[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-10-17 Thread Levente Polyak via arch-commits
Date: Friday, October 18, 2019 @ 05:22:47
  Author: anthraxx
Revision: 365128

upgpkg: linux-hardened 5.3.7.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   46 ++---
 config.x86_64 |  433 
 2 files changed, 297 insertions(+), 182 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-10-18 05:17:23 UTC (rev 365127)
+++ PKGBUILD2019-10-18 05:22:47 UTC (rev 365128)
@@ -4,11 +4,11 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.2.18
+_pkgver=5.3.7
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
-pkgrel=2
+pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
 arch=('x86_64')
 license=('GPL2')
@@ -26,11 +26,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('6d090f866c9739403f78b08470209d1e825c44ce5dbaa237a4a2c8c6609dca60'
+sha256sums=('c6c9714e21531c825c306b107bc6f6c7bfa2d5270a14bad170f8de5a73d34802'
 'SKIP'
-'90609ea1ea62c97cfe2fd16fa5bb6ce680c571cab90e001133487d539656980c'
+'40f9fccc1fb9d9db2a216caf33362c861d701d3ea186488638b4ce95f8865d3f'
 'SKIP'
-'abb1711f2e0a62e594ff3466995cf28c753c099a6e69760f0f7b2cf4cb83b5ef'
+'63feccba3f160c368c694f6a8fed4d8caa2c2a62cf73c7de28ab5fe276fe9923'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
@@ -66,8 +66,8 @@
   cp ../config.x86_64 .config
   make olddefconfig
 
-  make -s kernelrelease > ../version
-  msg2 "Prepared %s version %s" "$pkgbase" "$(<../version)"
+  make -s kernelrelease > version
+  msg2 "Prepared %s version %s" "$pkgbase" "$(https://github.com/systemd/systemd/commit/edda44605f06a41fb86b7ab8128dcf99161d2344
@@ -95,16 +94,12 @@
   install -Dm644 "$(make -s image_name)" "$modulesdir/vmlinuz"
   install -Dm644 "$modulesdir/vmlinuz" "$pkgdir/boot/vmlinuz-$pkgbase"
 
+  # Used by mkinitcpio to name the kernel
+  echo "$pkgbase" | install -Dm644 /dev/stdin "$modulesdir/pkgbase"
+
   msg2 "Installing modules..."
   make INSTALL_MOD_PATH="$pkgdir/usr" modules_install
 
-  # a place for external modules,
-  # with version file for building modules and running depmod from hook
-  local extramodules="extramodules$_kernelname"
-  local extradir="$pkgdir/usr/lib/modules/$extramodules"
-  install -Dt "$extradir" -m644 ../version
-  ln -sr "$extradir" "$modulesdir/extramodules"
-
   # remove build and source links
   rm "$modulesdir"/{source,build}
 
@@ -113,7 +108,6 @@
   local subst="
 s|%PKGBASE%|$pkgbase|g
 s|%KERNVER%|$kernver|g
-s|%EXTRAMODULES%|$extramodules|g
   "
 
   # hack to allow specifying an initially nonexisting install file
@@ -135,12 +129,12 @@
 _package-headers() {
   pkgdesc="Header files and scripts for building modules for 
${pkgbase/linux/Linux} kernel"
 
+  cd $_srcname
   local builddir="$pkgdir/usr/lib/modules/$(

[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-10-01 Thread Levente Polyak via arch-commits
Date: Wednesday, October 2, 2019 @ 06:07:56
  Author: anthraxx
Revision: 363646

upgpkg: linux-hardened 5.2.18.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   10 +-
 config.x86_64 |2 +-
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-10-02 01:26:24 UTC (rev 363645)
+++ PKGBUILD2019-10-02 06:07:56 UTC (rev 363646)
@@ -4,8 +4,8 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.2.17
-_hardenedver=b
+_pkgver=5.2.18
+_hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
 pkgrel=1
@@ -26,11 +26,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('7b3b8ad09ea936b4216dd02c5fc2ef39c8f58935d0a81ab9690f0fc451102df9'
+sha256sums=('6d090f866c9739403f78b08470209d1e825c44ce5dbaa237a4a2c8c6609dca60'
 'SKIP'
-'5e3161b5f2b4d5fce5bfada39da7c4b9b81d7b274a637a5b2a254b9ff7951696'
+'90609ea1ea62c97cfe2fd16fa5bb6ce680c571cab90e001133487d539656980c'
 'SKIP'
-'8817ef1014c2799c72805bb3598927af9cf5efb8363cdcd3a27c00217d9a4884'
+'abb1711f2e0a62e594ff3466995cf28c753c099a6e69760f0f7b2cf4cb83b5ef'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-10-02 01:26:24 UTC (rev 363645)
+++ config.x86_64   2019-10-02 06:07:56 UTC (rev 363646)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.17 Kernel Configuration
+# Linux/x86 5.2.18 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-09-22 Thread Levente Polyak via arch-commits
Date: Sunday, September 22, 2019 @ 10:19:56
  Author: anthraxx
Revision: 363232

upgpkg: linux-hardened 5.2.17.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |4 ++--
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-22 09:54:02 UTC (rev 363231)
+++ PKGBUILD2019-09-22 10:19:56 UTC (rev 363232)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.2.15
+_pkgver=5.2.17
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -26,11 +26,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('eb561009da8106b463b1e1a16ab0f75cdef564784f49177148f5f92c32380c4a'
+sha256sums=('7b3b8ad09ea936b4216dd02c5fc2ef39c8f58935d0a81ab9690f0fc451102df9'
 'SKIP'
-'17d8a2c9e1b89cf87da778071d7539102c9009728f7afd6e87cdc3e66ab64cf6'
+'6462440c046f26bc0bbaeafaa116dac5abb57825a5058471054f507d60323b78'
 'SKIP'
-'49e427fc431c64c29151d811a85418380dd83132a8c1c4dedbf665a911774d62'
+'8817ef1014c2799c72805bb3598927af9cf5efb8363cdcd3a27c00217d9a4884'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-09-22 09:54:02 UTC (rev 363231)
+++ config.x86_64   2019-09-22 10:19:56 UTC (rev 363232)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.15 Kernel Configuration
+# Linux/x86 5.2.17 Kernel Configuration
 #
 
 #
@@ -463,7 +463,7 @@
 # CONFIG_LEGACY_VSYSCALL_EMULATE is not set
 CONFIG_LEGACY_VSYSCALL_NONE=y
 CONFIG_CMDLINE_BOOL=y
-CONFIG_CMDLINE="page_poison=1 pti=on page_alloc.shuffle=1"
+CONFIG_CMDLINE="pti=on page_alloc.shuffle=1"
 # CONFIG_CMDLINE_OVERRIDE is not set
 # CONFIG_MODIFY_LDT_SYSCALL is not set
 CONFIG_HAVE_LIVEPATCH=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-09-17 Thread Levente Polyak via arch-commits
Date: Tuesday, September 17, 2019 @ 14:35:21
  Author: anthraxx
Revision: 362990

upgpkg: linux-hardened 5.2.15.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-17 14:00:23 UTC (rev 362989)
+++ PKGBUILD2019-09-17 14:35:21 UTC (rev 362990)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.2.14
+_pkgver=5.2.15
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -26,11 +26,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('c64d36477fee6a864a734ec417407768e60040a13f144c33208fa9622fd0ce8c'
+sha256sums=('eb561009da8106b463b1e1a16ab0f75cdef564784f49177148f5f92c32380c4a'
 'SKIP'
-'fe3086755a5d677fd1f31b919a622e4c83bc97f354e7ca4683dd7cdefbd666d6'
+'17d8a2c9e1b89cf87da778071d7539102c9009728f7afd6e87cdc3e66ab64cf6'
 'SKIP'
-'0e7446d52872226b045b0ba3c3f920a4590dd0ddbe879427ab8b223b220d4d9a'
+'49e427fc431c64c29151d811a85418380dd83132a8c1c4dedbf665a911774d62'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-09-17 14:00:23 UTC (rev 362989)
+++ config.x86_64   2019-09-17 14:35:21 UTC (rev 362990)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.14 Kernel Configuration
+# Linux/x86 5.2.15 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-09-10 Thread Levente Polyak via arch-commits
Date: Tuesday, September 10, 2019 @ 23:01:14
  Author: anthraxx
Revision: 362181

upgpkg: linux-hardened 5.2.14.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-10 22:23:27 UTC (rev 362180)
+++ PKGBUILD2019-09-10 23:01:14 UTC (rev 362181)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.2.11
+_pkgver=5.2.14
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -26,11 +26,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('0c2a831f993dc8a8a8e1ca4186b467de72ff173c6f5855e2aab70f6f7fb033f9'
+sha256sums=('c64d36477fee6a864a734ec417407768e60040a13f144c33208fa9622fd0ce8c'
 'SKIP'
-'56344b42262982e39b5a196f33e915a5e37796aa089dfc26979c9cb6ffcd4364'
+'fe3086755a5d677fd1f31b919a622e4c83bc97f354e7ca4683dd7cdefbd666d6'
 'SKIP'
-'03230e18c18cf824cdf2f83cb148e61f7581edb74fe2d7754b99ea181dd3bd36'
+'0e7446d52872226b045b0ba3c3f920a4590dd0ddbe879427ab8b223b220d4d9a'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-09-10 22:23:27 UTC (rev 362180)
+++ config.x86_64   2019-09-10 23:01:14 UTC (rev 362181)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.11 Kernel Configuration
+# Linux/x86 5.2.14 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-09-02 Thread Levente Polyak via arch-commits
Date: Monday, September 2, 2019 @ 23:17:19
  Author: anthraxx
Revision: 361509

upgpkg: linux-hardened 5.2.11.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |4 ++--
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 22:01:16 UTC (rev 361508)
+++ PKGBUILD2019-09-02 23:17:19 UTC (rev 361509)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.2.9
+_pkgver=5.2.11
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -26,11 +26,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('b6f02a4b306ca5cd314d72615bfc2650166969613135da202630e6c4e1b5d4e6'
+sha256sums=('0c2a831f993dc8a8a8e1ca4186b467de72ff173c6f5855e2aab70f6f7fb033f9'
 'SKIP'
-'c4b3c9e7dad9b6d3a1171840d5e55d3840c0392f6f17899b8be9286aa3b6fc76'
+'56344b42262982e39b5a196f33e915a5e37796aa089dfc26979c9cb6ffcd4364'
 'SKIP'
-'f0d6cb88d6aee6b77ae791b83cb3ea9fdc45087a6e263aa6af152220f19732ae'
+'03230e18c18cf824cdf2f83cb148e61f7581edb74fe2d7754b99ea181dd3bd36'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-09-02 22:01:16 UTC (rev 361508)
+++ config.x86_64   2019-09-02 23:17:19 UTC (rev 361509)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.9 Kernel Configuration
+# Linux/x86 5.2.11 Kernel Configuration
 #
 
 #
@@ -8483,7 +8483,7 @@
 # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
 CONFIG_OF_IOMMU=y
 CONFIG_AMD_IOMMU=y
-CONFIG_AMD_IOMMU_V2=m
+CONFIG_AMD_IOMMU_V2=y
 CONFIG_DMAR_TABLE=y
 CONFIG_INTEL_IOMMU=y
 CONFIG_INTEL_IOMMU_SVM=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-08-18 Thread Levente Polyak via arch-commits
Date: Sunday, August 18, 2019 @ 14:16:02
  Author: anthraxx
Revision: 359953

upgpkg: linux-hardened 5.2.9.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-08-18 07:53:59 UTC (rev 359952)
+++ PKGBUILD2019-08-18 14:16:02 UTC (rev 359953)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.2.8
+_pkgver=5.2.9
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -26,11 +26,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('a127cd06cc01468e5564c5242827610b679827d7b40c2a2e4d82c629dd0f6937'
+sha256sums=('b6f02a4b306ca5cd314d72615bfc2650166969613135da202630e6c4e1b5d4e6'
 'SKIP'
-'a70f51d8d399cbc37b998dc9111c2b7e584d89bfc1db78b78be34b84b0478921'
+'c4b3c9e7dad9b6d3a1171840d5e55d3840c0392f6f17899b8be9286aa3b6fc76'
 'SKIP'
-'9c6e748fc5e465e2253c1584fb553eab51f3ce45be9e6e5a1594c33c1fddff61'
+'f0d6cb88d6aee6b77ae791b83cb3ea9fdc45087a6e263aa6af152220f19732ae'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-08-18 07:53:59 UTC (rev 359952)
+++ config.x86_64   2019-08-18 14:16:02 UTC (rev 359953)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.8 Kernel Configuration
+# Linux/x86 5.2.9 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-08-09 Thread Levente Polyak via arch-commits
Date: Friday, August 9, 2019 @ 21:20:45
  Author: anthraxx
Revision: 359386

upgpkg: linux-hardened 5.2.8.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-08-09 18:44:11 UTC (rev 359385)
+++ PKGBUILD2019-08-09 21:20:45 UTC (rev 359386)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.2.7
+_pkgver=5.2.8
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -26,11 +26,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('db3e69936b9a4f2754838086417ab49039807cac6d62cb81bf642fb481835fa9'
+sha256sums=('a127cd06cc01468e5564c5242827610b679827d7b40c2a2e4d82c629dd0f6937'
 'SKIP'
-'732be1bb1b2c271658c941e607bc962784b8f952907d529d3dde7e4ee22d7179'
+'a70f51d8d399cbc37b998dc9111c2b7e584d89bfc1db78b78be34b84b0478921'
 'SKIP'
-'685188f59ab529893fe540ace20ca6e8832c799ad799811306cf039fd09d5bd3'
+'9c6e748fc5e465e2253c1584fb553eab51f3ce45be9e6e5a1594c33c1fddff61'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-08-09 18:44:11 UTC (rev 359385)
+++ config.x86_64   2019-08-09 21:20:45 UTC (rev 359386)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.5 Kernel Configuration
+# Linux/x86 5.2.8 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-08-01 Thread Levente Polyak via arch-commits
Date: Thursday, August 1, 2019 @ 21:28:38
  Author: anthraxx
Revision: 358866

upgpkg: linux-hardened 5.2.5.a-1 use CONFIG_PAGE_SANITIZE instead of 
CONFIG_PAGE_POISONING

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |8 +++-
 2 files changed, 7 insertions(+), 9 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-08-01 19:53:57 UTC (rev 358865)
+++ PKGBUILD2019-08-01 21:28:38 UTC (rev 358866)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.2.4
+_pkgver=5.2.5
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -26,11 +26,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('b1cd8b9e0bfe7afb2fdf3915605db3a6cd3fe098833f9bc0b37aae74b057ee43'
+sha256sums=('c645402843f90a69426975f8923923dfc6edebb5d1bc0092560ffb7135d3cd96'
 'SKIP'
-'9c2daa260faf1cc63de68161eb2032516af024e8da5a0772a0d492a1983521aa'
+'a8d19561776c445212c3ec6b9550570f2097e32cfa553ef2280220937f3246b5'
 'SKIP'
-'32a21ef4202dc00f4a9ce774aab853d9ffe5f6b99927c18ee0fe91678c6df079'
+'685188f59ab529893fe540ace20ca6e8832c799ad799811306cf039fd09d5bd3'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-08-01 19:53:57 UTC (rev 358865)
+++ config.x86_64   2019-08-01 21:28:38 UTC (rev 358866)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.4 Kernel Configuration
+# Linux/x86 5.2.5 Kernel Configuration
 #
 
 #
@@ -176,6 +176,7 @@
 CONFIG_UTS_NS=y
 CONFIG_IPC_NS=y
 CONFIG_USER_NS=y
+# CONFIG_USER_NS_UNPRIVILEGED is not set
 CONFIG_PID_NS=y
 CONFIG_NET_NS=y
 # CONFIG_CHECKPOINT_RESTORE is not set
@@ -192,7 +193,6 @@
 CONFIG_RD_LZ4=y
 CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
-# CONFIG_LOCAL_INIT is not set
 CONFIG_SYSCTL=y
 CONFIG_HAVE_UID16=y
 CONFIG_SYSCTL_EXCEPTION_TRACE=y
@@ -10154,9 +10154,7 @@
 # CONFIG_PAGE_EXTENSION is not set
 # CONFIG_DEBUG_PAGEALLOC is not set
 # CONFIG_PAGE_OWNER is not set
-CONFIG_PAGE_POISONING=y
-CONFIG_PAGE_POISONING_NO_SANITY=y
-CONFIG_PAGE_POISONING_ZERO=y
+# CONFIG_PAGE_POISONING is not set
 # CONFIG_DEBUG_PAGE_REF is not set
 # CONFIG_DEBUG_RODATA_TEST is not set
 # CONFIG_DEBUG_OBJECTS is not set


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-07-30 Thread Levente Polyak via arch-commits
Date: Tuesday, July 30, 2019 @ 22:50:12
  Author: anthraxx
Revision: 358795

upgpkg: linux-hardened 5.2.4.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   27 +-
 config.x86_64 |  668 +---
 2 files changed, 563 insertions(+), 132 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-07-30 21:52:29 UTC (rev 358794)
+++ PKGBUILD2019-07-30 22:50:12 UTC (rev 358795)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.1.21
+_pkgver=5.2.4
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -12,7 +12,10 @@
 url='https://github.com/anthraxx/linux-hardened'
 arch=('x86_64')
 license=('GPL2')
-makedepends=('xmlto' 'kmod' 'inetutils' 'bc' 'libelf')
+makedepends=(
+  xmlto kmod inetutils bc libelf python-sphinx python-sphinx_rtd_theme
+  graphviz imagemagick
+)
 options=('!strip')
 
source=(https://www.kernel.org/pub/linux/kernel/v${_pkgver//.*}.x/linux-${_pkgver}.tar.xz
 
https://www.kernel.org/pub/linux/kernel/v${_pkgver//.*}.x/linux-${_pkgver}.tar.sign
@@ -23,11 +26,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('56495f82314f0dfb84a3fe7fad78e17be69c4fd36ef46f2452458b2fa1e341f6'
+sha256sums=('b1cd8b9e0bfe7afb2fdf3915605db3a6cd3fe098833f9bc0b37aae74b057ee43'
 'SKIP'
-'2c8a96b3404712c7f7c9d97697bf89362fb0c08795e984c0b37683788ab32ad5'
+'9c2daa260faf1cc63de68161eb2032516af024e8da5a0772a0d492a1983521aa'
 'SKIP'
-'bf105d0d865280da6a41b3f8c057e74b9a1211b63af65b4e4da14ba49bc1e56b'
+'32a21ef4202dc00f4a9ce774aab853d9ffe5f6b99927c18ee0fe91678c6df079'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
@@ -69,7 +72,7 @@
 
 build() {
   cd $_srcname
-  make bzImage modules
+  make bzImage modules htmldocs
 }
 
 _package() {
@@ -221,6 +224,18 @@
   mkdir -p "$builddir"
   cp -t "$builddir" -a Documentation
 
+  msg2 "Removing doctrees..."
+  rm -r "$builddir/Documentation/output/.doctrees"
+
+  msg2 "Moving HTML docs..."
+  local src dst
+  while read -rd '' src; do
+dst="$builddir/Documentation/${src#$builddir/Documentation/output/}"
+mkdir -p "${dst%/*}"
+mv "$src" "$dst"
+rmdir -p --ignore-fail-on-non-empty "${src%/*}"
+  done < <(find "$builddir/Documentation/output" -type f -print0)
+
   msg2 "Adding symlink..."
   mkdir -p "$pkgdir/usr/share/doc"
   ln -sr "$builddir/Documentation" "$pkgdir/usr/share/doc/$pkgbase"

Modified: config.x86_64
===
--- config.x86_64   2019-07-30 21:52:29 UTC (rev 358794)
+++ config.x86_64   2019-07-30 22:50:12 UTC (rev 358795)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.1.16 Kernel Configuration
+# Linux/x86 5.2.4 Kernel Configuration
 #
 
 #
@@ -66,6 +66,8 @@
 CONFIG_IRQ_FORCED_THREADING=y
 CONFIG_SPARSE_IRQ=y
 # CONFIG_GENERIC_IRQ_DEBUGFS is not set
+# end of IRQ subsystem
+
 CONFIG_CLOCKSOURCE_WATCHDOG=y
 CONFIG_ARCH_CLOCKSOURCE_DATA=y
 CONFIG_ARCH_CLOCKSOURCE_INIT=y
@@ -88,6 +90,8 @@
 # CONFIG_CONTEXT_TRACKING_FORCE is not set
 CONFIG_NO_HZ=y
 CONFIG_HIGH_RES_TIMERS=y
+# end of Timers subsystem
+
 # CONFIG_PREEMPT_NONE is not set
 # CONFIG_PREEMPT_VOLUNTARY is not set
 CONFIG_PREEMPT=y
@@ -108,6 +112,8 @@
 CONFIG_TASK_IO_ACCOUNTING=y
 CONFIG_PSI=y
 # CONFIG_PSI_DEFAULT_DISABLED is not set
+# end of CPU/Task time and stats accounting
+
 CONFIG_CPU_ISOLATION=y
 
 #
@@ -126,9 +132,12 @@
 CONFIG_RCU_BOOST=y
 CONFIG_RCU_BOOST_DELAY=500
 CONFIG_RCU_NOCB_CPU=y
+# end of RCU Subsystem
+
 CONFIG_BUILD_BIN2C=y
 CONFIG_IKCONFIG=y
 CONFIG_IKCONFIG_PROC=y
+# CONFIG_IKHEADERS is not set
 CONFIG_LOG_BUF_SHIFT=17
 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
 CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@@ -185,7 +194,6 @@
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
 # CONFIG_LOCAL_INIT is not set
 CONFIG_SYSCTL=y
-CONFIG_ANON_INODES=y
 CONFIG_HAVE_UID16=y
 CONFIG_SYSCTL_EXCEPTION_TRACE=y
 CONFIG_HAVE_PCSPKR_PLATFORM=y
@@ -234,6 +242,8 @@
 #
 CONFIG_PERF_EVENTS=y
 # CONFIG_DEBUG_PERF_USE_VMALLOC is not set
+# end of Kernel Performance Events And Counters
+
 CONFIG_VM_EVENT_COUNTERS=y
 CONFIG_SLUB_DEBUG=y
 # CONFIG_SLUB_MEMCG_SYSFS_ON is not set
@@ -248,10 +258,13 @@
 CONFIG_SLAB_CANARY=y
 CONFIG_SLAB_SANITIZE=y
 CONFIG_SLAB_SANITIZE_VERIFY=y
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
 CONFIG_SLUB_CPU_PARTIAL=y
 CONFIG_SYSTEM_DATA_VERIFICATION=y
 CONFIG_PROFILING=y
 CONFIG_TRACEPOINTS=y
+# end of General setup
+
 CONFIG_64BIT=y
 CONFIG_X86_64=y
 CONFIG_X86=y
@@ -268,9 +281,7 @@
 CONFIG_GENERIC_ISA_DMA=y
 CONFIG_GENERIC_BUG=y
 CON

[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-07-03 Thread Levente Polyak via arch-commits
Date: Wednesday, July 3, 2019 @ 23:51:11
  Author: anthraxx
Revision: 357294

upgpkg: linux-hardened 5.1.16.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-07-03 21:34:13 UTC (rev 357293)
+++ PKGBUILD2019-07-03 23:51:11 UTC (rev 357294)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.1.15
+_pkgver=5.1.16
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('e8a128702680cea9f37c44bbeb456ea1c2ef1ae1eba0e05dcfc11d7d6cdc1399'
+sha256sums=('8a3e55be3e788700836db6f75875b4d3b824a581d1eacfc2fcd29ed4e727ba3e'
 'SKIP'
-'1984356c2e92f0eae515886cdf5724d65b20e119c7b2628f296867ea4bf7df94'
+'483ff7011a8048bce9781a00163aa660b3bc613932e444db4bc24742133682f9'
 'SKIP'
-'f1605c1d8fa9143e5220e37c6c684f2806dc922ee3ca3f6ad7b1b10cc2d1c085'
+'bf105d0d865280da6a41b3f8c057e74b9a1211b63af65b4e4da14ba49bc1e56b'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-07-03 21:34:13 UTC (rev 357293)
+++ config.x86_64   2019-07-03 23:51:11 UTC (rev 357294)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.1.15 Kernel Configuration
+# Linux/x86 5.1.16 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-06-27 Thread Levente Polyak via arch-commits
Date: Thursday, June 27, 2019 @ 10:43:07
  Author: anthraxx
Revision: 356960

upgpkg: linux-hardened 5.1.15.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-06-27 10:36:25 UTC (rev 356959)
+++ PKGBUILD2019-06-27 10:43:07 UTC (rev 356960)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.1.14
+_pkgver=5.1.15
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('7436b3abb1565c7e191387082be622e5762bb3d70020aa52069a7150ddc3112e'
+sha256sums=('e8a128702680cea9f37c44bbeb456ea1c2ef1ae1eba0e05dcfc11d7d6cdc1399'
 'SKIP'
-'65373ecb51d721b95e2a8e29e853aba24e8905b95c41f357a37c34e2b8debf13'
+'1984356c2e92f0eae515886cdf5724d65b20e119c7b2628f296867ea4bf7df94'
 'SKIP'
-'aeb0cce06fceceac6604563ad526dd943ace3ed1fae706133255ba2c239ab3b4'
+'f1605c1d8fa9143e5220e37c6c684f2806dc922ee3ca3f6ad7b1b10cc2d1c085'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-06-27 10:36:25 UTC (rev 356959)
+++ config.x86_64   2019-06-27 10:43:07 UTC (rev 356960)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.1.14 Kernel Configuration
+# Linux/x86 5.1.15 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-06-22 Thread Levente Polyak via arch-commits
Date: Saturday, June 22, 2019 @ 19:06:57
  Author: anthraxx
Revision: 356781

upgpkg: linux-hardened 5.1.14.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |6 +++---
 2 files changed, 7 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-06-22 18:59:49 UTC (rev 356780)
+++ PKGBUILD2019-06-22 19:06:57 UTC (rev 356781)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.1.12
+_pkgver=5.1.14
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('7159819d298a84acefeaedfd155be20477b92fda194a5f51547a2f1abffd79ab'
+sha256sums=('7436b3abb1565c7e191387082be622e5762bb3d70020aa52069a7150ddc3112e'
 'SKIP'
-'d3f825423f44c37d6c51cf15b83f32f261aeea57aed1d7b9cad34d28c0548275'
+'65373ecb51d721b95e2a8e29e853aba24e8905b95c41f357a37c34e2b8debf13'
 'SKIP'
-'677f288417da5bff867ff99480ffa7da4e91ddf185f269b639c23fe01af42f7a'
+'aeb0cce06fceceac6604563ad526dd943ace3ed1fae706133255ba2c239ab3b4'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-06-22 18:59:49 UTC (rev 356780)
+++ config.x86_64   2019-06-22 19:06:57 UTC (rev 356781)
@@ -1,13 +1,13 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.1.12 Kernel Configuration
+# Linux/x86 5.1.14 Kernel Configuration
 #
 
 #
-# Compiler: gcc (GCC) 8.3.0
+# Compiler: gcc (GCC) 9.1.0
 #
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=80300
+CONFIG_GCC_VERSION=90100
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_HAS_ASM_GOTO=y
 CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-06-19 Thread Levente Polyak via arch-commits
Date: Wednesday, June 19, 2019 @ 23:54:08
  Author: anthraxx
Revision: 356579

upgpkg: linux-hardened 5.1.12.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   10 +-
 config.x86_64 |3 ++-
 2 files changed, 7 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-06-19 20:36:35 UTC (rev 356578)
+++ PKGBUILD2019-06-19 23:54:08 UTC (rev 356579)
@@ -4,11 +4,11 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.1.11
+_pkgver=5.1.12
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
-pkgrel=3
+pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
 arch=('x86_64')
 license=('GPL2')
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('11fd93207290272389ad284b8b042041d088fbee0ed5798e933bf8e91697d219'
+sha256sums=('7159819d298a84acefeaedfd155be20477b92fda194a5f51547a2f1abffd79ab'
 'SKIP'
-'2becca7172da15cd3ebf6295851ba45faa2371f6b6b8fe279ba88c7f0ec1eea1'
+'d3f825423f44c37d6c51cf15b83f32f261aeea57aed1d7b9cad34d28c0548275'
 'SKIP'
-'60f4dabb92ebfc6130252c406542e4b9e953e4d1764508da64ba131f4d3a579f'
+'677f288417da5bff867ff99480ffa7da4e91ddf185f269b639c23fe01af42f7a'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-06-19 20:36:35 UTC (rev 356578)
+++ config.x86_64   2019-06-19 23:54:08 UTC (rev 356579)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.1.11 Kernel Configuration
+# Linux/x86 5.1.12 Kernel Configuration
 #
 
