
+'d2312427dba4b4fa27f5e431e70893b7a77a345eea562e526850da476928e835'
 'SKIP'
-'ad973c759e69e2a1f53ffc59ec2930a0ffa83a64991690b5382af07ef2bc871d'
-'628e4fd0967fd0766cbb31aadcf7db46934c0aed82b94280095ed7905982a93e'
+'f037872cc1083d0e71c762901c9f17edd680c2bb1689b01259bf89ceb0bcbb0d'
+'20a96fa71c8d3fd2d79637ffaa254ff246b17cd8fc02c09128662c2c44e1fc93'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')
 validpgpkeys=(

Modified: config
===
--- config  2016-11-09 04:37:36 UTC (rev 195181)
+++ config  2016-11-09 06:29:49 UTC (rev 195182)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.7.3.201609072139-1 Kernel Configuration
+# Linux/x86 4.8.6.201611082138-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -36,7 +36,6 @@
 CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
 CONFIG_HAVE_INTEL_TXT=y
 CONFIG_X86_32_SMP=y
-CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
 CONFIG_ARCH_SUPPORTS_UPROBES=y
 CONFIG_FIX_EARLYCON_MEM=y
 CONFIG_DEBUG_RODATA=y
@@ -222,6 +221,7 @@
 # CONFIG_COMPAT_BRK is not set
 # CONFIG_SLAB is not set
 CONFIG_SLUB=y
+CONFIG_SLAB_FREELIST_RANDOM=y
 CONFIG_SLUB_CPU_PARTIAL=y
 # CONFIG_SYSTEM_DATA_VERIFICATION is not set
 CONFIG_PROFILING=y
@@ -266,7 +266,9 @@
 CONFIG_SECCOMP_FILTER=y
 CONFIG_HAVE_GCC_PLUGINS=y
 CONFIG_GCC_PLUGINS=y
+# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
 # CONFIG_CC_STACKPROTECTOR is not set
+CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
 CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
 CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
 CONFIG_MODULES_USE_ELF_REL=y
@@ -501,6 +503,7 @@
 CONFIG_TRANSPARENT_HUGEPAGE=y
 CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
 # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
+CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
 CONFIG_CLEANCACHE=y
 CONFIG_FRONTSWAP=y
 # CONFIG_CMA is not set
@@ -541,7 +544,6 @@
 CONFIG_CRASH_DUMP=y
 CONFIG_PHYSICAL_START=0x100
 CONFIG_RELOCATABLE=y
-CONFIG_RANDOMIZE_BASE=y
 CONFIG_X86_NEED_RELOCS=y
 CONFIG_PHYSICAL_ALIGN=0x100
 CONFIG_HOTPLUG_CPU=y
@@ -568,7 +570,8 @@
 CONFIG_PM_ADVANCED_DEBUG=y
 # CONFIG_PM_TEST_SUSPEND is not set
 CONFIG_PM_SLEEP_DEBUG=y
-# CONFIG_DPM_WATCHDOG is not set
+CONFIG_DPM_WATCHDOG=y
+CONFIG_DPM_WATCHDOG_TIMEOUT=60
 CONFIG_PM_TRACE=y
 CONFIG_PM_TRACE_RTC=y
 CONFIG_PM_CLK=y
@@ -592,6 +595,7 @@
 CONFIG_ACPI_FAN=m
 CONFIG_ACPI_DOCK=y
 CONFIG_ACPI_CPU_FREQ_PSS=y
+CONFIG_ACPI_PROCESSOR_CSTATE=y
 CONFIG_ACPI_PROCESSOR_IDLE=y
 CONFIG_ACPI_PROCESSOR=y
 CONFIG_ACPI_IPMI=m
@@ -599,6 +603,7 @@
 CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
 CONFIG_ACPI_THERMAL=m
 # CONFIG_ACPI_CUSTOM_DSDT is not set
+CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
 CONFIG_ACPI_TABLE_UPGRADE=y
 # CONFIG_ACPI_DEBUG is not set
 CONFIG_ACPI_PCI_SLOT=y
@@ -617,8 +622,10 @@
 CONFIG_ACPI_APEI_PCIEAER=y
 CONFIG_ACPI_APEI_MEMORY_FAILURE=y
 CONFIG_ACPI_APEI_ERST_DEBUG=m
+CONFIG_DPTF_POWER=m
 CONFIG_ACPI_EXTLOG=m
 # CONFIG_PMIC_OPREGION is not set
+CONFIG_ACPI_CONFIGFS=m
 CONFIG_SFI=y
 CONFIG_X86_APM_BOOT=y
 CONFIG_APM=y
@@ -634,7 +641,7 @@
 CONFIG_CPU_FREQ=y
 CONFIG_CPU_FREQ_GOV_ATTR_SET=y
 CONFIG_CPU_FREQ_GOV_COMMON=y
-CONFIG_CPU_FREQ_STAT=m
+CONFIG_CPU_FREQ_STAT=y
 CONFIG_CPU_FREQ_STAT_DETAILS=y
 # CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
 # CONFIG_CP

[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2016-10-27 Thread Daniel Micay
Date: Friday, October 28, 2016 @ 00:16:19
  Author: thestinger
Revision: 193821

upgpkg: linux-grsec 1:4.7.10.r201610262029-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config|1 +
 config.x86_64 |1 +
 3 files changed, 6 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-10-27 22:26:23 UTC (rev 193820)
+++ PKGBUILD2016-10-28 00:16:19 UTC (rev 193821)
@@ -9,7 +9,7 @@
 _srcname=linux-4.7
 _pkgver=4.7.10
 _grsecver=3.1
-_timestamp=201610222037
+_timestamp=201610262029
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 epoch=1
 pkgver=$_pkgver.r$_timestamp
@@ -35,10 +35,10 @@
 'SKIP'
 '0ccdd4ccb962d542108a23e83498f07ec981bb629c77e2355ca25297cea47b93'
 'SKIP'
-'ccab6c42cf7da0bb31feb1ac1b7c434679a1ff3f42a743563de9fe27f543f793'
+'9b9d45779592d1278eb830b0b3a3afca2b4bc625b56bd41265ecab0f96779f2d'
 'SKIP'
-'5372b5f699dbe4271296e1bc317d19b0e49e59a64999d8999e86d224f0dbf2f3'
-'b22293e1aefe85707bf5d3da020479fe29618e4af3ac4796e3b4eb71c382e842'
+'ad973c759e69e2a1f53ffc59ec2930a0ffa83a64991690b5382af07ef2bc871d'
+'628e4fd0967fd0766cbb31aadcf7db46934c0aed82b94280095ed7905982a93e'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')
 validpgpkeys=(

Modified: config
===
--- config  2016-10-27 22:26:23 UTC (rev 193820)
+++ config  2016-10-28 00:16:19 UTC (rev 193821)
@@ -7924,6 +7924,7 @@
 CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/usr/lib/systemd/systemd"
 # CONFIG_SECURITY_APPARMOR is not set
 # CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_YAMA=y
 CONFIG_INTEGRITY=y
 # CONFIG_INTEGRITY_SIGNATURE is not set
 # CONFIG_IMA is not set

Modified: config.x86_64
===
--- config.x86_64   2016-10-27 22:26:23 UTC (rev 193820)
+++ config.x86_64   2016-10-28 00:16:19 UTC (rev 193821)
@@ -7614,6 +7614,7 @@
 CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/usr/lib/systemd/systemd"
 # CONFIG_SECURITY_APPARMOR is not set
 # CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_YAMA=y
 CONFIG_INTEGRITY=y
 # CONFIG_INTEGRITY_SIGNATURE is not set
 # CONFIG_IMA is not set


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2016-10-13 Thread Daniel Micay
Date: Thursday, October 13, 2016 @ 08:20:38
  Author: thestinger
Revision: 192140

upgpkg: linux-grsec 1:4.7.7.r201610101902-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   12 ++--
 config|1 +
 config.x86_64 |1 +
 3 files changed, 8 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-10-13 08:19:19 UTC (rev 192139)
+++ PKGBUILD2016-10-13 08:20:38 UTC (rev 192140)
@@ -7,9 +7,9 @@
 
 pkgbase=linux-grsec
 _srcname=linux-4.7
-_pkgver=4.7.6
+_pkgver=4.7.7
 _grsecver=3.1
-_timestamp=201609301918
+_timestamp=201610101902
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 epoch=1
 pkgver=$_pkgver.r$_timestamp
@@ -33,12 +33,12 @@
 
 sha256sums=('5190c3d1209aeda04168145bf50569dc0984f80467159b1dc50ad731e3285f10'
 'SKIP'
-'2e425c268076c3b186107edf9045e0910088699e077282b5187efb5edf2b8836'
+'b1019b88cbced3eced1fe0a908eaac061282f39c559eaa3ea0fd3ee1b089e17e'
 'SKIP'
-'45e9a8bad993a99cdd787738fd7d145bfc6a318da519ed4e14548eb6f7497d94'
+'a44bbf5765de6865b36dd5a22cb3bfaff88da87c4e8f4af14b700d207b7ea8a3'
 'SKIP'
-'2f92ebcc71b0558b241f575f6b29dccea4dc3c36aa2896f468f688c3cd2284b4'
-'f3b8f3ed024600a01215e8e6c0a307025750911bb87edaf0295c2979e8a36109'
+'5372b5f699dbe4271296e1bc317d19b0e49e59a64999d8999e86d224f0dbf2f3'
+'b22293e1aefe85707bf5d3da020479fe29618e4af3ac4796e3b4eb71c382e842'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')
 validpgpkeys=(

Modified: config
===
--- config  2016-10-13 08:19:19 UTC (rev 192139)
+++ config  2016-10-13 08:20:38 UTC (rev 192140)
@@ -7786,6 +7786,7 @@
 CONFIG_PAX_USERCOPY=y
 # CONFIG_PAX_USERCOPY_DEBUG is not set
 CONFIG_PAX_SIZE_OVERFLOW=y
+CONFIG_PAX_SIZE_OVERFLOW_EXTRA=y
 # CONFIG_PAX_LATENT_ENTROPY is not set
 
 #

Modified: config.x86_64
===
--- config.x86_64   2016-10-13 08:19:19 UTC (rev 192139)
+++ config.x86_64   2016-10-13 08:20:38 UTC (rev 192140)
@@ -7475,6 +7475,7 @@
 CONFIG_PAX_USERCOPY=y
 # CONFIG_PAX_USERCOPY_DEBUG is not set
 CONFIG_PAX_SIZE_OVERFLOW=y
+CONFIG_PAX_SIZE_OVERFLOW_EXTRA=y
 # CONFIG_PAX_LATENT_ENTROPY is not set
 CONFIG_PAX_RAP=y
 


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2016-09-09 Thread Daniel Micay
Date: Saturday, September 10, 2016 @ 03:45:32
  Author: thestinger
Revision: 189089

upgpkg: linux-grsec 1:4.7.3.r201609072139-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   12 ++--
 config|2 +-
 config.x86_64 |   53 +
 3 files changed, 12 insertions(+), 55 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-09-10 02:47:41 UTC (rev 189088)
+++ PKGBUILD2016-09-10 03:45:32 UTC (rev 189089)
@@ -7,9 +7,9 @@
 
 pkgbase=linux-grsec
 _srcname=linux-4.7
-_pkgver=4.7.2
+_pkgver=4.7.3
 _grsecver=3.1
-_timestamp=201608312326
+_timestamp=201609072139
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 epoch=1
 pkgver=$_pkgver.r$_timestamp
@@ -33,12 +33,12 @@
 
 sha256sums=('5190c3d1209aeda04168145bf50569dc0984f80467159b1dc50ad731e3285f10'
 'SKIP'
-'031cb0e7b86f2ef2cc4d0dde9d73495f68e8d23e4c41f50f7f95b065ee33a71d'
+'826b96e794d325abf430e8d6c3279a21e97e3ec321a3962b9dd6966693b14d88'
 'SKIP'
-'c6a4f58bfbdee212aca28510c195533f4956fe95962376e99c263e432d1d7759'
+'d0dfaadaf16e021390a88d5f7e87c013039e5a21c6efa8cd3f60aea0b4b3e030'
 'SKIP'
-'989b62325f632010a7f648056eda6fb8169c384e6431fe2913d9ec081e1a4717'
-'a7f8a8ae09552b214876e3294c8b9b73db59acfe67495af6f741ebc56c021d78'
+'2f92ebcc71b0558b241f575f6b29dccea4dc3c36aa2896f468f688c3cd2284b4'
+'f3b8f3ed024600a01215e8e6c0a307025750911bb87edaf0295c2979e8a36109'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')
 validpgpkeys=(

Modified: config
===
--- config  2016-09-10 02:47:41 UTC (rev 189088)
+++ config  2016-09-10 03:45:32 UTC (rev 189089)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.7.0.201608131240-1 Kernel Configuration
+# Linux/x86 4.7.3.201609072139-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y

Modified: config.x86_64
===
--- config.x86_64   2016-09-10 02:47:41 UTC (rev 189088)
+++ config.x86_64   2016-09-10 03:45:32 UTC (rev 189089)
@@ -1,12 +1,11 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.6.4.201607182211-1 Kernel Configuration
+# Linux/x86 4.7.3.201609072139-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
 CONFIG_X86=y
 CONFIG_INSTRUCTION_DECODER=y
-CONFIG_PERF_EVENTS_INTEL_UNCORE=y
 CONFIG_OUTPUT_FORMAT="elf64-x86-64"
 CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
 CONFIG_LOCKDEP_SUPPORT=y
@@ -77,7 +76,6 @@
 CONFIG_POSIX_MQUEUE_SYSCTL=y
 CONFIG_CROSS_MEMORY_ATTACH=y
 CONFIG_FHANDLE=y
-# CONFIG_USELIB is not set
 # CONFIG_AUDIT is not set
 CONFIG_HAVE_ARCH_AUDITSYSCALL=y
 