 #
@@ -6037,6 +6037,7 @@
 # CONFIG_CHASH_STATS is not set
 # CONFIG_CHASH_SELFTEST is not set
 CONFIG_DRM_NOUVEAU=m
+CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT=y
 CONFIG_NOUVEAU_DEBUG=5
 CONFIG_NOUVEAU_DEBUG_DEFAULT=3
 # CONFIG_NOUVEAU_DEBUG_MMU is not set


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-06-17 Thread Levente Polyak via arch-commits
Date: Monday, June 17, 2019 @ 21:02:44
  Author: anthraxx
Revision: 356327

upgpkg: linux-hardened 5.1.11.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   10 +-
 config.x86_64 |2 +-
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-06-17 20:11:33 UTC (rev 356326)
+++ PKGBUILD2019-06-17 21:02:44 UTC (rev 356327)
@@ -4,11 +4,11 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.1.10
+_pkgver=5.1.11
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
-pkgrel=2
+pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
 arch=('x86_64')
 license=('GPL2')
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('39063041532579cb7e9fab5837313a8e6639c1c583cd39c72b313b3abfa9fbcf'
+sha256sums=('11fd93207290272389ad284b8b042041d088fbee0ed5798e933bf8e91697d219'
 'SKIP'
-'d8d33bebab3e9a0c30823f1e17427ff1a6a70dea8dce5f5ccc6a4c92b8e936c9'
+'2becca7172da15cd3ebf6295851ba45faa2371f6b6b8fe279ba88c7f0ec1eea1'
 'SKIP'
-'025580d1499596b4448eb33ac95223aac2a352dec16bdfdde9f61646c9d7f05d'
+'60f4dabb92ebfc6130252c406542e4b9e953e4d1764508da64ba131f4d3a579f'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-06-17 20:11:33 UTC (rev 356326)
+++ config.x86_64   2019-06-17 21:02:44 UTC (rev 356327)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.1.10 Kernel Configuration
+# Linux/x86 5.1.11 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-06-17 Thread Levente Polyak via arch-commits
Date: Monday, June 17, 2019 @ 08:31:38
  Author: anthraxx
Revision: 356252

upgpkg: linux-hardened 5.1.10.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |3 +--
 2 files changed, 5 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-06-17 06:25:44 UTC (rev 356251)
+++ PKGBUILD2019-06-17 08:31:38 UTC (rev 356252)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.1.9
+_pkgver=5.1.10
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('58c9eca99c3dd2fff5b559302996c985c3f3f2aad0b99b2172a61c4df7122a79'
+sha256sums=('39063041532579cb7e9fab5837313a8e6639c1c583cd39c72b313b3abfa9fbcf'
 'SKIP'
-'5807b42a5f959005530cee7a0ba940025ef65d4fb4169e8be36dd02599a1ae90'
+'d8d33bebab3e9a0c30823f1e17427ff1a6a70dea8dce5f5ccc6a4c92b8e936c9'
 'SKIP'
-'db42cf2d2be0647543dfefa3eb479cdceeacb31b7c57949aeae0396bad07d225'
+'025580d1499596b4448eb33ac95223aac2a352dec16bdfdde9f61646c9d7f05d'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-06-17 06:25:44 UTC (rev 356251)
+++ config.x86_64   2019-06-17 08:31:38 UTC (rev 356252)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.1.9 Kernel Configuration
+# Linux/x86 5.1.10 Kernel Configuration
 #
 
 #
@@ -6037,7 +6037,6 @@
 # CONFIG_CHASH_STATS is not set
 # CONFIG_CHASH_SELFTEST is not set
 CONFIG_DRM_NOUVEAU=m
-CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT=y
 CONFIG_NOUVEAU_DEBUG=5
 CONFIG_NOUVEAU_DEBUG_DEFAULT=3
 # CONFIG_NOUVEAU_DEBUG_MMU is not set


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-06-12 Thread Levente Polyak via arch-commits
Date: Wednesday, June 12, 2019 @ 08:11:17
  Author: anthraxx
Revision: 355911

upgpkg: linux-hardened 5.1.9.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |3 ++-
 2 files changed, 6 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-06-12 05:46:25 UTC (rev 355910)
+++ PKGBUILD2019-06-12 08:11:17 UTC (rev 355911)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.1.8
+_pkgver=5.1.9
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('d0164ffcc6e2ab3a96cc771d3fbdf2f8b49a2597ec4da9a06df590b0fe87a6ec'
+sha256sums=('58c9eca99c3dd2fff5b559302996c985c3f3f2aad0b99b2172a61c4df7122a79'
 'SKIP'
-'de89d0872949882a90b536fbe08f7a196ef046bffa6b0cf459f839e7f28af88f'
+'5807b42a5f959005530cee7a0ba940025ef65d4fb4169e8be36dd02599a1ae90'
 'SKIP'
-'11ad5e0085b1d0c7b77a0bea19a02105cc06201eaba6dbe410bb1cb84b7a7bf7'
+'db42cf2d2be0647543dfefa3eb479cdceeacb31b7c57949aeae0396bad07d225'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-06-12 05:46:25 UTC (rev 355910)
+++ config.x86_64   2019-06-12 08:11:17 UTC (rev 355911)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.1.8 Kernel Configuration
+# Linux/x86 5.1.9 Kernel Configuration
 #
 
 #
@@ -6037,6 +6037,7 @@
 # CONFIG_CHASH_STATS is not set
 # CONFIG_CHASH_SELFTEST is not set
 CONFIG_DRM_NOUVEAU=m
+CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT=y
 CONFIG_NOUVEAU_DEBUG=5
 CONFIG_NOUVEAU_DEBUG_DEFAULT=3
 # CONFIG_NOUVEAU_DEBUG_MMU is not set


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-06-09 Thread Levente Polyak via arch-commits
Date: Sunday, June 9, 2019 @ 15:37:49
  Author: anthraxx
Revision: 355503

upgpkg: linux-hardened 5.1.8.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 -
 config.x86_64 |  225 +---
 2 files changed, 140 insertions(+), 93 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-06-09 15:02:01 UTC (rev 355502)
+++ PKGBUILD2019-06-09 15:37:49 UTC (rev 355503)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.0.21
+_pkgver=5.1.8
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('98d307a546c95a215dee675ffa4b63c2a7a29e7af839f0d8dfb96dbb61aac2d7'
+sha256sums=('d0164ffcc6e2ab3a96cc771d3fbdf2f8b49a2597ec4da9a06df590b0fe87a6ec'
 'SKIP'
-'1ab6c57b0b760179387506dd835c2fd6ee77a7e3a77e10774a34362726b98c08'
+'de89d0872949882a90b536fbe08f7a196ef046bffa6b0cf459f839e7f28af88f'
 'SKIP'
-'86a07ef07b6e0dc774cff425f852c565578a0ca6c2f3eb445dc80ee78157ac62'
+'11ad5e0085b1d0c7b77a0bea19a02105cc06201eaba6dbe410bb1cb84b7a7bf7'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-06-09 15:02:01 UTC (rev 355502)
+++ config.x86_64   2019-06-09 15:37:49 UTC (rev 355503)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.21 Kernel Configuration
+# Linux/x86 5.1.8 Kernel Configuration
 #
 
 #
@@ -10,6 +10,7 @@
 CONFIG_GCC_VERSION=80300
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_HAS_ASM_GOTO=y
+CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_EXTABLE_SORT=y
 CONFIG_THREAD_INFO_IN_TASK=y
@@ -83,6 +84,8 @@
 # CONFIG_HZ_PERIODIC is not set
 # CONFIG_NO_HZ_IDLE is not set
 CONFIG_NO_HZ_FULL=y
+CONFIG_CONTEXT_TRACKING=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
 CONFIG_NO_HZ=y
 CONFIG_HIGH_RES_TIMERS=y
 # CONFIG_PREEMPT_NONE is not set
@@ -117,8 +120,6 @@
 CONFIG_TASKS_RCU=y
 CONFIG_RCU_STALL_COMMON=y
 CONFIG_RCU_NEED_SEGCBLIST=y
-CONFIG_CONTEXT_TRACKING=y
-# CONFIG_CONTEXT_TRACKING_FORCE is not set
 CONFIG_RCU_FANOUT=32
 CONFIG_RCU_FANOUT_LEAF=16
 CONFIG_RCU_FAST_NO_HZ=y
@@ -211,6 +212,7 @@
 CONFIG_EVENTFD=y
 CONFIG_SHMEM=y
 CONFIG_AIO=y
+CONFIG_IO_URING=y
 CONFIG_ADVISE_SYSCALLS=y
 CONFIG_MEMBARRIER=y
 CONFIG_KALLSYMS=y
@@ -395,7 +397,6 @@
 CONFIG_ARCH_HAS_MEM_ENCRYPT=y
 CONFIG_AMD_MEM_ENCRYPT=y
 CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y
-CONFIG_ARCH_USE_MEMREMAP_PROT=y
 CONFIG_NUMA=y
 CONFIG_AMD_NUMA=y
 CONFIG_X86_64_ACPI_NUMA=y
@@ -603,6 +604,7 @@
 CONFIG_CPU_IDLE=y
 CONFIG_CPU_IDLE_GOV_LADDER=y
 CONFIG_CPU_IDLE_GOV_MENU=y
+CONFIG_CPU_IDLE_GOV_TEO=y
 CONFIG_INTEL_IDLE=y
 
 #
@@ -622,7 +624,6 @@
 # Binary Emulations
 #
 CONFIG_IA32_EMULATION=y
-# CONFIG_IA32_AOUT is not set
 # CONFIG_X86_X32 is not set
 CONFIG_COMPAT_32=y
 CONFIG_COMPAT=y
@@ -660,6 +661,7 @@
 CONFIG_UEFI_CPER=y
 CONFIG_UEFI_CPER_X86=y
 CONFIG_EFI_DEV_PATH_PARSER=y
+CONFIG_EFI_EARLYCON=y
 
 #
 # Tegra firmware driver
@@ -774,6 +776,7 @@
 CONFIG_ISA_BUS_API=y
 CONFIG_OLD_SIGSUSPEND3=y
 CONFIG_COMPAT_OLD_SIGACTION=y
+CONFIG_64BIT_TIME=y
 CONFIG_COMPAT_32BIT_TIME=y
 CONFIG_HAVE_ARCH_VMAP_STACK=y
 CONFIG_VMAP_STACK=y
@@ -784,6 +787,7 @@
 CONFIG_ARCH_HAS_REFCOUNT=y
 CONFIG_REFCOUNT_FULL=y
 CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
+CONFIG_ARCH_USE_MEMREMAP_PROT=y
 
 #
 # GCOV-based kernel profiling
@@ -796,6 +800,8 @@
 # CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
 CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
 CONFIG_GCC_PLUGIN_STRUCTLEAK=y
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
 CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
 # CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
 # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
@@ -983,6 +989,7 @@
 CONFIG_PACKET=y
 CONFIG_PACKET_DIAG=y
 CONFIG_UNIX=y
+CONFIG_UNIX_SCM=y
 CONFIG_UNIX_DIAG=y
 CONFIG_TLS=m
 CONFIG_TLS_DEVICE=y
@@ -1000,6 +1007,7 @@
 CONFIG_SMC=m
 CONFIG_SMC_DIAG=m
 CONFIG_XDP_SOCKETS=y
+CONFIG_XDP_SOCKETS_DIAG=y
 CONFIG_INET=y
 CONFIG_IP_MULTICAST=y
 CONFIG_IP_ADVANCED_ROUTER=y
@@ -1123,7 +1131,7 @@
 CONFIG_NF_CONNTRACK_TIMESTAMP=y
 CONFIG_NF_CONNTRACK_LABELS=y
 CONFIG_NF_CT_PROTO_DCCP=y
-CONFIG_NF_CT_PROTO_GRE=m
+CONFIG_NF_CT_PROTO_GRE=y
 CONFIG_NF_CT_PROTO_SCTP=y
 CONFIG_NF_CT_PROTO_UDPLITE=y
 CONFIG_NF_CONNTRACK_AMANDA=m
@@ -1149,6 +1157,7 @@
 CONFIG_NF_NAT_SIP=m
 CONFIG_NF_NAT_TFTP=m
 CONFIG_NF_NAT_REDIRECT=y
+CONFIG_NF_NAT_MASQUERADE=y
 CONFIG_NETFILTER_SYNPROXY=

[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-06-05 Thread Levente Polyak via arch-commits
Date: Wednesday, June 5, 2019 @ 23:44:15
  Author: anthraxx
Revision: 354894

upgpkg: linux-hardened 5.0.21.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-06-05 22:58:19 UTC (rev 354893)
+++ PKGBUILD2019-06-05 23:44:15 UTC (rev 354894)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.0.20
+_pkgver=5.0.21
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('3ba720f3189e5a08e7c533da8c12595d662a6c11d3466db6a0ff164ef4e54b68'
+sha256sums=('98d307a546c95a215dee675ffa4b63c2a7a29e7af839f0d8dfb96dbb61aac2d7'
 'SKIP'
-'33620514a21b747b378f788b25fb2a54b24b0cde6c86426b5e02e3c26dbc3207'
+'1ab6c57b0b760179387506dd835c2fd6ee77a7e3a77e10774a34362726b98c08'
 'SKIP'
-'bb747985e34f7cc748d1c4254e29428393cf51178be99fb819eb3a64fb9ce09e'
+'86a07ef07b6e0dc774cff425f852c565578a0ca6c2f3eb445dc80ee78157ac62'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-06-05 22:58:19 UTC (rev 354893)
+++ config.x86_64   2019-06-05 23:44:15 UTC (rev 354894)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.20 Kernel Configuration
+# Linux/x86 5.0.21 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-06-02 Thread Levente Polyak via arch-commits
Date: Sunday, June 2, 2019 @ 19:28:15
  Author: anthraxx
Revision: 354749

upgpkg: linux-hardened 5.0.20.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-06-02 17:44:12 UTC (rev 354748)
+++ PKGBUILD2019-06-02 19:28:15 UTC (rev 354749)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.0.19
+_pkgver=5.0.20
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('0bf0d5c64dafc1184e9aafd2f3ebb77aa88ddee881a7766436258feaa214d9ec'
+sha256sums=('3ba720f3189e5a08e7c533da8c12595d662a6c11d3466db6a0ff164ef4e54b68'
 'SKIP'
-'a66e02087f36d440d238cb3aa5c6029da172b689912ecdd1302aaa2c61757d32'
+'33620514a21b747b378f788b25fb2a54b24b0cde6c86426b5e02e3c26dbc3207'
 'SKIP'
-'e3ca9b80982b7a2329c70b158d345e35114a2cdc08fe9500d86bd77e5aa21b8f'
+'bb747985e34f7cc748d1c4254e29428393cf51178be99fb819eb3a64fb9ce09e'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-06-02 17:44:12 UTC (rev 354748)
+++ config.x86_64   2019-06-02 19:28:15 UTC (rev 354749)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.19 Kernel Configuration
+# Linux/x86 5.0.20 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-05-28 Thread Levente Polyak via arch-commits
Date: Wednesday, May 29, 2019 @ 06:45:05
  Author: anthraxx
Revision: 354466

upgpkg: linux-hardened 5.0.19.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-05-29 06:30:20 UTC (rev 354465)
+++ PKGBUILD2019-05-29 06:45:05 UTC (rev 354466)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.0.18
+_pkgver=5.0.19
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('7fbd0b3d90a7a28a013f1e3f006c02235c12b41fd020460722a0b7c9936db0d8'
+sha256sums=('0bf0d5c64dafc1184e9aafd2f3ebb77aa88ddee881a7766436258feaa214d9ec'
 'SKIP'
-'e9c0b0d389c166ea6f2c0e5d526d294a5fa39ddc04a6733c2aa2fd5c60962269'
+'a66e02087f36d440d238cb3aa5c6029da172b689912ecdd1302aaa2c61757d32'
 'SKIP'
-'4552a47128889708014a7162199c8afab3f1f06f3c35d7f2f92208f71128fff4'
+'e3ca9b80982b7a2329c70b158d345e35114a2cdc08fe9500d86bd77e5aa21b8f'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-05-29 06:30:20 UTC (rev 354465)
+++ config.x86_64   2019-05-29 06:45:05 UTC (rev 354466)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.18 Kernel Configuration
+# Linux/x86 5.0.19 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-05-22 Thread Levente Polyak via arch-commits
Date: Wednesday, May 22, 2019 @ 21:04:58
  Author: anthraxx
Revision: 353877

upgpkg: linux-hardened 5.0.18.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-05-22 20:55:01 UTC (rev 353876)
+++ PKGBUILD2019-05-22 21:04:58 UTC (rev 353877)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.0.17
+_pkgver=5.0.18
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('ab37029bdc9a4e3fc5dc2cc6f6e8f506a62fa42f68e50897c24fc9dbba789629'
+sha256sums=('7fbd0b3d90a7a28a013f1e3f006c02235c12b41fd020460722a0b7c9936db0d8'
 'SKIP'
-'12a6c606905b4b425fc1e883e67cf5a0f28730fa4ae72637740ac98176b8aae6'
+'e9c0b0d389c166ea6f2c0e5d526d294a5fa39ddc04a6733c2aa2fd5c60962269'
 'SKIP'
-'8c3c3e320f549ba189c5dd993520715aa7e14ac09b46de41ab5f4e202cdf'
+'4552a47128889708014a7162199c8afab3f1f06f3c35d7f2f92208f71128fff4'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-05-22 20:55:01 UTC (rev 353876)
+++ config.x86_64   2019-05-22 21:04:58 UTC (rev 353877)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.17 Kernel Configuration
+# Linux/x86 5.0.18 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-05-20 Thread Levente Polyak via arch-commits
Date: Tuesday, May 21, 2019 @ 00:18:46
  Author: anthraxx
Revision: 353705

upgpkg: linux-hardened 5.0.17.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-05-20 21:34:56 UTC (rev 353704)
+++ PKGBUILD2019-05-21 00:18:46 UTC (rev 353705)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.0.16
+_pkgver=5.0.17
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('5ca7ce390f52d0ce10b3c07f77701e75f7370b5da856646f63c2b67a4ef9fcac'
+sha256sums=('ab37029bdc9a4e3fc5dc2cc6f6e8f506a62fa42f68e50897c24fc9dbba789629'
 'SKIP'
-'ee5a2ec4c4f4deee4ba4af67638c7c07b34880699ee094f0de20bb0ebed5db04'
+'12a6c606905b4b425fc1e883e67cf5a0f28730fa4ae72637740ac98176b8aae6'
 'SKIP'
-'e886a045767652087eb888becf280baf0b961c18072f2c9a8f228f4f2524f28a'
+'8c3c3e320f549ba189c5dd993520715aa7e14ac09b46de41ab5f4e202cdf'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-05-20 21:34:56 UTC (rev 353704)
+++ config.x86_64   2019-05-21 00:18:46 UTC (rev 353705)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.15 Kernel Configuration
+# Linux/x86 5.0.17 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-05-12 Thread Levente Polyak via arch-commits
Date: Sunday, May 12, 2019 @ 20:07:38
  Author: anthraxx
Revision: 353146

upgpkg: linux-hardened 5.0.15.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-05-12 19:16:54 UTC (rev 353145)
+++ PKGBUILD2019-05-12 20:07:38 UTC (rev 353146)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.0.12
+_pkgver=5.0.15
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('1e0278196679d04980b9370a1fdab9065946cf324b859b91bb59e689201508f0'
+sha256sums=('5c3eb8454e13e1c5d11e31ec63053b207ee5bc02f5778fa4708e751a3e45eb07'
 'SKIP'
-'710ea9f7aab089ac15012ecd09254241301ae336ebd41778cd7f7ad86e787b6f'
+'8acf8916212da97f997c539e48b11d6a4126a2828e57010467a45fc44ce50e3d'
 'SKIP'
-'1fee50b187b3a60fb018f4e9c4467d7a6bc2c3f235fded9900dc999e6363085c'
+'e886a045767652087eb888becf280baf0b961c18072f2c9a8f228f4f2524f28a'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-05-12 19:16:54 UTC (rev 353145)
+++ config.x86_64   2019-05-12 20:07:38 UTC (rev 353146)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.12 Kernel Configuration
+# Linux/x86 5.0.15 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-05-05 Thread Levente Polyak via arch-commits
Date: Sunday, May 5, 2019 @ 11:52:07
  Author: anthraxx
Revision: 352526

upgpkg: linux-hardened 5.0.12.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-05-05 09:10:07 UTC (rev 352525)
+++ PKGBUILD2019-05-05 11:52:07 UTC (rev 352526)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.0.11
+_pkgver=5.0.12
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('18db623665cad3802e79eef22830fc2aac8a76c41cd3c3ae6cc4bbe245957fa0'
+sha256sums=('1e0278196679d04980b9370a1fdab9065946cf324b859b91bb59e689201508f0'
 'SKIP'
-'57ab5873fa453cc0456110fc7d7fc4469519323a5ecadfffd2d9fa6e57f18f13'
+'710ea9f7aab089ac15012ecd09254241301ae336ebd41778cd7f7ad86e787b6f'
 'SKIP'
-'375aee8f2fa69fc711c857386d51003256cb3bf052b0e5df677a5bfb738bdbf6'
+'1fee50b187b3a60fb018f4e9c4467d7a6bc2c3f235fded9900dc999e6363085c'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-05-05 09:10:07 UTC (rev 352525)
+++ config.x86_64   2019-05-05 11:52:07 UTC (rev 352526)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.11 Kernel Configuration
+# Linux/x86 5.0.12 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-05-02 Thread Levente Polyak via arch-commits
Date: Thursday, May 2, 2019 @ 20:27:41
  Author: anthraxx
Revision: 352393

upgpkg: linux-hardened 5.0.11.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-05-02 20:00:35 UTC (rev 352392)
+++ PKGBUILD2019-05-02 20:27:41 UTC (rev 352393)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.0.10
+_pkgver=5.0.11
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('ea1c1323c2c7e70bebf5463619b543f9bc353730b44ac62d9efadd4fe5625e76'
+sha256sums=('18db623665cad3802e79eef22830fc2aac8a76c41cd3c3ae6cc4bbe245957fa0'
 'SKIP'
-'da6aff1ea5e2c39987fea2fc5a67b7ef5419a6ba9ed728c94f89ce888b543a12'
+'57ab5873fa453cc0456110fc7d7fc4469519323a5ecadfffd2d9fa6e57f18f13'
 'SKIP'
-'5ee34566fdb9f0a2417475fe1246d012b34dea9a88d59d564d3dd3fc9ccbea8e'
+'375aee8f2fa69fc711c857386d51003256cb3bf052b0e5df677a5bfb738bdbf6'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-05-02 20:00:35 UTC (rev 352392)
+++ config.x86_64   2019-05-02 20:27:41 UTC (rev 352393)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.10 Kernel Configuration
+# Linux/x86 5.0.11 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-05-01 Thread Levente Polyak via arch-commits
Date: Wednesday, May 1, 2019 @ 21:04:29
  Author: anthraxx
Revision: 352362

upgpkg: linux-hardened 5.0.10.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   12 ++--
 config.x86_64 |   24 +---
 2 files changed, 23 insertions(+), 13 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-05-01 18:02:02 UTC (rev 352361)
+++ PKGBUILD2019-05-01 21:04:29 UTC (rev 352362)
@@ -4,15 +4,15 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.0.7
+_pkgver=5.0.10
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
-pkgrel=2
+pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
 arch=('x86_64')
 license=('GPL2')
-makedepends=('xmlto' 'kmod' 'inetutils' 'bc' 'libelf' 'python-sphinx' 
'graphviz')
+makedepends=('xmlto' 'kmod' 'inetutils' 'bc' 'libelf')
 options=('!strip')
 
source=(https://www.kernel.org/pub/linux/kernel/v${_pkgver//.*}.x/linux-${_pkgver}.tar.xz
 
https://www.kernel.org/pub/linux/kernel/v${_pkgver//.*}.x/linux-${_pkgver}.tar.sign
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('16e177662b9fc7255bfc51018513979f6effcbe52e459c543aa83a5b15ef54ec'
+sha256sums=('ea1c1323c2c7e70bebf5463619b543f9bc353730b44ac62d9efadd4fe5625e76'
 'SKIP'
-'250494afb2dce0c4805223b32a3abad2c146d628c7b972c361ae3e7fa3ea8ee6'
+'da6aff1ea5e2c39987fea2fc5a67b7ef5419a6ba9ed728c94f89ce888b543a12'
 'SKIP'
-'eee58065491176b75927ec5532a0997d352bc6a4d2e844be3a3c337c71295a4b'
+'5ee34566fdb9f0a2417475fe1246d012b34dea9a88d59d564d3dd3fc9ccbea8e'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-05-01 18:02:02 UTC (rev 352361)
+++ config.x86_64   2019-05-01 21:04:29 UTC (rev 352362)
@@ -1,13 +1,13 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.7 Kernel Configuration
+# Linux/x86 5.0.10 Kernel Configuration
 #
 
 #
-# Compiler: gcc (GCC) 8.2.1 20181127
+# Compiler: gcc (GCC) 8.3.0
 #
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=80201
+CONFIG_GCC_VERSION=80300
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_HAS_ASM_GOTO=y
 CONFIG_IRQ_WORK=y
@@ -2996,7 +2996,7 @@
 CONFIG_IXGBE_HWMON=y
 CONFIG_IXGBE_DCA=y
 CONFIG_IXGBE_DCB=y
-CONFIG_IXGBE_IPSEC=y
+# CONFIG_IXGBE_IPSEC is not set
 CONFIG_IXGBEVF=m
 CONFIG_IXGBEVF_IPSEC=y
 CONFIG_I40E=m
@@ -4086,6 +4086,7 @@
 CONFIG_N_GSM=m
 CONFIG_TRACE_ROUTER=m
 CONFIG_TRACE_SINK=m
+CONFIG_LDISC_AUTOLOAD=y
 # CONFIG_DEVMEM is not set
 # CONFIG_DEVKMEM is not set
 
@@ -4172,7 +4173,6 @@
 CONFIG_HW_RANDOM_VIA=m
 CONFIG_HW_RANDOM_VIRTIO=m
 CONFIG_NVRAM=m
-CONFIG_R3964=m
 CONFIG_APPLICOM=m
 
 #
@@ -9268,8 +9268,16 @@
 # CONFIG_SECURITY_SELINUX_DISABLE is not set
 CONFIG_SECURITY_SELINUX_DEVELOP=y
 CONFIG_SECURITY_SELINUX_AVC_STATS=y
-# CONFIG_SECURITY_SMACK is not set
-# CONFIG_SECURITY_TOMOYO is not set
+CONFIG_SECURITY_SMACK=y
+CONFIG_SECURITY_SMACK_BRINGUP=y
+CONFIG_SECURITY_SMACK_NETFILTER=y
+CONFIG_SECURITY_SMACK_APPEND_SIGNALS=y
+CONFIG_SECURITY_TOMOYO=y
+CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
+CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
+# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
+CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
+CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
 CONFIG_SECURITY_APPARMOR=y
 CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=0
 CONFIG_SECURITY_APPARMOR_HASH=y
@@ -9283,6 +9291,8 @@
 # CONFIG_IMA is not set
 # CONFIG_EVM is not set
 # CONFIG_DEFAULT_SECURITY_SELINUX is not set
+# CONFIG_DEFAULT_SECURITY_SMACK is not set
+# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 # CONFIG_DEFAULT_SECURITY_APPARMOR is not set
 CONFIG_DEFAULT_SECURITY_DAC=y
 CONFIG_DEFAULT_SECURITY=""


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-04-09 Thread Levente Polyak via arch-commits
Date: Tuesday, April 9, 2019 @ 19:31:01
  Author: anthraxx
Revision: 350485

upgpkg: linux-hardened 5.0.7.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-04-09 18:51:46 UTC (rev 350484)
+++ PKGBUILD2019-04-09 19:31:01 UTC (rev 350485)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.0.6
+_pkgver=5.0.7
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('9e4a9a8d8a07b7fc696d734f6e822cf43c45cecfe3ab4c089b349bfc701ff413'
+sha256sums=('16e177662b9fc7255bfc51018513979f6effcbe52e459c543aa83a5b15ef54ec'
 'SKIP'
-'5d7d46d5aca007b904e995f40b7160b7f825d3a72633c3b78827764e15450eb2'
+'250494afb2dce0c4805223b32a3abad2c146d628c7b972c361ae3e7fa3ea8ee6'
 'SKIP'
-'a4970a526697c2b6fbae3df4f1493fbeeffcb7a8e92edaebbc611f2640f4b7d5'
+'eee58065491176b75927ec5532a0997d352bc6a4d2e844be3a3c337c71295a4b'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-04-09 18:51:46 UTC (rev 350484)
+++ config.x86_64   2019-04-09 19:31:01 UTC (rev 350485)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.6 Kernel Configuration
+# Linux/x86 5.0.7 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-04-03 Thread Levente Polyak via arch-commits
Date: Wednesday, April 3, 2019 @ 22:41:30
  Author: anthraxx
Revision: 349821

upgpkg: linux-hardened 5.0.6.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-04-03 20:56:24 UTC (rev 349820)
+++ PKGBUILD2019-04-03 22:41:30 UTC (rev 349821)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.0.5
+_pkgver=5.0.6
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('5fbd807bf2aa0a80a0bf165692d89aaf3463d03043419b0a9b104f55f12c94d0'
+sha256sums=('9e4a9a8d8a07b7fc696d734f6e822cf43c45cecfe3ab4c089b349bfc701ff413'
 'SKIP'
-'1bcf266561541fd2f99eeb63b91b8b85f5b3e38a5146ddf4562b931457307fdc'
+'5d7d46d5aca007b904e995f40b7160b7f825d3a72633c3b78827764e15450eb2'
 'SKIP'
-'ab3123a047f0669a91081a3e7b10e095f080731d5362717f7614596adb13b24c'
+'a4970a526697c2b6fbae3df4f1493fbeeffcb7a8e92edaebbc611f2640f4b7d5'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-04-03 20:56:24 UTC (rev 349820)
+++ config.x86_64   2019-04-03 22:41:30 UTC (rev 349821)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.5 Kernel Configuration
+# Linux/x86 5.0.6 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-03-27 Thread Levente Polyak via arch-commits
Date: Wednesday, March 27, 2019 @ 20:06:17
  Author: anthraxx
Revision: 349284

upgpkg: linux-hardened 5.0.5.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-03-27 18:51:41 UTC (rev 349283)
+++ PKGBUILD2019-03-27 20:06:17 UTC (rev 349284)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.0.4
+_pkgver=5.0.5
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('8f853aa05c496e27452da5e0ca74c56fab447cb2c24f047c55fd1d13d8bdea68'
+sha256sums=('5fbd807bf2aa0a80a0bf165692d89aaf3463d03043419b0a9b104f55f12c94d0'
 'SKIP'
-'aecab4ee9dc65b5bf7261835f322ef9457b352375832510d25156183328bc0c9'
+'1bcf266561541fd2f99eeb63b91b8b85f5b3e38a5146ddf4562b931457307fdc'
 'SKIP'
-'fbd1843fa1a710bef29027f290d2fe438548b50faf2b3e872f78b700926d09f3'
+'ab3123a047f0669a91081a3e7b10e095f080731d5362717f7614596adb13b24c'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-03-27 18:51:41 UTC (rev 349283)
+++ config.x86_64   2019-03-27 20:06:17 UTC (rev 349284)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.4 Kernel Configuration
+# Linux/x86 5.0.5 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-03-27 Thread Levente Polyak via arch-commits
Date: Wednesday, March 27, 2019 @ 07:50:14
  Author: anthraxx
Revision: 349256

upgpkg: linux-hardened 5.0.4.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   12 -
 config.x86_64 |  377 
 2 files changed, 224 insertions(+), 165 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-03-26 22:23:48 UTC (rev 349255)
+++ PKGBUILD2019-03-27 07:50:14 UTC (rev 349256)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.20.17
+_pkgver=5.0.4
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -14,8 +14,8 @@
 license=('GPL2')
 makedepends=('xmlto' 'kmod' 'inetutils' 'bc' 'libelf' 'python-sphinx' 
'graphviz')
 options=('!strip')
-source=(https://www.kernel.org/pub/linux/kernel/v4.x/linux-${_pkgver}.tar.xz
-https://www.kernel.org/pub/linux/kernel/v4.x/linux-${_pkgver}.tar.sign
+source=(https://www.kernel.org/pub/linux/kernel/v${_pkgver//.*}.x/linux-${_pkgver}.tar.xz
+
https://www.kernel.org/pub/linux/kernel/v${_pkgver//.*}.x/linux-${_pkgver}.tar.sign
 
https://github.com/anthraxx/${pkgbase}/releases/download/${pkgver}/${pkgbase}-${pkgver}.patch{,.sig}
 config.x86_64  # the main kernel config files
 60-linux.hook  # pacman hook for depmod
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('d011245629b980d4c15febf080b54804aaf215167b514a3577feddb2495f8a3e'
+sha256sums=('8f853aa05c496e27452da5e0ca74c56fab447cb2c24f047c55fd1d13d8bdea68'
 'SKIP'
-'ccc0845614ff8a17bf5367baac62d1695d636a639913d1c944d3627d1d9089e2'
+'aecab4ee9dc65b5bf7261835f322ef9457b352375832510d25156183328bc0c9'
 'SKIP'
-'75e4629b94f01ebe851c37a8e22ea11d8b7aee70224b86cf323573ff2ffb07f5'
+'fbd1843fa1a710bef29027f290d2fe438548b50faf2b3e872f78b700926d09f3'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-03-26 22:23:48 UTC (rev 349255)
+++ config.x86_64   2019-03-27 07:50:14 UTC (rev 349256)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.20.17 Kernel Configuration
+# Linux/x86 5.0.4 Kernel Configuration
 #
 
 #
@@ -9,6 +9,7 @@
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=80201
 CONFIG_CLANG_VERSION=0
+CONFIG_CC_HAS_ASM_GOTO=y
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_EXTABLE_SORT=y
 CONFIG_THREAD_INFO_IN_TASK=y
@@ -44,8 +45,6 @@
 CONFIG_AUDIT=y
 CONFIG_HAVE_ARCH_AUDITSYSCALL=y
 CONFIG_AUDITSYSCALL=y
-CONFIG_AUDIT_WATCH=y
-CONFIG_AUDIT_TREE=y
 
 #
 # IRQ subsystem
@@ -303,7 +302,7 @@
 CONFIG_X86_MPPARSE=y
 # CONFIG_GOLDFISH is not set
 CONFIG_RETPOLINE=y
-CONFIG_INTEL_RDT=y
+CONFIG_X86_CPU_RESCTRL=y
 # CONFIG_X86_EXTENDED_PLATFORM is not set
 CONFIG_X86_INTEL_LPSS=y
 CONFIG_X86_AMD_PLATFORM_DEVICE=y
@@ -328,6 +327,7 @@
 # CONFIG_XEN_DEBUG_FS is not set
 CONFIG_XEN_PVH=y
 CONFIG_KVM_GUEST=y
+CONFIG_PVH=y
 # CONFIG_KVM_DEBUG_FS is not set
 CONFIG_PARAVIRT_TIME_ACCOUNTING=y
 CONFIG_PARAVIRT_CLOCK=y
@@ -491,6 +491,7 @@
 CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
 CONFIG_PM_GENERIC_DOMAINS_SLEEP=y
 CONFIG_PM_GENERIC_DOMAINS_OF=y
+CONFIG_ENERGY_MODEL=y
 CONFIG_ARCH_SUPPORTS_ACPI=y
 CONFIG_ACPI=y
 CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
@@ -533,6 +534,7 @@
 CONFIG_ACPI_BGRT=y
 # CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
 CONFIG_ACPI_NFIT=m
+# CONFIG_NFIT_SECURITY_DEBUG is not set
 CONFIG_HAVE_ACPI_APEI=y
 CONFIG_HAVE_ACPI_APEI_NMI=y
 CONFIG_ACPI_APEI=y
@@ -606,127 +608,14 @@
 #
 # Bus options (PCI etc.)
 #
-CONFIG_PCI=y
 CONFIG_PCI_DIRECT=y
 CONFIG_PCI_MMCONFIG=y
 CONFIG_PCI_XEN=y
-CONFIG_PCI_DOMAINS=y
 CONFIG_MMCONF_FAM10H=y
 # CONFIG_PCI_CNB20LE_QUIRK is not set
-CONFIG_PCIEPORTBUS=y
-CONFIG_HOTPLUG_PCI_PCIE=y
-CONFIG_PCIEAER=y
-# CONFIG_PCIEAER_INJECT is not set
-CONFIG_PCIE_ECRC=y
-CONFIG_PCIEASPM=y
-# CONFIG_PCIEASPM_DEBUG is not set
-CONFIG_PCIEASPM_DEFAULT=y
-# CONFIG_PCIEASPM_POWERSAVE is not set
-# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
-# CONFIG_PCIEASPM_PERFORMANCE is not set
-CONFIG_PCIE_PME=y
-CONFIG_PCIE_DPC=y
-CONFIG_PCIE_PTM=y
-CONFIG_PCI_MSI=y
-CONFIG_PCI_MSI_IRQ_DOMAIN=y
-CONFIG_PCI_QUIRKS=y
-# CONFIG_PCI_DEBUG is not set
-CONFIG_PCI_REALLOC_ENABLE_AUTO=y
-CONFIG_PCI_STUB=y
-CONFIG_PCI_PF_STUB=m
-CONFIG_XEN_PCIDEV_FRONTEND=m
-CONFIG_PCI_ATS=y
-CONFIG_PCI_ECAM=y
-CONFIG_PCI_LOCKLESS_CONFIG=y
-CONFIG_PCI_IOV=y
-CONFIG_PCI_PRI=y
-CONFIG_PCI_PASID=y
-CONFIG_PCI_P2PDMA=y
-CONFIG_PCI_LABEL=y
-CONFIG_PCI_HYPERV=m
-CONFIG_HOTPLUG_PCI=y
-CONFIG_HOTPLUG_PCI_ACPI=y
-CONFIG_HOTPLUG_

[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-03-19 Thread Levente Polyak via arch-commits
Date: Tuesday, March 19, 2019 @ 23:27:56
  Author: anthraxx
Revision: 348744

upgpkg: linux-hardened 4.20.17.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-03-19 23:05:31 UTC (rev 348743)
+++ PKGBUILD2019-03-19 23:27:56 UTC (rev 348744)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.20.16
+_pkgver=4.20.17
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('5e6427b368880e958c05467967b001426cb00e1c5984f5eaf73ca7ee1d54fc96'
+sha256sums=('d011245629b980d4c15febf080b54804aaf215167b514a3577feddb2495f8a3e'
 'SKIP'
-'20d5f07f24b34a096dba70d73b04ebe8f808160f23c79370c74dd3ce4d66ad72'
+'ccc0845614ff8a17bf5367baac62d1695d636a639913d1c944d3627d1d9089e2'
 'SKIP'
-'b4cc0de20f4095b6e95c150d3cb3d9b41b3a5c5ba12c44f71fdb38b496177843'
+'75e4629b94f01ebe851c37a8e22ea11d8b7aee70224b86cf323573ff2ffb07f5'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-03-19 23:05:31 UTC (rev 348743)
+++ config.x86_64   2019-03-19 23:27:56 UTC (rev 348744)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.20.15 Kernel Configuration
+# Linux/x86 4.20.17 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-03-11 Thread Levente Polyak via arch-commits
Date: Monday, March 11, 2019 @ 23:25:27
  Author: anthraxx
Revision: 347714

upgpkg: linux-hardened 4.20.15.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-03-11 21:21:14 UTC (rev 347713)
+++ PKGBUILD2019-03-11 23:25:27 UTC (rev 347714)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.20.14
+_pkgver=4.20.15
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('0e08e6d0a9e30fe13d2de624e9072bb455ae1f54a0918dc6981003c2afdf1a81'
+sha256sums=('d93b1b216e909e4ea8441a41a070f839f55ac9cf5f7effb16e1b04e7f5688407'
 'SKIP'
-'7f011781384fc565e087fad107f0e4963166551ee285236a0b1eb01016d826c1'
+'2c2f17e124d52be60db7691b07c09c60498b096024b19a90866cea57a4299131'
 'SKIP'
-'e5ba805d660d833c6c1e5d63e42875b6c0037b51bc1d189ecc13be623a3c3533'
+'b4cc0de20f4095b6e95c150d3cb3d9b41b3a5c5ba12c44f71fdb38b496177843'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-03-11 21:21:14 UTC (rev 347713)
+++ config.x86_64   2019-03-11 23:25:27 UTC (rev 347714)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.20.13 Kernel Configuration
+# Linux/x86 4.20.15 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-02-28 Thread Levente Polyak via arch-commits
Date: Friday, March 1, 2019 @ 00:12:01
  Author: anthraxx
Revision: 346956

upgpkg: linux-hardened 4.20.13.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |3 +--
 2 files changed, 5 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-02-28 23:06:12 UTC (rev 346955)
+++ PKGBUILD2019-03-01 00:12:01 UTC (rev 346956)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.20.12
+_pkgver=4.20.13
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('1cf544308195250805e0731c716691bea4c1ed29e03e6f9ae5be6dc16785a504'
+sha256sums=('0e73adb4f0a4e68ae260d5aa644eb9c50e847f204258a5e43ce88dc791eb0ac1'
 'SKIP'
-'5506a0d9997dd9e3c8d19f51793954c0b03c4bceb9e4f103c28959a84fb482cc'
+'31ceb8eb68701c4f8f3529967e59da2877d3e42a99fbbecab0b8e651e542c01b'
 'SKIP'
-'aa21cfae6ebe152175ebfc174af4bf46ba250a1c514e2c8fc585818584135ef3'
+'e5ba805d660d833c6c1e5d63e42875b6c0037b51bc1d189ecc13be623a3c3533'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-02-28 23:06:12 UTC (rev 346955)
+++ config.x86_64   2019-03-01 00:12:01 UTC (rev 346956)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.20.12 Kernel Configuration
+# Linux/x86 4.20.13 Kernel Configuration
 #
 
 #
@@ -4991,7 +4991,6 @@
 CONFIG_MFD_AS3722=m
 CONFIG_PMIC_ADP5520=y
 CONFIG_MFD_AAT2870_CORE=y
-CONFIG_MFD_AT91_USART=m
 CONFIG_MFD_ATMEL_FLEXCOM=m
 CONFIG_MFD_ATMEL_HLCDC=m
 CONFIG_MFD_BCM590XX=m


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-02-25 Thread Levente Polyak via arch-commits
Date: Monday, February 25, 2019 @ 08:41:44
  Author: anthraxx
Revision: 346787

upgpkg: linux-hardened 4.20.12.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   10 +-
 config.x86_64 |2 +-
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-02-25 00:15:08 UTC (rev 346786)
+++ PKGBUILD2019-02-25 08:41:44 UTC (rev 346787)
@@ -4,8 +4,8 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.20.11
-_hardenedver=b
+_pkgver=4.20.12
+_hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
 pkgrel=1
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('dcd95c41f45c8ee90e249887f4aa8657b9a4c5d0fcef69ba17e75b5304d7411f'
+sha256sums=('1cf544308195250805e0731c716691bea4c1ed29e03e6f9ae5be6dc16785a504'
 'SKIP'
-'690ec64e669933e1b02036ded2ef069733c426d18f998f1c9b908a9f0220903a'
+'5506a0d9997dd9e3c8d19f51793954c0b03c4bceb9e4f103c28959a84fb482cc'
 'SKIP'
-'ab6551cf1cc64057704e1a772414225b0733b1d4ebbd4bb28c012a83c6b299c8'
+'aa21cfae6ebe152175ebfc174af4bf46ba250a1c514e2c8fc585818584135ef3'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-02-25 00:15:08 UTC (rev 346786)
+++ config.x86_64   2019-02-25 08:41:44 UTC (rev 346787)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.20.11 Kernel Configuration
+# Linux/x86 4.20.12 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-02-21 Thread Levente Polyak via arch-commits
Date: Friday, February 22, 2019 @ 00:41:28
  Author: anthraxx
Revision: 346648

upgpkg: linux-hardened 4.20.11.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-02-21 22:27:48 UTC (rev 346647)
+++ PKGBUILD2019-02-22 00:41:28 UTC (rev 346648)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.20.10
+_pkgver=4.20.11
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('53de6be9adfb8899f0a15855f1aef62b8b5a3c5c575196ec8a640a5b8c1c3cf8'
+sha256sums=('dcd95c41f45c8ee90e249887f4aa8657b9a4c5d0fcef69ba17e75b5304d7411f'
 'SKIP'
-'12ae9028543b25f77317cb85e20554b8cc9ca0df84440d8edd7a3241703a4889'
+'cb0c074323cbc2ac0bc0c52be56e2133a83c31d5be1ea2fbcd3783c296cd9558'
 'SKIP'
-'768b0e588cbf83d3cc5a59f4b545022502a64414b20b32abacba5da3ba07f362'
+'ab6551cf1cc64057704e1a772414225b0733b1d4ebbd4bb28c012a83c6b299c8'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-02-21 22:27:48 UTC (rev 346647)
+++ config.x86_64   2019-02-22 00:41:28 UTC (rev 346648)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.20.6 Kernel Configuration
+# Linux/x86 4.20.11 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-02-01 Thread Levente Polyak via arch-commits
Date: Friday, February 1, 2019 @ 08:45:59
  Author: anthraxx
Revision: 344994

upgpkg: linux-hardened 4.20.6.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-02-01 08:27:55 UTC (rev 344993)
+++ PKGBUILD2019-02-01 08:45:59 UTC (rev 344994)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.20.5
+_pkgver=4.20.6
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('ff8d96974a947a6332b3a2dda461c1b2df8175b56fa4ab9398224e6e1800e214'
+sha256sums=('4185ee55d71cff605ba900051f56af53555962c0a44037d6c30bc2a0ddd5df25'
 'SKIP'
-'de4fab579df24bd1196c732b2ac2f2d7f0ffb43476e7a1f21df339739ed09abe'
+'af80ab3397dc2d99df81fca024d3f477c7f8c5fbf1010fb4b6fe0f9e31bb3e5f'
 'SKIP'
-'d19015aad28e6452f2ec30c4bb66fe5348b26fd70047ed2094c4bdf78549fdab'
+'768b0e588cbf83d3cc5a59f4b545022502a64414b20b32abacba5da3ba07f362'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-02-01 08:27:55 UTC (rev 344993)
+++ config.x86_64   2019-02-01 08:45:59 UTC (rev 344994)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.20.5 Kernel Configuration
+# Linux/x86 4.20.6 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-01-29 Thread Levente Polyak via arch-commits
Date: Tuesday, January 29, 2019 @ 21:29:36
  Author: anthraxx
Revision: 344929

upgpkg: linux-hardened 4.20.5.a-1 (enable gcc plugins)

- enable latent_entropy, structleak and stackleak

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |   14 --
 2 files changed, 16 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-01-29 21:15:09 UTC (rev 344928)
+++ PKGBUILD2019-01-29 21:29:36 UTC (rev 344929)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.20.4
+_pkgver=4.20.5
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('dd7fd7eafb8f94a3813a6398d5d2720422a80c933d0dc076479e5c58ecfd34d1'
+sha256sums=('ff8d96974a947a6332b3a2dda461c1b2df8175b56fa4ab9398224e6e1800e214'
 'SKIP'
-'b795a107eceb2fd4ab51f7a7f06f700b6f6827cca277a2d8f94be28eeeb924b4'
+'de4fab579df24bd1196c732b2ac2f2d7f0ffb43476e7a1f21df339739ed09abe'
 'SKIP'
-'d4ec46882bff258971a4bc2e03b2b0ad5e841107e52160e2313b2a5c35fc211e'
+'d19015aad28e6452f2ec30c4bb66fe5348b26fd70047ed2094c4bdf78549fdab'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-01-29 21:15:09 UTC (rev 344928)
+++ config.x86_64   2019-01-29 21:29:36 UTC (rev 344929)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.20.4 Kernel Configuration
+# Linux/x86 4.20.5 Kernel Configuration
 #
 
 #
@@ -902,7 +902,17 @@
 CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
 CONFIG_PLUGIN_HOSTCC="g++"
 CONFIG_HAVE_GCC_PLUGINS=y
-# CONFIG_GCC_PLUGINS is not set
+CONFIG_GCC_PLUGINS=y
+# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
+CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
+CONFIG_GCC_PLUGIN_STRUCTLEAK=y
+CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
+# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+CONFIG_GCC_PLUGIN_STACKLEAK=y
+CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
+# CONFIG_STACKLEAK_METRICS is not set
+# CONFIG_STACKLEAK_RUNTIME_DISABLE is not set
 CONFIG_RT_MUTEXES=y
 CONFIG_BASE_SMALL=0
 CONFIG_MODULES=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-01-24 Thread Levente Polyak via arch-commits
Date: Friday, January 25, 2019 @ 01:59:14
  Author: anthraxx
Revision: 344676

upgpkg: linux-hardened 4.20.4.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 +--
 config.x86_64 |  120 ++--
 2 files changed, 96 insertions(+), 32 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-01-25 00:09:04 UTC (rev 344675)
+++ PKGBUILD2019-01-25 01:59:14 UTC (rev 344676)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.19.17
+_pkgver=4.20.4
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('872d92a17a2d252ccd6334503bc8f67eebceeb99cb822a77f5c72b936f2ccb59'
+sha256sums=('dd7fd7eafb8f94a3813a6398d5d2720422a80c933d0dc076479e5c58ecfd34d1'
 'SKIP'
-'bf4aa0b1dd5c15e12f60163bdb3cd16dd2578bd5a4f3e06219317925c85c90a1'
+'b795a107eceb2fd4ab51f7a7f06f700b6f6827cca277a2d8f94be28eeeb924b4'
 'SKIP'
-'fce89e9334006f85bec10ced4fe5d61a35f6b6622a4eb100745c54a5e895af50'
+'d4ec46882bff258971a4bc2e03b2b0ad5e841107e52160e2313b2a5c35fc211e'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-01-25 00:09:04 UTC (rev 344675)
+++ config.x86_64   2019-01-25 01:59:14 UTC (rev 344676)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.17 Kernel Configuration
+# Linux/x86 4.20.4 Kernel Configuration
 #
 
 #
@@ -68,6 +68,7 @@
 # CONFIG_GENERIC_IRQ_DEBUGFS is not set
 CONFIG_CLOCKSOURCE_WATCHDOG=y
 CONFIG_ARCH_CLOCKSOURCE_DATA=y
+CONFIG_ARCH_CLOCKSOURCE_INIT=y
 CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
 CONFIG_GENERIC_TIME_VSYSCALL=y
 CONFIG_GENERIC_CLOCKEVENTS=y
@@ -103,6 +104,8 @@
 CONFIG_TASK_DELAY_ACCT=y
 CONFIG_TASK_XACCT=y
 CONFIG_TASK_IO_ACCOUNTING=y
+CONFIG_PSI=y
+# CONFIG_PSI_DEFAULT_DISABLED is not set
 CONFIG_CPU_ISOLATION=y
 
 #
@@ -310,6 +313,7 @@
 CONFIG_SCHED_OMIT_FRAME_POINTER=y
 CONFIG_HYPERVISOR_GUEST=y
 CONFIG_PARAVIRT=y
+CONFIG_PARAVIRT_XXL=y
 # CONFIG_PARAVIRT_DEBUG is not set
 CONFIG_PARAVIRT_SPINLOCKS=y
 # CONFIG_QUEUED_LOCK_STAT is not set
@@ -328,7 +332,6 @@
 CONFIG_PARAVIRT_TIME_ACCOUNTING=y
 CONFIG_PARAVIRT_CLOCK=y
 CONFIG_JAILHOUSE_GUEST=y
-CONFIG_NO_BOOTMEM=y
 # CONFIG_MK8 is not set
 # CONFIG_MPSC is not set
 # CONFIG_MCORE2 is not set
@@ -344,6 +347,7 @@
 CONFIG_PROCESSOR_SELECT=y
 CONFIG_CPU_SUP_INTEL=y
 CONFIG_CPU_SUP_AMD=y
+CONFIG_CPU_SUP_HYGON=y
 CONFIG_CPU_SUP_CENTAUR=y
 CONFIG_HPET_TIMER=y
 CONFIG_HPET_EMULATE_RTC=y
@@ -387,6 +391,7 @@
 CONFIG_X86_CPUID=m
 # CONFIG_X86_5LEVEL is not set
 CONFIG_X86_DIRECT_GBPAGES=y
+# CONFIG_X86_CPA_STATISTICS is not set
 CONFIG_ARCH_HAS_MEM_ENCRYPT=y
 CONFIG_AMD_MEM_ENCRYPT=y
 CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y
@@ -539,6 +544,7 @@
 CONFIG_DPTF_POWER=m
 CONFIG_ACPI_WATCHDOG=y
 CONFIG_ACPI_EXTLOG=m
+CONFIG_ACPI_ADXL=y
 CONFIG_PMIC_OPREGION=y
 CONFIG_CRC_PMIC_OPREGION=y
 CONFIG_XPOWER_PMIC_OPREGION=y
@@ -635,6 +641,7 @@
 CONFIG_PCI_IOV=y
 CONFIG_PCI_PRI=y
 CONFIG_PCI_PASID=y
+CONFIG_PCI_P2PDMA=y
 CONFIG_PCI_LABEL=y
 CONFIG_PCI_HYPERV=m
 CONFIG_HOTPLUG_PCI=y
@@ -741,8 +748,6 @@
 CONFIG_EDD=m
 # CONFIG_EDD_OFF is not set
 CONFIG_FIRMWARE_MEMMAP=y
-CONFIG_DELL_RBU=m
-CONFIG_DCDBAS=m
 CONFIG_DMIID=y
 CONFIG_DMI_SYSFS=m
 CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
@@ -829,6 +834,7 @@
 CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
 CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
 CONFIG_HAVE_RSEQ=y
+CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
 CONFIG_HAVE_CLK=y
 CONFIG_HAVE_HW_BREAKPOINT=y
 CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
@@ -838,6 +844,7 @@
 CONFIG_HAVE_PERF_REGS=y
 CONFIG_HAVE_PERF_USER_STACK_DUMP=y
 CONFIG_HAVE_ARCH_JUMP_LABEL=y
+CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
 CONFIG_HAVE_RCU_TABLE_FREE=y
 CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
 CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
@@ -848,6 +855,7 @@
 CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
 CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
 CONFIG_SECCOMP_FILTER=y
+CONFIG_HAVE_ARCH_STACKLEAK=y
 CONFIG_HAVE_STACKPROTECTOR=y
 CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
 CONFIG_STACKPROTECTOR=y
@@ -901,7 +909,7 @@
 CONFIG_MODULE_FORCE_LOAD=y
 CONFIG_MODULE_UNLOAD=y
 CONFIG_MODULE_FORCE_UNLOAD=y
-CONFIG_MODVERSIONS=y
+# CONFIG_MODVERSIONS is not set
 CONFIG_MODULE_SRCVERSION_ALL=y
 CONFIG_MODULE_SIG=y
 # CONFIG_MODULE_SIG_FORCE is not set
@@ -961,6 +969,7 @@
 CONFIG_BLK_MQ_PCI=y
 CONFIG_BLK_MQ_VIRTIO=y
 CONFIG_BLK_MQ_RDMA=y
+CONFIG_BLK_PM=y
 
 #
 # IO Schedulers
@@ -1001,7 +1010,7 @@

[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-01-23 Thread Levente Polyak via arch-commits
Date: Thursday, January 24, 2019 @ 01:19:32
  Author: anthraxx
Revision: 344640

upgpkg: linux-hardened 4.19.17.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-01-23 23:32:28 UTC (rev 344639)
+++ PKGBUILD2019-01-24 01:19:32 UTC (rev 344640)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.19.16
+_pkgver=4.19.17
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('d8a088381fe3e7e5484c060dabcdda4b053ef7114f91cfd56db003a89bb11bdf'
+sha256sums=('872d92a17a2d252ccd6334503bc8f67eebceeb99cb822a77f5c72b936f2ccb59'
 'SKIP'
-'a8c4d2a56d9b9c792ea3d9e99fe47fcb96722e1a6256bff856206bc70dbb02cc'
+'bf4aa0b1dd5c15e12f60163bdb3cd16dd2578bd5a4f3e06219317925c85c90a1'
 'SKIP'
-'44d3efb5f6ccbbdc9a59093cf66a3114e043a35fe071938e64467b86d283e97b'
+'fce89e9334006f85bec10ced4fe5d61a35f6b6622a4eb100745c54a5e895af50'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-01-23 23:32:28 UTC (rev 344639)
+++ config.x86_64   2019-01-24 01:19:32 UTC (rev 344640)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.16 Kernel Configuration
+# Linux/x86 4.19.17 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-01-18 Thread Levente Polyak via arch-commits
Date: Friday, January 18, 2019 @ 16:37:16
  Author: anthraxx
Revision: 344433

upgpkg: linux-hardened 4.19.16.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |3 ++-
 2 files changed, 6 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-01-18 16:23:43 UTC (rev 344432)
+++ PKGBUILD2019-01-18 16:37:16 UTC (rev 344433)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.19.15
+_pkgver=4.19.16
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('78f61a5ddf1c38e1e27d849b3a06e3eab88069861ee002156bfe04c0fa5c366d'
+sha256sums=('d8a088381fe3e7e5484c060dabcdda4b053ef7114f91cfd56db003a89bb11bdf'
 'SKIP'
-'2e73cc3cb1807862a4c9a742fa8251a26a1398e7f696b350cbc9d7ede8c89cb8'
+'a8c4d2a56d9b9c792ea3d9e99fe47fcb96722e1a6256bff856206bc70dbb02cc'
 'SKIP'
-'669ef76c150bfef6a3d4b80a849b21a2234b1910edab22ec039f69b6c29367c4'
+'44d3efb5f6ccbbdc9a59093cf66a3114e043a35fe071938e64467b86d283e97b'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-01-18 16:23:43 UTC (rev 344432)
+++ config.x86_64   2019-01-18 16:37:16 UTC (rev 344433)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.15 Kernel Configuration
+# Linux/x86 4.19.16 Kernel Configuration
 #
 