@@ -91,7 +89,6 @@
 CONFIG_IRQ_DOMAIN_HIERARCHY=y
 CONFIG_GENERIC_MSI_IRQ=y
 CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
-# CONFIG_IRQ_DOMAIN_DEBUG is not set
 CONFIG_IRQ_FORCED_THREADING=y
 CONFIG_SPARSE_IRQ=y
 CONFIG_CLOCKSOURCE_WATCHDOG=y
@@ -135,7 +132,6 @@
 CONFIG_SRCU=y
 # CONFIG_TASKS_RCU is not set
 CONFIG_RCU_STALL_COMMON=y
-# CONFIG_TREE_RCU_TRACE is not set
 # CONFIG_RCU_EXPEDITE_BOOT is not set
 CONFIG_BUILD_BIN2C=y
 CONFIG_IKCONFIG=y
@@ -146,7 +142,6 @@
 CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
 CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
 CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
-CONFIG_ARCH_SUPPORTS_INT128=y
 CONFIG_NUMA_BALANCING=y
 CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
 CONFIG_CGROUPS=y
@@ -220,7 +215,6 @@
 CONFIG_SHMEM=y
 CONFIG_AIO=y
 CONFIG_ADVISE_SYSCALLS=y
-CONFIG_USERFAULTFD=y
 CONFIG_PCI_QUIRKS=y
 CONFIG_MEMBARRIER=y
 # CONFIG_EMBEDDED is not set
@@ -239,8 +233,6 @@
 CONFIG_SLUB_CPU_PARTIAL=y
 # CONFIG_SYSTEM_DATA_VERIFICATION is not set
 CONFIG_PROFILING=y
-CONFIG_TRACEPOINTS=y
-CONFIG_KEXEC_CORE=y
 CONFIG_OPROFILE=m
 # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
 CONFIG_HAVE_OPROFILE=y
@@ -263,7 +255,6 @@
 CONFIG_HAVE_ARCH_TRACEHOOK=y
 CONFIG_HAVE_DMA_CONTIGUOUS=y
 CONFIG_GENERIC_SMP_IDLE_THREAD=y
-CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
 CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
 CONFIG_HAVE_CLK=y
 CONFIG_HAVE_DMA_API_DEBUG=y
@@ -282,6 +273,8 @@
 CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
 CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
 CONFIG_SECCOMP_FILTER=y
+CONFIG_HAVE_GCC_PLUGINS=y
+CONFIG_GCC_PLUGINS=y
 CONFIG_HAVE_CC_STACKPROTECTOR=y
 CONFIG_CC_STACKPROTECTOR=y
 # CONFIG_CC_STACKPROTECTOR_NONE is not set
@@ -298,7 +291,7 @@
 CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
 CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
 CONFIG_HAVE_EXIT_THREAD=y
-CONFIG_ARCH_MMAP_RND_BITS=28
+CONFIG_ARCH_MMAP_RND_BITS=27
 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
 CONFIG_HAVE_COPY_THREAD_TLS

[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2016-08-13 Thread Daniel Micay
Date: Sunday, August 14, 2016 @ 02:00:42
  Author: thestinger
Revision: 186725

upgpkg: linux-grsec 4.7.201608131240-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   18 ++---
 config|  154 +---
 config.x86_64 |  192 
 3 files changed, 276 insertions(+), 88 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-08-14 01:44:53 UTC (rev 186724)
+++ PKGBUILD2016-08-14 02:00:42 UTC (rev 186725)
@@ -6,10 +6,10 @@
 # Contributor: Thomas Dwyer http://tomd.tel
 
 pkgbase=linux-grsec
-_srcname=linux-4.6
-_pkgver=4.6.5
+_srcname=linux-4.7
+_pkgver=4.7
 _grsecver=3.1
-_timestamp=201607312210
+_timestamp=201608131240
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -30,14 +30,14 @@
 'linux.preset'
 'change-default-console-loglevel.patch')
 
-sha256sums=('a93771cd5a8ad27798f22e9240538dfea48d3a2bf2a6a6ab415de3f02d25d866'
+sha256sums=('5190c3d1209aeda04168145bf50569dc0984f80467159b1dc50ad731e3285f10'
 'SKIP'
-'857df33f085a0116b9d2322ffe3b23d5b7d8c4898427d79f68108a653e84910c'
+'2f0c42f241112fa5cb3396fc68afba95a3048c7da7b7875b668e80ff67618164'
 'SKIP'
-'1c5c85ebb5cab533196a05a37fd6e4c2ea5c09bdf2b5d571c77b8a04b8b9b69d'
+'6d3b1435f130a5369c15e4f178cb468b94e5ac508606ca7827ce96d90f79962d'
 'SKIP'
-'de52f89abfef30d40239725ab298ee2028aef5a2b9c807ddaf4e9eff7ddc35df'
-'b42aebcb2820b6cad4ca2e79bd75906cb342b513e9c9ffb6be52eff4df18ab5e'
+'989b62325f632010a7f648056eda6fb8169c384e6431fe2913d9ec081e1a4717'
+'a7f8a8ae09552b214876e3294c8b9b73db59acfe67495af6f741ebc56c021d78'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')
 validpgpkeys=(
@@ -52,7 +52,7 @@
   cd "${srcdir}/${_srcname}"
 
   # add upstream patch
-  patch -p1 -i "${srcdir}/patch-${_pkgver}"
+  #patch -p1 -i "${srcdir}/patch-${_pkgver}"
 
   # add latest fixes from stable queue, if needed
   # http://git.kernel.org/?p=linux/kernel/git/stable/stable-queue.git

Modified: config
===
--- config  2016-08-14 01:44:53 UTC (rev 186724)
+++ config  2016-08-14 02:00:42 UTC (rev 186725)
@@ -1,12 +1,11 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.6.3.201607051723-1 Kernel Configuration
+# Linux/x86 4.7.0.201608131240-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
 CONFIG_X86=y
 CONFIG_INSTRUCTION_DECODER=y
-CONFIG_PERF_EVENTS_INTEL_UNCORE=y
 CONFIG_OUTPUT_FORMAT="elf32-i386"
 CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
 CONFIG_LOCKDEP_SUPPORT=y
@@ -134,6 +133,7 @@
 CONFIG_IKCONFIG_PROC=y
 CONFIG_LOG_BUF_SHIFT=19
 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
+CONFIG_NMI_LOG_BUF_SHIFT=13
 CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
 CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
 CONFIG_CGROUPS=y
@@ -174,6 +174,7 @@
 CONFIG_RD_XZ=y
 CONFIG_RD_LZO=y
 CONFIG_RD_LZ4=y
+CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
 CONFIG_SYSCTL=y
 CONFIG_ANON_INODES=y
@@ -192,6 +193,7 @@
 # CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set
 CONFIG_KALLSYMS_BASE_RELATIVE=y
 CONFIG_PRINTK=y
+CONFIG_PRINTK_NMI=y
 CONFIG_BUG=y
 CONFIG_ELF_CORE=y
 CONFIG_PCSPKR_PLATFORM=y
@@ -205,7 +207,6 @@
 CONFIG_SHMEM=y
 CONFIG_AIO=y
 CONFIG_ADVISE_SYSCALLS=y
-CONFIG_USERFAULTFD=y
 CONFIG_PCI_QUIRKS=y
 CONFIG_MEMBARRIER=y
 # CONFIG_EMBEDDED is not set
@@ -242,6 +243,7 @@
 CONFIG_HAVE_KRETPROBES=y
 CONFIG_HAVE_OPTPROBES=y
 CONFIG_HAVE_KPROBES_ON_FTRACE=y
+CONFIG_HAVE_NMI=y
 CONFIG_HAVE_ARCH_TRACEHOOK=y
 CONFIG_HAVE_DMA_CONTIGUOUS=y
 CONFIG_GENERIC_SMP_IDLE_THREAD=y
@@ -270,11 +272,15 @@
 CONFIG_MODULES_USE_ELF_REL=y
 CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
 CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
+CONFIG_HAVE_EXIT_THREAD=y
 CONFIG_ARCH_MMAP_RND_BITS=8
 CONFIG_HAVE_COPY_THREAD_TLS=y
+# CONFIG_HAVE_ARCH_HASH is not set
+CONFIG_ISA_BUS_API=y
 CONFIG_CLONE_BACKWARDS=y
 CONFIG_OLD_SIGSUSPEND3=y
 CONFIG_OLD_SIGACTION=y
+# CONFIG_CPU_NO_EFFICIENT_FFS is not set
 
 #
 # GCOV-based kernel profiling
@@ -439,6 +445,14 @@
 CONFIG_X86_MCE_THRESHOLD=y
 # CONFIG_X86_MCE_INJECT is not set
 CONFIG_X86_THERMAL_VECTOR=y
+
+#
+# Performance monitoring
+#
+CONFIG_PERF_EVENTS_INTEL_UNCORE=y
+CONFIG_PERF_EVENTS_INTEL_RAPL=m
+CONFIG_PERF_EVENTS_INTEL_CSTATE=m
+CONFIG_PERF_EVENTS_AMD_POWER=m
 # CONFIG_X86_LEGACY_VM86 is not set
 # CONFIG_VM86 is not set
 CONFIG_TOSHIBA=m
@@ -448,7 +462,6 @@
 CONFIG_MICROCODE_INTEL=y
 CONFIG_MICROCODE_AMD=y
 CONFIG_MICROCODE_OLD_INTERFACE=y
-CONFIG_PERF_EVENTS_AMD_POWER=m
 CONFIG_X86_MSR=m
 CONFIG_X86_CPUID=m
 # CONFIG_NOHIGHMEM i

[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2016-07-05 Thread Daniel Micay
Date: Wednesday, July 6, 2016 @ 03:20:35
  Author: thestinger
Revision: 182365

upgpkg: linux-grsec 4.6.3.201607051723-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   16 +--
 config|  269 
 config.x86_64 |  258 -
 3 files changed, 359 insertions(+), 184 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 182364:182365 to see the changes.


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2016-07-04 Thread Daniel Micay
Date: Tuesday, July 5, 2016 @ 03:57:33
  Author: thestinger
Revision: 182239

upgpkg: linux-grsec 4.5.7.201606302132-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config|5 -
 config.x86_64 |   11 +++
 3 files changed, 15 insertions(+), 9 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-07-04 22:18:24 UTC (rev 182238)
+++ PKGBUILD2016-07-05 03:57:33 UTC (rev 182239)
@@ -9,7 +9,7 @@
 _srcname=linux-4.5
 _pkgver=4.5.7
 _grsecver=3.1
-_timestamp=201606280009
+_timestamp=201606302132
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -34,10 +34,10 @@
 'SKIP'
 '8fc8b46b44e49d5472745484751ba653be0c0e04554749ad276f3d0bc56a9bb3'
 'SKIP'
-'6eed0b2e622ab5e0f841a03766832c2a6c4511215c1790a9db506ce80d8252b6'
+'1fd45ee86a7de30ccbb56758d5f03204dfd8fb8a3eb33d73b6f0fd8f9d6d13ff'
 'SKIP'
-'1406610d5d8f3e5af1e5c462209724769a52c69e70b3c8008fdec68c1ac407e0'
-'d9f9f734c133f3a9ad3945eedd074492890e9959cfae1feb707d520f5db56ef2'
+'cc278dfb238a905cca6b4827789dae7619de9da0cecf76a0b0c73c8df34f559f'
+'1c0d8a309a0466d01cf75fea5ce9bd042c0dfdf255b91584c6e56e0356880a97'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')
 validpgpkeys=(

Modified: config
===
--- config  2016-07-04 22:18:24 UTC (rev 182238)
+++ config  2016-07-05 03:57:33 UTC (rev 182239)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.5.5.201605291201-1 Kernel Configuration
+# Linux/x86 4.5.7.201606302132-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -7534,6 +7534,9 @@
 CONFIG_EARLY_PRINTK_EFI=y
 # CONFIG_X86_PTDUMP_CORE is not set
 # CONFIG_EFI_PGT_DUMP is not set
+CONFIG_DEBUG_RODATA=y
+# CONFIG_DEBUG_RODATA_TEST is not set
+# CONFIG_DEBUG_WX is not set
 # CONFIG_DEBUG_NX_TEST is not set
 CONFIG_DOUBLEFAULT=y
 # CONFIG_DEBUG_TLBFLUSH is not set

Modified: config.x86_64
===
--- config.x86_64   2016-07-04 22:18:24 UTC (rev 182238)
+++ config.x86_64   2016-07-05 03:57:33 UTC (rev 182239)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.5.5.201605291201-1 Kernel Configuration
+# Linux/x86 4.5.7.201606302132-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -12,8 +12,8 @@
 CONFIG_LOCKDEP_SUPPORT=y
 CONFIG_STACKTRACE_SUPPORT=y
 CONFIG_MMU=y
-CONFIG_ARCH_MMAP_RND_BITS_MIN=28
-CONFIG_ARCH_MMAP_RND_BITS_MAX=32
+CONFIG_ARCH_MMAP_RND_BITS_MIN=27
+CONFIG_ARCH_MMAP_RND_BITS_MAX=27
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
 CONFIG_NEED_DMA_MAP_STATE=y
@@ -285,7 +285,7 @@
 CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
 CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
 CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
-CONFIG_ARCH_MMAP_RND_BITS=28
+CONFIG_ARCH_MMAP_RND_BITS=27
 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
 CONFIG_HAVE_COPY_THREAD_TLS=y
@@ -7219,6 +7219,9 @@
 CONFIG_EARLY_PRINTK_EFI=y
 # CONFIG_X86_PTDUMP_CORE is not set
 # CONFIG_EFI_PGT_DUMP is not set
+CONFIG_DEBUG_RODATA=y
+# CONFIG_DEBUG_RODATA_TEST is not set
+# CONFIG_DEBUG_WX is not set
 # CONFIG_DEBUG_NX_TEST is not set
 CONFIG_DOUBLEFAULT=y
 # CONFIG_DEBUG_TLBFLUSH is not set


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2016-05-30 Thread Daniel Micay
Date: Tuesday, May 31, 2016 @ 04:49:27
  Author: thestinger
Revision: 177492

upgpkg: linux-grsec 4.5.5.201605291201-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   28 ++--
 config|8 +---
 config.x86_64 |6 --
 3 files changed, 23 insertions(+), 19 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-05-31 00:39:38 UTC (rev 177491)
+++ PKGBUILD2016-05-31 02:49:27 UTC (rev 177492)
@@ -9,7 +9,7 @@
 _srcname=linux-4.5
 _pkgver=4.5.5
 _grsecver=3.1
-_timestamp=201605211442
+_timestamp=201605291201
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -34,10 +34,10 @@
 'SKIP'
 'f25ce19ee44d93eb8b228c0f3df3082b94ea84d9b28a9fb8ba170ecce5acd78c'
 'SKIP'
-'2781cfa1f8680fd9d2819fc9ef4775aa38cec30bb22dda1f6bb2cbe48d146f95'
+'aae96046fefa884e71bb8ca23904cd131df9f751f586b829bc67d15d7fa1c664'
 'SKIP'
-'7b43f12da9658279a3289e0c2517d5d53da0a0c075d72ea81fb28a3c46738901'
-'935169a95bbc205142277c16d0665514b207b1ad8ddae9355f1a1575d553642d'
+'1406610d5d8f3e5af1e5c462209724769a52c69e70b3c8008fdec68c1ac407e0'
+'d9f9f734c133f3a9ad3945eedd074492890e9959cfae1feb707d520f5db56ef2'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')
 validpgpkeys=(
@@ -165,17 +165,17 @@
   install -D -m644 vmlinux 
"${pkgdir}/usr/lib/modules/${_kernver}/build/vmlinux"
 