 #
@@ -5935,6 +5935,7 @@
 CONFIG_DRM_KMS_FB_HELPER=y
 CONFIG_DRM_FBDEV_EMULATION=y
 CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
 CONFIG_DRM_LOAD_EDID_FIRMWARE=y
 CONFIG_DRM_DP_CEC=y
 CONFIG_DRM_TTM=m


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-01-13 Thread Levente Polyak via arch-commits
Date: Sunday, January 13, 2019 @ 23:02:28
  Author: anthraxx
Revision: 344043

upgpkg: linux-hardened 4.19.15.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |4 ++--
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-01-13 21:45:24 UTC (rev 344042)
+++ PKGBUILD2019-01-13 23:02:28 UTC (rev 344043)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.19.13
+_pkgver=4.19.15
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('f50a77fc40e13fc406791346fa91926394205874cd50246c7c2374006bacc0c2'
+sha256sums=('78f61a5ddf1c38e1e27d849b3a06e3eab88069861ee002156bfe04c0fa5c366d'
 'SKIP'
-'6d7e8fefeb28defde60b9c7b4372fad12640f8eaf3d9cf06927f1778d7c7191d'
+'2e73cc3cb1807862a4c9a742fa8251a26a1398e7f696b350cbc9d7ede8c89cb8'
 'SKIP'
-'363a5cc44ba23e7efe2c6698d119f84ebc0af8c0e7a8eac3c4c5cf613d6c3102'
+'669ef76c150bfef6a3d4b80a849b21a2234b1910edab22ec039f69b6c29367c4'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-01-13 21:45:24 UTC (rev 344042)
+++ config.x86_64   2019-01-13 23:02:28 UTC (rev 344043)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.13 Kernel Configuration
+# Linux/x86 4.19.15 Kernel Configuration
 #
 
 #
@@ -7183,10 +7183,10 @@
 # USB Type-C Alternate Mode drivers
 #
 CONFIG_TYPEC_DP_ALTMODE=m
+CONFIG_USB_ROLE_SWITCH=m
 CONFIG_USB_ROLES_INTEL_XHCI=m
 CONFIG_USB_LED_TRIG=y
 CONFIG_USB_ULPI_BUS=m
-CONFIG_USB_ROLE_SWITCH=m
 CONFIG_UWB=m
 CONFIG_UWB_HWA=m
 CONFIG_UWB_WHCI=m


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-01-06 Thread Levente Polyak via arch-commits
Date: Sunday, January 6, 2019 @ 23:13:20
  Author: anthraxx
Revision: 343049

upgpkg: linux-hardened 4.19.13.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-01-06 20:57:59 UTC (rev 343048)
+++ PKGBUILD2019-01-06 23:13:20 UTC (rev 343049)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.19.12
+_pkgver=4.19.13
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('4d81ac539d62617f5b52f25971749d8c6d3a200deee76898bb99be8492999b77'
+sha256sums=('f50a77fc40e13fc406791346fa91926394205874cd50246c7c2374006bacc0c2'
 'SKIP'
-'df3b2316bfe81e702dbddccfbbd37402d592f1af80dfc90296b50ba141604b44'
+'6d7e8fefeb28defde60b9c7b4372fad12640f8eaf3d9cf06927f1778d7c7191d'
 'SKIP'
-'09ae58ea11a8eaa2dd196e00d1f48af0516c78f23a237e24b5db61067127eaa4'
+'363a5cc44ba23e7efe2c6698d119f84ebc0af8c0e7a8eac3c4c5cf613d6c3102'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-01-06 20:57:59 UTC (rev 343048)
+++ config.x86_64   2019-01-06 23:13:20 UTC (rev 343049)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.12 Kernel Configuration
+# Linux/x86 4.19.13 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-12-22 Thread Levente Polyak via arch-commits
Date: Saturday, December 22, 2018 @ 09:55:19
  Author: anthraxx
Revision: 342671

upgpkg: linux-hardened 4.19.12.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |3 +--
 2 files changed, 5 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-12-22 09:53:27 UTC (rev 342670)
+++ PKGBUILD2018-12-22 09:55:19 UTC (rev 342671)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.19.11
+_pkgver=4.19.12
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('1a5eb3452103803feb568d948538a97b4046d6c77f9c26b6c2c9af0ddc5c79ec'
+sha256sums=('4d81ac539d62617f5b52f25971749d8c6d3a200deee76898bb99be8492999b77'
 'SKIP'
-'9cf7f7ca53cd969e7815dc2a470f6ef1ac0f44e23e72e492e692ec71b4ed518c'
+'df3b2316bfe81e702dbddccfbbd37402d592f1af80dfc90296b50ba141604b44'
 'SKIP'
-'3708552516791d7c37b23f9620e06bd9f0b60261e083dd3d06d60289f9f1cd02'
+'09ae58ea11a8eaa2dd196e00d1f48af0516c78f23a237e24b5db61067127eaa4'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2018-12-22 09:53:27 UTC (rev 342670)
+++ config.x86_64   2018-12-22 09:55:19 UTC (rev 342671)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.11 Kernel Configuration
+# Linux/x86 4.19.12 Kernel Configuration
 #
 
 #
@@ -9042,7 +9042,6 @@
 # CONFIG_CIFS_ALLOW_INSECURE_LEGACY is not set
 CONFIG_CIFS_UPCALL=y
 CONFIG_CIFS_XATTR=y
-CONFIG_CIFS_POSIX=y
 CONFIG_CIFS_ACL=y
 CONFIG_CIFS_DEBUG=y
 # CONFIG_CIFS_DEBUG2 is not set


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-12-20 Thread Levente Polyak via arch-commits
Date: Thursday, December 20, 2018 @ 08:15:05
  Author: anthraxx
Revision: 342596

upgpkg: linux-hardened 4.19.11.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |3 ++-
 2 files changed, 6 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-12-20 08:04:18 UTC (rev 342595)
+++ PKGBUILD2018-12-20 08:15:05 UTC (rev 342596)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.19.10
+_pkgver=4.19.11
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('afe968ceeca93eac2173f9f95d90b2eeb489bafdd2083478ac0b7d0704b33e94'
+sha256sums=('1a5eb3452103803feb568d948538a97b4046d6c77f9c26b6c2c9af0ddc5c79ec'
 'SKIP'
-'d9c8c10d6354df9f9ceb3a37c72e64c0ef505334d6568118ff038140a4ff2f55'
+'9cf7f7ca53cd969e7815dc2a470f6ef1ac0f44e23e72e492e692ec71b4ed518c'
 'SKIP'
-'2220df902301d60c2f38802fb82b8176552d4dd26f6726e1d777cd9d26db2b88'
+'3708552516791d7c37b23f9620e06bd9f0b60261e083dd3d06d60289f9f1cd02'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2018-12-20 08:04:18 UTC (rev 342595)
+++ config.x86_64   2018-12-20 08:15:05 UTC (rev 342596)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.10 Kernel Configuration
+# Linux/x86 4.19.11 Kernel Configuration
 #
 
 #
@@ -96,6 +96,7 @@
 CONFIG_VIRT_CPU_ACCOUNTING=y
 CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
 CONFIG_IRQ_TIME_ACCOUNTING=y
+CONFIG_HAVE_SCHED_AVG_IRQ=y
 CONFIG_BSD_PROCESS_ACCT=y
 CONFIG_BSD_PROCESS_ACCT_V3=y
 CONFIG_TASKSTATS=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-12-18 Thread Levente Polyak via arch-commits
Date: Tuesday, December 18, 2018 @ 09:05:15
  Author: anthraxx
Revision: 342503

upgpkg: linux-hardened 4.19.10.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |4 ++--
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-12-18 08:23:01 UTC (rev 342502)
+++ PKGBUILD2018-12-18 09:05:15 UTC (rev 342503)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.19.9
+_pkgver=4.19.10
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('fc116cc6829c73944215d3b3ac0fc368dde9e8235b456744afffde001269dbf2'
+sha256sums=('afe968ceeca93eac2173f9f95d90b2eeb489bafdd2083478ac0b7d0704b33e94'
 'SKIP'
-'a7f11938050e656858034d36edda19b4c36adb361bf8f1fc2422845b4a7e5ba6'
+'d9c8c10d6354df9f9ceb3a37c72e64c0ef505334d6568118ff038140a4ff2f55'
 'SKIP'
-'7c468cb1ee09be440ed912e4f1a9920c0323fdd406d456920e75cc9a6919e896'
+'2220df902301d60c2f38802fb82b8176552d4dd26f6726e1d777cd9d26db2b88'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2018-12-18 08:23:01 UTC (rev 342502)
+++ config.x86_64   2018-12-18 09:05:15 UTC (rev 342503)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.9 Kernel Configuration
+# Linux/x86 4.19.10 Kernel Configuration
 #
 
 #
@@ -3553,7 +3553,7 @@
 CONFIG_IEEE802154_CA8210=m
 # CONFIG_IEEE802154_CA8210_DEBUGFS is not set
 CONFIG_IEEE802154_MCR20A=m
-# CONFIG_IEEE802154_HWSIM is not set
+CONFIG_IEEE802154_HWSIM=m
 CONFIG_XEN_NETDEV_FRONTEND=m
 CONFIG_XEN_NETDEV_BACKEND=m
 CONFIG_VMXNET3=m


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-12-16 Thread Levente Polyak via arch-commits
Date: Sunday, December 16, 2018 @ 23:48:19
  Author: anthraxx
Revision: 342421

upgpkg: linux-hardened 4.19.9.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |5 +++--
 2 files changed, 7 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-12-16 21:59:09 UTC (rev 342420)
+++ PKGBUILD2018-12-16 23:48:19 UTC (rev 342421)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.19.8
+_pkgver=4.19.9
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('d540d066f307f13f0cfe7e097373cd1af2cc4866b5e36a503775b4e69167e171'
+sha256sums=('fc116cc6829c73944215d3b3ac0fc368dde9e8235b456744afffde001269dbf2'
 'SKIP'
-'6e36f941f608d6cca54f81efc661ea91eb6fc69c58d0dbbbe57d455bb5803f2b'
+'a7f11938050e656858034d36edda19b4c36adb361bf8f1fc2422845b4a7e5ba6'
 'SKIP'
-'163d11db62abba4d3cdf918fd516f638535bc9077cc04d404b277259b297c5da'
+'7c468cb1ee09be440ed912e4f1a9920c0323fdd406d456920e75cc9a6919e896'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2018-12-16 21:59:09 UTC (rev 342420)
+++ config.x86_64   2018-12-16 23:48:19 UTC (rev 342421)
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.6 Kernel Configuration
+# Linux/x86 4.19.9 Kernel Configuration
 #
 
 #
-# Compiler: gcc (GCC) 8.2.1 20180831
+# Compiler: gcc (GCC) 8.2.1 20181127
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=80201
@@ -3445,6 +3445,7 @@
 CONFIG_WLAN_VENDOR_MEDIATEK=y
 CONFIG_MT7601U=m
 CONFIG_MT76_CORE=m
+CONFIG_MT76_LEDS=y
 CONFIG_MT76_USB=m
 CONFIG_MT76x2_COMMON=m
 CONFIG_MT76x0U=m


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-12-02 Thread Levente Polyak via arch-commits
Date: Sunday, December 2, 2018 @ 14:55:38
  Author: anthraxx
Revision: 340951

upgpkg: linux-hardened 4.19.6.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-12-02 09:27:39 UTC (rev 340950)
+++ PKGBUILD2018-12-02 14:55:38 UTC (rev 340951)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.19.5
+_pkgver=4.19.6
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('8c839ec29cce7eb0e8ef7eaa10d1eb9d84d2be2521e352fb4f9414e76856ef75'
+sha256sums=('644e61beb66211c0c5c13f91d96de1725055e6eea4cda7bb37ce9929ba8f09c3'
 'SKIP'
-'8eb32a90c0c632ac20f2aed88c3914511ccb30d3ddc7630a2c493d8f4669c8c6'
+'5596b5f020f6681a69964c60db9373a7a1dd459e279f3caf041a4545039f6166'
 'SKIP'
-'684c4e47f04970d78948720109905a63ef31097b5ef6d447f9a5dbe94169ed11'
+'163d11db62abba4d3cdf918fd516f638535bc9077cc04d404b277259b297c5da'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2018-12-02 09:27:39 UTC (rev 340950)
+++ config.x86_64   2018-12-02 14:55:38 UTC (rev 340951)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.5 Kernel Configuration
+# Linux/x86 4.19.6 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-11-25 Thread Levente Polyak via arch-commits
Date: Sunday, November 25, 2018 @ 11:44:47
  Author: anthraxx
Revision: 340380

upgpkg: linux-hardened 4.19.4.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   15 
 config.x86_64 | 1518 ++--
 2 files changed, 831 insertions(+), 702 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-11-25 01:01:22 UTC (rev 340379)
+++ PKGBUILD2018-11-25 11:44:47 UTC (rev 340380)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.18.20
+_pkgver=4.19.4
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('68ac319e0fb7edd6b6051541d9cf112cd4f77a29e16a69ae1e133ff51117f653'
+sha256sums=('a38f5606bba1f5611c798541f6c3d43267b8599d9e3167471d4b662e33ff47aa'
 'SKIP'
-'225e672f2c00a6b4e9b5e03900baa276392454ca1ed7c800180e1c4eabb9330c'
+'2779c1dc568958f54b012c5bef9e1e6e0bc714e02910e831a916c5f4d2ad43ce'
 'SKIP'
-'b9b80b747ddd2fcf1712985f914e061998a9edf38325162744dcbfc25130f95f'
+'3fcaa87fd4da7f155c9c7b3284b5b4a9cf9b5a459e4b278cc1ebc4e9943579ff'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
@@ -86,7 +86,8 @@
   cd $_srcname
 
   msg2 "Installing boot image..."
-  install -Dm644 "$(make -s image_name)" "$pkgdir/boot/vmlinuz-$pkgbase"
+  local image="$pkgdir/boot/vmlinuz-$pkgbase"
+  install -Dm644 "$(make -s image_name)" "$image"
 
   msg2 "Installing modules..."
   local modulesdir="$pkgdir/usr/lib/modules/$kernver"
@@ -93,6 +94,10 @@
   mkdir -p "$modulesdir"
   make INSTALL_MOD_PATH="$pkgdir/usr" modules_install
 
+  # systemd expects to find the kernel here to allow hibernation
+  # 
https://github.com/systemd/systemd/commit/edda44605f06a41fb86b7ab8128dcf99161d2344
+  ln -sr "$image" "$modulesdir/vmlinuz"
+
   # a place for external modules,
   # with version file for building modules and running depmod from hook
   local extramodules="extramodules$_kernelname"

Modified: config.x86_64
===
--- config.x86_64   2018-11-25 01:01:22 UTC (rev 340379)
+++ config.x86_64   2018-11-25 11:44:47 UTC (rev 340380)
@@ -1,51 +1,11 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.20 Kernel Configuration
+# Linux/x86 4.19.4 Kernel Configuration
 #
 
 #
 # Compiler: gcc (GCC) 8.2.1 20180831
 #
-CONFIG_64BIT=y
-CONFIG_X86_64=y
-CONFIG_X86=y
-CONFIG_INSTRUCTION_DECODER=y
-CONFIG_OUTPUT_FORMAT="elf64-x86-64"
-CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
-CONFIG_LOCKDEP_SUPPORT=y
-CONFIG_STACKTRACE_SUPPORT=y
-CONFIG_MMU=y
-CONFIG_ARCH_MMAP_RND_BITS_MIN=28
-CONFIG_ARCH_MMAP_RND_BITS_MAX=32
-CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
-CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
-CONFIG_GENERIC_ISA_DMA=y
-CONFIG_GENERIC_BUG=y
-CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
-CONFIG_GENERIC_HWEIGHT=y
-CONFIG_ARCH_MAY_HAVE_PC_FDC=y
-CONFIG_RWSEM_XCHGADD_ALGORITHM=y
-CONFIG_GENERIC_CALIBRATE_DELAY=y
-CONFIG_ARCH_HAS_CPU_RELAX=y
-CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
-CONFIG_ARCH_HAS_FILTER_PGPROT=y
-CONFIG_HAVE_SETUP_PER_CPU_AREA=y
-CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
-CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
-CONFIG_ARCH_HIBERNATION_POSSIBLE=y
-CONFIG_ARCH_SUSPEND_POSSIBLE=y
-CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
-CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
-CONFIG_ZONE_DMA32=y
-CONFIG_AUDIT_ARCH=y
-CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
-CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
-CONFIG_HAVE_INTEL_TXT=y
-CONFIG_X86_64_SMP=y
-CONFIG_ARCH_SUPPORTS_UPROBES=y
-CONFIG_FIX_EARLYCON_MEM=y
-CONFIG_DYNAMIC_PHYSICAL_MASK=y
-CONFIG_PGTABLE_LEVELS=4
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=80201
 CONFIG_CLANG_VERSION=0
@@ -60,6 +20,7 @@
 # CONFIG_COMPILE_TEST is not set
 CONFIG_LOCALVERSION=""
 CONFIG_LOCALVERSION_AUTO=y
+CONFIG_BUILD_SALT=""
 CONFIG_HAVE_KERNEL_GZIP=y
 CONFIG_HAVE_KERNEL_BZIP2=y
 CONFIG_HAVE_KERNEL_LZMA=y
@@ -124,6 +85,10 @@
 CONFIG_NO_HZ_FULL=y
 CONFIG_NO_HZ=y
 CONFIG_HIGH_RES_TIMERS=y
+# CONFIG_PREEMPT_NONE is not set
+# CONFIG_PREEMPT_VOLUNTARY is not set
+CONFIG_PREEMPT=y
+CONFIG_PREEMPT_COUNT=y
 
 #
 # CPU/Task time and stats accounting
@@ -174,6 +139,7 @@
 CONFIG_MEMCG=y
 CONFIG_MEMCG_SWAP=y
 CONFIG_MEMCG_SWAP_ENABLED=y
+CONFIG_MEMCG_KMEM=y
 CONFIG_BLK_CGROUP=y
 # CONFIG_DEBUG_BLK_CGROUP is not set
 CONFIG_CGROUP_WRITEBACK=y
@@ -199,6 +165,7 @@
 CONFIG_USER_NS=y
 CONFIG_PID_NS=y
 CONFIG_NET_NS=y
+# CONFIG_CHECKPOINT_RESTORE is not set
 CONFIG_SCHED_AUTOGROUP=y
 # CONFIG_SYSFS_DEPRECATED is not set
 CONFIG_RELAY=y
@@ -243,7 +210,6 

[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-11-22 Thread Levente Polyak via arch-commits
Date: Thursday, November 22, 2018 @ 08:48:22
  Author: anthraxx
Revision: 340225

upgpkg: linux-hardened 4.18.20.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-11-22 08:28:04 UTC (rev 340224)
+++ PKGBUILD2018-11-22 08:48:22 UTC (rev 340225)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.18.19
+_pkgver=4.18.20
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('7c66c4c3cdc4f7e5cce8592b17dc11129f282fc94b7f451229dfc413a45631bd'
+sha256sums=('68ac319e0fb7edd6b6051541d9cf112cd4f77a29e16a69ae1e133ff51117f653'
 'SKIP'
-'44fa00fb9fa6aaf3a39971373c8c12931e3d4be9383491eaf1252f73e6e90fab'
+'225e672f2c00a6b4e9b5e03900baa276392454ca1ed7c800180e1c4eabb9330c'
 'SKIP'
-'58792a09ef3d53a4ab2326f9cc5e9424e350f2a19f8a6ec965a90976cd116bbb'
+'b9b80b747ddd2fcf1712985f914e061998a9edf38325162744dcbfc25130f95f'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2018-11-22 08:28:04 UTC (rev 340224)
+++ config.x86_64   2018-11-22 08:48:22 UTC (rev 340225)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.19 Kernel Configuration
+# Linux/x86 4.18.20 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-11-14 Thread Levente Polyak via arch-commits
Date: Wednesday, November 14, 2018 @ 09:30:14
  Author: anthraxx
Revision: 339678

upgpkg: linux-hardened 4.18.19.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |3 +--
 2 files changed, 5 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-11-14 05:17:27 UTC (rev 339677)
+++ PKGBUILD2018-11-14 09:30:14 UTC (rev 339678)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.18.17
+_pkgver=4.18.19
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('e2af41e093ea64526134288c421a66cfdc8cc107c2d3fd3c73c0979880b6a30c'
+sha256sums=('7c66c4c3cdc4f7e5cce8592b17dc11129f282fc94b7f451229dfc413a45631bd'
 'SKIP'
-'82072ff32323eb3753d8223f5896f9b8fab89140e144c4bc1d3675c89b3d853d'
+'44fa00fb9fa6aaf3a39971373c8c12931e3d4be9383491eaf1252f73e6e90fab'
 'SKIP'
-'0374ae16112ff086b7dc31b51d6e657be48e7bc0e9c23ba311b7b997583b167d'
+'58792a09ef3d53a4ab2326f9cc5e9424e350f2a19f8a6ec965a90976cd116bbb'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2018-11-14 05:17:27 UTC (rev 339677)
+++ config.x86_64   2018-11-14 09:30:14 UTC (rev 339678)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.17 Kernel Configuration
+# Linux/x86 4.18.19 Kernel Configuration
 #
 
 #
@@ -9440,7 +9440,6 @@
 CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
 CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
 CONFIG_CRYPTO_SM4=m
-# CONFIG_CRYPTO_SPECK is not set
 CONFIG_CRYPTO_TEA=m
 CONFIG_CRYPTO_TWOFISH=m
 CONFIG_CRYPTO_TWOFISH_COMMON=m


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-11-05 Thread Levente Polyak via arch-commits
Date: Monday, November 5, 2018 @ 21:53:40
  Author: anthraxx
Revision: 337895

upgpkg: linux-hardened 4.18.17.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-11-05 20:56:13 UTC (rev 337894)
+++ PKGBUILD2018-11-05 21:53:40 UTC (rev 337895)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.18.16
+_pkgver=4.18.17
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('beba14e2f07259a545baa1dce5afdaf9f470cdadc8b378ac269e7c8a289c52e6'
+sha256sums=('e2af41e093ea64526134288c421a66cfdc8cc107c2d3fd3c73c0979880b6a30c'
 'SKIP'
-'42b464867c001bdf630739f4b65ab25ef8f974dafcaafadda5a2c21e104ecab3'
+'82072ff32323eb3753d8223f5896f9b8fab89140e144c4bc1d3675c89b3d853d'
 'SKIP'
-'3cfb29354a2fe546308c60544d2b349dc28f9e4cbd3f0e2b109a89f0f6f5b333'
+'0374ae16112ff086b7dc31b51d6e657be48e7bc0e9c23ba311b7b997583b167d'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2018-11-05 20:56:13 UTC (rev 337894)
+++ config.x86_64   2018-11-05 21:53:40 UTC (rev 337895)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.13 Kernel Configuration
+# Linux/x86 4.18.17 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-10-11 Thread Levente Polyak via arch-commits
Date: Thursday, October 11, 2018 @ 19:29:18
  Author: anthraxx
Revision: 336398

upgpkg: linux-hardened 4.18.13.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |4 ++--
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-10-11 15:59:30 UTC (rev 336397)
+++ PKGBUILD2018-10-11 19:29:18 UTC (rev 336398)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.18.12
+_pkgver=4.18.13
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('846a5ad9cbe576f66aeeb188c9bd45d14eee0783aebfc4ea853dac09a7159fc5'
+sha256sums=('dc87a1c6b591cff9034197cdefafb74ee9e0a507fa1a0a1fde823fa99e389650'
 'SKIP'
-'a7f935245cd5dc556de1f09bddd616a57e6b1b6688c6a4b7dee06f8710483139'
+'6b07c62f13384a5e9eeb3cadd8a4c17c1e0fce21013ef1d8c73b7cc4a73fddd7'
 'SKIP'
-'de220a1511f3cd991553b437db2bd2a2c09d99c1143402c98c8cfc3f1c17d9a9'
+'3cfb29354a2fe546308c60544d2b349dc28f9e4cbd3f0e2b109a89f0f6f5b333'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2018-10-11 15:59:30 UTC (rev 336397)
+++ config.x86_64   2018-10-11 19:29:18 UTC (rev 336398)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.12 Kernel Configuration
+# Linux/x86 4.18.13 Kernel Configuration
 #
 
 #
@@ -1376,8 +1376,8 @@
 CONFIG_NF_LOG_IPV4=m
 CONFIG_NF_REJECT_IPV4=m
 CONFIG_NF_NAT_IPV4=m
+CONFIG_NF_NAT_MASQUERADE_IPV4=y
 CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NF_NAT_MASQUERADE_IPV4=y
 CONFIG_NFT_MASQ_IPV4=m
 CONFIG_NFT_REDIR_IPV4=m
 CONFIG_NF_NAT_SNMP_BASIC=m


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-10-04 Thread Levente Polyak via arch-commits
Date: Thursday, October 4, 2018 @ 16:03:37
  Author: anthraxx
Revision: 335760

upgpkg: linux-hardened 4.18.12.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-10-04 05:21:01 UTC (rev 335759)
+++ PKGBUILD2018-10-04 16:03:37 UTC (rev 335760)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.18.11
+_pkgver=4.18.12
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('36d319f5a6caf5dd6ab2a4802b800799b56ef5963d742f2d147fabadf4822c8c'
+sha256sums=('846a5ad9cbe576f66aeeb188c9bd45d14eee0783aebfc4ea853dac09a7159fc5'
 'SKIP'
-'c3f98d46b8f672cb97fd642f1cd933c699b4e979b62d29fbe7fddb43215d3fbd'
+'a7f935245cd5dc556de1f09bddd616a57e6b1b6688c6a4b7dee06f8710483139'
 'SKIP'
-'3bc9380fdd0dbc504d14406fdbed5350b4f30f90022aeea7ab396c51a538e445'
+'de220a1511f3cd991553b437db2bd2a2c09d99c1143402c98c8cfc3f1c17d9a9'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2018-10-04 05:21:01 UTC (rev 335759)
+++ config.x86_64   2018-10-04 16:03:37 UTC (rev 335760)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.11 Kernel Configuration
+# Linux/x86 4.18.12 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-09-30 Thread Levente Polyak via arch-commits
Date: Sunday, September 30, 2018 @ 17:49:49
  Author: anthraxx
Revision: 335593

upgpkg: linux-hardened 4.18.11.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |   28 
 2 files changed, 16 insertions(+), 20 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-09-30 17:28:04 UTC (rev 335592)
+++ PKGBUILD2018-09-30 17:49:49 UTC (rev 335593)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.18.10
+_pkgver=4.18.11
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('10604f7f8ccab5e7ce71f2e87d1410be679cd11c29c6c608ce35df1db40991de'
+sha256sums=('36d319f5a6caf5dd6ab2a4802b800799b56ef5963d742f2d147fabadf4822c8c'
 'SKIP'
-'bf69c503cf807ca56e45cb8c2029a756094dc62873acb05bb5d733de251e01b6'
+'c3f98d46b8f672cb97fd642f1cd933c699b4e979b62d29fbe7fddb43215d3fbd'
 'SKIP'
-'8574d1ab763bd837c0de77ab554d0b75292723893da884404e78535423631efb'
+'3bc9380fdd0dbc504d14406fdbed5350b4f30f90022aeea7ab396c51a538e445'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2018-09-30 17:28:04 UTC (rev 335592)
+++ config.x86_64   2018-09-30 17:49:49 UTC (rev 335593)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.10 Kernel Configuration
+# Linux/x86 4.18.11 Kernel Configuration
 #
 
 #
@@ -3124,10 +3124,6 @@
 CONFIG_SLIP_COMPRESSED=y
 CONFIG_SLIP_SMART=y
 CONFIG_SLIP_MODE_SLIP6=y
-
-#
-# Host-side USB support is needed for USB Network Adapter support
-#
 CONFIG_USB_NET_DRIVERS=m
 CONFIG_USB_CATC=m
 CONFIG_USB_KAWETH=m
@@ -6672,9 +6668,9 @@
 CONFIG_INTEL_ISH_HID=m
 CONFIG_USB_OHCI_LITTLE_ENDIAN=y
 CONFIG_USB_SUPPORT=y
-CONFIG_USB_COMMON=m
+CONFIG_USB_COMMON=y
 CONFIG_USB_ARCH_HAS_HCD=y
-CONFIG_USB=m
+CONFIG_USB=y
 CONFIG_USB_PCI=y
 CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
 
@@ -6696,24 +6692,23 @@
 # USB Host Controller Drivers
 #
 CONFIG_USB_C67X00_HCD=m
-CONFIG_USB_XHCI_HCD=m
+CONFIG_USB_XHCI_HCD=y
 # CONFIG_USB_XHCI_DBGCAP is not set
-CONFIG_USB_XHCI_PCI=m
+CONFIG_USB_XHCI_PCI=y
 CONFIG_USB_XHCI_PLATFORM=m
-CONFIG_USB_EHCI_HCD=m
+CONFIG_USB_EHCI_HCD=y
 CONFIG_USB_EHCI_ROOT_HUB_TT=y
 CONFIG_USB_EHCI_TT_NEWSCHED=y
-CONFIG_USB_EHCI_PCI=m
+CONFIG_USB_EHCI_PCI=y
 CONFIG_USB_EHCI_HCD_PLATFORM=m
 CONFIG_USB_OXU210HP_HCD=m
 CONFIG_USB_ISP116X_HCD=m
 CONFIG_USB_FOTG210_HCD=m
 CONFIG_USB_MAX3421_HCD=m
-CONFIG_USB_OHCI_HCD=m
-CONFIG_USB_OHCI_HCD_PCI=m
-# CONFIG_USB_OHCI_HCD_SSB is not set
+CONFIG_USB_OHCI_HCD=y
+CONFIG_USB_OHCI_HCD_PCI=y
 CONFIG_USB_OHCI_HCD_PLATFORM=m
-CONFIG_USB_UHCI_HCD=m
+CONFIG_USB_UHCI_HCD=y
 CONFIG_USB_U132_HCD=m
 CONFIG_USB_SL811_HCD=m
 # CONFIG_USB_SL811_HCD_ISO is not set
@@ -6821,7 +6816,8 @@
 # USB port drivers
 #
 CONFIG_USB_USS720=m
-CONFIG_USB_SERIAL=m
+CONFIG_USB_SERIAL=y
+CONFIG_USB_SERIAL_CONSOLE=y
 CONFIG_USB_SERIAL_GENERIC=y
 CONFIG_USB_SERIAL_SIMPLE=m
 CONFIG_USB_SERIAL_AIRCABLE=m


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-09-26 Thread Levente Polyak via arch-commits
Date: Thursday, September 27, 2018 @ 00:25:31
  Author: anthraxx
Revision: 335453

upgpkg: linux-hardened 4.18.10.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-09-26 23:51:24 UTC (rev 335452)
+++ PKGBUILD2018-09-27 00:25:31 UTC (rev 335453)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.18.9
+_pkgver=4.18.10
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -23,11 +23,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('4c995351e57902a04a94e43796407b4ba295c8eae070c27e99f8f99c321e917a'
+sha256sums=('10604f7f8ccab5e7ce71f2e87d1410be679cd11c29c6c608ce35df1db40991de'
 'SKIP'
-'bd77700d2ece09219b50e96e18b646d53675e33bef7055f7adec97ff40e9d3e7'
+'bf69c503cf807ca56e45cb8c2029a756094dc62873acb05bb5d733de251e01b6'
 'SKIP'
-'892bf711772a34591e4a0c66dd7a5db3f37ae63c80ff589d87bcc433622e8803'
+'8574d1ab763bd837c0de77ab554d0b75292723893da884404e78535423631efb'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2018-09-26 23:51:24 UTC (rev 335452)
+++ config.x86_64   2018-09-27 00:25:31 UTC (rev 335453)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.9 Kernel Configuration
+# Linux/x86 4.18.10 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-09-09 Thread Levente Polyak via arch-commits
Date: Sunday, September 9, 2018 @ 18:59:06
  Author: anthraxx
Revision: 334296

upgpkg: linux-hardened 4.18.7.a-1 (enable module signature check)

Signing kernel modules[0] with autogenerated key during build will open
possibility to boot with "module.sig_enforce=1" kernel option which provides
strong security enhancement. As it will be incompatible with dkms and
out-of-tree modules like nvidia drivers the default behaviour without boot
parameter stays the same and this change will be invisible for users who don't
enable it manually.

This is exactly same approach used by Ubuntu distro[[1]:

[0] https://www.kernel.org/doc/html/latest/admin-guide/module-signing.html
[1] 
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/bionic/tree/debian.master/config/config.common.ubuntu#n5409

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |   15 ---
 2 files changed, 16 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-09-09 17:05:17 UTC (rev 334295)
+++ PKGBUILD2018-09-09 18:59:06 UTC (rev 334296)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.18.6
+_pkgver=4.18.7
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -26,11 +26,11 @@
 HID-core-fix-grouping-by-application.patch
 )
 replaces=('linux-grsec')
-sha256sums=('05db97fd6891217af6d4203bdc442ef2af78d7902b6a8e9bd348682704c22894'
+sha256sums=('f03b425e262a71e5079736706233a4e9afaf77c8462b552b4d6db2d33f5af731'
 'SKIP'
-'d3a244e228a566d536a26fcfe57252bb6e9b61c0f070ef4bb9eaad868196bef3'
+'7d716cdb26f3437660b807d68acc0406a2ba9dba59c62388d65373a19477f7ac'
 'SKIP'
-'397aa929fbc57aeedfbf95b6313509ebb56cb8f246dfe2b3f967af8738860f62'
+'48ac32d2fa684add651b3172e9499a39081191d9bda31e9ff9cc7a959b88b13f'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-09-09 17:05:17 UTC (rev 334295)
+++ config.x86_64   2018-09-09 18:59:06 UTC (rev 334296)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.6 Kernel Configuration
+# Linux/x86 4.18.7 Kernel Configuration
 #
 
 #
@@ -384,7 +384,15 @@
 CONFIG_MODULE_FORCE_UNLOAD=y
 CONFIG_MODVERSIONS=y
 CONFIG_MODULE_SRCVERSION_ALL=y
-# CONFIG_MODULE_SIG is not set
+CONFIG_MODULE_SIG=y
+# CONFIG_MODULE_SIG_FORCE is not set
+CONFIG_MODULE_SIG_ALL=y
+# CONFIG_MODULE_SIG_SHA1 is not set
+# CONFIG_MODULE_SIG_SHA224 is not set
+# CONFIG_MODULE_SIG_SHA256 is not set
+# CONFIG_MODULE_SIG_SHA384 is not set
+CONFIG_MODULE_SIG_SHA512=y
+CONFIG_MODULE_SIG_HASH="sha512"
 CONFIG_MODULE_COMPRESS=y
 # CONFIG_MODULE_COMPRESS_GZIP is not set
 CONFIG_MODULE_COMPRESS_XZ=y
@@ -9395,7 +9403,7 @@
 CONFIG_CRYPTO_SHA256_MB=m
 CONFIG_CRYPTO_SHA512_MB=m
 CONFIG_CRYPTO_SHA256=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
 CONFIG_CRYPTO_SHA3=m
 CONFIG_CRYPTO_SM3=m
 CONFIG_CRYPTO_TGR192=m
@@ -9503,6 +9511,7 @@
 #
 # Certificates for signature checking
 #
+CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
 CONFIG_SYSTEM_TRUSTED_KEYRING=y
 CONFIG_SYSTEM_TRUSTED_KEYS=""
 # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-08-17 Thread Levente Polyak via arch-commits
Date: Friday, August 17, 2018 @ 21:46:48
  Author: anthraxx
Revision: 332202

upgpkg: linux-hardened 4.18.2.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   14 +-
 config.x86_64 |3 ++-
 2 files changed, 7 insertions(+), 10 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-08-17 21:35:57 UTC (rev 332201)
+++ PKGBUILD2018-08-17 21:46:48 UTC (rev 332202)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.18.1
+_pkgver=4.18.2
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -25,11 +25,11 @@
 increase-timeout-in-lspcon_wait_mode.patch
 )
 replaces=('linux-grsec')
-sha256sums=('725fadc6e9d5a1ad6d7269bb75b256bccac5372927995ad0408c059d110cfa42'
+sha256sums=('d56082dd9d895c32ab5d898096abb3e7f5525bb0a603e5c3be9f83921484eda5'
 'SKIP'
-'a7ddc264fe79d7b862c13986091ee243d9f1c2181d219ca8f83e54fffacca57d'
+'fc50a9b4c735229161bca195e4a3d9c6815e2884a7dcfcf6b7738bfe08bef6ce'
 'SKIP'
-'467202a946c06e54ab86c01238fbbe689921eff274edafd7c431f32460bb91ab'
+'7d91d3e22235724e4d1b3eafaf3e592ceb3f8344a7761f8b3ce0909e3ed17747'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'
@@ -94,7 +94,7 @@
   msg2 "Installing modules..."
   local modulesdir="$pkgdir/usr/lib/modules/$kernver"
   mkdir -p "$modulesdir"
-  make INSTALL_MOD_PATH="$pkgdir/usr" DEPMOD=/doesnt/exist modules_install
+  make INSTALL_MOD_PATH="$pkgdir/usr" modules_install
 
   # a place for external modules,
   # with version file for building modules and running depmod from hook
@@ -106,11 +106,7 @@
   # remove build and source links
   rm "$modulesdir"/{source,build}
 
-  msg2 "Running depmod..."
-  depmod -b "$pkgdir/usr" -E Module.symvers -e "$kernver"
-
   msg2 "Installing hooks..."
-
   # sed expression for following substitutions
   local subst="
 s|%PKGBASE%|$pkgbase|g

Modified: config.x86_64
===
--- config.x86_64   2018-08-17 21:35:57 UTC (rev 332201)
+++ config.x86_64   2018-08-17 21:46:48 UTC (rev 332202)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.1 Kernel Configuration
+# Linux/x86 4.18.2 Kernel Configuration
 #
 
 #
@@ -9194,6 +9194,7 @@
 # CONFIG_EARLY_PRINTK_DBGP is not set
 CONFIG_EARLY_PRINTK_EFI=y
 # CONFIG_EARLY_PRINTK_USB_XDBC is not set
+CONFIG_X86_PTDUMP_CORE=y
 # CONFIG_X86_PTDUMP is not set
 # CONFIG_EFI_PGT_DUMP is not set
 CONFIG_DEBUG_WX=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-08-10 Thread Levente Polyak via arch-commits
Date: Friday, August 10, 2018 @ 08:08:07
  Author: anthraxx
Revision: 331320

upgpkg: linux-hardened 4.17.14.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-08-10 07:20:08 UTC (rev 331319)
+++ PKGBUILD2018-08-10 08:08:07 UTC (rev 331320)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=4.17.13
+_pkgver=4.17.14
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -30,11 +30,11 @@
 mac80211-disable-BHs-preemption-in-ieee80211_tx_cont.patch
 )
 replaces=('linux-grsec')
-sha256sums=('820b3ebb09a165aeceb39822782aca8f3ef044bb9c01015d9c126e2e87563f74'
+sha256sums=('c846038df44ee74dd910d19b346044a100f62a5b933eec2264d17008758cbaaf'
 'SKIP'
-'e240e110e8438c32b3250eb596e89cb03654aaf16c50834786e6e8e673987b93'
+'ad3dd6e8b8d1daa2bdbe7ddd3cebf74a3a03677cafcb79b3c94b96fe91f9b101'
 'SKIP'
-'03d7a0cbf5433fa8cca72a2d57cc78f5f9bbde76d2c39113f02609c20d287f99'
+'021642c251397d7f52e27515dfa18b6b3f40975d685874c6b944d457e38d61b6'
 '36e326d8a88b4087a3a0ee0d47643fc03baeda487659980d0e9d08791e4c729c'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-08-10 07:20:08 UTC (rev 331319)
+++ config.x86_64   2018-08-10 08:08:07 UTC (rev 331320)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.17.11 Kernel Configuration
+# Linux/x86 4.17.14 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-07-27 Thread Levente Polyak via arch-commits
Date: Friday, July 27, 2018 @ 11:18:45
  Author: anthraxx
Revision: 329586

upgpkg: linux-hardened 4.17.10.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-07-27 09:29:08 UTC (rev 329585)
+++ PKGBUILD2018-07-27 11:18:45 UTC (rev 329586)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.17
-_pkgver=4.17.9
+_pkgver=4.17.10
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
@@ -33,11 +33,11 @@
 replaces=('linux-grsec')
 sha256sums=('9faa1dd896eaea961dc6e886697c0b3301277102e5bc976b2758f9a62d3ccd13'
 'SKIP'
-'52131a497efaed724afaa7f7022249f8f8e6e555cbe407a6619908ed2ebcee89'
+'41ad005296c7a1b5245a87881f666b3f4d7aa05a6b9409454b2e473d473c4cee'
 'SKIP'
-'00106f5f60d3a0716cd44f13a7834b3d26ecde2fdbd51357e03157c9f97d78c7'
+'2da7c447a0d4b1969c220488e5eef2c85fa93861ad5909c632c26cbabbb256b3'
 'SKIP'
-'acde405367c9b2dd11c4b6e68799a8f51fa8cf499b3b8c9a570a276c17a29a1c'
+'49dccac05226a1c1cf84c73dd8d3ff3a77edeb39b7cee2a4705468cdb391224c'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-07-27 09:29:08 UTC (rev 329585)
+++ config.x86_64   2018-07-27 11:18:45 UTC (rev 329586)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.17.8 Kernel Configuration
+# Linux/x86 4.17.10 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-07-20 Thread Levente Polyak via arch-commits
Date: Friday, July 20, 2018 @ 14:23:44
  Author: anthraxx
Revision: 329097

upgpkg: linux-hardened 4.17.8.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-07-20 14:12:21 UTC (rev 329096)
+++ PKGBUILD2018-07-20 14:23:44 UTC (rev 329097)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.17
-_pkgver=4.17.7
+_pkgver=4.17.8
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
@@ -33,11 +33,11 @@
 replaces=('linux-grsec')
 sha256sums=('9faa1dd896eaea961dc6e886697c0b3301277102e5bc976b2758f9a62d3ccd13'
 'SKIP'
-'7f96003274d45fabda457951919c68a5856c7b40e4ee230baa0492dd8caf2e97'
+'146f68fa5ded4c33f3bafba23224ed8fae2a27f701257c899c6a4a7fa61eb6d0'
 'SKIP'
-'7f6e368673532f05aa947bdd70c8e4f1428335f4571a81c6c72362c7859d3ae0'
+'7c89b113e7b97c9acd9bbb512105023b548ba9dd5fd4939e07efef120a6ff52a'
 'SKIP'
-'5bed6de379944f4cf308242867f9cac0df85810f9cde6a27cc3100999cb88186'
+'acde405367c9b2dd11c4b6e68799a8f51fa8cf499b3b8c9a570a276c17a29a1c'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-07-20 14:12:21 UTC (rev 329096)
+++ config.x86_64   2018-07-20 14:23:44 UTC (rev 329097)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.17.7 Kernel Configuration
+# Linux/x86 4.17.8 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-07-17 Thread Levente Polyak via arch-commits
Date: Tuesday, July 17, 2018 @ 19:55:01
  Author: anthraxx
Revision: 328913

upgpkg: linux-hardened 4.17.7.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   12 ++--
 config.x86_64 |3 +--
 2 files changed, 7 insertions(+), 8 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-07-17 19:52:58 UTC (rev 328912)
+++ PKGBUILD2018-07-17 19:55:01 UTC (rev 328913)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.17
-_pkgver=4.17.6
+_pkgver=4.17.7
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
@@ -12,7 +12,6 @@
 arch=('x86_64')
 license=('GPL2')
 makedepends=('xmlto' 'kmod' 'inetutils' 'bc' 'libelf')
-optdepends=('usbctl: deny_new_usb control')
 options=('!strip')
 source=(https://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.xz
 https://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.sign
@@ -34,11 +33,11 @@
 replaces=('linux-grsec')
 sha256sums=('9faa1dd896eaea961dc6e886697c0b3301277102e5bc976b2758f9a62d3ccd13'
 'SKIP'
-'7699b2246e4ed1e284f2947d5e0b66653c27574995caf6a02a3280bd055cfedf'
+'7f96003274d45fabda457951919c68a5856c7b40e4ee230baa0492dd8caf2e97'
 'SKIP'
-'682684b99a2cea2937d3365b4dc43df313c7b87338a2612a2976172d3891a762'
+'7f6e368673532f05aa947bdd70c8e4f1428335f4571a81c6c72362c7859d3ae0'
 'SKIP'
-'37bb7dce427e4e7a07263746c141e30488e1a785cdb931f479ea57707dc3e479'
+'5bed6de379944f4cf308242867f9cac0df85810f9cde6a27cc3100999cb88186'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'
@@ -117,7 +116,8 @@
   pkgdesc="The ${pkgbase/linux/Linux} kernel and modules"
   [ "${pkgbase}" = "linux" ] && groups=('base')
   depends=('coreutils' 'linux-firmware' 'kmod' 'mkinitcpio>=0.7')
-  optdepends=('crda: to set the correct wireless channels of your country')
+  optdepends=('crda: to set the correct wireless channels of your country'
+  'usbctl: deny_new_usb control')
   backup=("etc/mkinitcpio.d/${pkgbase}.preset")
   install=linux.install
 

Modified: config.x86_64
===
--- config.x86_64   2018-07-17 19:52:58 UTC (rev 328912)
+++ config.x86_64   2018-07-17 19:55:01 UTC (rev 328913)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.17.6 Kernel Configuration
+# Linux/x86 4.17.7 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -9341,7 +9341,6 @@
 CONFIG_CRYPTO_FCRYPT=m
 CONFIG_CRYPTO_KHAZAD=m
 CONFIG_CRYPTO_SALSA20=m
-CONFIG_CRYPTO_SALSA20_X86_64=m
 CONFIG_CRYPTO_CHACHA20=m
 CONFIG_CRYPTO_CHACHA20_X86_64=m
 CONFIG_CRYPTO_SEED=m


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-07-08 Thread Levente Polyak via arch-commits
Date: Sunday, July 8, 2018 @ 23:48:54
  Author: anthraxx
Revision: 328133

upgpkg: linux-hardened 4.17.5.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |9 +
 config.x86_64 |2 +-
 2 files changed, 6 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-07-08 22:05:58 UTC (rev 328132)
+++ PKGBUILD2018-07-08 23:48:54 UTC (rev 328133)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.17
-_pkgver=4.17.4
+_pkgver=4.17.5
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
@@ -12,6 +12,7 @@
 arch=('x86_64')
 license=('GPL2')
 makedepends=('xmlto' 'kmod' 'inetutils' 'bc' 'libelf')
+optdepends=('usbctl: deny_new_usb control')
 options=('!strip')
 source=(https://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.xz
 https://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.sign
@@ -31,11 +32,11 @@
 replaces=('linux-grsec')
 sha256sums=('9faa1dd896eaea961dc6e886697c0b3301277102e5bc976b2758f9a62d3ccd13'
 'SKIP'
-'b4b4b60d2f20f9b84ba8e55e2099102ad5b9460115bf31f4bab5c161451c0e3d'
+'cc18fcf14df25f0bab047aa180b9362bd4f3ce96f1b05e1f7764cfcc0e271bbd'
 'SKIP'
-'703ffb99e6fc79730ddad9132a329d7eca8275ab7ecb2284880fa83f7b5a6a17'
+'7b39254f8a01e1c5f3757360f18eb68d250b4ae9393176cceddd6122203f94e0'
 'SKIP'
-'d1bb81b827e43f9785aee9b4a6cc4a43ddbb104b31831c784a15c3d916476108'
+'43896cb1572f82a463e92b8f5ded9a30d73352117df05de309541aadaf9e6bcd'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-07-08 22:05:58 UTC (rev 328132)
+++ config.x86_64   2018-07-08 23:48:54 UTC (rev 328133)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.17.4 Kernel Configuration
+# Linux/x86 4.17.5 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-07-05 Thread Levente Polyak via arch-commits
Date: Thursday, July 5, 2018 @ 15:18:38
  Author: anthraxx
Revision: 328004

upgpkg: linux-hardened 4.17.4.a-1

- enabled AppArmor (default disabled)
- make binfmt_mist a module

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |   13 +
 2 files changed, 13 insertions(+), 8 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-07-05 14:53:20 UTC (rev 328003)
+++ PKGBUILD2018-07-05 15:18:38 UTC (rev 328004)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.17
-_pkgver=4.17.3
+_pkgver=4.17.4
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
@@ -31,11 +31,11 @@
 replaces=('linux-grsec')
 sha256sums=('9faa1dd896eaea961dc6e886697c0b3301277102e5bc976b2758f9a62d3ccd13'
 'SKIP'
-'01d5cc024dcfed615f84fd83be9c248261d8fc2c062520d38397cead6857b596'
+'b4b4b60d2f20f9b84ba8e55e2099102ad5b9460115bf31f4bab5c161451c0e3d'
 'SKIP'
-'512495fb6812c5e1da762ab8aeee4b5a752a37179120e8eb7306c492da799da6'
+'703ffb99e6fc79730ddad9132a329d7eca8275ab7ecb2284880fa83f7b5a6a17'
 'SKIP'
-'92e345a0af7357ff88d90fe4a4183a82f8ed84d5a0b6ecdb614c1c5b69383efe'
+'d1bb81b827e43f9785aee9b4a6cc4a43ddbb104b31831c784a15c3d916476108'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-07-05 14:53:20 UTC (rev 328003)
+++ config.x86_64   2018-07-05 15:18:38 UTC (rev 328004)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.17.3 Kernel Configuration
+# Linux/x86 4.17.4 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -956,7 +956,7 @@
 CONFIG_ELFCORE=y
 CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
 CONFIG_BINFMT_SCRIPT=y
-CONFIG_BINFMT_MISC=y
+CONFIG_BINFMT_MISC=m
 CONFIG_COREDUMP=y
 CONFIG_IA32_EMULATION=y
 # CONFIG_IA32_AOUT is not set
@@ -7376,7 +7376,6 @@
 # CONFIG_SW_SYNC is not set
 CONFIG_DCA=m
 CONFIG_AUXDISPLAY=y
-CONFIG_CHARLCD=m
 CONFIG_HD44780=m
 CONFIG_KS0108=m
 CONFIG_KS0108_PORT=0x378
@@ -7389,6 +7388,7 @@
 CONFIG_PANEL_PARPORT=0
 CONFIG_PANEL_PROFILE=5
 # CONFIG_PANEL_CHANGE_MESSAGE is not set
+CONFIG_CHARLCD=m
 CONFIG_UIO=m
 CONFIG_UIO_CIF=m
 CONFIG_UIO_PDRV_GENIRQ=m
@@ -9188,7 +9188,11 @@
 CONFIG_SECURITY_SELINUX_AVC_STATS=y
 # CONFIG_SECURITY_SMACK is not set
 # CONFIG_SECURITY_TOMOYO is not set
-# CONFIG_SECURITY_APPARMOR is not set
+CONFIG_SECURITY_APPARMOR=y
+CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=0
+CONFIG_SECURITY_APPARMOR_HASH=y
+CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
+# CONFIG_SECURITY_APPARMOR_DEBUG is not set
 # CONFIG_SECURITY_LOADPIN is not set
 CONFIG_SECURITY_YAMA=y
 CONFIG_INTEGRITY=y
@@ -9197,6 +9201,7 @@
 # CONFIG_IMA is not set
 # CONFIG_EVM is not set
 # CONFIG_DEFAULT_SECURITY_SELINUX is not set
+# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
 CONFIG_DEFAULT_SECURITY_DAC=y
 CONFIG_DEFAULT_SECURITY=""
 CONFIG_XOR_BLOCKS=m


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-06-26 Thread Levente Polyak via arch-commits
Date: Tuesday, June 26, 2018 @ 20:12:39
  Author: anthraxx
Revision: 327656

upgpkg: linux-hardened 4.17.3.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   10 +-
 config.x86_64 |6 +++---
 2 files changed, 8 insertions(+), 8 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-06-26 20:12:22 UTC (rev 327655)
+++ PKGBUILD2018-06-26 20:12:39 UTC (rev 327656)
@@ -5,9 +5,9 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.17
-_pkgver=4.17.2
+_pkgver=4.17.3
 pkgver=${_pkgver}.a
-pkgrel=2
+pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
 arch=('x86_64')
 license=('GPL2')
@@ -31,11 +31,11 @@
 replaces=('linux-grsec')
 sha256sums=('9faa1dd896eaea961dc6e886697c0b3301277102e5bc976b2758f9a62d3ccd13'
 'SKIP'
-'a528b102daad9d3072b328f68d4fc7b4eff7641ad301d1a54e5b8f5385efeb0b'
+'01d5cc024dcfed615f84fd83be9c248261d8fc2c062520d38397cead6857b596'
 'SKIP'
-'c8d5c08c36dd6ac00a3b0e8ba8f113acd1703bf39838bfefb1ce8195da979234'
+'512495fb6812c5e1da762ab8aeee4b5a752a37179120e8eb7306c492da799da6'
 'SKIP'
-'cf49a3ee5b8e21d4da6859840e8d2078b834aeb6daf8e19b180db0074b77882d'
+'92e345a0af7357ff88d90fe4a4183a82f8ed84d5a0b6ecdb614c1c5b69383efe'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-06-26 20:12:22 UTC (rev 327655)
+++ config.x86_64   2018-06-26 20:12:39 UTC (rev 327656)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.17.2 Kernel Configuration
+# Linux/x86 4.17.3 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -327,8 +327,8 @@
 CONFIG_HAVE_CC_STACKPROTECTOR=y
 # CONFIG_CC_STACKPROTECTOR_NONE is not set
 # CONFIG_CC_STACKPROTECTOR_REGULAR is not set
-# CONFIG_CC_STACKPROTECTOR_STRONG is not set
-CONFIG_CC_STACKPROTECTOR_AUTO=y
+CONFIG_CC_STACKPROTECTOR_STRONG=y
+# CONFIG_CC_STACKPROTECTOR_AUTO is not set
 CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
 CONFIG_HAVE_CONTEXT_TRACKING=y
 CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-06-21 Thread Levente Polyak via arch-commits
Date: Thursday, June 21, 2018 @ 21:44:51
  Author: anthraxx
Revision: 327416

upgpkg: linux-hardened 4.17.2.a-2 (deactivate slub_debug=P for PAGE_SANITIZE)