   # add grsecurity gcc plugins
-  mkdir -p "$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc"
-  cp -a tools/gcc/*.h "$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/"
-  cp -a tools/gcc/Makefile 
"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/"
-  install -m644 tools/gcc/*.so 
"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/"
-  mkdir -p 
"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/size_overflow_plugin"
-  install -m644 tools/gcc/size_overflow_plugin/Makefile 
tools/gcc/size_overflow_plugin/size_overflow_plugin.so \
-"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/size_overflow_plugin"
+  mkdir -p "$pkgdir/usr/lib/modules/${_kernver}/build/scripts/gcc-plugins"
+  cp -a scripts/gcc-plugins/*.h 
"$pkgdir/usr/lib/modules/${_kernver}/build/scripts/gcc-plugins/"
+  cp -a scripts/gcc-plugins/Makefile 
"$pkgdir/usr/lib/modules/${_kernver}/build/scripts/gcc-plugins/"
+  install -m644 scripts/gcc-plugins/*.so 
"$pkgdir/usr/lib/modules/${_kernver}/build/scripts/gcc-plugins/"
+  mkdir -p 
"$pkgdir/usr/lib/modules/${_kernver}/build/scripts/gcc-plugins/size_overflow_plugin"
+  install -m644 scripts/gcc-plugins/size_overflow_plugin/Makefile 
scripts/gcc-plugins/size_overflow_plugin/size_overflow_plugin.so \
+
"$pkgdir/usr/lib/modules/${_kernver}/build/scripts/gcc-plugins/size_overflow_plugin"
   if [[ $CARCH == x86_64 ]]; then
-mkdir -p "$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/rap_plugin"
-install -m644 tools/gcc/rap_plugin/Makefile 
tools/gcc/rap_plugin/rap_plugin.so \
-  "$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/rap_plugin"
+mkdir -p 
"$pkgdir/usr/lib/modules/${_kernver}/build/scripts/gcc-plugins/rap_plugin"
+install -m644 scripts/gcc-plugins/rap_plugin/Makefile 
scripts/gcc-plugins/rap_plugin/rap_plugin.so \
+  
"$pkgdir/usr/lib/modules/${_kernver}/build/scripts/gcc-plugins/rap_plugin"
   fi
 }
 

Modified: config
===
--- config  2016-05-31 00:39:38 UTC (rev 177491)
+++ config  2016-05-31 02:49:27 UTC (rev 177492)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.5.2.201604282058-1 Kernel Configuration
+# Linux/x86 4.5.5.201605291201-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -259,6 +259,8 @@
 CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
 CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
 CONFIG_SECCOMP_FILTER=y
+CONFIG_HAVE_GCC_PLUGINS=y
+CONFIG_GCC_PLUGINS=y
 # CONFIG_CC_STACKPROTECTOR is not set
 CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
 CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
@@ -529,7 +531,7 @@
 # CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
 # CONFIG_DEBUG_HOTPLUG_CPU0 is not set
 # CONFIG_CMDLINE_BOOL is not set
-# CONFIG_MODIFY_LDT_SYSCALL is not set
+CONFIG_MODIFY_LDT_SYSCALL=y
 # CONFIG_DEFAULT_MODIFY_LDT_SYSCALL is not set
 CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
 
@@ -1924,7 +1926,7 @@
 CONFIG_DS1682=m
 # CONFIG_TI_DAC7512 is not set
 CONFIG_VMWARE_BALLOON=m
-CONFIG_BMP085=y
+CONFIG_BMP085=m
 CONFIG_BMP085_I2C=m
 # CONFIG_BMP085_SPI is not set
 CONFIG_PCH_PHUB=m

Modified: config.x86_64
===
--- config.x86_64   2016-05-31 00:39:38 UTC (rev 177491)
+++ 

[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2016-04-29 Thread Daniel Micay
Date: Friday, April 29, 2016 @ 21:29:15
  Author: thestinger
Revision: 172827

grsecurity-3.1-4.5.2-201604282058
-iThis line, and those below, will be ignored--

Mtrunk/PKGBUILD
Mtrunk/config
Mtrunk/config.x86_64

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   16 +--
 config|  285 ++--
 config.x86_64 |  281 +--
 3 files changed, 393 insertions(+), 189 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 172826:172827 to see the changes.


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2016-02-19 Thread Daniel Micay
Date: Saturday, February 20, 2016 @ 05:01:53
  Author: thestinger
Revision: 162627

upgpkg: linux-grsec 4.4.2.201602182048-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   16 ++--
 config|  182 +---
 config.x86_64 |  168 ---
 3 files changed, 275 insertions(+), 91 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 162626:162627 to see the changes.


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2015-11-14 Thread Daniel Micay
Date: Sunday, November 15, 2015 @ 01:37:27
  Author: thestinger
Revision: 146837

upgpkg: linux-grsec 4.2.6.201511141543-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config|2 +-
 config.x86_64 |2 +-
 3 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-11-14 23:17:26 UTC (rev 146836)
+++ PKGBUILD2015-11-15 00:37:27 UTC (rev 146837)
@@ -9,7 +9,7 @@
 _srcname=linux-4.2
 _pkgver=4.2.6
 _grsecver=3.1
-_timestamp=201511122040
+_timestamp=201511141543
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -36,10 +36,10 @@
 'SKIP'
 '419f91fa4a6bb0d2c160ef6812341e5aac7e776550efe1d0958ae3b1ce0ea8ce'
 'SKIP'
-'0eba9b4b395fc517071e5059775514d19d4a27fc3aa3cf541f22f5fc521189c0'
+'64dc35e506f4f2f23d681d8fedbd74df9cc648a06193967ca5df4f1e57c1df3a'
 'SKIP'
-'41bee7ff2cc75519d38c0cddc1d56ffbaa8483d2b1a0c3fa800f9b178606a0c4'
-'364e0cf0453f93c5a3b529c933978254d57b63d45fafe92f053730fee4e93301'
+'2b83adabea3b0d0d70c257e041018b4024b1b7040c883b4ef2ef456acbc3d7e2'
+'ff22c57ead579fbc10f80cb36a962bb2ae2ae230813a889649259d29cc96bf42'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99'
 '0b1e41ba59ae45f5929963aa22fdc53bc8ffb4534e976cec046269d1a462197b'

Modified: config
===
--- config  2015-11-14 23:17:26 UTC (rev 146836)
+++ config  2015-11-15 00:37:27 UTC (rev 146837)
@@ -7369,7 +7369,7 @@
 CONFIG_PAX_USERCOPY=y
 # CONFIG_PAX_USERCOPY_DEBUG is not set
 CONFIG_PAX_SIZE_OVERFLOW=y
-CONFIG_PAX_SIZE_OVERFLOW_DISABLE_KILL=y
+# CONFIG_PAX_SIZE_OVERFLOW_DISABLE_KILL is not set
 # CONFIG_PAX_LATENT_ENTROPY is not set
 
 #

Modified: config.x86_64
===
--- config.x86_64   2015-11-14 23:17:26 UTC (rev 146836)
+++ config.x86_64   2015-11-15 00:37:27 UTC (rev 146837)
@@ -7053,7 +7053,7 @@
 CONFIG_PAX_USERCOPY=y
 # CONFIG_PAX_USERCOPY_DEBUG is not set
 CONFIG_PAX_SIZE_OVERFLOW=y
-CONFIG_PAX_SIZE_OVERFLOW_DISABLE_KILL=y
+# CONFIG_PAX_SIZE_OVERFLOW_DISABLE_KILL is not set
 # CONFIG_PAX_LATENT_ENTROPY is not set
 
 #


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2015-10-20 Thread Daniel Micay
Date: Wednesday, October 21, 2015 @ 04:06:34
  Author: thestinger
Revision: 144532

upgpkg: linux-grsec 4.2.3.201510200858-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config|3 ++-
 config.x86_64 |3 ++-
 3 files changed, 8 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-10-20 21:36:24 UTC (rev 144531)
+++ PKGBUILD2015-10-21 02:06:34 UTC (rev 144532)
@@ -9,7 +9,7 @@
 _srcname=linux-4.2
 _pkgver=4.2.3
 _grsecver=3.1
-_timestamp=201510191935
+_timestamp=201510200858
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -36,10 +36,10 @@
 'SKIP'
 'e0e066f3fc5f310644e9f3f3ede47db7ac040f44782f0a5cf75ce2c940444972'
 'SKIP'
-'d95abdc46d610a6daa5ab422e696a28c42724480f3b604377934850a55b74f70'
+'389339bd4854ab0b3c7393c0b0b4c026824adfb7ab1a2a6ec46dd25d9596e0b8'
 'SKIP'
-'f58098b4fa53cd20278b55f77a89b13d60c3a9c8f3ca06865121914ac09de7b9'
-'e37351f8068b91723520bff31a164be8e9aa98dbbd440aaafc3407d707b5f569'
+'41bee7ff2cc75519d38c0cddc1d56ffbaa8483d2b1a0c3fa800f9b178606a0c4'
+'364e0cf0453f93c5a3b529c933978254d57b63d45fafe92f053730fee4e93301'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99'
 '0b1e41ba59ae45f5929963aa22fdc53bc8ffb4534e976cec046269d1a462197b'

Modified: config
===
--- config  2015-10-20 21:36:24 UTC (rev 144531)
+++ config  2015-10-21 02:06:34 UTC (rev 144532)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.2.3.201510161817-1 Kernel Configuration
+# Linux/x86 4.2.3.201510200858-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -7369,6 +7369,7 @@
 CONFIG_PAX_USERCOPY=y
 # CONFIG_PAX_USERCOPY_DEBUG is not set
 CONFIG_PAX_SIZE_OVERFLOW=y
+CONFIG_PAX_SIZE_OVERFLOW_DISABLE_KILL=y
 # CONFIG_PAX_LATENT_ENTROPY is not set
 
 #

Modified: config.x86_64
===
--- config.x86_64   2015-10-20 21:36:24 UTC (rev 144531)
+++ config.x86_64   2015-10-21 02:06:34 UTC (rev 144532)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.2.3.201510161817-1 Kernel Configuration
+# Linux/x86 4.2.3.201510200858-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -7053,6 +7053,7 @@
 CONFIG_PAX_USERCOPY=y
 # CONFIG_PAX_USERCOPY_DEBUG is not set
 CONFIG_PAX_SIZE_OVERFLOW=y
+CONFIG_PAX_SIZE_OVERFLOW_DISABLE_KILL=y
 # CONFIG_PAX_LATENT_ENTROPY is not set
 
 #


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2015-10-16 Thread Daniel Micay
Date: Saturday, October 17, 2015 @ 01:04:03
  Author: thestinger
Revision: 144254

match core/linux MROUTE changes

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |4 ++--
 config|6 --
 config.x86_64 |6 --
 3 files changed, 10 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-10-16 23:02:21 UTC (rev 144253)
+++ PKGBUILD2015-10-16 23:04:03 UTC (rev 144254)
@@ -38,8 +38,8 @@
 'SKIP'
 'bd2e0c17e53c9f9c072603c9a4b7e8cb9f19893ec39c08b36b5448f4c89f60eb'
 'SKIP'
-'be7b7837098cb3f80a43760362648d327d74427b3f49d0b11286918923c3c029'
-'f74e8757076b1cc272928790a55383ae5abb45975db7a76cdc442a431e46da68'
+'f58098b4fa53cd20278b55f77a89b13d60c3a9c8f3ca06865121914ac09de7b9'
+'e37351f8068b91723520bff31a164be8e9aa98dbbd440aaafc3407d707b5f569'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99'
 '0b1e41ba59ae45f5929963aa22fdc53bc8ffb4534e976cec046269d1a462197b'

Modified: config
===
--- config  2015-10-16 23:02:21 UTC (rev 144253)
+++ config  2015-10-16 23:04:03 UTC (rev 144254)
@@ -798,7 +798,7 @@
 CONFIG_NET_IPGRE=m
 # CONFIG_NET_IPGRE_BROADCAST is not set
 CONFIG_IP_MROUTE=y
-# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
+CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
 CONFIG_IP_PIMSM_V1=y
 CONFIG_IP_PIMSM_V2=y
 CONFIG_SYN_COOKIES=y
@@ -860,7 +860,9 @@
 CONFIG_IPV6_GRE=m
 CONFIG_IPV6_MULTIPLE_TABLES=y
 CONFIG_IPV6_SUBTREES=y
-# CONFIG_IPV6_MROUTE is not set
+CONFIG_IPV6_MROUTE=y
+CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
+CONFIG_IPV6_PIMSM_V2=y
 CONFIG_NETLABEL=y
 CONFIG_NETWORK_SECMARK=y
 CONFIG_NET_PTP_CLASSIFY=y

Modified: config.x86_64
===
--- config.x86_64   2015-10-16 23:02:21 UTC (rev 144253)
+++ config.x86_64   2015-10-16 23:04:03 UTC (rev 144254)
@@ -784,7 +784,7 @@
 CONFIG_NET_IPGRE=m
 # CONFIG_NET_IPGRE_BROADCAST is not set
 CONFIG_IP_MROUTE=y
-# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
+CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
 CONFIG_IP_PIMSM_V1=y
 CONFIG_IP_PIMSM_V2=y
 CONFIG_SYN_COOKIES=y
@@ -846,7 +846,9 @@
 CONFIG_IPV6_GRE=m
 CONFIG_IPV6_MULTIPLE_TABLES=y
 CONFIG_IPV6_SUBTREES=y
-# CONFIG_IPV6_MROUTE is not set
+CONFIG_IPV6_MROUTE=y
+CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
+CONFIG_IPV6_PIMSM_V2=y
 CONFIG_NETLABEL=y
 CONFIG_NETWORK_SECMARK=y
 CONFIG_NET_PTP_CLASSIFY=y