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |4 ++--
 config.x86_64 |2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-06-21 20:25:31 UTC (rev 327415)
+++ PKGBUILD2018-06-21 21:44:51 UTC (rev 327416)
@@ -7,7 +7,7 @@
 _srcname=linux-4.17
 _pkgver=4.17.2
 pkgver=${_pkgver}.a
-pkgrel=1
+pkgrel=2
 url='https://github.com/anthraxx/linux-hardened'
 arch=('x86_64')
 license=('GPL2')
@@ -35,7 +35,7 @@
 'SKIP'
 'c8d5c08c36dd6ac00a3b0e8ba8f113acd1703bf39838bfefb1ce8195da979234'
 'SKIP'
-'d53f199b729dbe4e3f1652d1dae85a90d27486121cad68bf8627f2d93c95a278'
+'cf49a3ee5b8e21d4da6859840e8d2078b834aeb6daf8e19b180db0074b77882d'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-06-21 20:25:31 UTC (rev 327415)
+++ config.x86_64   2018-06-21 21:44:51 UTC (rev 327416)
@@ -686,7 +686,7 @@
 # CONFIG_LEGACY_VSYSCALL_EMULATE is not set
 CONFIG_LEGACY_VSYSCALL_NONE=y
 CONFIG_CMDLINE_BOOL=y
-CONFIG_CMDLINE="audit=0 slub_debug=P page_poison=1 slab_nomerge pti=on"
+CONFIG_CMDLINE="audit=0 page_poison=1 slab_nomerge pti=on"
 # CONFIG_CMDLINE_OVERRIDE is not set
 # CONFIG_MODIFY_LDT_SYSCALL is not set
 CONFIG_HAVE_LIVEPATCH=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-06-17 Thread Levente Polyak via arch-commits
Date: Sunday, June 17, 2018 @ 21:15:34
  Author: anthraxx
Revision: 327104

upgpkg: linux-hardened 4.16.16.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |4 ++--
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-06-17 21:04:10 UTC (rev 327103)
+++ PKGBUILD2018-06-17 21:15:34 UTC (rev 327104)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.16
-_pkgver=4.16.15
+_pkgver=4.16.16
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
@@ -31,11 +31,11 @@
 replaces=('linux-grsec')
 sha256sums=('63f6dc8e3c9f3a0273d5d6f4dca38a2413ca3a5f689329d05b750e4c87bb21b9'
 'SKIP'
-'5c53d2e38208c1616c4b7139a666e91d87d5e10538b70a4f410b5f11e187866a'
+'fd8a68ffcc729e69f0c0a3d202d08d7c5fa612d1ac65dfff3c5ef2f64d183a2e'
 'SKIP'
-'e259a51bb01bf5b4b0ae7bccae844c0c2e4b11d0932e552e9e82eed80372cea5'
+'daf408ea562fbf27daefd2b2759790ba000b8a077fa319a57e678dbde3ad327e'
 'SKIP'
-'810ddbbd12ae3275acb1e700f8976e5b4af27f16b2feaecd063e5d2fc73c64bb'
+'488c2a186a8fb25ba362fd1109102658c92a0d29ab8f70e9fe9ef39b8e004242'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-06-17 21:04:10 UTC (rev 327103)
+++ config.x86_64   2018-06-17 21:15:34 UTC (rev 327104)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.16.15 Kernel Configuration
+# Linux/x86 4.16.16 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -694,7 +694,7 @@
 # CONFIG_LEGACY_VSYSCALL_EMULATE is not set
 CONFIG_LEGACY_VSYSCALL_NONE=y
 CONFIG_CMDLINE_BOOL=y
-CONFIG_CMDLINE="audit=0 slub_debug=P page_poison=1 slab_nomerge pti=on"
+CONFIG_CMDLINE="audit=0 page_poison=1 slab_nomerge pti=on"
 # CONFIG_CMDLINE_OVERRIDE is not set
 # CONFIG_MODIFY_LDT_SYSCALL is not set
 CONFIG_HAVE_LIVEPATCH=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-06-11 Thread Levente Polyak via arch-commits
Date: Tuesday, June 12, 2018 @ 01:23:02
  Author: anthraxx
Revision: 326758

upgpkg: linux-hardened 4.16.15.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   10 +-
 config.x86_64 |2 +-
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-06-11 23:52:28 UTC (rev 326757)
+++ PKGBUILD2018-06-12 01:23:02 UTC (rev 326758)
@@ -5,9 +5,9 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.16
-_pkgver=4.16.13
+_pkgver=4.16.15
 pkgver=${_pkgver}.a
-pkgrel=2
+pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
 arch=('x86_64')
 license=('GPL2')
@@ -31,11 +31,11 @@
 replaces=('linux-grsec')
 sha256sums=('63f6dc8e3c9f3a0273d5d6f4dca38a2413ca3a5f689329d05b750e4c87bb21b9'
 'SKIP'
-'9efa0a74eb61240da53bd01a3a23759e0065811de53d22de7d679eabf847f323'
+'5c53d2e38208c1616c4b7139a666e91d87d5e10538b70a4f410b5f11e187866a'
 'SKIP'
-'0682707c9935c88af18a023d07653dcd23eedf8f42cb3f2e985d219404fc5de2'
+'e259a51bb01bf5b4b0ae7bccae844c0c2e4b11d0932e552e9e82eed80372cea5'
 'SKIP'
-'7c0d72214263e195cc9ccb59ded4cf9437b1c0d7b000caf28d3bfb6ee72df5e1'
+'810ddbbd12ae3275acb1e700f8976e5b4af27f16b2feaecd063e5d2fc73c64bb'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-06-11 23:52:28 UTC (rev 326757)
+++ config.x86_64   2018-06-12 01:23:02 UTC (rev 326758)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.16.13 Kernel Configuration
+# Linux/x86 4.16.15 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-05-31 Thread Levente Polyak via arch-commits
Date: Thursday, May 31, 2018 @ 08:22:45
  Author: anthraxx
Revision: 325426

upgpkg: linux-hardened 4.16.13.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-05-31 04:29:54 UTC (rev 325425)
+++ PKGBUILD2018-05-31 08:22:45 UTC (rev 325426)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.16
-_pkgver=4.16.12
+_pkgver=4.16.13
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
@@ -31,11 +31,11 @@
 replaces=('linux-grsec')
 sha256sums=('63f6dc8e3c9f3a0273d5d6f4dca38a2413ca3a5f689329d05b750e4c87bb21b9'
 'SKIP'
-'70a6381aca28b1d271e85bc38fab05af4525d9fdc2c5bb87182b3351db8c4fa2'
+'9efa0a74eb61240da53bd01a3a23759e0065811de53d22de7d679eabf847f323'
 'SKIP'
-'ce0b33e578c743262fb867f2975844ad8be6b9d46a308b0689907378d2a0b8fb'
+'0682707c9935c88af18a023d07653dcd23eedf8f42cb3f2e985d219404fc5de2'
 'SKIP'
-'fe658e3f4d2fad8ba2f6e4a2d3b4048f7b780d1df457cf98b8257fd82c3830c5'
+'7c0d72214263e195cc9ccb59ded4cf9437b1c0d7b000caf28d3bfb6ee72df5e1'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-05-31 04:29:54 UTC (rev 325425)
+++ config.x86_64   2018-05-31 08:22:45 UTC (rev 325426)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.16.11 Kernel Configuration
+# Linux/x86 4.16.13 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-05-22 Thread Levente Polyak via arch-commits
Date: Tuesday, May 22, 2018 @ 20:20:53
  Author: anthraxx
Revision: 324868

upgpkg: linux-hardened 4.16.11.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |4 ++--
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-05-22 19:00:02 UTC (rev 324867)
+++ PKGBUILD2018-05-22 20:20:53 UTC (rev 324868)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.16
-_pkgver=4.16.9
+_pkgver=4.16.11
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
@@ -30,11 +30,11 @@
 replaces=('linux-grsec')
 sha256sums=('63f6dc8e3c9f3a0273d5d6f4dca38a2413ca3a5f689329d05b750e4c87bb21b9'
 'SKIP'
-'299b45a4f16f763ecf654e6642c020b6e9e461601d056ef44ecb21b54d736cbf'
+'d0d998f193c3feeab95f1378dea15aa6ba145f591661547cc00ef16d161651fe'
 'SKIP'
-'d23769536d49b8448bf627d4f5c276d4c9740891c47002b9c4dbd34f691a47ca'
+'a6a8b035211378fd5d973940a897d58c704cf196e547a44251c1083cb7b37036'
 'SKIP'
-'d6f5f57453bea5ba743d82fd100521ced10bd1033f5f4f4dbee8296e870338ff'
+'fe658e3f4d2fad8ba2f6e4a2d3b4048f7b780d1df457cf98b8257fd82c3830c5'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-05-22 19:00:02 UTC (rev 324867)
+++ config.x86_64   2018-05-22 20:20:53 UTC (rev 324868)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.16.9 Kernel Configuration
+# Linux/x86 4.16.11 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -6197,7 +6197,7 @@
 CONFIG_SND_HDA_CODEC_CMEDIA=m
 CONFIG_SND_HDA_CODEC_SI3054=m
 CONFIG_SND_HDA_GENERIC=m
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=10
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
 CONFIG_SND_HDA_CORE=m
 CONFIG_SND_HDA_DSP_LOADER=y
 CONFIG_SND_HDA_I915=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-05-16 Thread Levente Polyak via arch-commits
Date: Wednesday, May 16, 2018 @ 20:19:49
  Author: anthraxx
Revision: 324371

upgpkg: linux-hardened 4.16.9.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |4 ++--
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-05-16 17:21:22 UTC (rev 324370)
+++ PKGBUILD2018-05-16 20:19:49 UTC (rev 324371)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.16
-_pkgver=4.16.8
+_pkgver=4.16.9
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
@@ -30,11 +30,11 @@
 replaces=('linux-grsec')
 sha256sums=('63f6dc8e3c9f3a0273d5d6f4dca38a2413ca3a5f689329d05b750e4c87bb21b9'
 'SKIP'
-'6fb2db1e38f762e6a028dfa5e6d094f0eb4324572667923aca3d64c87117772d'
+'299b45a4f16f763ecf654e6642c020b6e9e461601d056ef44ecb21b54d736cbf'
 'SKIP'
-'07b1933643a36d3c69ce2254309be95fbba5ba7a61dda6366e026b14a1197933'
+'d23769536d49b8448bf627d4f5c276d4c9740891c47002b9c4dbd34f691a47ca'
 'SKIP'
-'fe48716a74a7934d0519194c222fe2d21eaf199fe74fcbc55b1f0b41a514a299'
+'d6f5f57453bea5ba743d82fd100521ced10bd1033f5f4f4dbee8296e870338ff'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-05-16 17:21:22 UTC (rev 324370)
+++ config.x86_64   2018-05-16 20:19:49 UTC (rev 324371)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.16.7 Kernel Configuration
+# Linux/x86 4.16.9 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -665,7 +665,7 @@
 CONFIG_ARCH_RANDOM=y
 CONFIG_X86_SMAP=y
 CONFIG_X86_INTEL_UMIP=y
-CONFIG_X86_INTEL_MPX=y
+# CONFIG_X86_INTEL_MPX is not set
 CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
 CONFIG_EFI=y
 CONFIG_EFI_STUB=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-05-07 Thread Levente Polyak via arch-commits
Date: Tuesday, May 8, 2018 @ 00:25:31
  Author: anthraxx
Revision: 323465

upgpkg: linux-hardened 4.16.7.b-1

- bpf hardening
- always enable kpti, if one trusts the vendor statement, disable it
- page poisoning
- no kexec file

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |6 +++---
 config.x86_64 |   14 ++
 2 files changed, 9 insertions(+), 11 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-05-07 22:31:53 UTC (rev 323464)
+++ PKGBUILD2018-05-08 00:25:31 UTC (rev 323465)
@@ -6,7 +6,7 @@
 pkgbase=linux-hardened
 _srcname=linux-4.16
 _pkgver=4.16.7
-pkgver=${_pkgver}.a
+pkgver=${_pkgver}.b
 pkgrel=1
 url='https://github.com/anthraxx/linux-hardened'
 arch=('x86_64')
@@ -32,9 +32,9 @@
 'SKIP'
 'f5ef83461054024814846eb816c76eba1b903f7e3e38c3417027b33070b60d91'
 'SKIP'
-'263b331ee4f18ae9500541265ca2d37764d4b25a2541aa9824e92909456e2285'
+'3dc7b94bd1907a4e9381da29b23442c8c418e682b1ed17642258f88b1010a8c5'
 'SKIP'
-'8e1484d775b378be0cb424674ac66e5e96a0ab1adbde3bb5b4f9ad0be75d5993'
+'fe48716a74a7934d0519194c222fe2d21eaf199fe74fcbc55b1f0b41a514a299'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-05-07 22:31:53 UTC (rev 323464)
+++ config.x86_64   2018-05-08 00:25:31 UTC (rev 323465)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.16.6 Kernel Configuration
+# Linux/x86 4.16.7 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -274,8 +274,6 @@
 CONFIG_SYSTEM_DATA_VERIFICATION=y
 CONFIG_PROFILING=y
 CONFIG_TRACEPOINTS=y
-CONFIG_CRASH_CORE=y
-CONFIG_KEXEC_CORE=y
 CONFIG_OPROFILE=m
 # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
 CONFIG_HAVE_OPROFILE=y
@@ -680,8 +678,7 @@
 CONFIG_HZ=300
 CONFIG_SCHED_HRTICK=y
 # CONFIG_KEXEC is not set
-CONFIG_KEXEC_FILE=y
-# CONFIG_KEXEC_VERIFY_SIG is not set
+# CONFIG_KEXEC_FILE is not set
 CONFIG_CRASH_DUMP=y
 CONFIG_PHYSICAL_START=0x100
 CONFIG_RELOCATABLE=y
@@ -697,7 +694,7 @@
 # CONFIG_LEGACY_VSYSCALL_EMULATE is not set
 CONFIG_LEGACY_VSYSCALL_NONE=y
 CONFIG_CMDLINE_BOOL=y
-CONFIG_CMDLINE="audit=0"
+CONFIG_CMDLINE="audit=0 slub_debug=P page_poison=1 slab_nomerge pti=on"
 # CONFIG_CMDLINE_OVERRIDE is not set
 # CONFIG_MODIFY_LDT_SYSCALL is not set
 CONFIG_HAVE_LIVEPATCH=y
@@ -8590,7 +8587,6 @@
 #
 # CONFIG_EFI_VARS is not set
 CONFIG_EFI_ESRT=y
-CONFIG_EFI_RUNTIME_MAP=y
 # CONFIG_EFI_FAKE_MEMMAP is not set
 CONFIG_EFI_RUNTIME_WRAPPERS=y
 CONFIG_EFI_CAPSULE_LOADER=m
@@ -8985,7 +8981,9 @@
 #
 # CONFIG_PAGE_EXTENSION is not set
 # CONFIG_DEBUG_PAGEALLOC is not set
-# CONFIG_PAGE_POISONING is not set
+CONFIG_PAGE_POISONING=y
+CONFIG_PAGE_POISONING_NO_SANITY=y
+CONFIG_PAGE_POISONING_ZERO=y
 # CONFIG_DEBUG_PAGE_REF is not set
 # CONFIG_DEBUG_RODATA_TEST is not set
 # CONFIG_DEBUG_OBJECTS is not set


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-04-16 Thread Levente Polyak via arch-commits
Date: Monday, April 16, 2018 @ 22:13:38
  Author: anthraxx
Revision: 321922

upgpkg: linux-hardened 4.15.17.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-04-16 22:09:54 UTC (rev 321921)
+++ PKGBUILD2018-04-16 22:13:38 UTC (rev 321922)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.15
-_pkgver=4.15.16
+_pkgver=4.15.17
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/copperhead/linux-hardened'
@@ -29,11 +29,11 @@
 replaces=('linux-grsec')
 sha256sums=('5a26478906d5005f4f809402e981518d2b8844949199f60c4b6e1f986ca2a769'
 'SKIP'
-'7fe0dd8c07051e7c7b75a9e2aef60c577babedc4ad6e37886fb75cbd466b8696'
+'e57d3958d4265676dbe453266c73dc6354488df7b88d2763496ab0e6febd7fac'
 'SKIP'
-'7387f954f164e29521117cee9bad233557b719b44efaed1e534ca4c51bdf99ef'
+'05e33f3cf6ad34da9f87d1070710d59711b01516c3e40d652fd089552cfbb436'
 'SKIP'
-'42938a728699b3b009207f789f55b7643a4f115076cc37424908bfdd3c58ad1f'
+'b3208d1b3c215748369909a8448c4db27738edc049c2107ec82a26375ee60eda'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-04-16 22:09:54 UTC (rev 321921)
+++ config.x86_64   2018-04-16 22:13:38 UTC (rev 321922)
@@ -209,7 +209,7 @@
 CONFIG_RD_LZ4=y
 CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
-CONFIG_LOCAL_INIT=y
+# CONFIG_LOCAL_INIT is not set
 CONFIG_SYSCTL=y
 CONFIG_ANON_INODES=y
 CONFIG_HAVE_UID16=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-04-12 Thread Levente Polyak via arch-commits
Date: Thursday, April 12, 2018 @ 08:15:50
  Author: anthraxx
Revision: 321626

upgpkg: linux-hardened 4.15.16.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |4 ++--
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-04-12 07:34:00 UTC (rev 321625)
+++ PKGBUILD2018-04-12 08:15:50 UTC (rev 321626)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.15
-_pkgver=4.15.15
+_pkgver=4.15.16
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/copperhead/linux-hardened'
@@ -29,11 +29,11 @@
 replaces=('linux-grsec')
 sha256sums=('5a26478906d5005f4f809402e981518d2b8844949199f60c4b6e1f986ca2a769'
 'SKIP'
-'d8e7f93e24db5517a1be2030a765431120e07f7cd55e510d0de562c70e45bc00'
+'7fe0dd8c07051e7c7b75a9e2aef60c577babedc4ad6e37886fb75cbd466b8696'
 'SKIP'
-'5a3c7e112705659e581bb928f4f630b0db00e86a78d3931fbc33bde2e498fdc0'
+'7387f954f164e29521117cee9bad233557b719b44efaed1e534ca4c51bdf99ef'
 'SKIP'
-'aa395a98e915bb12de831073722c80afd9a93134d2a5371055b76ec1edc23dad'
+'42938a728699b3b009207f789f55b7643a4f115076cc37424908bfdd3c58ad1f'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-04-12 07:34:00 UTC (rev 321625)
+++ config.x86_64   2018-04-12 08:15:50 UTC (rev 321626)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.15.10 Kernel Configuration
+# Linux/x86 4.15.16 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -209,7 +209,7 @@
 CONFIG_RD_LZ4=y
 CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
-# CONFIG_LOCAL_SANITIZE is not set
+CONFIG_LOCAL_INIT=y
 CONFIG_SYSCTL=y
 CONFIG_ANON_INODES=y
 CONFIG_HAVE_UID16=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-03-17 Thread Levente Polyak via arch-commits
Date: Saturday, March 17, 2018 @ 12:01:53
  Author: anthraxx
Revision: 308943

upgpkg: linux-hardened 4.15.10.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-03-17 11:23:29 UTC (rev 308942)
+++ PKGBUILD2018-03-17 12:01:53 UTC (rev 308943)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.15
-_pkgver=4.15.9
+_pkgver=4.15.10
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/copperhead/linux-hardened'
@@ -29,11 +29,11 @@
 replaces=('linux-grsec')
 sha256sums=('5a26478906d5005f4f809402e981518d2b8844949199f60c4b6e1f986ca2a769'
 'SKIP'
-'f3070554bd5f1640085cc35ae2f4bc23a94f9cf47b562140e5c2ec9a16d6b52e'
+'bbc4e9dc11c15493bd74bf1aae76741ea0e170bc3a07ba9489048bdc9ff85671'
 'SKIP'
-'f9bc0a325aa9eac365667e70e0851d0ba6ea80d162ca56ff587744b965a6132a'
+'da9753cfeeb588319ffdf3106ef196fae01beb92d69c88427055190ac44cdad1'
 'SKIP'
-'0dc2d8779bc8a6d9824fe0f790d5d80ff7ead987c65dd179e8a288b0384e151d'
+'aa395a98e915bb12de831073722c80afd9a93134d2a5371055b76ec1edc23dad'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-03-17 11:23:29 UTC (rev 308942)
+++ config.x86_64   2018-03-17 12:01:53 UTC (rev 308943)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.15.9 Kernel Configuration
+# Linux/x86 4.15.10 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-03-11 Thread Levente Polyak via arch-commits
Date: Sunday, March 11, 2018 @ 18:48:06
  Author: anthraxx
Revision: 306210

upgpkg: linux-hardened 4.15.8.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-03-11 18:48:04 UTC (rev 306209)
+++ PKGBUILD2018-03-11 18:48:06 UTC (rev 306210)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.15
-_pkgver=4.15.7
+_pkgver=4.15.8
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/copperhead/linux-hardened'
@@ -29,11 +29,11 @@
 replaces=('linux-grsec')
 sha256sums=('5a26478906d5005f4f809402e981518d2b8844949199f60c4b6e1f986ca2a769'
 'SKIP'
-'0dad200b26837acd0340dfe18d9610467c111df5719440248cd8be6fb8d6dd02'
+'93e9495e5d43f3ff6695b50ba74fc17d8feef670c16c08acd005059b54db1ef0'
 'SKIP'
-'7b461574bc65060bb320de9c095ecce79543d7c64e1e1cfb458263c03d00620a'
+'fc90ce5a332c7a46bd7b43e1df105606b02b8f767df286946aabec2dafc2852c'
 'SKIP'
-'7026156ca7e27efed9474cdb2009ef8d90107806d87beb9b5cbaae4f3d6d0988'
+'0dc2d8779bc8a6d9824fe0f790d5d80ff7ead987c65dd179e8a288b0384e151d'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-03-11 18:48:04 UTC (rev 306209)
+++ config.x86_64   2018-03-11 18:48:06 UTC (rev 306210)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.15.7 Kernel Configuration
+# Linux/x86 4.15.9 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-02-28 Thread Levente Polyak via arch-commits
Date: Wednesday, February 28, 2018 @ 20:52:05
  Author: anthraxx
Revision: 300307

upgpkg: linux-hardened 4.15.7.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-02-28 20:28:26 UTC (rev 300306)
+++ PKGBUILD2018-02-28 20:52:05 UTC (rev 300307)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.15
-_pkgver=4.15.6
+_pkgver=4.15.7
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/copperhead/linux-hardened'
@@ -29,11 +29,11 @@
 replaces=('linux-grsec')
 sha256sums=('5a26478906d5005f4f809402e981518d2b8844949199f60c4b6e1f986ca2a769'
 'SKIP'
-'79832aa2c9bc661ef1b4b8d55e6eff346cf23fd6c7dfd1ff0f1a7239cf2b8072'
+'0dad200b26837acd0340dfe18d9610467c111df5719440248cd8be6fb8d6dd02'
 'SKIP'
-'45654a4144f83d4012bdf5fd5bec59e4f9bb3967aca277dccf034d8a405e0670'
+'7b461574bc65060bb320de9c095ecce79543d7c64e1e1cfb458263c03d00620a'
 'SKIP'
-'874de9c1c1bab025f42040f1b29cfe6a1824fc3ac5036fe88168a89dcb8e264c'
+'7026156ca7e27efed9474cdb2009ef8d90107806d87beb9b5cbaae4f3d6d0988'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-02-28 20:28:26 UTC (rev 300306)
+++ config.x86_64   2018-02-28 20:52:05 UTC (rev 300307)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.15.6 Kernel Configuration
+# Linux/x86 4.15.7 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-02-25 Thread Levente Polyak via arch-commits
Date: Monday, February 26, 2018 @ 01:14:15
  Author: anthraxx
Revision: 298175

upgpkg: linux-hardened 4.15.6.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |3 +--
 2 files changed, 5 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-02-26 00:27:30 UTC (rev 298174)
+++ PKGBUILD2018-02-26 01:14:15 UTC (rev 298175)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.15
-_pkgver=4.15.5
+_pkgver=4.15.6
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/copperhead/linux-hardened'
@@ -29,11 +29,11 @@
 replaces=('linux-grsec')
 sha256sums=('5a26478906d5005f4f809402e981518d2b8844949199f60c4b6e1f986ca2a769'
 'SKIP'
-'b5dc7021bd0c08e4a58b59035f9b757ce6909b46067950ac56d2ad68c1b69dd1'
+'79832aa2c9bc661ef1b4b8d55e6eff346cf23fd6c7dfd1ff0f1a7239cf2b8072'
 'SKIP'
-'6c5056cbdba83f3d4bd3103936d4b059665e57303f7eb04c961df855c3f9f25a'
+'45654a4144f83d4012bdf5fd5bec59e4f9bb3967aca277dccf034d8a405e0670'
 'SKIP'
-'6a483e956d1ccd990c5268b619161cb3a5debf8688a7a1552cc375b92f6fc9d8'
+'874de9c1c1bab025f42040f1b29cfe6a1824fc3ac5036fe88168a89dcb8e264c'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-02-26 00:27:30 UTC (rev 298174)
+++ config.x86_64   2018-02-26 01:14:15 UTC (rev 298175)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.15.5 Kernel Configuration
+# Linux/x86 4.15.6 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -9161,7 +9161,6 @@
 # CONFIG_SECURITY_SELINUX_DISABLE is not set
 CONFIG_SECURITY_SELINUX_DEVELOP=y
 CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0
 # CONFIG_SECURITY_SMACK is not set
 # CONFIG_SECURITY_TOMOYO is not set
 # CONFIG_SECURITY_APPARMOR is not set


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-02-08 Thread Levente Polyak via arch-commits
Date: Thursday, February 8, 2018 @ 10:29:06
  Author: anthraxx
Revision: 290250

upgpkg: linux-hardened 4.15.1.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   37 
 config.x86_64 | 2732 +++-
 2 files changed, 1923 insertions(+), 846 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-02-08 08:16:57 UTC (rev 290249)
+++ PKGBUILD2018-02-08 10:29:06 UTC (rev 290250)
@@ -4,8 +4,8 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_srcname=linux-4.14
-_pkgver=4.14.17
+_srcname=linux-4.15
+_pkgver=4.15.1
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/copperhead/linux-hardened'
@@ -23,27 +23,21 @@
 90-linux.hook  # pacman hook for initramfs regeneration
 linux.preset   # standard config files for mkinitcpio ramdisk
 
-# https://bugs.archlinux.org/task/56605
-xfrm-Fix-stack-out-of-bounds-read-on-socket-policy-lookup.patch
 # https://bugs.archlinux.org/task/56711
 drm-i915-edp-Only-use-the-alternate-fixed-mode-if-its-asked-for.patch
-
-CVE-2017-8824-dccp-use-after-free-in-DCCP-code.patch
 )
 replaces=('linux-grsec')
-sha256sums=('f81d59477e90a130857ce18dc02f4fbe5725854911db1e7ba770c7cd350f96a7'
+sha256sums=('5a26478906d5005f4f809402e981518d2b8844949199f60c4b6e1f986ca2a769'
 'SKIP'
-'1e62d56e37bd15daec7c3d20a605624e1e0a21c44856880c6dbe0c9e41cabfa8'
+'202a0a34f221ae335de096c292927d7a7d4bcdbc2dd46d43b8a5f6420f95a0cf'
 'SKIP'
-'77b6c3188a029d3a03164b2ca75bcd9781ea8a32b1e021114667e4a39c1b4bd1'
+'d132bb3455f7e9749e85673717e962f62dbfb8260137f457b06a1cffc558ec40'
 'SKIP'
-'9cff1bfc26d019905c67eed2a81b7d99e6662791b5b1f77784835ef435b8425f'
+'a907b24a2e46934c621d9a9cdbc7bd2e9379ebc8cdc6856da436eb0a29542c3a'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'
-'294c928b8252112d621df1d13fbfeade13f28ddea034d44e89db41b66d2b7d45'
-'c08d12c699398ef88b764be1837b9ee11f2efd3188bd1bf4e8f85dfbeee58148'
-'6be803c62b7ce41f1b4de6c867715398812b1c1a3e68a0078512f2872e2a3fa9')
+'c08d12c699398ef88b764be1837b9ee11f2efd3188bd1bf4e8f85dfbeee58148')
 validpgpkeys=(
   'ABAF11C65A2970B130ABE3C479BE3E4300411886' # Linus Torvalds
   '647F28654894E3BD457199BE38DBBDC86092693E' # Greg Kroah-Hartman
@@ -50,6 +44,7 @@
   '65EEFE022108E2B708CBFCF7F9E712E59AF5F22A' # Daniel Micay
  )
 _kernelname=${pkgbase#linux}
+: ${_kernelname:=-ARCH}
 
 prepare() {
   cd ${_srcname}
@@ -57,8 +52,6 @@
   # add upstream patch
   msg2 "Applying upstream patch"
   patch -Np1 < ../patch-${_pkgver}
-  # XXX: GNU patch doesn't support git-style file mode
-  chmod +x tools/objtool/sync-check.sh
 
   # apply all patches
   for _patch in "${source[@]}"; do
@@ -78,15 +71,13 @@
   # add latest fixes from stable queue, if needed
   # http://git.kernel.org/?p=linux/kernel/git/stable/stable-queue.git
 
-  cp -Tf ../config.${CARCH} .config
+  cat ../config.x86_64 - >.config <

[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-01-24 Thread Levente Polyak via arch-commits
Date: Wednesday, January 24, 2018 @ 22:01:10
  Author: anthraxx
Revision: 286706

upgpkg: linux-hardened 4.14.15.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-01-24 21:16:58 UTC (rev 286705)
+++ PKGBUILD2018-01-24 22:01:10 UTC (rev 286706)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.14
-_pkgver=4.14.14
+_pkgver=4.14.15
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/copperhead/linux-hardened'
@@ -35,11 +35,11 @@
 replaces=('linux-grsec')
 sha256sums=('f81d59477e90a130857ce18dc02f4fbe5725854911db1e7ba770c7cd350f96a7'
 'SKIP'
-'62d656b98f0dc143216cb9650bd9b96cd83d92925731e9f0bec5eb4d6358e603'
+'54a6359ed333e619db8c5c88020ff20f1e25635337f01f50a7488ec2fc0fe030'
 'SKIP'
-'0ee89f7c93da3708047467041d4fed7f2f19e07d2a46c3184f61d8ba5d36a80a'
+'a9058fbc7ece8cc1920bc3659201c69ecd078de7b87e19a9977e66d9acd007ee'
 'SKIP'
-'a5f733c271b5f11049efe5d100e97e424716d0f3cc7ae7267ad440424ca5b4b5'
+'7928cf08457106c025cc165b823379af8cbff947b6f99485acbdc12a622cdaa5'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2018-01-24 21:16:58 UTC (rev 286705)
+++ config.x86_64   2018-01-24 22:01:10 UTC (rev 286706)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.14.14 Kernel Configuration
+# Linux/x86 4.14.15 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2018-01-11 Thread Levente Polyak via arch-commits
Date: Thursday, January 11, 2018 @ 09:23:26
  Author: anthraxx
Revision: 281301

upgpkg: linux-hardened 4.14.13.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |  173 ++--
 config.x86_64 |2 
 2 files changed, 58 insertions(+), 117 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-01-11 09:22:30 UTC (rev 281300)
+++ PKGBUILD2018-01-11 09:23:26 UTC (rev 281301)
@@ -5,13 +5,13 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.14
-_pkgver=4.14.12
+_pkgver=4.14.13
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/copperhead/linux-hardened'
 arch=('x86_64')
 license=('GPL2')
-makedepends=('xmlto' 'docbook-xsl' 'kmod' 'inetutils' 'bc' 'libelf')
+makedepends=('xmlto' 'kmod' 'inetutils' 'bc' 'libelf')
 options=('!strip')
 source=(https://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.xz
 https://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.sign
@@ -40,11 +40,11 @@
 replaces=('linux-grsec')
 sha256sums=('f81d59477e90a130857ce18dc02f4fbe5725854911db1e7ba770c7cd350f96a7'
 'SKIP'
-'da5d8db44b0988e4c45346899d3f5a51f8bd6c25f14e729615ca9ff9f17bdefd'
+'ce897f467e80452f29d7a7a8809e8585ea12192a2c32e4d18578f64b043e802e'
 'SKIP'
-'199ac6bc8644677dc801dae69c4293d4cef100696f2d1c60a4bc5faaa4d896e8'
+'6b12f95c7eecfc3629fe94079f5a82d509a31621f689503dd91225c730ed0371'
 'SKIP'
-'b7f54d50b34fa19f2847d2ed73fa6d1a631a2181882ac3d0c6311f8f8b6aedde'
+'769908e5438c4aec49341aa84bbe1a24e3e14bff18de595bfa1f6359c677f647'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'
@@ -133,8 +133,6 @@
 
   cd ${_srcname}
 
-  KARCH=x86
-
   # get kernel version
   _kernver="$(make LOCALVERSION= kernelrelease)"
   _basekernel=${_kernver%%-*}
@@ -142,7 +140,7 @@
 
   mkdir -p "${pkgdir}"/{boot,usr/lib/modules}
   make LOCALVERSION= INSTALL_MOD_PATH="${pkgdir}/usr" modules_install
-  cp arch/$KARCH/boot/bzImage "${pkgdir}/boot/vmlinuz-${pkgbase}"
+  cp arch/x86/boot/bzImage "${pkgdir}/boot/vmlinuz-${pkgbase}"
 
   # make room for external modules
   local _extramodules="extramodules-${_basekernel}${_kernelname:--ARCH}"
@@ -154,14 +152,12 @@
 
   # remove build and source links
   rm "${pkgdir}"/usr/lib/modules/${_kernver}/{source,build}
-  # remove the firmware
-  rm -rf "${pkgdir}/lib/firmware"
 
   # now we call depmod...
   depmod -b "${pkgdir}/usr" -F System.map "${_kernver}"
 
   # add vmlinux
-  install -Dm 644 vmlinux -t "${pkgdir}/usr/lib/modules/${_kernver}/build"
+  install -Dt "${pkgdir}/usr/lib/modules/${_kernver}/build" -m644 vmlinux
 
   # sed expression for following substitutions
   local _subst="
@@ -176,137 +172,83 @@
 
   # install mkinitcpio preset file
   sed "${_subst}" ../linux.preset |
-install -Dm 644 /dev/stdin "${pkgdir}/etc/mkinitcpio.d/${pkgbase}.preset"
+install -Dm644 /dev/stdin "${pkgdir}/etc/mkinitcpio.d/${pkgbase}.preset"
 
   # install pacman hooks
   sed "${_subst}" ../60-linux.hook |
-install -Dm 644 /dev/stdin 
"${pkgdir}/usr/share/libalpm/hooks/60-${pkgbase}.hook"
+install -Dm644 /dev/stdin 
"${pkgdir}/usr/share/libalpm/hooks/60-${pkgbase}.hook"
   sed "${_subst}" ../90-linux.hook |
-install -Dm 644 /dev/stdin 
"${pkgdir}/usr/share/libalpm/hooks/90-${pkgbase}.hook"
+install -Dm644 /dev/stdin 
"${pkgdir}/usr/share/libalpm/hooks/90-${pkgbase}.hook"
 }
 
 _package-headers() {
   pkgdesc="Header files and scripts for building modules for 
${pkgbase/linux/Linux} kernel"
 
-  install -dm755 "${pkgdir}/usr/lib/modules/${_kernver}"
-
   cd ${_srcname}
-  install -D -m644 Makefile \
-"${pkgdir}/usr/lib/modules/${_kernver}/build/Makefile"
-  install -D -m644 kernel/Makefile \
-"${pkgdir}/usr/lib/modules/${_kernver}/build/kernel/Makefile"
-  install -D -m644 .config \
-"${pkgdir}/usr/lib/modules/${_kernver}/build/.config"
+  local _builddir="${pkgdir}/usr/lib/modules/${_kernver}/build"
 
-  mkdir -p "${pkgdir}/usr/lib/modules/${_kernver}/build/include"
+  install -Dt "${_builddir}" -m644 Makefile .config Module.symvers
+  install -Dt "${_builddir}/kernel" -m644 kernel/Makefile
 
-  for i in acpi asm-generic config crypto drm generated keys linux math-emu \
-media net pcmcia rdma scsi soc sound trace uapi video xen; do
-cp -a include/${i} "${pkgdir}/usr/lib/modules/${_kernver}/build/include/"
-  done
+  mkdir "${_builddir}/.tmp_versions"
 
-  # copy arch includes for external modules
-  mkdir -p "${pkgdir}/usr/lib/modules/${_kernver}/build/arch/x86"
-  cp -a arch/x86/include 
"${pkgdir}/usr/lib/modules/${_kernver}/build/arch/x86/"
+  cp -t "${_builddir}" -a include script

[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-12-30 Thread Levente Polyak via arch-commits
Date: Saturday, December 30, 2017 @ 08:32:55
  Author: anthraxx
Revision: 276960

upgpkg: linux-hardened 4.14.10.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   13 ++---
 config.x86_64 |2 +-
 2 files changed, 7 insertions(+), 8 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-12-30 07:13:20 UTC (rev 276959)
+++ PKGBUILD2017-12-30 08:32:55 UTC (rev 276960)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.14
-_pkgver=4.14.9
+_pkgver=4.14.10
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/copperhead/linux-hardened'
@@ -25,8 +25,6 @@
 
 # https://bugs.archlinux.org/task/56575
 e1000e-Fix-e1000_check_for_copper_link_ich8lan-retur.patch
-# https://bugs.archlinux.org/task/56830
-ALSA-usb-audio-Fix-the-missing-ctl-name-suffix-at-pa.patch
 # https://bugs.archlinux.org/task/56605
 Revert-xfrm-Fix-stack-out-of-bounds-read-in-xfrm_state_find.patch
 xfrm-Fix-stack-out-of-bounds-read-on-socket-policy-lookup.patch
@@ -43,16 +41,15 @@
 replaces=('linux-grsec')
 sha256sums=('f81d59477e90a130857ce18dc02f4fbe5725854911db1e7ba770c7cd350f96a7'
 'SKIP'
-'5edc955bb67b04c7ed426b1df17a3e322e32ad9fdda9c6abb53ab6eca7faf704'
+'16f560aa713b46c707f04a226f67dc31fdd280aae57dd19e0413d61df5336c74'
 'SKIP'
-'befa19a5aae4feca5c81b312ae382fcb2674fa55fa9cb1e9e744866fb7783116'
+'24279be4a0e809c77255183eaa5f077ba457b17e057bd662631d5b9efd46588a'
 'SKIP'
-'107edfa9b1866d0ab4648485bcce0982f039f2b82f88fe5c05b9090b787a5d64'
+'2f6a205a228fceb1d25dd673ba9d7352f97285f36eb6ecf2ad43a8e4dca3049a'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'
 'c6e7db7dfd6a07e1fd0e20c3a5f0f315f9c2a366fe42214918b756f9a1c9bfa3'
-'cbf586270595a89835dc02602983028f4cea80c40a43be3d4871dae4fdb46b84'
 'f7c86f7aa4c7d671a5ff80bcd92a33db2fa6e95b78188261db0ef260a7d75cd8'
 '294c928b8252112d621df1d13fbfeade13f28ddea034d44e89db41b66d2b7d45'
 '721c387db986d883a6df6b0da17941ce6d59811b0647ae6653b978c5ee144f19'
@@ -75,6 +72,8 @@
   # add upstream patch
   msg2 "Applying upstream patch"
   patch -Np1 -i ../patch-${_pkgver}
+  # XXX: GNU patch doesn't support git-style file mode
+  chmod +x tools/objtool/sync-check.sh
 
   # apply all patches
   for _patch in "${source[@]}"; do

Modified: config.x86_64
===
--- config.x86_64   2017-12-30 07:13:20 UTC (rev 276959)
+++ config.x86_64   2017-12-30 08:32:55 UTC (rev 276960)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.14.9 Kernel Configuration
+# Linux/x86 4.14.10 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-12-20 Thread Levente Polyak via arch-commits
Date: Wednesday, December 20, 2017 @ 17:03:52
  Author: anthraxx
Revision: 275037

upgpkg: linux-hardened 4.14.8.b-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   18 +-
 config.x86_64 |2 +-
 2 files changed, 10 insertions(+), 10 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-12-20 16:35:07 UTC (rev 275036)
+++ PKGBUILD2017-12-20 17:03:52 UTC (rev 275037)
@@ -5,8 +5,8 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.14
-_pkgver=4.14.7
-pkgver=${_pkgver}.a
+_pkgver=4.14.8
+pkgver=${_pkgver}.b
 pkgrel=1
 url='https://github.com/copperhead/linux-hardened'
 arch=('x86_64')
@@ -28,11 +28,11 @@
 replaces=('linux-grsec')
 sha256sums=('f81d59477e90a130857ce18dc02f4fbe5725854911db1e7ba770c7cd350f96a7'
 'SKIP'
-'5c286695439b4a1a2c7a112cf41aae0441b03ef41dfe83a0d61161c16dc265f5'
+'42eaed731b716244514b765c199e8f675d79287d7630e5c2911053ad52a1fa0a'
 'SKIP'
-'d9e38b6c2e9b4e6a22b1b3dbe573f6c609c1e9fa1301ba260422aa40d29a2376'
+'21741edf5b909b06acb7cd76a78deb144f831e97db450d569cad62b5161aef7a'
 'SKIP'
-'c980ea6b5cbbf2b888e9fa6b0c92ec49a351a74229065bf8dd036faf4022c229'
+'4c862b4bf215922a9802a7deb40f3e1a16886b4b7f288838d3b981d24332bf9f'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'
@@ -49,21 +49,21 @@
   cd ${_srcname}
 
   # add upstream patch
-  patch -p1 -i ../patch-${_pkgver}
+  patch -Np1 -i ../patch-${_pkgver}
 
   # security patches
 
   # https://nvd.nist.gov/vuln/detail/CVE-2017-8824
-  patch -p1 -i ../0002-dccp-CVE-2017-8824-use-after-free-in-DCCP-code.patch
+  patch -Np1 -i ../0002-dccp-CVE-2017-8824-use-after-free-in-DCCP-code.patch
 
   # linux hardened patch
-  patch -p1 -i ../${pkgbase}-${pkgver}.patch
+  patch -Np1 -i ../${pkgbase}-${pkgver}.patch
 
   # add latest fixes from stable queue, if needed
   # http://git.kernel.org/?p=linux/kernel/git/stable/stable-queue.git
 
   # https://bugs.archlinux.org/task/56575
-  patch -p1 -i 
../0001-e1000e-Fix-e1000_check_for_copper_link_ich8lan-retur.patch
+  patch -Np1 -i 
../0001-e1000e-Fix-e1000_check_for_copper_link_ich8lan-retur.patch
 
   cp -Tf ../config.${CARCH} .config
 

Modified: config.x86_64
===
--- config.x86_64   2017-12-20 16:35:07 UTC (rev 275036)
+++ config.x86_64   2017-12-20 17:03:52 UTC (rev 275037)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.14.7 Kernel Configuration
+# Linux/x86 4.14.8 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-12-18 Thread Levente Polyak via arch-commits
Date: Monday, December 18, 2017 @ 20:46:39
  Author: anthraxx
Revision: 274793

upgpkg: linux-hardened 4.14.7.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-12-18 20:06:10 UTC (rev 274792)
+++ PKGBUILD2017-12-18 20:46:39 UTC (rev 274793)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.14
-_pkgver=4.14.6
+_pkgver=4.14.7
 pkgver=${_pkgver}.a
 pkgrel=1
 url='https://github.com/copperhead/linux-hardened'
@@ -28,11 +28,11 @@
 replaces=('linux-grsec')
 sha256sums=('f81d59477e90a130857ce18dc02f4fbe5725854911db1e7ba770c7cd350f96a7'
 'SKIP'
-'c75b40f450f147014a08987949aafb71d9fcd3e91e443f5c8e4edbf1bbc386c6'
+'5c286695439b4a1a2c7a112cf41aae0441b03ef41dfe83a0d61161c16dc265f5'
 'SKIP'
-'8e2521a893bc8c5f8262a5916f8af59c2cf3933aac200b79d1496650feea168d'
+'d9e38b6c2e9b4e6a22b1b3dbe573f6c609c1e9fa1301ba260422aa40d29a2376'
 'SKIP'
-'e7f707a940cd52c56dfa57692fa464d815525e0f9934b8b15cca998efb01e81d'
+'c980ea6b5cbbf2b888e9fa6b0c92ec49a351a74229065bf8dd036faf4022c229'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config.x86_64
===
--- config.x86_64   2017-12-18 20:06:10 UTC (rev 274792)
+++ config.x86_64   2017-12-18 20:46:39 UTC (rev 274793)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.14.6 Kernel Configuration
+# Linux/x86 4.14.7 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-10-23 Thread Daniel Micay
Date: Monday, October 23, 2017 @ 20:33:55
  Author: thestinger
Revision: 264079

enable CONFIG_MOUSE_GPIO module

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |2 +-
 config.x86_64 |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-10-23 19:25:10 UTC (rev 264078)
+++ PKGBUILD2017-10-23 20:33:55 UTC (rev 264079)
@@ -33,7 +33,7 @@
 'SKIP'
 '484e72b97788f537acbd497bc6c8af3c4a2a420d9f73dd7ff495d3a30c30f1ef'
 'SKIP'
-'035fd236d80550411b6a9ed58965b1f75a730fdb93192e3025debd54c0a842b6'
+'c58d6004ef2b7e4a8a3f8e5cbdd2e837351142f855b8fdd6ec9979d8fb93cd6d'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-10-23 19:25:10 UTC (rev 264078)
+++ config.x86_64   2017-10-23 20:33:55 UTC (rev 264079)
@@ -3407,7 +3407,7 @@
 CONFIG_MOUSE_ELAN_I2C_I2C=y
 CONFIG_MOUSE_ELAN_I2C_SMBUS=y
 CONFIG_MOUSE_VSXXXAA=m
-# CONFIG_MOUSE_GPIO is not set
+CONFIG_MOUSE_GPIO=m
 CONFIG_MOUSE_SYNAPTICS_I2C=m
 CONFIG_MOUSE_SYNAPTICS_USB=m
 CONFIG_INPUT_JOYSTICK=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-10-05 Thread Daniel Micay
Date: Thursday, October 5, 2017 @ 15:41:08
  Author: thestinger
Revision: 261768

upgpkg: linux-hardened 4.13.5.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |3 ++-
 2 files changed, 6 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-10-05 15:36:26 UTC (rev 261767)
+++ PKGBUILD2017-10-05 15:41:08 UTC (rev 261768)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.13
-_pkgver=4.13.4
+_pkgver=4.13.5
 pkgver=$_pkgver.a
 pkgrel=1
 arch=('x86_64')
@@ -29,11 +29,11 @@
 
 sha256sums=('2db3d6066c3ad93eb25b973a3d2951e022a7e975ee2fa7cbe5bddf84d9a49a2c'
 'SKIP'
-'1e34c35dfbd3b7451a7b3eb93c5e342acc006b5d1906b5e542a8f203723bb8d6'
+'ba0cf285525e24850917c2f5cc7c2283b6509e2185bb70108f140f7ec695d57d'
 'SKIP'
-'d55407dfc673a76568ab8ab41c23f9cdf38ad8a0c98281421bf6cac603f2502a'
+'ebdf337490a41f1a290db8132c93967d6a8f4c15c8d002d68ccb600f9969bd43'
 'SKIP'
-'8632bd08f731c60726c08dd0306153730acde9cb83e7c89a37bba6e71d92db39'
+'035fd236d80550411b6a9ed58965b1f75a730fdb93192e3025debd54c0a842b6'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-10-05 15:36:26 UTC (rev 261767)
+++ config.x86_64   2017-10-05 15:41:08 UTC (rev 261768)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.13.4-1 Kernel Configuration
+# Linux/x86 4.13.5-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -7776,6 +7776,7 @@
 CONFIG_KEYS=y
 CONFIG_KEYS_COMPAT=y
 CONFIG_PERSISTENT_KEYRINGS=y
+# CONFIG_BIG_KEYS is not set
 CONFIG_TRUSTED_KEYS=m
 CONFIG_ENCRYPTED_KEYS=m
 CONFIG_KEY_DH_OPERATIONS=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-09-29 Thread Daniel Micay
Date: Friday, September 29, 2017 @ 19:03:47
  Author: thestinger
Revision: 261082

upgpkg: linux-hardened 4.13.4.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |6 
 config.x86_64 |  466 +---
 2 files changed, 113 insertions(+), 359 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-09-29 18:59:58 UTC (rev 261081)
+++ PKGBUILD2017-09-29 19:03:47 UTC (rev 261082)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.13
-_pkgver=4.13.3
+_pkgver=4.13.4
 pkgver=$_pkgver.a
 pkgrel=1
 arch=('x86_64')
@@ -29,11 +29,11 @@
 
 sha256sums=('2db3d6066c3ad93eb25b973a3d2951e022a7e975ee2fa7cbe5bddf84d9a49a2c'
 'SKIP'
-'bfebd5121512f76ed835223679fc11fc7826aabc31233cefb522e0e1b515d3fe'
+'1e34c35dfbd3b7451a7b3eb93c5e342acc006b5d1906b5e542a8f203723bb8d6'
 'SKIP'
 'd55407dfc673a76568ab8ab41c23f9cdf38ad8a0c98281421bf6cac603f2502a'
 'SKIP'
-'3cc60ac3acd9bd1a68a050bb6c06b4729383988ce61fd7f8a4b692db93e94710'
+'8632bd08f731c60726c08dd0306153730acde9cb83e7c89a37bba6e71d92db39'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-09-29 18:59:58 UTC (rev 261081)
+++ config.x86_64   2017-09-29 19:03:47 UTC (rev 261082)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.13.0-1 Kernel Configuration
+# Linux/x86 4.13.4-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -743,6 +743,7 @@
 CONFIG_CRC_PMIC_OPREGION=y
 CONFIG_XPOWER_PMIC_OPREGION=y
 CONFIG_BXT_WC_PMIC_OPREGION=y
+CONFIG_CHT_WC_PMIC_OPREGION=y
 CONFIG_ACPI_CONFIGFS=m
 CONFIG_SFI=y
 
@@ -909,7 +910,7 @@
 CONFIG_PACKET_DIAG=m
 CONFIG_UNIX=y
 CONFIG_UNIX_DIAG=m
-# CONFIG_TLS is not set
+CONFIG_TLS=m
 CONFIG_XFRM=y
 CONFIG_XFRM_OFFLOAD=y
 CONFIG_XFRM_ALGO=m
@@ -1631,12 +1632,6 @@
 # CONFIG_CAN_SOFTING_CS is not set
 
 #
-# CAN SPI interfaces
-#
-# CONFIG_CAN_HI311X is not set
-# CONFIG_CAN_MCP251X is not set
-
-#
 # CAN USB interfaces
 #
 CONFIG_CAN_EMS_USB=m
@@ -1817,7 +1812,6 @@
 CONFIG_NFC=m
 CONFIG_NFC_DIGITAL=m
 CONFIG_NFC_NCI=m
-# CONFIG_NFC_NCI_SPI is not set
 # CONFIG_NFC_NCI_UART is not set
 CONFIG_NFC_HCI=m
 # CONFIG_NFC_SHDLC is not set
@@ -1825,7 +1819,6 @@
 #
 # Near Field Communication (NFC) devices
 #
-CONFIG_NFC_TRF7970A=m
 CONFIG_NFC_MEI_PHY=m
 CONFIG_NFC_SIM=m
 CONFIG_NFC_PORT100=m
@@ -1843,10 +1836,8 @@
 CONFIG_NFC_MRVL_I2C=m
 CONFIG_NFC_ST_NCI=m
 CONFIG_NFC_ST_NCI_I2C=m
-# CONFIG_NFC_ST_NCI_SPI is not set
 # CONFIG_NFC_NXP_NCI is not set
 # CONFIG_NFC_S3FWRN5_I2C is not set
-# CONFIG_NFC_ST95HF is not set
 CONFIG_PSAMPLE=m
 CONFIG_NET_IFE=m
 CONFIG_LWTUNNEL=y
@@ -1886,7 +1877,6 @@
 CONFIG_GENERIC_CPU_AUTOPROBE=y
 CONFIG_REGMAP=y
 CONFIG_REGMAP_I2C=y
-CONFIG_REGMAP_SPI=y
 CONFIG_REGMAP_MMIO=y
 CONFIG_REGMAP_IRQ=y
 CONFIG_DMA_SHARED_BUFFER=y
@@ -1979,9 +1969,6 @@
 CONFIG_MTD_PMC551=m
 # CONFIG_MTD_PMC551_BUGFIX is not set
 # CONFIG_MTD_PMC551_DEBUG is not set
-# CONFIG_MTD_DATAFLASH is not set
-# CONFIG_MTD_MCHP23K256 is not set
-# CONFIG_MTD_SST25L is not set
 CONFIG_MTD_SLRAM=m
 CONFIG_MTD_PHRAM=m
 CONFIG_MTD_MTDRAM=m
@@ -2021,7 +2008,7 @@
 CONFIG_PARPORT_1284=y
 CONFIG_PARPORT_NOT_PC=y
 CONFIG_PNP=y
-# CONFIG_PNP_DEBUG_MESSAGES is not set
+CONFIG_PNP_DEBUG_MESSAGES=y
 
 #
 # Protocols
@@ -2076,7 +2063,6 @@
 CONFIG_SENSORS_LIS3LV02D=m
 CONFIG_AD525X_DPOT=m
 CONFIG_AD525X_DPOT_I2C=m
-# CONFIG_AD525X_DPOT_SPI is not set
 # CONFIG_DUMMY_IRQ is not set
 # CONFIG_IBM_ASM is not set
 CONFIG_PHANTOM=m
@@ -2094,10 +2080,8 @@
 CONFIG_SENSORS_APDS990X=m
 CONFIG_HMC6352=m
 CONFIG_DS1682=m
-# CONFIG_TI_DAC7512 is not set
 CONFIG_VMWARE_BALLOON=m
 CONFIG_USB_SWITCH_FSA9480=m
-# CONFIG_LATTICE_ECP3_CONFIG is not set
 # CONFIG_SRAM is not set
 CONFIG_PCI_ENDPOINT_TEST=m
 CONFIG_C2PORT=m
@@ -2107,11 +2091,9 @@
 # EEPROM support
 #
 CONFIG_EEPROM_AT24=m
-# CONFIG_EEPROM_AT25 is not set
 CONFIG_EEPROM_LEGACY=m
 CONFIG_EEPROM_MAX6875=m
 CONFIG_EEPROM_93CX6=m
-# CONFIG_EEPROM_93XX46 is not set
 CONFIG_EEPROM_IDT_89HPESX=m
 CONFIG_CB710_CORE=m
 # CONFIG_CB710_DEBUG is not set
@@ -2189,7 +2171,7 @@
 CONFIG_SCSI=m
 CONFIG_SCSI_DMA=y
 CONFIG_SCSI_NETLINK=y
-CONFIG_SCSI_MQ_DEFAULT=y
+# CONFIG_SCSI_MQ_DEFAULT is not set
 CONFIG_SCSI_PROC_FS=y
 
 #
@@ -2235,19 +2217,19 @@
 CONFIG_SCSI_AIC7XXX=m
 CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
 CONFIG_AIC7XXX_RESET_DELAY_MS=15000
-# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
+CONFIG_AIC7XXX_DEBUG_ENABLE=y
 CONFIG_AIC7XXX_DEBUG_MASK=0
 CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
 CONFIG_SCSI_AIC79XX=m
 CONFIG_AIC79XX_CMDS_PER_DEVICE=32
 CONFIG_AIC79XX_RESET_DELAY_MS=15000
-# CONFIG_

[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-09-03 Thread Daniel Micay
Date: Monday, September 4, 2017 @ 02:37:37
  Author: thestinger
Revision: 255632

upgpkg: linux-hardened 4.13.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   24 +++
 config.x86_64 |  170 
 2 files changed, 134 insertions(+), 60 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-09-04 01:05:47 UTC (rev 255631)
+++ PKGBUILD2017-09-04 02:37:37 UTC (rev 255632)
@@ -4,8 +4,8 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_srcname=linux-4.12
-_pkgver=4.12.10
+_srcname=linux-4.13
+_pkgver=4.13
 pkgver=$_pkgver.a
 pkgrel=1
 arch=('x86_64')
@@ -15,8 +15,8 @@
 options=('!strip')
 source=("https://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.xz";
 "https://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.sign";
-"https://www.kernel.org/pub/linux/kernel/v4.x/patch-${_pkgver}.xz";
-"https://www.kernel.org/pub/linux/kernel/v4.x/patch-${_pkgver}.sign";
+#"https://www.kernel.org/pub/linux/kernel/v4.x/patch-${_pkgver}.xz";
+#"https://www.kernel.org/pub/linux/kernel/v4.x/patch-${_pkgver}.sign";
 
"https://github.com/thestinger/$pkgbase/releases/download/$pkgver/$pkgbase-$pkgver.patch";
 
"https://github.com/thestinger/$pkgbase/releases/download/$pkgver/$pkgbase-$pkgver.patch.sig";
 # the main kernel config files
@@ -27,13 +27,11 @@
 'linux.preset')
 replaces=('linux-grsec')
 
-sha256sums=('a45c3becd4d08ce411c14628a949d08e2433d8cdeca92036c7013980e93858ab'
+sha256sums=('2db3d6066c3ad93eb25b973a3d2951e022a7e975ee2fa7cbe5bddf84d9a49a2c'
 'SKIP'
-'32dfc4d44b559bb7007a54217aee04f6fe93e1f7bc9d9809064b5a4e689ba6e1'
+'42d181ebda0a5b4384b0223a0c969259339749b51dbd512298d6735088101f1b'
 'SKIP'
-'d6431acded5a491e7fbe9ff62f093ff34364eb5b0ef8fd658fc1520d7bc25220'
-'SKIP'
-'79fc83e06ffbceb89bed57c846d12380fbca1e6f652b6b2f0d507bfa96099d70'
+'3cc60ac3acd9bd1a68a050bb6c06b4729383988ce61fd7f8a4b692db93e94710'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(
@@ -48,7 +46,7 @@
   cd "${srcdir}/${_srcname}"
 
   # add upstream patch
-  patch -p1 -i "${srcdir}/patch-${_pkgver}"
+  #patch -p1 -i "${srcdir}/patch-${_pkgver}"
 
   # security patches
 
@@ -185,8 +183,8 @@
   cp arch/${KARCH}/kernel/asm-offsets.s 
"${pkgdir}/usr/lib/modules/${_kernver}/build/arch/${KARCH}/kernel/"
 
   # add docbook makefile
-  install -D -m644 Documentation/DocBook/Makefile \
-
"${pkgdir}/usr/lib/modules/${_kernver}/build/Documentation/DocBook/Makefile"
+  #install -D -m644 Documentation/DocBook/Makefile \
+
#"${pkgdir}/usr/lib/modules/${_kernver}/build/Documentation/DocBook/Makefile"
 