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2015-10-16 Thread Daniel Micay
Date: Saturday, October 17, 2015 @ 01:02:21
  Author: thestinger
Revision: 144253

update to the 201510161817 patch

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   14 +++
 config|   99 ++
 config.x86_64 |  101 ++--
 3 files changed, 17 insertions(+), 197 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-10-16 18:30:08 UTC (rev 144252)
+++ PKGBUILD2015-10-16 23:02:21 UTC (rev 144253)
@@ -9,7 +9,7 @@
 _srcname=linux-4.2
 _pkgver=4.2.3
 _grsecver=3.1
-_timestamp=201510130858
+_timestamp=201510161817
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -36,10 +36,10 @@
 'SKIP'
 'e0e066f3fc5f310644e9f3f3ede47db7ac040f44782f0a5cf75ce2c940444972'
 'SKIP'
-'2b6b6a8d8e8911250aee7d829d9b5fd3ad62639dfe6d4f5b318091145367bf59'
+'bd2e0c17e53c9f9c072603c9a4b7e8cb9f19893ec39c08b36b5448f4c89f60eb'
 'SKIP'
-'d3c02b0ae321fb77f321a725f416f3bd2492311dcab4adc864e587a7b20e38f0'
-'c81eb6e09c14c3df0f9c099369164dd2bf85e86f063e4181404725623723fe48'
+'be7b7837098cb3f80a43760362648d327d74427b3f49d0b11286918923c3c029'
+'f74e8757076b1cc272928790a55383ae5abb45975db7a76cdc442a431e46da68'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99'
 '0b1e41ba59ae45f5929963aa22fdc53bc8ffb4534e976cec046269d1a462197b'
@@ -176,9 +176,9 @@
   cp -a tools/gcc/*.h "$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/"
   cp -a tools/gcc/Makefile 
"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/"
   install -m644 tools/gcc/*.so 
"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/"
-  #mkdir -p 
"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/size_overflow_plugin"
-  #install -m644 tools/gcc/size_overflow_plugin/Makefile 
tools/gcc/size_overflow_plugin/*.so \
-#"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/size_overflow_plugin"
+  mkdir -p 
"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/size_overflow_plugin"
+  install -m644 tools/gcc/size_overflow_plugin/Makefile 
tools/gcc/size_overflow_plugin/*.so \
+"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/size_overflow_plugin"
 }
 
 _package-headers() {

Modified: config
===
--- config  2015-10-16 18:30:08 UTC (rev 144252)
+++ config  2015-10-16 23:02:21 UTC (rev 144253)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.2.3.201510072230-1 Kernel Configuration
+# Linux/x86 4.2.3.201510161817-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -84,7 +84,6 @@
 CONFIG_IRQ_DOMAIN_HIERARCHY=y
 CONFIG_GENERIC_MSI_IRQ=y
 CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
-# CONFIG_IRQ_DOMAIN_DEBUG is not set
 CONFIG_IRQ_FORCED_THREADING=y
 CONFIG_SPARSE_IRQ=y
 CONFIG_CLOCKSOURCE_WATCHDOG=y
@@ -126,7 +125,6 @@
 CONFIG_SRCU=y
 # CONFIG_TASKS_RCU is not set
 CONFIG_RCU_STALL_COMMON=y
-# CONFIG_TREE_RCU_TRACE is not set
 # CONFIG_RCU_NOCB_CPU is not set
 # CONFIG_RCU_EXPEDITE_BOOT is not set
 CONFIG_BUILD_BIN2C=y
@@ -219,7 +217,6 @@
 CONFIG_SLUB_CPU_PARTIAL=y
 CONFIG_SYSTEM_TRUSTED_KEYRING=y
 CONFIG_PROFILING=y
-CONFIG_TRACEPOINTS=y
 CONFIG_OPROFILE=m
 # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
 CONFIG_HAVE_OPROFILE=y
@@ -226,8 +223,7 @@
 CONFIG_OPROFILE_NMI_TIMER=y
 CONFIG_KPROBES=y
 CONFIG_JUMP_LABEL=y
-CONFIG_KPROBES_ON_FTRACE=y
-CONFIG_UPROBES=y
+# CONFIG_UPROBES is not set
 # CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
 CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
 CONFIG_ARCH_USE_BUILTIN_BSWAP=y
@@ -272,7 +268,6 @@
 #
 # GCOV-based kernel profiling
 #
-# CONFIG_GCOV_KERNEL is not set
 CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
 CONFIG_HAVE_GENERIC_DMA_COHERENT=y
 CONFIG_SLABINFO=y
@@ -360,7 +355,6 @@
 CONFIG_X86_INTEL_LPSS=y
 # CONFIG_X86_AMD_PLATFORM_DEVICE is not set
 CONFIG_IOSF_MBI=m
-# CONFIG_IOSF_MBI_DEBUG is not set
 CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
 CONFIG_X86_32_IRIS=m
 CONFIG_SCHED_OMIT_FRAME_POINTER=y
@@ -369,7 +363,6 @@
 # CONFIG_PARAVIRT_DEBUG is not set
 # CONFIG_PARAVIRT_SPINLOCKS is not set
 CONFIG_KVM_GUEST=y
-# CONFIG_KVM_DEBUG_FS is not set
 # CONFIG_LGUEST_GUEST is not set
 CONFIG_PARAVIRT_TIME_ACCOUNTING=y
 CONFIG_PARAVIRT_CLOCK=y
@@ -494,7 +487,6 @@
 CONFIG_ZBUD=y
 CONFIG_ZSMALLOC=y
 # CONFIG_PGTABLE_MAPPING is not set
-# CONFIG_ZSMALLOC_STAT is not set
 CONFIG_GENERIC_EARLY_IOREMAP=y
 CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
 CONFIG_X86_PMEM_LEGACY=y
@@ -584,11 +576,9 @@
 CONFIG_ACPI_HOTPLUG_IOAPIC=y
 CONFIG_ACPI_SBS=m
 CONFIG_ACPI_HED=y
-CONFIG_ACPI_CUSTOM_METHOD=m
 CONFIG_ACPI_BGRT=y

[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2015-05-20 Thread Daniel Micay
Date: Wednesday, May 20, 2015 @ 20:59:14
  Author: thestinger
Revision: 133890

upgpkg: linux-grsec 4.0.4.201505182014-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   12 ++---
 config|  122 
 config.x86_64 |  122 
 3 files changed, 236 insertions(+), 20 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-05-20 14:45:17 UTC (rev 133889)
+++ PKGBUILD2015-05-20 18:59:14 UTC (rev 133890)
@@ -7,9 +7,9 @@
 
 pkgbase=linux-grsec
 _srcname=linux-4.0
-_pkgver=4.0.3
+_pkgver=4.0.4
 _grsecver=3.1
-_timestamp=201505141746
+_timestamp=201505182014
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -32,12 +32,12 @@
 )
 sha256sums=('0f2f7d44979bc8f71c4fc5d3308c03499c26a824dd311fdf6eef4dee0d7d5991'
 'SKIP'
-'e8e42b67cd5ca28d3cd85b868a8caf6c0b971c948d6695ea6e399e132664de83'
+'c268985a82483fe75f0f397217208e262f85a356d1d9f34b9e22255e549d7ce9'
 'SKIP'
-'e10e9292b02728a3e2d4157b385298095c29634d00e7ae5f9f2847576d69c570'
+'5e098d6ed12ec7926b7a2697fde24ccfabd5ca81de486fc81d257fbf3e003ad0'
 'SKIP'
-'3ec9745e2cde88012480be6f45456c7226c1dcedf137b9d93441f3d891eae57d'
-'1e03da0a93bad6f5a6b11783903990716771cb78db3397c0773c18ac0f883488'
+'1c8e8af99dc69e939359d47683b031e470141665259c41d260e31feb2f52b703'
+'9e63f0a6e1466a2401356f9671a904eec52ce7324672058842fcafcb71c3bcdd'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')
 validpgpkeys=(

Modified: config
===
--- config  2015-05-20 14:45:17 UTC (rev 133889)
+++ config  2015-05-20 18:59:14 UTC (rev 133890)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.0.1.201505031602-1 Kernel Configuration
+# Linux/x86 4.0.4.201505182014-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -151,8 +151,8 @@
 CONFIG_PAGE_COUNTER=y
 CONFIG_MEMCG=y
 CONFIG_MEMCG_SWAP=y
-# CONFIG_MEMCG_SWAP_ENABLED is not set
-# CONFIG_MEMCG_KMEM is not set
+CONFIG_MEMCG_SWAP_ENABLED=y
+CONFIG_MEMCG_KMEM=y
 # CONFIG_CGROUP_HUGETLB is not set
 # CONFIG_CGROUP_PERF is not set
 CONFIG_CGROUP_SCHED=y
@@ -839,7 +839,7 @@
 CONFIG_DEFAULT_CUBIC=y
 # CONFIG_DEFAULT_RENO is not set
 CONFIG_DEFAULT_TCP_CONG="cubic"
-# CONFIG_TCP_MD5SIG is not set
+CONFIG_TCP_MD5SIG=y
 CONFIG_IPV6=y
 CONFIG_IPV6_ROUTER_PREF=y
 CONFIG_IPV6_ROUTE_INFO=y
@@ -3200,6 +3200,7 @@
 CONFIG_INPUT_AD714X=m
 CONFIG_INPUT_AD714X_I2C=m
 CONFIG_INPUT_AD714X_SPI=m
+# CONFIG_INPUT_ARIZONA_HAPTICS is not set
 CONFIG_INPUT_BMA150=m
 CONFIG_INPUT_E3X0_BUTTON=m
 CONFIG_INPUT_PCSPKR=m
@@ -3656,7 +3657,7 @@
 # CONFIG_POWER_RESET_RESTART is not set
 # CONFIG_POWER_RESET_SYSCON is not set
 CONFIG_POWER_AVS=y
-CONFIG_HWMON=m
+CONFIG_HWMON=y
 CONFIG_HWMON_VID=m
 # CONFIG_HWMON_DEBUG_CHIP is not set
 
@@ -3814,6 +3815,7 @@
 CONFIG_SENSORS_ACPI_POWER=m
 CONFIG_SENSORS_ATK0110=m
 CONFIG_THERMAL=y
+CONFIG_THERMAL_HWMON=y
 CONFIG_THERMAL_OF=y
 CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
 # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
@@ -4323,6 +4325,7 @@
 CONFIG_USB_SI4713=m
 CONFIG_PLATFORM_SI4713=m
 CONFIG_I2C_SI4713=m
+CONFIG_RADIO_SI476X=m
 CONFIG_USB_MR800=m
 CONFIG_USB_DSBR=m
 CONFIG_RADIO_MAXIRADIO=m
@@ -4834,8 +4837,10 @@
 CONFIG_SND=m
 CONFIG_SND_TIMER=m
 CONFIG_SND_PCM=m
+CONFIG_SND_DMAENGINE_PCM=m
 CONFIG_SND_HWDEP=m
 CONFIG_SND_RAWMIDI=m
+CONFIG_SND_COMPRESS_OFFLOAD=m
 CONFIG_SND_JACK=y
 CONFIG_SND_SEQUENCER=m
 CONFIG_SND_SEQ_DUMMY=m
@@ -5046,7 +5051,109 @@
 CONFIG_SND_PCMCIA=y
 CONFIG_SND_VXPOCKET=m
 CONFIG_SND_PDAUDIOCF=m
-# CONFIG_SND_SOC is not set
+CONFIG_SND_SOC=m
+CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
+# CONFIG_SND_ATMEL_SOC is not set
+CONFIG_SND_DESIGNWARE_I2S=m
+
+#
+# SoC Audio for Freescale CPUs
+#
+
+#
+# Common SoC Audio options for Freescale CPUs:
+#
+# CONFIG_SND_SOC_FSL_ASRC is not set
+# CONFIG_SND_SOC_FSL_SAI is not set
+# CONFIG_SND_SOC_FSL_SSI is not set
+# CONFIG_SND_SOC_FSL_SPDIF is not set
+# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_IMX_AUDMUX is not set
+CONFIG_SND_SST_MFLD_PLATFORM=m
+CONFIG_SND_SST_IPC=m
+CONFIG_SND_SST_IPC_ACPI=m
+CONFIG_SND_SOC_INTEL_SST=m
+CONFIG_SND_SOC_INTEL_SST_ACPI=m
+CONFIG_SND_SOC_INTEL_HASWELL=m
+CONFIG_SND_SOC_INTEL_BAYTRAIL=m
+CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
+CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH=m
+CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH=m
+CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
+CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m
+CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
+CONFIG_SND_SOC_INTEL_CHT_BSW_RT5

[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2015-05-03 Thread Daniel Micay
Date: Monday, May 4, 2015 @ 00:05:11
  Author: thestinger
Revision: 132676

upgpkg: linux-grsec 4.0.1.201505031602-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   24 +-
 config|  134 +++-
 config.x86_64 |  134 ++--
 3 files changed, 217 insertions(+), 75 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-05-03 21:54:29 UTC (rev 132675)
+++ PKGBUILD2015-05-03 22:05:11 UTC (rev 132676)
@@ -6,10 +6,10 @@
 # Contributor: Thomas Dwyer http://tomd.tel
 
 pkgbase=linux-grsec
-_srcname=linux-3.19
-_pkgver=3.19.6
+_srcname=linux-4.0
+_pkgver=4.0.1
 _grsecver=3.1
-_timestamp=201504290821
+_timestamp=201505031602
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -18,10 +18,10 @@
 license=('GPL2')
 makedepends=('xmlto' 'docbook-xsl' 'kmod' 'inetutils' 'bc')
 options=('!strip')
-source=("https://www.kernel.org/pub/linux/kernel/v3.x/${_srcname}.tar.xz";
-"https://www.kernel.org/pub/linux/kernel/v3.x/${_srcname}.tar.sign";
-"https://www.kernel.org/pub/linux/kernel/v3.x/patch-${_pkgver}.xz";
-"https://www.kernel.org/pub/linux/kernel/v3.x/patch-${_pkgver}.sign";
+source=("https://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.xz";
+"https://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.sign";
+"https://www.kernel.org/pub/linux/kernel/v4.x/patch-${_pkgver}.xz";
+"https://www.kernel.org/pub/linux/kernel/v4.x/patch-${_pkgver}.sign";
 "https://grsecurity.net/test/$_grsec_patch";
 "https://grsecurity.net/test/${_grsec_patch}.sig";
 # the main kernel config files
@@ -30,14 +30,14 @@
 'linux.preset'
 'change-default-console-loglevel.patch'
 )
-sha256sums=('be42511fe5321012bb4a2009167ce56a9e5fe362b4af43e8c371b3666859806c'
+sha256sums=('0f2f7d44979bc8f71c4fc5d3308c03499c26a824dd311fdf6eef4dee0d7d5991'
 'SKIP'
-'8dd82b6e2daca608e18dcda50b370b089dd45a7b3915ea274b59bfe15f657026'
+'9b4b47eb6584dc39aaa5db46843b83f7c60975abecbda4dc106a8722eabe96fb'
 'SKIP'
-'d834d624948626d9dd3fd7383200e5a396feebd6de710f19b38f09791941ca5b'
+'94bf9b3abbee7d4dac657a519515b1ee76bd11fa3cb37deb081867dbe6962f9a'
 'SKIP'
-'565eb62808216b0ea6fbf16647ffd907810b1d34e445b82d093134bb26c46b7b'
-'3861d6d5ac87d64209971d2f5e389246a1f10833bcd4519c05007a01ab881631'
+'3ec9745e2cde88012480be6f45456c7226c1dcedf137b9d93441f3d891eae57d'
+'1e03da0a93bad6f5a6b11783903990716771cb78db3397c0773c18ac0f883488'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')
 validpgpkeys=(

Modified: config
===
--- config  2015-05-03 21:54:29 UTC (rev 132675)
+++ config  2015-05-03 22:05:11 UTC (rev 132676)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.19.1.201503092204-1 Kernel Configuration
+# Linux/x86 4.0.1.201505031602-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -124,6 +124,7 @@
 # RCU Subsystem
 #
 CONFIG_PREEMPT_RCU=y
+CONFIG_SRCU=y
 # CONFIG_TASKS_RCU is not set
 CONFIG_RCU_STALL_COMMON=y
 CONFIG_RCU_FANOUT=32
@@ -132,6 +133,7 @@
 CONFIG_RCU_FAST_NO_HZ=y
 # CONFIG_TREE_RCU_TRACE is not set
 # CONFIG_RCU_BOOST is not set
+CONFIG_RCU_KTHREAD_PRIO=0
 # CONFIG_RCU_NOCB_CPU is not set
 CONFIG_BUILD_BIN2C=y
 CONFIG_IKCONFIG=y
@@ -176,7 +178,6 @@
 CONFIG_RD_XZ=y
 CONFIG_RD_LZO=y
 CONFIG_RD_LZ4=y
-# CONFIG_INIT_FALLBACK is not set
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
 CONFIG_SYSCTL=y
 CONFIG_ANON_INODES=y
@@ -341,6 +342,7 @@
 CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
 CONFIG_MUTEX_SPIN_ON_OWNER=y
 CONFIG_RWSEM_SPIN_ON_OWNER=y
+CONFIG_LOCK_SPIN_ON_OWNER=y
 CONFIG_ARCH_USE_QUEUE_RWLOCK=y
 CONFIG_QUEUE_RWLOCK=y
 CONFIG_FREEZER=y
@@ -355,6 +357,7 @@
 # CONFIG_X86_BIGSMP is not set
 # CONFIG_X86_EXTENDED_PLATFORM is not set
 CONFIG_X86_INTEL_LPSS=y
+# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
 CONFIG_IOSF_MBI=m
 # CONFIG_IOSF_MBI_DEBUG is not set
 CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
@@ -491,6 +494,7 @@
 CONFIG_ZBUD=y
 CONFIG_ZSMALLOC=y
 # CONFIG_PGTABLE_MAPPING is not set
+# CONFIG_ZSMALLOC_STAT is not set
 CONFIG_GENERIC_EARLY_IOREMAP=y
 # CONFIG_HIGHPTE is not set
 CONFIG_X86_CHECK_BIOS_CORRUPTION=y
@@ -572,6 +576,7 @@
 CONFIG_ACPI_PCI_SLOT=y
 CONFIG_X86_PM_TIMER=y
 CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_HOTPLUG_IOAPIC=y
 CONFIG_ACPI_SBS=m
 CONFIG_ACPI_HED=y
 CONFIG_ACPI_CUSTOM_METHOD=m
@@ -1246,6 +1251,7 @@
 CONFIG_PHONET=m
 CONFIG_6LOWPAN=m
 CONFIG_IEEE802154=m
+CONFIG_IEEE802154_SOCK

[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2015-03-12 Thread Daniel Micay
Date: Tuesday, March 10, 2015 @ 18:02:28
  Author: thestinger
Revision: 129021

modernize module compression

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |6 ++
 config|4 +++-
 config.x86_64 |4 +++-
 3 files changed, 8 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-03-10 16:23:45 UTC (rev 129020)
+++ PKGBUILD2015-03-10 17:02:28 UTC (rev 129021)
@@ -36,8 +36,8 @@
 'SKIP'
 'a2bb4b8b13054cc3b37300bfc6277d18e00a45318b1b4173bbc81f81b6f99929'
 'SKIP'
-'ef622b478483a26357fef6a1b32a1681cbbc07af5e780dab9138fe643e01e2e5'
-'d4b167b2aa3a76d88cedfe712ac36b3050801a562d962a8b48a872c81502'
+'050cfa581d5fc5bd6461873018a84aedf02483b73d1729af70efe4a44e5ed91c'
+'c5b34dd598b34e9bc20b7e6dc874bed5b3510915401870495646529076e1b4a9'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')
 validpgpkeys=(
@@ -151,8 +151,6 @@
   rm -f "${pkgdir}"/lib/modules/${_kernver}/{source,build}
   # remove the firmware
   rm -rf "${pkgdir}/lib/firmware"
-  # gzip -9 all modules to save 100MB of space
-  find "${pkgdir}" -name '*.ko' -exec gzip -9 {} \;
   # make room for external modules
   ln -s "../extramodules-${_basekernel}${_kernelname:--ARCH}" 
"${pkgdir}/lib/modules/${_kernver}/extramodules"
   # add real version for building modules and running depmod from 
post_install/upgrade

Modified: config
===
--- config  2015-03-10 16:23:45 UTC (rev 129020)
+++ config  2015-03-10 17:02:28 UTC (rev 129021)
@@ -284,7 +284,9 @@
 CONFIG_MODVERSIONS=y
 # CONFIG_MODULE_SRCVERSION_ALL is not set
 # CONFIG_MODULE_SIG is not set
-# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS=y
+CONFIG_MODULE_COMPRESS_GZIP=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
 CONFIG_STOP_MACHINE=y
 CONFIG_BLOCK=y
 CONFIG_LBDAF=y

Modified: config.x86_64
===
--- config.x86_64   2015-03-10 16:23:45 UTC (rev 129020)
+++ config.x86_64   2015-03-10 17:02:28 UTC (rev 129021)
@@ -300,7 +300,9 @@
 CONFIG_MODVERSIONS=y
 # CONFIG_MODULE_SRCVERSION_ALL is not set
 # CONFIG_MODULE_SIG is not set
-# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS=y
+CONFIG_MODULE_COMPRESS_GZIP=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
 CONFIG_STOP_MACHINE=y
 CONFIG_BLOCK=y
 CONFIG_BLK_DEV_BSG=y


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2015-03-10 Thread Daniel Micay
Date: Tuesday, March 10, 2015 @ 23:49:18
  Author: thestinger
Revision: 129036

upgpkg: linux-grsec 3.19.1.201503092204-1

* enable TOMOYO LSM
* disable INIT_FALLBACK

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   16 ++--
 config|  194 +++-
 config.x86_64 |  187 ++---
 3 files changed, 280 insertions(+), 117 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 129035:129036 to see the changes.


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-12-28 Thread Daniel Micay
Date: Monday, December 29, 2014 @ 01:36:36
  Author: thestinger
Revision: 124803

3.18.1 - not pushing to the repos yet

There is currently a strange seccomp issue that needs to be debugged.

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   16 ++---
 config|  169 ++--
 config.x86_64 |  155 ++-
 3 files changed, 254 insertions(+), 86 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 124802:124803 to see the changes.


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-09-18 Thread Daniel Micay
Date: Friday, September 19, 2014 @ 01:09:33
  Author: thestinger
Revision: 119206

upgpkg: linux-grsec 3.16.3.201409180901-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   15 +--
 config|1 +
 config.x86_64 |1 +
 3 files changed, 11 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-09-18 21:05:33 UTC (rev 119205)
+++ PKGBUILD2014-09-18 23:09:33 UTC (rev 119206)
@@ -7,9 +7,9 @@
 
 pkgbase=linux-grsec
 _srcname=linux-3.16
-_pkgver=3.16.2
+_pkgver=3.16.3
 _grsecver=3.0
-_timestamp=201409141907
+_timestamp=201409180901
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -30,11 +30,11 @@
 'compal-laptop-hwmon-fix.patch'
 )
 sha256sums=('4813ad7927a7d92e5339a873ab16201b242b2748934f12cb5df9ba2cfe1d77a0'
-'567c903c21a932c6265eae1dee9ac708e33fc5405d69204de2588760ed0bde72'
-'7f1916e488b32a0cb039294408f4c0882d701c3baecba2161ccee6c30b2261dd'
+'3fbe03714f943605d711ff317aa52053e29bc50e63a8e6a17c2504cde1160208'
+'ff7f82e0beaf86adb4c4f632376035cd8c70767dcc910a73e54b3147a10995bd'
 'SKIP'
-'f2ee30755e8ccf9605f9272eb28f855dd959042c05a9b8aad3527313fcd5c714'
-'26d2004a35795c444ee25830f532b993bb17cb4b2db733221b49e331f4d6933a'
+'410c32c0bdeef9a1de8d67eb40c0036bffbd9d2ec231fa1e32ee22eab6dbc5cd'
+'f58965eea16c4be8385dfac3bea0a816083760c3318eac6369c12a0b0c48325e'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99'
 'f36f61a0a72bcb0a9c04264343503bfbf927c9ea0db819e66734a3933b060588')
@@ -55,6 +55,9 @@
   # (relevant patch sent upstream: https://lkml.org/lkml/2011/7/26/227)
   patch -p1 -i "${srcdir}/change-default-console-loglevel.patch"
 
+  # #41458 fix hwmon for compal-laptop module
+  patch -p1 -i "${srcdir}/compal-laptop-hwmon-fix.patch"
+
   # Add grsecurity patches
   patch -Np1 -i "$srcdir/$_grsec_patch"
   rm localversion-grsec

Modified: config
===
--- config  2014-09-18 21:05:33 UTC (rev 119205)
+++ config  2014-09-18 23:09:33 UTC (rev 119206)
@@ -4212,6 +4212,7 @@
 CONFIG_VIDEO_SAA7146_VV=m
 CONFIG_SMS_SIANO_MDTV=m
 CONFIG_SMS_SIANO_RC=y
+# CONFIG_SMS_SIANO_DEBUGFS is not set
 
 #
 # Media ancillary drivers (tuners, sensors, i2c, frontends)

Modified: config.x86_64
===
--- config.x86_64   2014-09-18 21:05:33 UTC (rev 119205)
+++ config.x86_64   2014-09-18 23:09:33 UTC (rev 119206)
@@ -4045,6 +4045,7 @@
 CONFIG_VIDEO_SAA7146_VV=m
 CONFIG_SMS_SIANO_MDTV=m
 CONFIG_SMS_SIANO_RC=y
+# CONFIG_SMS_SIANO_DEBUGFS is not set
 
 #
 # Media ancillary drivers (tuners, sensors, i2c, frontends)



[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-09-09 Thread Daniel Micay
Date: Tuesday, September 9, 2014 @ 11:09:37
  Author: thestinger
Revision: 118704

upgpkg: linux-grsec 3.16.2.201409082129-2

enable KERNEXEC on x86_64

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |6 +++---
 config|2 +-
 config.x86_64 |   13 ++---
 3 files changed, 10 insertions(+), 11 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-09-09 08:31:29 UTC (rev 118703)
+++ PKGBUILD2014-09-09 09:09:37 UTC (rev 118704)
@@ -12,7 +12,7 @@
 _timestamp=201409082129
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
-pkgrel=1
+pkgrel=2
 arch=('i686' 'x86_64')
 url=https://grsecurity.net/
 license=('GPL2')
@@ -33,8 +33,8 @@
 '567c903c21a932c6265eae1dee9ac708e33fc5405d69204de2588760ed0bde72'
 '1f2cb71892020365e8f064182ddc2f534d8bae2c89f8733775e683795ae67642'
 'SKIP'
-'fbe4b1b1920f586db1b87f7ef828251e231e82fd31aaa71bd8f9594eefc8a659'
-'ef5548c9c95813a3c9a281f6096afdcad0e89593e76377e89483bbe44dc02e13'
+'f2ee30755e8ccf9605f9272eb28f855dd959042c05a9b8aad3527313fcd5c714'
+'26d2004a35795c444ee25830f532b993bb17cb4b2db733221b49e331f4d6933a'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99'
 'f36f61a0a72bcb0a9c04264343503bfbf927c9ea0db819e66734a3933b060588')

Modified: config
===
--- config  2014-09-09 08:31:29 UTC (rev 118703)
+++ config  2014-09-09 09:09:37 UTC (rev 118704)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.16.2.201409082129-1 Kernel Configuration
+# Linux/x86 3.16.2.201409082129-2 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y

Modified: config.x86_64
===
--- config.x86_64   2014-09-09 08:31:29 UTC (rev 118703)
+++ config.x86_64   2014-09-09 09:09:37 UTC (rev 118704)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.16.2.201409082129-1 Kernel Configuration
+# Linux/x86 3.16.2.201409082129-2 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -6346,10 +6346,6 @@
 # CONFIG_RT_MUTEX_TESTER is not set
 # CONFIG_DEBUG_SPINLOCK is not set
 # CONFIG_DEBUG_MUTEXES is not set
-# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
-# CONFIG_DEBUG_LOCK_ALLOC is not set
-# CONFIG_PROVE_LOCKING is not set
-# CONFIG_LOCK_STAT is not set
 # CONFIG_DEBUG_ATOMIC_SLEEP is not set
 # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
 # CONFIG_LOCK_TORTURE_TEST is not set
@@ -6482,6 +6478,7 @@
 #
 # Grsecurity
 #
+CONFIG_PAX_KERNEXEC_PLUGIN=y
 CONFIG_PAX_PER_CPU_PGD=y
 CONFIG_TASK_SIZE_MAX_SHIFT=42
 CONFIG_PAX_USERCOPY_SLABS=y
@@ -6520,8 +6517,9 @@
 CONFIG_PAX_MPROTECT=y
 # CONFIG_PAX_MPROTECT_COMPAT is not set
 # CONFIG_PAX_ELFRELOCS is not set
-# CONFIG_PAX_KERNEXEC is not set
-CONFIG_PAX_KERNEXEC_PLUGIN_METHOD=""
+CONFIG_PAX_KERNEXEC=y
+CONFIG_PAX_KERNEXEC_PLUGIN_METHOD_BTS=y
+CONFIG_PAX_KERNEXEC_PLUGIN_METHOD="bts"
 
 #
 # Address Space Layout Randomization
@@ -6539,6 +6537,7 @@
 CONFIG_PAX_MEMORY_STRUCTLEAK=y
 CONFIG_PAX_MEMORY_UDEREF=y
 CONFIG_PAX_REFCOUNT=y
+CONFIG_PAX_CONSTIFY_PLUGIN=y
 CONFIG_PAX_USERCOPY=y
 # CONFIG_PAX_USERCOPY_DEBUG is not set
 CONFIG_PAX_SIZE_OVERFLOW=y



[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-09-08 Thread Daniel Micay
Date: Tuesday, September 9, 2014 @ 06:15:01
  Author: thestinger
Revision: 118693

upgpkg: linux-grsec 3.16.2.201409082129-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config|2 +-
 config.x86_64 |2 +-
 3 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-09-09 01:53:43 UTC (rev 118692)
+++ PKGBUILD2014-09-09 04:15:01 UTC (rev 118693)
@@ -9,7 +9,7 @@
 _srcname=linux-3.16
 _pkgver=3.16.2
 _grsecver=3.0
-_timestamp=201409060014
+_timestamp=201409082129
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -31,10 +31,10 @@
 )
 sha256sums=('4813ad7927a7d92e5339a873ab16201b242b2748934f12cb5df9ba2cfe1d77a0'
 '567c903c21a932c6265eae1dee9ac708e33fc5405d69204de2588760ed0bde72'
-'247fd766c9bd8f615bb71f1deead2d1a85eba5f596461b7279e4f42bddafdbba'
+'1f2cb71892020365e8f064182ddc2f534d8bae2c89f8733775e683795ae67642'
 'SKIP'
-'cf69205d67e3d663b541e330ddadb5ed4129ed6f59319018f5b32e26518af6bc'
-'25edf39c40063ac3f2455b57978151f5c1fd9584be02d40ab2ec6e0d23617dff'
+'fbe4b1b1920f586db1b87f7ef828251e231e82fd31aaa71bd8f9594eefc8a659'
+'ef5548c9c95813a3c9a281f6096afdcad0e89593e76377e89483bbe44dc02e13'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99'
 'f36f61a0a72bcb0a9c04264343503bfbf927c9ea0db819e66734a3933b060588')

Modified: config
===
--- config  2014-09-09 01:53:43 UTC (rev 118692)
+++ config  2014-09-09 04:15:01 UTC (rev 118693)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.16.1.201409010104-1 Kernel Configuration
+# Linux/x86 3.16.2.201409082129-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y

Modified: config.x86_64
===
--- config.x86_64   2014-09-09 01:53:43 UTC (rev 118692)
+++ config.x86_64   2014-09-09 04:15:01 UTC (rev 118693)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.16.1.201409010104-1 Kernel Configuration
+# Linux/x86 3.16.2.201409082129-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y



[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-08-22 Thread Daniel Micay
Date: Friday, August 22, 2014 @ 21:37:58
  Author: thestinger
Revision: 117782

upgpkg: linux-grsec 3.15.10.201408212335-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config|1 -
 config.x86_64 |1 -
 3 files changed, 4 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-08-22 17:49:08 UTC (rev 117781)
+++ PKGBUILD2014-08-22 19:37:58 UTC (rev 117782)
@@ -9,7 +9,7 @@
 _srcname=linux-3.15
 _pkgver=3.15.10
 _grsecver=3.0
-_timestamp=201408192020
+_timestamp=201408212335
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -30,10 +30,10 @@
 )
 sha256sums=('c3927e87be4040fa8aca1b58663dc0776aaf00485604ff88a623be2f3fb07794'
 '28627178e53e5e2d3aa7e5b1ca0532615d6fc44bcaa4da39ec7895e463482308'
-'4d5433830813a84ada91d255da0e5d5dc030fc9f3c3879dba5dd91a2e2d766bf'
+'13f4ca6702a9985c68e045b510552f5f122938e1ed3264990aaae82a4f64d67a'
 'SKIP'
-'1e5002ab60027000c96ae541440063576a29254bbfd349ff063efeddf4810703'
-'12192853e749b198bba4fc4f56f77fa6c9dac8f405b5e5df2624267e822ab7da'
+'8628f787cc31c8d9595fca634a6e35ee6a66c7d9148c293a1c5b89e8550559e6'
+'8d311b92f3046598ca10891becb21abaa17703f193f4689c53336b00a3c25014'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 'faced4eb4c47c4eb1a9ee8a5bf8a7c4b49d6b4d78efbe426e410730e6267d182')
 

Modified: config
===
--- config  2014-08-22 17:49:08 UTC (rev 117781)
+++ config  2014-08-22 19:37:58 UTC (rev 117782)
@@ -6618,7 +6618,6 @@
 #
 # Network Protections
 #
-CONFIG_GRKERNSEC_RANDNET=y
 CONFIG_GRKERNSEC_BLACKHOLE=y
 CONFIG_GRKERNSEC_NO_SIMULT_CONNECT=y
 CONFIG_GRKERNSEC_SOCKET=y

Modified: config.x86_64
===
--- config.x86_64   2014-08-22 17:49:08 UTC (rev 117781)
+++ config.x86_64   2014-08-22 19:37:58 UTC (rev 117782)
@@ -6346,7 +6346,6 @@
 #
 # Network Protections
 #
-CONFIG_GRKERNSEC_RANDNET=y
 CONFIG_GRKERNSEC_BLACKHOLE=y
 CONFIG_GRKERNSEC_NO_SIMULT_CONNECT=y
 CONFIG_GRKERNSEC_SOCKET=y



[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-08-14 Thread Daniel Micay
Date: Thursday, August 14, 2014 @ 09:07:04
  Author: thestinger
Revision: 117382

upgpkg: linux-grsec 3.15.10.201408140023-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   12 ++--
 config|2 +-
 config.x86_64 |2 +-
 3 files changed, 8 insertions(+), 8 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-08-14 05:57:02 UTC (rev 117381)
+++ PKGBUILD2014-08-14 07:07:04 UTC (rev 117382)
@@ -7,9 +7,9 @@
 
 pkgbase=linux-grsec
 _srcname=linux-3.15
-_pkgver=3.15.9
+_pkgver=3.15.10
 _grsecver=3.0
-_timestamp=201408110025
+_timestamp=201408140023
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -29,11 +29,11 @@
 'change-default-console-loglevel.patch'
 )
 sha256sums=('c3927e87be4040fa8aca1b58663dc0776aaf00485604ff88a623be2f3fb07794'
-'31c0bde90d23355540062438aa485418d19b15a7563a1297ff49247954f62417'
-'ebe1eeefe65dfe12e64941e0727c3cc9c37d2547d3eb8c01031d449be00c1e5f'
+'28627178e53e5e2d3aa7e5b1ca0532615d6fc44bcaa4da39ec7895e463482308'
+'b4072cb368bba37ff8d538068016f60891d5d0c1206bb9821090b08a44bf3d11'
 'SKIP'
-'26b9e9cca6aa6984e5375da589588a3a5d00d7e99718c8cf6bf2b9f92920bd5f'
-'d5e63ad33d42abc9ba054b196fdcfed74389eb30aaa01bcf01917496cc9387fc'
+'1e5002ab60027000c96ae541440063576a29254bbfd349ff063efeddf4810703'
+'12192853e749b198bba4fc4f56f77fa6c9dac8f405b5e5df2624267e822ab7da'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 'faced4eb4c47c4eb1a9ee8a5bf8a7c4b49d6b4d78efbe426e410730e6267d182')
 

Modified: config
===
--- config  2014-08-14 05:57:02 UTC (rev 117381)
+++ config  2014-08-14 07:07:04 UTC (rev 117382)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.15.9.201408110025-1 Kernel Configuration
+# Linux/x86 3.15.10.201408140023-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y

Modified: config.x86_64
===
--- config.x86_64   2014-08-14 05:57:02 UTC (rev 117381)
+++ config.x86_64   2014-08-14 07:07:04 UTC (rev 117382)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.15.9.201408110025-1 Kernel Configuration
+# Linux/x86 3.15.10.201408140023-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y



[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-08-01 Thread Daniel Micay
Date: Saturday, August 2, 2014 @ 04:01:56
  Author: thestinger
Revision: 116716

regenerate config

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |4 ++--
 config|5 +++--
 config.x86_64 |6 +++---
 3 files changed, 8 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-08-01 21:46:59 UTC (rev 116715)
+++ PKGBUILD2014-08-02 02:01:56 UTC (rev 116716)
@@ -33,8 +33,8 @@
 'e25557b19dfebc91e42939aa9a62f7a4d4e36ea2cc659368cded51fb2c703456'
 '992d51def6c93279a54aaab867f979e20f22efcfd0e0d9758c0f4dc9d07357d4'
 'SKIP'
-'9ca518a0a2b9c8a44c7200d89d122d0114566f8f8445beedcc70885af3d0a704'
-'96f9c0ab9dc78d304d3b208b37e99a71562c818aedf07e22b991ac443b422d45'
+'e7464de4d248176dc6e2dede11acdfa4cb77bed1fbacaf2b8c66ab94164fe383'
+'aaeea9587701bd8e1a23dfa9e5c32dcda454ce26497175a9ad9f2bd3c260f6ea'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 'faced4eb4c47c4eb1a9ee8a5bf8a7c4b49d6b4d78efbe426e410730e6267d182'
 '1b3651558fcd497c72af3d483febb21fff98cbb9fbcb456da19b24304c40c754'

Modified: config
===
--- config  2014-08-01 21:46:59 UTC (rev 116715)
+++ config  2014-08-02 02:01:56 UTC (rev 116716)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.15.6.201407232200-2 Kernel Configuration
+# Linux/x86 3.15.8.201408010648-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -326,6 +326,7 @@
 CONFIG_PADATA=y
 CONFIG_ASN1=m
 CONFIG_UNINLINE_SPIN_UNLOCK=y
+CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
 CONFIG_MUTEX_SPIN_ON_OWNER=y
 CONFIG_FREEZER=y
 
@@ -1645,8 +1646,8 @@
 CONFIG_OF_PCI=y
 CONFIG_OF_PCI_IRQ=y
 CONFIG_OF_MTD=y
+CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
 CONFIG_PARPORT=m
-CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
 CONFIG_PARPORT_PC=m
 CONFIG_PARPORT_SERIAL=m
 # CONFIG_PARPORT_PC_FIFO is not set

Modified: config.x86_64
===
--- config.x86_64   2014-08-01 21:46:59 UTC (rev 116715)
+++ config.x86_64   2014-08-02 02:01:56 UTC (rev 116716)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.15.6.201407232200-2 Kernel Configuration
+# Linux/x86 3.15.8.201408010648-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -339,6 +339,7 @@
 CONFIG_PADATA=y
 CONFIG_ASN1=m
 CONFIG_UNINLINE_SPIN_UNLOCK=y
+CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
 CONFIG_MUTEX_SPIN_ON_OWNER=y
 CONFIG_FREEZER=y
 
@@ -1604,8 +1605,8 @@
 # CONFIG_MTD_UBI_FASTMAP is not set
 # CONFIG_MTD_UBI_GLUEBI is not set
 # CONFIG_MTD_UBI_BLOCK is not set
+CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
 CONFIG_PARPORT=m
-CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
 CONFIG_PARPORT_PC=m
 CONFIG_PARPORT_SERIAL=m
 # CONFIG_PARPORT_PC_FIFO is not set
@@ -3001,7 +3002,6 @@
 # CONFIG_INPUT_IMS_PCU is not set
 CONFIG_INPUT_CMA3000=m
 CONFIG_INPUT_CMA3000_I2C=m
-CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
 CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
 
 #



[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-07-18 Thread Daniel Micay
Date: Saturday, July 19, 2014 @ 06:02:12
  Author: thestinger
Revision: 115946

upgpkg: linux-grsec 3.15.5.201407170639-2

* enable CONFIG_PAX_MEMORY_SANITIZE
* use the higher upstream value for CONFIG_DEFAULT_MMAP_MIN_ADDR

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |6 +++---
 config|6 +++---
 config.x86_64 |6 +++---
 3 files changed, 9 insertions(+), 9 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-07-19 00:55:27 UTC (rev 115945)
+++ PKGBUILD2014-07-19 04:02:12 UTC (rev 115946)
@@ -11,7 +11,7 @@
 _timestamp=201407170639
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
-pkgrel=1
+pkgrel=2
 arch=('i686' 'x86_64')
 url=https://grsecurity.net/
 license=('GPL2')
@@ -33,8 +33,8 @@
 '9b0d000e0bdec7a25ee6303afdab8d2af77439995876eadd6ce248e5c954037d'
 '5c895b9b328b8df59a83eb62d3afdbb42a7dfaa790751cfbce595768fc50db22'
 'SKIP'
-'9e54806d6de98eeec1616657f29f0842ed63e3d79c3c8d644fb89eac6aaeb4fe'
-'9b2ae8b17b3d0048d785ba81184b1bbc0734296cd03e3be4780274616155941d'
+'4df3ada4372716916ef6007fb87dd086ef26cc5d5fb6f6194576735a6b0235d8'
+'7738242314babeed7b633d6115bab438701c84bd336bf2aee1486c852998c1c2'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 'faced4eb4c47c4eb1a9ee8a5bf8a7c4b49d6b4d78efbe426e410730e6267d182'
 '937dc895b4f5948381775a75bd198ed2f157a9f356da0ab5a5006f9f1dacde5c'

Modified: config
===
--- config  2014-07-19 00:55:27 UTC (rev 115945)
+++ config  2014-07-19 04:02:12 UTC (rev 115946)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.15.3.201407012153-2 Kernel Configuration
+# Linux/x86 3.15.5.201407170639-2 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -455,7 +455,7 @@
 CONFIG_VIRT_TO_BUS=y
 CONFIG_MMU_NOTIFIER=y
 CONFIG_KSM=y
-CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
+CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
 CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
 CONFIG_MEMORY_FAILURE=y
 CONFIG_TRANSPARENT_HUGEPAGE=y
@@ -6522,7 +6522,7 @@
 #
 # Miscellaneous hardening features
 #
-# CONFIG_PAX_MEMORY_SANITIZE is not set
+CONFIG_PAX_MEMORY_SANITIZE=y
 CONFIG_PAX_MEMORY_STACKLEAK=y
 CONFIG_PAX_MEMORY_STRUCTLEAK=y
 CONFIG_PAX_MEMORY_UDEREF=y

Modified: config.x86_64
===
--- config.x86_64   2014-07-19 00:55:27 UTC (rev 115945)
+++ config.x86_64   2014-07-19 04:02:12 UTC (rev 115946)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.15.3.201407012153-2 Kernel Configuration
+# Linux/x86 3.15.5.201407170639-2 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -465,7 +465,7 @@
 CONFIG_VIRT_TO_BUS=y
 CONFIG_MMU_NOTIFIER=y
 CONFIG_KSM=y
-CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
+CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
 CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
 CONFIG_MEMORY_FAILURE=y
 CONFIG_TRANSPARENT_HUGEPAGE=y
@@ -6291,7 +6291,7 @@
 #
 # Miscellaneous hardening features
 #
-# CONFIG_PAX_MEMORY_SANITIZE is not set
+CONFIG_PAX_MEMORY_SANITIZE=y
 CONFIG_PAX_MEMORY_STACKLEAK=y
 CONFIG_PAX_MEMORY_STRUCTLEAK=y
 CONFIG_PAX_REFCOUNT=y



[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-07-05 Thread Daniel Micay
Date: Saturday, July 5, 2014 @ 16:48:57
  Author: thestinger
Revision: 115086

upgpkg: linux-grsec 3.15.3.201407012153-2

enable CONFIG_RANDOMIZE_BASE

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |6 +++---
 config|9 +++--
 config.x86_64 |7 +--
 3 files changed, 11 insertions(+), 11 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-07-05 14:32:49 UTC (rev 115085)
+++ PKGBUILD2014-07-05 14:48:57 UTC (rev 115086)
@@ -11,7 +11,7 @@
 _timestamp=201407012153
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
-pkgrel=1
+pkgrel=2
 arch=('i686' 'x86_64')
 url=https://grsecurity.net/
 license=('GPL2')
@@ -32,8 +32,8 @@
 '82ee661b91246c77d0ef3d9d6d8dcc191d3490cad17cd295a95169059735f295'
 '753d4983413740ca7d901724e11885462f2876caae6706463987e53b95578c2d'
 'SKIP'
-'e5c7e486a7a579532f0fec8a496d7e4ac2c88f869695809b66427892e74e89da'
-'4e47b02c8bb266f6cc3bb67dd460c7f7ada97a22e378c894bc8d2e664bc8ef55'
+'9e54806d6de98eeec1616657f29f0842ed63e3d79c3c8d644fb89eac6aaeb4fe'
+'9b2ae8b17b3d0048d785ba81184b1bbc0734296cd03e3be4780274616155941d'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 'faced4eb4c47c4eb1a9ee8a5bf8a7c4b49d6b4d78efbe426e410730e6267d182'
 'd4d4ae0b9c510547f47d94582e4ca08a7f12e9baf324181cb54d328027305e31')

Modified: config
===
--- config  2014-07-05 14:32:49 UTC (rev 115085)
+++ config  2014-07-05 14:48:57 UTC (rev 115086)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.15.1.201406222112-1 Kernel Configuration
+# Linux/x86 3.15.3.201407012153-2 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -495,7 +495,8 @@
 # CONFIG_CRASH_DUMP is not set
 CONFIG_PHYSICAL_START=0x100
 CONFIG_RELOCATABLE=y
-# CONFIG_RANDOMIZE_BASE is not set
+CONFIG_RANDOMIZE_BASE=y
+CONFIG_RANDOMIZE_BASE_MAX_OFFSET=0x2000
 CONFIG_X86_NEED_RELOCS=y
 CONFIG_PHYSICAL_ALIGN=0x100
 CONFIG_HOTPLUG_CPU=y
@@ -6341,10 +6342,6 @@
 # CONFIG_RT_MUTEX_TESTER is not set
 # CONFIG_DEBUG_SPINLOCK is not set
 # CONFIG_DEBUG_MUTEXES is not set
-# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
-# CONFIG_DEBUG_LOCK_ALLOC is not set
-# CONFIG_PROVE_LOCKING is not set
-# CONFIG_LOCK_STAT is not set
 # CONFIG_DEBUG_ATOMIC_SLEEP is not set
 # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
 # CONFIG_LOCK_TORTURE_TEST is not set

Modified: config.x86_64
===
--- config.x86_64   2014-07-05 14:32:49 UTC (rev 115085)
+++ config.x86_64   2014-07-05 14:48:57 UTC (rev 115086)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.15.1.201406222112-1 Kernel Configuration
+# Linux/x86 3.15.3.201407012153-2 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -458,6 +458,7 @@
 CONFIG_BALLOON_COMPACTION=y
 CONFIG_COMPACTION=y
 CONFIG_MIGRATION=y
+CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
 CONFIG_PHYS_ADDR_T_64BIT=y
 CONFIG_ZONE_DMA_FLAG=1
 CONFIG_BOUNCE=y
@@ -503,7 +504,9 @@
 # CONFIG_CRASH_DUMP is not set
 CONFIG_PHYSICAL_START=0x100
 CONFIG_RELOCATABLE=y
-# CONFIG_RANDOMIZE_BASE is not set
+CONFIG_RANDOMIZE_BASE=y
+CONFIG_RANDOMIZE_BASE_MAX_OFFSET=0x4000
+CONFIG_X86_NEED_RELOCS=y
 CONFIG_PHYSICAL_ALIGN=0x100
 CONFIG_HOTPLUG_CPU=y
 # CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set



[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-06-23 Thread Daniel Micay
Date: Monday, June 23, 2014 @ 10:54:55
  Author: thestinger
Revision: 113437

upgpkg: linux-grsec 3.15.1.201406222112-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   27 +-
 config|  251 
 config.x86_64 |  241 +
 3 files changed, 319 insertions(+), 200 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 113436:113437 to see the changes.


[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-06-19 Thread Daniel Micay
Date: Thursday, June 19, 2014 @ 23:23:57
  Author: thestinger
Revision: 113362

linux-grsec: update to match the core/linux config

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |4 ++--
 config|   24 ++--
 config.x86_64 |   24 ++--
 3 files changed, 30 insertions(+), 22 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-06-19 21:13:46 UTC (rev 113361)
+++ PKGBUILD2014-06-19 21:23:57 UTC (rev 113362)
@@ -37,8 +37,8 @@
 '0edab0f772836162e5e57ef294d83e88153c15a12f394914c6a25b49e408e8f1'
 'aa9d8c11e1c1790e71088ae0a6494b8e44b0734f8e5d4fdeb9b98e0c77427406'
 'SKIP'
-'60566eba74af1e121480a6839006e6e51e664a963a32ec1075ff9331da0355e5'
-'0b321b76ac4602d6c558dbba215b5fdd415c060bfbb91f93e535d6573f092e6c'
+'1b46f4fca87952872aa58bb3aa76155ad77ca7ca4cd1a2b548dac1321feb46d8'
+'28eb4217564c40416c2cf68ecc2774a373d0400979d486b0aa1de4f2674045dc'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 'faced4eb4c47c4eb1a9ee8a5bf8a7c4b49d6b4d78efbe426e410730e6267d182'
 '6d72e14552df59e6310f16c176806c408355951724cd5b48a47bf01591b8be02'

Modified: config
===
--- config  2014-06-19 21:13:46 UTC (rev 113361)
+++ config  2014-06-19 21:23:57 UTC (rev 113362)
@@ -142,7 +142,7 @@
 CONFIG_MEMCG=y
 CONFIG_MEMCG_SWAP=y
 # CONFIG_MEMCG_SWAP_ENABLED is not set
-CONFIG_MEMCG_KMEM=y
+# CONFIG_MEMCG_KMEM is not set
 # CONFIG_CGROUP_HUGETLB is not set
 # CONFIG_CGROUP_PERF is not set
 CONFIG_CGROUP_SCHED=y
@@ -1476,7 +1476,7 @@
 CONFIG_FW_LOADER=y
 # CONFIG_FIRMWARE_IN_KERNEL is not set
 CONFIG_EXTRA_FIRMWARE=""
-# CONFIG_FW_LOADER_USER_HELPER is not set
+CONFIG_FW_LOADER_USER_HELPER=y
 # CONFIG_DEBUG_DRIVER is not set
 # CONFIG_DEBUG_DEVRES is not set
 # CONFIG_SYS_HYPERVISOR is not set
@@ -4085,7 +4085,9 @@
 CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m
 CONFIG_VIDEO_SH_VEU=m
 CONFIG_VIDEO_RENESAS_VSP1=m
-# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_V4L_TEST_DRIVERS=y
+CONFIG_VIDEO_VIVI=m
+CONFIG_VIDEO_MEM2MEM_TESTDEV=m
 
 #
 # Supported MMC/SDIO adapters
@@ -4900,9 +4902,7 @@
 #
 CONFIG_USB_DEFAULT_PERSIST=y
 CONFIG_USB_DYNAMIC_MINORS=y
-CONFIG_USB_OTG=y
-CONFIG_USB_OTG_WHITELIST=y
-# CONFIG_USB_OTG_BLACKLIST_HUB is not set
+# CONFIG_USB_OTG is not set
 CONFIG_USB_MON=m
 CONFIG_USB_WUSB=m
 CONFIG_USB_WUSB_CBAF=m
@@ -4923,7 +4923,7 @@
 CONFIG_USB_ISP1760_HCD=m
 CONFIG_USB_ISP1362_HCD=m
 CONFIG_USB_FUSBH200_HCD=m
-CONFIG_USB_FOTG210_HCD=m
+# CONFIG_USB_FOTG210_HCD is not set
 CONFIG_USB_OHCI_HCD=m
 CONFIG_USB_OHCI_HCD_PCI=m
 # CONFIG_USB_OHCI_HCD_SSB is not set
@@ -5090,7 +5090,7 @@
 # USB Physical Layer drivers
 #
 CONFIG_USB_PHY=y
-CONFIG_USB_OTG_FSM=m
+# CONFIG_USB_OTG_FSM is not set
 CONFIG_NOP_USB_XCEIV=m
 CONFIG_SAMSUNG_USBPHY=m
 CONFIG_SAMSUNG_USB2PHY=m
@@ -5111,7 +5111,7 @@
 # USB Peripheral Controller
 #
 CONFIG_USB_FUSB300=m
-CONFIG_USB_FOTG210_UDC=m
+# CONFIG_USB_FOTG210_UDC is not set
 CONFIG_USB_GR_UDC=m
 CONFIG_USB_R8A66597=m
 CONFIG_USB_RENESAS_USBHS_UDC=m
@@ -6045,7 +6045,11 @@
 # CONFIG_HPFS_FS is not set
 # CONFIG_QNX4FS_FS is not set
 # CONFIG_QNX6FS_FS is not set
-# CONFIG_ROMFS_FS is not set
+CONFIG_ROMFS_FS=m
+CONFIG_ROMFS_BACKED_BY_BLOCK=y
+# CONFIG_ROMFS_BACKED_BY_MTD is not set
+# CONFIG_ROMFS_BACKED_BY_BOTH is not set
+CONFIG_ROMFS_ON_BLOCK=y
 CONFIG_PSTORE=y
 # CONFIG_PSTORE_CONSOLE is not set
 # CONFIG_PSTORE_FTRACE is not set

Modified: config.x86_64
===
--- config.x86_64   2014-06-19 21:13:46 UTC (rev 113361)
+++ config.x86_64   2014-06-19 21:23:57 UTC (rev 113362)
@@ -151,7 +151,7 @@
 CONFIG_MEMCG=y
 CONFIG_MEMCG_SWAP=y
 # CONFIG_MEMCG_SWAP_ENABLED is not set
-CONFIG_MEMCG_KMEM=y
+# CONFIG_MEMCG_KMEM is not set
 # CONFIG_CGROUP_HUGETLB is not set
 # CONFIG_CGROUP_PERF is not set
 CONFIG_CGROUP_SCHED=y
@@ -1461,7 +1461,7 @@
 CONFIG_FW_LOADER=y
 # CONFIG_FIRMWARE_IN_KERNEL is not set
 CONFIG_EXTRA_FIRMWARE=""
-# CONFIG_FW_LOADER_USER_HELPER is not set
+CONFIG_FW_LOADER_USER_HELPER=y
 # CONFIG_DEBUG_DRIVER is not set
 # CONFIG_DEBUG_DEVRES is not set
 CONFIG_SYS_HYPERVISOR=y
@@ -3963,7 +3963,9 @@
 CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m
 CONFIG_VIDEO_SH_VEU=m
 CONFIG_VIDEO_RENESAS_VSP1=m
-# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_V4L_TEST_DRIVERS=y
+CONFIG_VIDEO_VIVI=m
+CONFIG_VIDEO_MEM2MEM_TESTDEV=m
 
 #
 # Supported MMC/SDIO adapters
@@ -4726,9 +4728,7 @@
 #
 CONFIG_USB_DEFAULT_PERSIST=y
 CONFIG_USB_DYNAMIC_MINORS=y
-CONFIG_USB_OTG=y
-CONFIG_USB_OTG_WHITELIST=y
-# CONFIG_USB_OTG_BLACKLIST_HUB is not set
+# CONFIG_USB_OTG is not set
 CONFIG_USB_MON=m
 CONFIG_USB_WUSB=m
 CONFIG_USB_WUSB_CBAF=m
@@ -4749,7 +4749,7 @@
 CONFIG_USB_ISP1760_HCD=m
 CO

[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-06-19 Thread Daniel Micay
Date: Thursday, June 19, 2014 @ 21:14:50
  Author: thestinger
Revision: 113359

linux-grsec: update to 3.14.8

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   14 +++---
 config|3 ++-
 config.x86_64 |2 +-
 3 files changed, 10 insertions(+), 9 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-06-19 18:49:15 UTC (rev 113358)
+++ PKGBUILD2014-06-19 19:14:50 UTC (rev 113359)
@@ -6,12 +6,12 @@
 
 pkgbase=linux-grsec
 _srcname=linux-3.14
-_pkgver=3.14.6
+_pkgver=3.14.8
 _grsecver=3.0
-_timestamp=201406101411
+_timestamp=201406191347
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
-pkgrel=2
+pkgrel=1
 arch=('i686' 'x86_64')
 url=https://grsecurity.net/
 license=('GPL2')
@@ -34,11 +34,11 @@
 sysctl.conf
 )
 sha256sums=('61558aa490855f42b6340d1a1596be47454909629327c49a5e4e10268065dffa'
-'b8de86f64a62ec1f5d62ef7b0caf302546be0d397e7c7d29e4b1e260220462d7'
-'abefdcbacb2c78c0de1168915dc26d16e35ec0e6158e0bbbc84fad819b234404'
+'0edab0f772836162e5e57ef294d83e88153c15a12f394914c6a25b49e408e8f1'
+'aa9d8c11e1c1790e71088ae0a6494b8e44b0734f8e5d4fdeb9b98e0c77427406'
 'SKIP'
-'33240f11637a054d9884d883674d53d20d293460fbc5ba2d21b758230e0432fc'
-'0f0b88fbe80235223bb5a1105e1d245fb7e1ea0483eeddd09ef6dc38540a116c'
+'60566eba74af1e121480a6839006e6e51e664a963a32ec1075ff9331da0355e5'
+'0b321b76ac4602d6c558dbba215b5fdd415c060bfbb91f93e535d6573f092e6c'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 'faced4eb4c47c4eb1a9ee8a5bf8a7c4b49d6b4d78efbe426e410730e6267d182'
 '6d72e14552df59e6310f16c176806c408355951724cd5b48a47bf01591b8be02'

Modified: config
===
--- config  2014-06-19 18:49:15 UTC (rev 113358)
+++ config  2014-06-19 19:14:50 UTC (rev 113359)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.14.6.201406101411-1 Kernel Configuration
+# Linux/x86 3.14.8.201406191347-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -3567,6 +3567,7 @@
 CONFIG_SENSORS_MAX6697=m
 CONFIG_SENSORS_MCP3021=m
 CONFIG_SENSORS_NCT6775=m
+CONFIG_SENSORS_NTC_THERMISTOR=m
 CONFIG_SENSORS_PC87360=m
 CONFIG_SENSORS_PC87427=m
 CONFIG_SENSORS_PCF8591=m

Modified: config.x86_64
===
--- config.x86_64   2014-06-19 18:49:15 UTC (rev 113358)
+++ config.x86_64   2014-06-19 19:14:50 UTC (rev 113359)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.14.6.201406101411-1 Kernel Configuration
+# Linux/x86 3.14.8.201406191347-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y



[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-05-28 Thread Daniel Micay
Date: Thursday, May 29, 2014 @ 04:14:10
  Author: thestinger
Revision: 112052

upgpkg: linux-grsec 3.14.4.201405281922-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config|4 ++--
 config.x86_64 |4 ++--
 3 files changed, 8 insertions(+), 8 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-05-29 02:05:16 UTC (rev 112051)
+++ PKGBUILD2014-05-29 02:14:10 UTC (rev 112052)
@@ -8,7 +8,7 @@
 _srcname=linux-3.14
 _pkgver=3.14.4
 _grsecver=3.0
-_timestamp=201405271114
+_timestamp=201405281922
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -41,10 +41,10 @@
 )
 sha256sums=('61558aa490855f42b6340d1a1596be47454909629327c49a5e4e10268065dffa'
 'af640ea64e923d525a8238832e8452381e6dc76a3bf28046411cadd67c408114'
-'76daa7e437ab5fedc51c1fec3a84b7e6901a073b083a94e3a55671bca9e67d34'
+'5b1a2efe49736d3b0417f3b76df779de4166fe5890489491e1d0b99fed653b57'
 'SKIP'
-'40dec99474e6bdce76f47f16d87dc6668f98a2d61915bd5d22c6d32005b0a835'
-'79209557b70fe4f0c50af601a56023a6ee57e8a0b53987580d9190c6dc484005'
+'17ad207347950b50ccf63e405167984d1786a3e6e43660dec3829a9f288cf72c'
+'453f99c711ca5bc6e565c10d50caebc992dfd8e4c4afbd2974a7e47b9465b0e8'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 'faced4eb4c47c4eb1a9ee8a5bf8a7c4b49d6b4d78efbe426e410730e6267d182'
 '6d72e14552df59e6310f16c176806c408355951724cd5b48a47bf01591b8be02'

Modified: config
===
--- config  2014-05-29 02:05:16 UTC (rev 112051)
+++ config  2014-05-29 02:14:10 UTC (rev 112052)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.14.4.201405271114-1 Kernel Configuration
+# Linux/x86 3.14.4.201405281922-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -6232,7 +6232,7 @@
 # CONFIG_DEBUG_PER_CPU_MAPS is not set
 # CONFIG_DEBUG_HIGHMEM is not set
 CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
-CONFIG_DEBUG_STACKOVERFLOW=y
+# CONFIG_DEBUG_STACKOVERFLOW is not set
 CONFIG_HAVE_ARCH_KMEMCHECK=y
 # CONFIG_DEBUG_SHIRQ is not set
 

Modified: config.x86_64
===
--- config.x86_64   2014-05-29 02:05:16 UTC (rev 112051)
+++ config.x86_64   2014-05-29 02:14:10 UTC (rev 112052)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.14.4.201405271114-1 Kernel Configuration
+# Linux/x86 3.14.4.201405281922-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -6013,7 +6013,7 @@
 CONFIG_DEBUG_MEMORY_INIT=y
 # CONFIG_DEBUG_PER_CPU_MAPS is not set
 CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
-CONFIG_DEBUG_STACKOVERFLOW=y
+# CONFIG_DEBUG_STACKOVERFLOW is not set
 CONFIG_HAVE_ARCH_KMEMCHECK=y
 # CONFIG_DEBUG_SHIRQ is not set
 



[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-05-27 Thread Daniel Micay
Date: Wednesday, May 28, 2014 @ 02:21:48
  Author: thestinger
Revision: 111999

upgpkg: linux-grsec 3.14.4.201405271114-1

enabled new CONFIG_GRKERNSEC_KSTACKOVERFLOW option

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |   10 +-
 config|3 +--
 config.x86_64 |4 ++--
 3 files changed, 8 insertions(+), 9 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-05-27 21:57:38 UTC (rev 111998)
+++ PKGBUILD2014-05-28 00:21:48 UTC (rev 111999)
@@ -8,10 +8,10 @@
 _srcname=linux-3.14
 _pkgver=3.14.4
 _grsecver=3.0
-_timestamp=201405252047
+_timestamp=201405271114
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
-pkgrel=2
+pkgrel=1
 arch=('i686' 'x86_64')
 url=https://grsecurity.net/
 license=('GPL2')
@@ -41,10 +41,10 @@
 )
 sha256sums=('61558aa490855f42b6340d1a1596be47454909629327c49a5e4e10268065dffa'
 'af640ea64e923d525a8238832e8452381e6dc76a3bf28046411cadd67c408114'
-'dceb3a6aeb9ba71e68835e37d2add6c6d4c60f6e253b4bd9c20b6a8e82ec0a96'
+'76daa7e437ab5fedc51c1fec3a84b7e6901a073b083a94e3a55671bca9e67d34'
 'SKIP'
-'59333cae86e1a43def286905e20500d165cb5153068d2bd9c6add6bfa9463e62'
-'83537cf8ab670ccabed68dadbb531574f1cf1f8138ba9d873b33047e9cc957bf'
+'40dec99474e6bdce76f47f16d87dc6668f98a2d61915bd5d22c6d32005b0a835'
+'79209557b70fe4f0c50af601a56023a6ee57e8a0b53987580d9190c6dc484005'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 'faced4eb4c47c4eb1a9ee8a5bf8a7c4b49d6b4d78efbe426e410730e6267d182'
 '6d72e14552df59e6310f16c176806c408355951724cd5b48a47bf01591b8be02'

Modified: config
===
--- config  2014-05-27 21:57:38 UTC (rev 111998)
+++ config  2014-05-28 00:21:48 UTC (rev 111999)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.14.3-1 Kernel Configuration
+# Linux/x86 3.14.4.201405271114-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -6293,7 +6293,6 @@
 # CONFIG_NOTIFIER_ERROR_INJECTION is not set
 # CONFIG_FAULT_INJECTION is not set
 CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
-# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
 CONFIG_USER_STACKTRACE_SUPPORT=y
 CONFIG_NOP_TRACER=y
 CONFIG_HAVE_FUNCTION_TRACER=y

Modified: config.x86_64
===
--- config.x86_64   2014-05-27 21:57:38 UTC (rev 111998)
+++ config.x86_64   2014-05-28 00:21:48 UTC (rev 111999)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.14.3-1 Kernel Configuration
+# Linux/x86 3.14.4.201405271114-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -6074,7 +6074,6 @@
 # CONFIG_NOTIFIER_ERROR_INJECTION is not set
 # CONFIG_FAULT_INJECTION is not set
 CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
-# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
 CONFIG_USER_STACKTRACE_SUPPORT=y
 CONFIG_NOP_TRACER=y
 CONFIG_HAVE_FUNCTION_TRACER=y
@@ -6246,6 +6245,7 @@
 CONFIG_GRKERNSEC_PERF_HARDEN=y
 CONFIG_GRKERNSEC_RAND_THREADSTACK=y
 CONFIG_GRKERNSEC_PROC_MEMMAP=y
+CONFIG_GRKERNSEC_KSTACKOVERFLOW=y
 CONFIG_GRKERNSEC_BRUTE=y
 CONFIG_GRKERNSEC_MODHARDEN=y
 CONFIG_GRKERNSEC_HIDESYM=y



[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-05-27 Thread Daniel Micay
Date: Tuesday, May 27, 2014 @ 23:23:35
  Author: thestinger
Revision: 111995

upgpkg: linux-grsec 3.14.4.201405252047-2

enable the size overflow plugin

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |9 ++---
 config|2 +-
 config.x86_64 |2 +-
 3 files changed, 8 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-05-27 19:18:18 UTC (rev 111994)
+++ PKGBUILD2014-05-27 21:23:35 UTC (rev 111995)
@@ -11,7 +11,7 @@
 _timestamp=201405252047
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
-pkgrel=1
+pkgrel=2
 arch=('i686' 'x86_64')
 url=https://grsecurity.net/
 license=('GPL2')
@@ -43,8 +43,8 @@
 'af640ea64e923d525a8238832e8452381e6dc76a3bf28046411cadd67c408114'
 'dceb3a6aeb9ba71e68835e37d2add6c6d4c60f6e253b4bd9c20b6a8e82ec0a96'
 'SKIP'
-'7ae000eaa1df8809cc5e27427e3ee5962bfd15d32cea3c9367321a9ea9a1f28c'
-'63dd010c2ad0df4279ee00f1530850560b722235a3430df5efd5cffcb045b203'
+'59333cae86e1a43def286905e20500d165cb5153068d2bd9c6add6bfa9463e62'
+'83537cf8ab670ccabed68dadbb531574f1cf1f8138ba9d873b33047e9cc957bf'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 'faced4eb4c47c4eb1a9ee8a5bf8a7c4b49d6b4d78efbe426e410730e6267d182'
 '6d72e14552df59e6310f16c176806c408355951724cd5b48a47bf01591b8be02'
@@ -231,6 +231,9 @@
   cp -a tools/gcc/*.h "$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/"
   cp -a tools/gcc/Makefile 
"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/"
   install -m644 tools/gcc/*.so 
"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/"
+  mkdir -p 
"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/size_overflow_plugin"
+  install -m644 tools/gcc/size_overflow_plugin/Makefile 
tools/gcc/size_overflow_plugin/*.so \
+"$pkgdir/usr/lib/modules/${_kernver}/build/tools/gcc/size_overflow_plugin"
 
   # install sysctl configuration for grsecurity switches
   install -Dm600 "$srcdir/sysctl.conf" 
"$pkgdir/etc/sysctl.d/05-grsecurity.conf"

Modified: config
===
--- config  2014-05-27 19:18:18 UTC (rev 111994)
+++ config  2014-05-27 21:23:35 UTC (rev 111995)
@@ -6456,7 +6456,7 @@
 # CONFIG_PAX_CONSTIFY_PLUGIN is not set
 CONFIG_PAX_USERCOPY=y
 # CONFIG_PAX_USERCOPY_DEBUG is not set
-# CONFIG_PAX_SIZE_OVERFLOW is not set
+CONFIG_PAX_SIZE_OVERFLOW=y
 # CONFIG_PAX_LATENT_ENTROPY is not set
 
 #

Modified: config.x86_64
===
--- config.x86_64   2014-05-27 19:18:18 UTC (rev 111994)
+++ config.x86_64   2014-05-27 21:23:35 UTC (rev 111995)
@@ -6234,7 +6234,7 @@
 CONFIG_PAX_REFCOUNT=y
 CONFIG_PAX_USERCOPY=y
 # CONFIG_PAX_USERCOPY_DEBUG is not set
-# CONFIG_PAX_SIZE_OVERFLOW is not set
+CONFIG_PAX_SIZE_OVERFLOW=y
 # CONFIG_PAX_LATENT_ENTROPY is not set
 
 #



[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

2014-05-11 Thread Daniel Micay
Date: Monday, May 12, 2014 @ 02:47:57
  Author: thestinger
Revision: 111007

linux-grsec: 201405101947

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config|4 ++--
 config.x86_64 |4 ++--
 3 files changed, 8 insertions(+), 8 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-05-11 21:17:20 UTC (rev 111006)
+++ PKGBUILD2014-05-12 00:47:57 UTC (rev 111007)
@@ -8,7 +8,7 @@
 _srcname=linux-3.14
 _pkgver=3.14.3
 _grsecver=3.0
-_timestamp=201405092337
+_timestamp=201405101947
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -42,10 +42,10 @@
 )
 sha256sums=('61558aa490855f42b6340d1a1596be47454909629327c49a5e4e10268065dffa'
 'a26a25739c50d639174698ae498530205b55e5a2b11f8c33ab92a8581bc83fbd'
-'ba5cb23efd895c1e23b7c207b4e712d59e3d0694e1a80100fb372c70af96f85f'
+'5b47c06c61ed7c5655e31bc4ac221d4e605163b90bf3ee95a891466825597f78'
 'SKIP'
-'0e6a04892aa95405a146b00da583d324dd1513edcd5164edec74132b05b8c791'
-'0303b94b397339e545370750dd6e0f6bfc1d5ef45801d9acf5ef7510753b01c9'
+'7ae000eaa1df8809cc5e27427e3ee5962bfd15d32cea3c9367321a9ea9a1f28c'
+'63dd010c2ad0df4279ee00f1530850560b722235a3430df5efd5cffcb045b203'
 'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
 'faced4eb4c47c4eb1a9ee8a5bf8a7c4b49d6b4d78efbe426e410730e6267d182'
 '6d72e14552df59e6310f16c176806c408355951724cd5b48a47bf01591b8be02'

Modified: config
===
--- config  2014-05-11 21:17:20 UTC (rev 111006)
+++ config  2014-05-12 00:47:57 UTC (rev 111007)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.14.2-1 Kernel Configuration
+# Linux/x86 3.14.3-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -6232,7 +6232,7 @@
 # CONFIG_DEBUG_PER_CPU_MAPS is not set
 # CONFIG_DEBUG_HIGHMEM is not set
 CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
-# CONFIG_DEBUG_STACKOVERFLOW is not set
+CONFIG_DEBUG_STACKOVERFLOW=y
 CONFIG_HAVE_ARCH_KMEMCHECK=y
 # CONFIG_DEBUG_SHIRQ is not set
 

Modified: config.x86_64
===
--- config.x86_64   2014-05-11 21:17:20 UTC (rev 111006)
+++ config.x86_64   2014-05-12 00:47:57 UTC (rev 111007)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.14.2-1 Kernel Configuration
+# Linux/x86 3.14.3-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -6013,7 +6013,7 @@
 CONFIG_DEBUG_MEMORY_INIT=y
 # CONFIG_DEBUG_PER_CPU_MAPS is not set
 CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
-# CONFIG_DEBUG_STACKOVERFLOW is not set
+CONFIG_DEBUG_STACKOVERFLOW=y
 CONFIG_HAVE_ARCH_KMEMCHECK=y
 # CONFIG_DEBUG_SHIRQ is not set