   # add dm headers
   mkdir -p "${pkgdir}/usr/lib/modules/${_kernver}/build/drivers/md"
@@ -281,7 +279,7 @@
   find "${pkgdir}" -type d -exec chmod 755 {} \;
 
   # remove a file already in linux package
-  rm -f 
"${pkgdir}/usr/lib/modules/${_kernver}/build/Documentation/DocBook/Makefile"
+  #rm -f 
"${pkgdir}/usr/lib/modules/${_kernver}/build/Documentation/DocBook/Makefile"
 }
 
 pkgname=("${pkgbase}" "${pkgbase}-headers" "${pkgbase}-docs")

Modified: config.x86_64
===
--- config.x86_64   2017-09-04 01:05:47 UTC (rev 255631)
+++ config.x86_64   2017-09-04 02:37:37 UTC (rev 255632)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.12.9-1 Kernel Configuration
+# Linux/x86 4.13.0-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -87,7 +87,9 @@
 #
 CONFIG_GENERIC_IRQ_PROBE=y
 CONFIG_GENERIC_IRQ_SHOW=y
+CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
 CONFIG_GENERIC_PENDING_IRQ=y
+CONFIG_GENERIC_IRQ_MIGRATION=y
 CONFIG_IRQ_DOMAIN=y
 CONFIG_IRQ_DOMAIN_HIERARCHY=y
 CONFIG_GENERIC_MSI_IRQ=y
@@ -95,6 +97,7 @@
 # CONFIG_IRQ_DOMAIN_DEBUG is not set
 CONFIG_IRQ_FORCED_THREADING=y
 CONFIG_SPARSE_IRQ=y
+# CONFIG_GENERIC_IRQ_DEBUGFS is not set
 CONFIG_CLOCKSOURCE_WATCHDOG=y
 CONFIG_ARCH_CLOCKSOURCE_DATA=y
 CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
@@ -138,7 +141,6 @@
 CONFIG_TASKS_RCU=y
 CONFIG_RCU_STALL_COMMON=y
 CONFIG_RCU_NEED_SEGCBLIST=y
-# CONFIG_TREE_RCU_TRACE is not set
 CONFIG_BUILD_BIN2C=y
 CONFIG_IKCONFIG=y
 CONFIG_IKCONFIG_PROC=y
@@ -291,6 +293,7 @@
 CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
 CONFIG_HAVE_USER_RETURN_NOTIFIER=y
 CONFIG_HAVE_PERF_EVENTS_NMI=y
+CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
 CONFIG_HAVE_PERF_REGS=y
 CONFIG_HAVE_PERF_USER_STACK_DUMP=y
 CONFIG_HAVE_ARCH_JUMP_LABEL=y
@@ -309,6 +312,7 @@
 # CONFIG_CC_STACKPROTECTOR_NONE is not set
 # CONFIG_CC_STACKPROTECTOR_REGULAR is not set
 CONFIG_CC_STACKPROTECTOR_STRONG=y
+CONFIG_THIN_ARCHIVES=y
 

[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-08-26 Thread Daniel Micay
Date: Sunday, August 27, 2017 @ 00:44:31
  Author: thestinger
Revision: 254620

upgpkg: linux-hardened 4.12.9.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   10 +-
 config.x86_64 |4 +++-
 2 files changed, 8 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-08-26 23:32:13 UTC (rev 254619)
+++ PKGBUILD2017-08-27 00:44:31 UTC (rev 254620)
@@ -5,8 +5,8 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.12
-_pkgver=4.12.8
-pkgver=$_pkgver.b
+_pkgver=4.12.9
+pkgver=$_pkgver.a
 pkgrel=1
 arch=('x86_64')
 url="https://github.com/copperhead/linux-hardened";
@@ -31,13 +31,13 @@
 
 sha256sums=('a45c3becd4d08ce411c14628a949d08e2433d8cdeca92036c7013980e93858ab'
 'SKIP'
-'32b860911a3bafd5cd5bc813a427c90fad6eafdf607fa64e1b763b16ab605636'
+'32c5df9c032d039d17cee0397b7458353089e1c2fdfdc77acc2edc2d2e76'
 'SKIP'
-'cfdbdac73388d19579961812bbca29126b59aed8e22570564fefeed39784ea0e'
+'13e92db0b6a48a49f1a136f41ec43f77d1d47163fb6b3051d82088128a3c4064'
 'SKIP'
 '48e0505438bb4ccc7a0e050a896122b490e8f1b1446aa3833841a9d4d7853d68'
 'fc606711a922638d5cc4358f47f69f554d9e6eab1cec91f0b49f00911f399722'
-'270eacb615e4a9306a6dd0f272763ae14f5d6e685b63cdeebd59d687fcfc241f'
+'79fc83e06ffbceb89bed57c846d12380fbca1e6f652b6b2f0d507bfa96099d70'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-08-26 23:32:13 UTC (rev 254619)
+++ config.x86_64   2017-08-27 00:44:31 UTC (rev 254620)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.12.4-1 Kernel Configuration
+# Linux/x86 4.12.9-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -247,6 +247,7 @@
 CONFIG_SLUB=y
 # CONFIG_SLAB_MERGE_DEFAULT is not set
 CONFIG_SLAB_FREELIST_RANDOM=y
+CONFIG_SLAB_FREELIST_HARDENED=y
 CONFIG_SLAB_HARDENED=y
 CONFIG_SLAB_CANARY=y
 CONFIG_SLAB_SANITIZE=y
@@ -7717,6 +7718,7 @@
 # CONFIG_HEADERS_CHECK is not set
 # CONFIG_DEBUG_SECTION_MISMATCH is not set
 CONFIG_SECTION_MISMATCH_WARN_ONLY=y
+CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
 CONFIG_ARCH_WANT_FRAME_POINTERS=y
 CONFIG_FRAME_POINTER=y
 CONFIG_STACK_VALIDATION=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-08-18 Thread Daniel Micay
Date: Friday, August 18, 2017 @ 14:45:26
  Author: thestinger
Revision: 252499

bring back in line with core/linux

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |4 +++-
 config.x86_64 |2 +-
 2 files changed, 4 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-08-18 14:37:27 UTC (rev 252498)
+++ PKGBUILD2017-08-18 14:45:26 UTC (rev 252499)
@@ -33,7 +33,7 @@
 'SKIP'
 '4f307faffaec34eb6c887a29288f754c32f726e56c64091d3fb262e3d1115cad'
 'SKIP'
-'9c780e4c79268cc53b9c77f020b052264e9100ab24c7ec4c677ebcf145b02e06'
+'270eacb615e4a9306a6dd0f272763ae14f5d6e685b63cdeebd59d687fcfc241f'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(
@@ -50,6 +50,8 @@
   # add upstream patch
   patch -p1 -i "${srcdir}/patch-${_pkgver}"
 
+  # security patches
+
   patch -p1 -i "${srcdir}/$pkgbase-$pkgver.patch"
 
   # add latest fixes from stable queue, if needed

Modified: config.x86_64
===
--- config.x86_64   2017-08-18 14:37:27 UTC (rev 252498)
+++ config.x86_64   2017-08-18 14:45:26 UTC (rev 252499)
@@ -7937,7 +7937,7 @@
 CONFIG_DEFAULT_IO_DELAY_TYPE=0
 # CONFIG_DEBUG_BOOT_PARAMS is not set
 # CONFIG_CPA_DEBUG is not set
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
 # CONFIG_DEBUG_ENTRY is not set
 # CONFIG_DEBUG_NMI_SELFTEST is not set
 # CONFIG_X86_DEBUG_FPU is not set


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-07-28 Thread Daniel Micay
Date: Friday, July 28, 2017 @ 21:55:06
  Author: thestinger
Revision: 246768

upgpkg: linux-hardened 4.12.4.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-07-28 21:27:25 UTC (rev 246767)
+++ PKGBUILD2017-07-28 21:55:06 UTC (rev 246768)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.12
-_pkgver=4.12.3
+_pkgver=4.12.4
 pkgver=$_pkgver.a
 pkgrel=1
 arch=('x86_64')
@@ -29,11 +29,11 @@
 
 sha256sums=('a45c3becd4d08ce411c14628a949d08e2433d8cdeca92036c7013980e93858ab'
 'SKIP'
-'13ad942e5144acafb849942c320aa6ab887cd2ffbba033c622f7a88eb2c32143'
+'7cabddeaba0f9bd85278254ddd6e8af883539df70ec0ed1bda18ce83f57b304a'
 'SKIP'
-'015db9d6ebbba10065d9a8bb2fc386d768ea934b6fa2e45219ed133b960e26e1'
+'46c874790dc33b0ed8059e0ec4cd53260f65492f46878ecad0b1c8807c8e'
 'SKIP'
-'d64ffabaf20e46102446f9f1f71de0e6805d912c80e4cc9bec8ada1007cecb43'
+'9c780e4c79268cc53b9c77f020b052264e9100ab24c7ec4c677ebcf145b02e06'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-07-28 21:27:25 UTC (rev 246767)
+++ config.x86_64   2017-07-28 21:55:06 UTC (rev 246768)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.12.3-1 Kernel Configuration
+# Linux/x86 4.12.4-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-07-22 Thread Daniel Micay
Date: Saturday, July 22, 2017 @ 18:08:29
  Author: thestinger
Revision: 246011

upgpkg: linux-hardened 4.12.3.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |3 ++-
 2 files changed, 6 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-07-22 18:03:40 UTC (rev 246010)
+++ PKGBUILD2017-07-22 18:08:29 UTC (rev 246011)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 _srcname=linux-4.12
-_pkgver=4.12.2
+_pkgver=4.12.3
 pkgver=$_pkgver.a
 pkgrel=1
 arch=('x86_64')
@@ -29,11 +29,11 @@
 
 sha256sums=('a45c3becd4d08ce411c14628a949d08e2433d8cdeca92036c7013980e93858ab'
 'SKIP'
-'8447d28c88834bac75653a0370a6f30615688db4756b953720e9b024537e34ac'
+'13ad942e5144acafb849942c320aa6ab887cd2ffbba033c622f7a88eb2c32143'
 'SKIP'
-'34b9c902cca5bdb1f804a17321baeaee1c971795c8fc694f078528a610e43625'
+'015db9d6ebbba10065d9a8bb2fc386d768ea934b6fa2e45219ed133b960e26e1'
 'SKIP'
-'7c237839ebddf78aa034b9115cd276048e98fc09120a1dadc736c0cffbd86c2a'
+'d64ffabaf20e46102446f9f1f71de0e6805d912c80e4cc9bec8ada1007cecb43'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-07-22 18:03:40 UTC (rev 246010)
+++ config.x86_64   2017-07-22 18:08:29 UTC (rev 246011)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.12.1-1 Kernel Configuration
+# Linux/x86 4.12.3-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -280,6 +280,7 @@
 CONFIG_HAVE_ARCH_TRACEHOOK=y
 CONFIG_HAVE_DMA_CONTIGUOUS=y
 CONFIG_GENERIC_SMP_IDLE_THREAD=y
+CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
 CONFIG_ARCH_HAS_SET_MEMORY=y
 CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
 CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-07-14 Thread Daniel Micay
Date: Friday, July 14, 2017 @ 07:09:26
  Author: thestinger
Revision: 245055

disable USERFAULTFD for now

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |2 +-
 config.x86_64 |4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-07-14 06:59:08 UTC (rev 245054)
+++ PKGBUILD2017-07-14 07:09:26 UTC (rev 245055)
@@ -33,7 +33,7 @@
 'SKIP'
 '2f0d8b09a872bae24171da3bcd1a445393b57ffb652ac1e70e0c14c71b1a4867'
 'SKIP'
-'a70b098e99c482ae28cb951f3b030a85a73a9542b988996ef7ab97463b532cbc'
+'9f24f553b85fdb97e4da7b528f5b6bc9fac6f68014edab320a79bb6e9997d96c'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-07-14 06:59:08 UTC (rev 245054)
+++ config.x86_64   2017-07-14 07:09:26 UTC (rev 245055)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.12.0-1 Kernel Configuration
+# Linux/x86 4.12.1-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -227,7 +227,7 @@
 CONFIG_SHMEM=y
 CONFIG_AIO=y
 CONFIG_ADVISE_SYSCALLS=y
-CONFIG_USERFAULTFD=y
+# CONFIG_USERFAULTFD is not set
 CONFIG_PCI_QUIRKS=y
 CONFIG_MEMBARRIER=y
 # CONFIG_EMBEDDED is not set


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-07-12 Thread Daniel Micay
Date: Thursday, July 13, 2017 @ 06:10:20
  Author: thestinger
Revision: 244864

realign with core/linux config

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |2 
 config.x86_64 |  430 
 2 files changed, 247 insertions(+), 185 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-07-13 06:02:17 UTC (rev 244863)
+++ PKGBUILD2017-07-13 06:10:20 UTC (rev 244864)
@@ -31,7 +31,7 @@
 'SKIP'
 'c29d495e51e24610ec884eae7cee871e1f565f720c55b7f6c9d2464c3b8e66b1'
 'SKIP'
-'08e5093444a8176f60a2a6eba8fb52fae5205f84228c3767942f9f1f40865592'
+'a70b098e99c482ae28cb951f3b030a85a73a9542b988996ef7ab97463b532cbc'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-07-13 06:02:17 UTC (rev 244863)
+++ config.x86_64   2017-07-13 06:10:20 UTC (rev 244864)
@@ -368,7 +368,7 @@
 CONFIG_BLK_DEV_INTEGRITY=y
 CONFIG_BLK_DEV_ZONED=y
 CONFIG_BLK_DEV_THROTTLING=y
-# CONFIG_BLK_DEV_THROTTLING_LOW is not set
+CONFIG_BLK_DEV_THROTTLING_LOW=y
 # CONFIG_BLK_CMDLINE_PARSER is not set
 CONFIG_BLK_WBT=y
 CONFIG_BLK_WBT_SQ=y
@@ -417,7 +417,8 @@
 CONFIG_DEFAULT_IOSCHED="cfq"
 CONFIG_MQ_IOSCHED_DEADLINE=y
 CONFIG_MQ_IOSCHED_KYBER=y
-# CONFIG_IOSCHED_BFQ is not set
+CONFIG_IOSCHED_BFQ=y
+CONFIG_BFQ_GROUP_IOSCHED=y
 CONFIG_PREEMPT_NOTIFIERS=y
 CONFIG_PADATA=y
 CONFIG_ASN1=m
@@ -728,6 +729,8 @@
 CONFIG_ACPI_EXTLOG=m
 CONFIG_PMIC_OPREGION=y
 CONFIG_CRC_PMIC_OPREGION=y
+CONFIG_XPOWER_PMIC_OPREGION=y
+CONFIG_BXT_WC_PMIC_OPREGION=y
 CONFIG_ACPI_CONFIGFS=m
 CONFIG_SFI=y
 
@@ -839,7 +842,7 @@
 #
 # PCI switch controller drivers
 #
-# CONFIG_PCI_SW_SWITCHTEC is not set
+CONFIG_PCI_SW_SWITCHTEC=m
 CONFIG_ISA_DMA_API=y
 CONFIG_AMD_NB=y
 CONFIG_PCCARD=m
@@ -1392,6 +1395,8 @@
 CONFIG_NET_DSA_TAG_EDSA=y
 CONFIG_NET_DSA_TAG_TRAILER=y
 CONFIG_NET_DSA_TAG_QCA=y
+CONFIG_NET_DSA_TAG_MTK=y
+CONFIG_NET_DSA_TAG_LAN9303=y
 CONFIG_VLAN_8021Q=m
 # CONFIG_VLAN_8021Q_GVRP is not set
 CONFIG_VLAN_8021Q_MVRP=y
@@ -1454,7 +1459,13 @@
 CONFIG_NET_SCH_PIE=m
 CONFIG_NET_SCH_INGRESS=m
 CONFIG_NET_SCH_PLUG=m
-# CONFIG_NET_SCH_DEFAULT is not set
+CONFIG_NET_SCH_DEFAULT=y
+CONFIG_DEFAULT_FQ=y
+# CONFIG_DEFAULT_CODEL is not set
+# CONFIG_DEFAULT_FQ_CODEL is not set
+# CONFIG_DEFAULT_SFQ is not set
+# CONFIG_DEFAULT_PFIFO_FAST is not set
+CONFIG_DEFAULT_NET_SCH="fq"
 
 #
 # Classification
@@ -1578,7 +1589,7 @@
 # CAN Device Drivers
 #
 CONFIG_CAN_VCAN=m
-# CONFIG_CAN_VXCAN is not set
+CONFIG_CAN_VXCAN=m
 CONFIG_CAN_SLCAN=m
 CONFIG_CAN_DEV=m
 CONFIG_CAN_CALC_BITTIMING=y
@@ -1591,13 +1602,13 @@
 CONFIG_CAN_CC770_PLATFORM=m
 CONFIG_CAN_IFI_CANFD=m
 CONFIG_CAN_M_CAN=m
-# CONFIG_CAN_PEAK_PCIEFD is not set
+CONFIG_CAN_PEAK_PCIEFD=m
 CONFIG_CAN_SJA1000=m
 # CONFIG_CAN_SJA1000_ISA is not set
 CONFIG_CAN_SJA1000_PLATFORM=m
 # CONFIG_CAN_EMS_PCMCIA is not set
 CONFIG_CAN_EMS_PCI=m
-# CONFIG_CAN_PEAK_PCMCIA is not set
+CONFIG_CAN_PEAK_PCMCIA=m
 CONFIG_CAN_PEAK_PCI=m
 CONFIG_CAN_PEAK_PCIEC=y
 CONFIG_CAN_KVASER_PCI=m
@@ -1620,7 +1631,7 @@
 CONFIG_CAN_KVASER_USB=m
 CONFIG_CAN_PEAK_USB=m
 CONFIG_CAN_8DEV_USB=m
-# CONFIG_CAN_MCBA_USB is not set
+CONFIG_CAN_MCBA_USB=m
 # CONFIG_CAN_DEBUG_DEVICES is not set
 CONFIG_IRDA=m
 
@@ -1708,7 +1719,7 @@
 CONFIG_BT_HCIUART=m
 CONFIG_BT_HCIUART_SERDEV=y
 CONFIG_BT_HCIUART_H4=y
-# CONFIG_BT_HCIUART_NOKIA is not set
+CONFIG_BT_HCIUART_NOKIA=m
 CONFIG_BT_HCIUART_BCSP=y
 CONFIG_BT_HCIUART_ATH3K=y
 CONFIG_BT_HCIUART_LL=y
@@ -1779,7 +1790,7 @@
 CONFIG_RFKILL_GPIO=m
 CONFIG_NET_9P=m
 CONFIG_NET_9P_VIRTIO=m
-# CONFIG_NET_9P_XEN is not set
+CONFIG_NET_9P_XEN=m
 # CONFIG_NET_9P_RDMA is not set
 # CONFIG_NET_9P_DEBUG is not set
 CONFIG_CAIF=m
@@ -2070,7 +2081,7 @@
 CONFIG_USB_SWITCH_FSA9480=m
 # CONFIG_LATTICE_ECP3_CONFIG is not set
 # CONFIG_SRAM is not set
-# CONFIG_PCI_ENDPOINT_TEST is not set
+CONFIG_PCI_ENDPOINT_TEST=m
 CONFIG_C2PORT=m
 CONFIG_C2PORT_DURAMAR_2150=m
 
@@ -2159,7 +2170,7 @@
 CONFIG_SCSI=m
 CONFIG_SCSI_DMA=y
 CONFIG_SCSI_NETLINK=y
-# CONFIG_SCSI_MQ_DEFAULT is not set
+CONFIG_SCSI_MQ_DEFAULT=y
 CONFIG_SCSI_PROC_FS=y
 
 #
@@ -2444,7 +2455,7 @@
 CONFIG_DM_VERITY_FEC=y
 CONFIG_DM_SWITCH=m
 CONFIG_DM_LOG_WRITES=m
-# CONFIG_DM_INTEGRITY is not set
+CONFIG_DM_INTEGRITY=m
 CONFIG_TARGET_CORE=m
 CONFIG_TCM_IBLOCK=m
 CONFIG_TCM_FILEIO=m
@@ -2506,7 +2517,7 @@
 CONFIG_VIRTIO_NET=m
 CONFIG_NLMON=m
 CONFIG_NET_VRF=m
-# CONFIG_VSOCKMON is not set
+CONFIG_VSOCKMON=m
 CONFIG_SUNGEM_PHY=m
 # CONFIG_ARCNET is not set
 CONFIG_ATM_DRIVERS=y
@@ -2562,9 +2573,10 @@
 CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
 CONFIG_NET_DSA_QCA8K=m
 # CONFIG_NET_DSA_LOOP is not set
-# CONFIG_NET_DSA_MT75

[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-07-08 Thread Daniel Micay
Date: Saturday, July 8, 2017 @ 18:30:02
  Author: thestinger
Revision: 243359

upgpkg: linux-hardened 4.12.c-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |6 +++---
 config.x86_64 |1 +
 2 files changed, 4 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-07-08 17:44:40 UTC (rev 243358)
+++ PKGBUILD2017-07-08 18:30:02 UTC (rev 243359)
@@ -6,7 +6,7 @@
 pkgbase=linux-hardened
 _srcname=linux-4.12
 _pkgver=4.12
-pkgver=$_pkgver.b
+pkgver=$_pkgver.c
 pkgrel=1
 arch=('x86_64')
 url="https://github.com/thestinger/linux-hardened";
@@ -29,9 +29,9 @@
 
 sha256sums=('a45c3becd4d08ce411c14628a949d08e2433d8cdeca92036c7013980e93858ab'
 'SKIP'
-'fa4ba5acac9eb83de26e82332c71cafeb04d690bd2340fbe0394d6eadb596463'
+'1c328e33c1e57e77f6772570232835ac71733c45af328ff6b34aaa7f9e3c2066'
 'SKIP'
-'fdc52a4b3c9e4ef5bf194b18a79f603038575c9247d8e44e43d4a9c679c99c8f'
+'08e5093444a8176f60a2a6eba8fb52fae5205f84228c3767942f9f1f40865592'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-07-08 17:44:40 UTC (rev 243358)
+++ config.x86_64   2017-07-08 18:30:02 UTC (rev 243359)
@@ -245,6 +245,7 @@
 # CONFIG_COMPAT_BRK is not set
 # CONFIG_SLAB is not set
 CONFIG_SLUB=y
+# CONFIG_SLAB_MERGE_DEFAULT is not set
 CONFIG_SLAB_FREELIST_RANDOM=y
 CONFIG_SLAB_HARDENED=y
 CONFIG_SLAB_CANARY=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-07-03 Thread Daniel Micay
Date: Tuesday, July 4, 2017 @ 03:10:26
  Author: thestinger
Revision: 242254

upgpkg: linux-hardened 4.12.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |   18 ++
 config.x86_64 |  168 ++--
 2 files changed, 135 insertions(+), 51 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-07-04 01:16:10 UTC (rev 242253)
+++ PKGBUILD2017-07-04 03:10:26 UTC (rev 242254)
@@ -4,8 +4,8 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_srcname=linux-4.11
-_pkgver=4.11.8
+_srcname=linux-4.12
+_pkgver=4.12
 pkgver=$_pkgver.a
 pkgrel=1
 arch=('x86_64')
@@ -15,8 +15,8 @@
 options=('!strip')
 source=("https://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.xz";
 "https://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.sign";
-"https://www.kernel.org/pub/linux/kernel/v4.x/patch-${_pkgver}.xz";
-"https://www.kernel.org/pub/linux/kernel/v4.x/patch-${_pkgver}.sign";
+#"https://www.kernel.org/pub/linux/kernel/v4.x/patch-${_pkgver}.xz";
+#"https://www.kernel.org/pub/linux/kernel/v4.x/patch-${_pkgver}.sign";
 
"https://github.com/thestinger/$pkgbase/releases/download/$pkgver/$pkgbase-$pkgver.patch";
 
"https://github.com/thestinger/$pkgbase/releases/download/$pkgver/$pkgbase-$pkgver.patch.sig";
 # the main kernel config files
@@ -27,13 +27,11 @@
 'linux.preset')
 replaces=('linux-grsec')
 
-sha256sums=('b67ecafd0a42b3383bf4d82f0850cbff92a7e72a215a6d02f42ddbafcf42a7d6'
+sha256sums=('a45c3becd4d08ce411c14628a949d08e2433d8cdeca92036c7013980e93858ab'
 'SKIP'
-'c390540524e9647efa3752550cb04b02f47a60a5d45f26d56a07cd8a67501929'
+'5b30b8bb6bfb21a239ec8c23e6a0ef8904d83afc9b0dbea69f4aff8edafd3e86'
 'SKIP'
-'5a73687e99bbb64b1fdc52bb92ce41dacbc99e77ebf06f082a34a9493cd542d2'
-'SKIP'
-'6a4242c861387d875ce43a12876fc6b91a0d7209eea0590671d2b73af3f8009a'
+'fdc52a4b3c9e4ef5bf194b18a79f603038575c9247d8e44e43d4a9c679c99c8f'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(
@@ -48,7 +46,7 @@
   cd "${srcdir}/${_srcname}"
 
   # add upstream patch
-  patch -p1 -i "${srcdir}/patch-${_pkgver}"
+  #patch -p1 -i "${srcdir}/patch-${_pkgver}"
 
   patch -p1 -i "${srcdir}/$pkgbase-$pkgver.patch"
 

Modified: config.x86_64
===
--- config.x86_64   2017-07-04 01:16:10 UTC (rev 242253)
+++ config.x86_64   2017-07-04 03:10:26 UTC (rev 242254)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.11.3-1 Kernel Configuration
+# Linux/x86 4.12.0-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -134,8 +134,10 @@
 CONFIG_PREEMPT_RCU=y
 # CONFIG_RCU_EXPERT is not set
 CONFIG_SRCU=y
-# CONFIG_TASKS_RCU is not set
+CONFIG_TREE_SRCU=y
+CONFIG_TASKS_RCU=y
 CONFIG_RCU_STALL_COMMON=y
+CONFIG_RCU_NEED_SEGCBLIST=y
 # CONFIG_TREE_RCU_TRACE is not set
 CONFIG_BUILD_BIN2C=y
 CONFIG_IKCONFIG=y
@@ -191,7 +193,6 @@
 CONFIG_RD_XZ=y
 CONFIG_RD_LZO=y
 CONFIG_RD_LZ4=y
-CONFIG_INITRAMFS_COMPRESSION=".gz"
 CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
 CONFIG_SYSCTL=y
@@ -253,6 +254,7 @@
 # CONFIG_SYSTEM_DATA_VERIFICATION is not set
 CONFIG_PROFILING=y
 CONFIG_TRACEPOINTS=y
+CONFIG_CRASH_CORE=y
 CONFIG_KEXEC_CORE=y
 CONFIG_OPROFILE=m
 # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
@@ -320,8 +322,10 @@
 CONFIG_ARCH_MMAP_RND_BITS=32
 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS=16
+CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
 CONFIG_HAVE_COPY_THREAD_TLS=y
 CONFIG_HAVE_STACK_VALIDATION=y
+CONFIG_HAVE_RELIABLE_STACKTRACE=y
 # CONFIG_HAVE_ARCH_HASH is not set
 # CONFIG_ISA_BUS_API is not set
 CONFIG_OLD_SIGSUSPEND3=y
@@ -363,6 +367,7 @@
 CONFIG_BLK_DEV_INTEGRITY=y
 CONFIG_BLK_DEV_ZONED=y
 CONFIG_BLK_DEV_THROTTLING=y
+# CONFIG_BLK_DEV_THROTTLING_LOW is not set
 # CONFIG_BLK_CMDLINE_PARSER is not set
 CONFIG_BLK_WBT=y
 CONFIG_BLK_WBT_SQ=y
@@ -410,6 +415,8 @@
 # CONFIG_DEFAULT_NOOP is not set
 CONFIG_DEFAULT_IOSCHED="cfq"
 CONFIG_MQ_IOSCHED_DEADLINE=y
+CONFIG_MQ_IOSCHED_KYBER=y
+# CONFIG_IOSCHED_BFQ is not set
 CONFIG_PREEMPT_NOTIFIERS=y
 CONFIG_PADATA=y
 CONFIG_ASN1=m
@@ -448,8 +455,11 @@
 CONFIG_PARAVIRT_SPINLOCKS=y
 # CONFIG_QUEUED_LOCK_STAT is not set
 CONFIG_XEN=y
+CONFIG_XEN_PV=y
+CONFIG_XEN_PV_SMP=y
 CONFIG_XEN_DOM0=y
 CONFIG_XEN_PVHVM=y
+CONFIG_XEN_PVHVM_SMP=y
 CONFIG_XEN_512GB=y
 CONFIG_XEN_SAVE_RESTORE=y
 # CONFIG_XEN_DEBUG_FS is not set
@@ -495,10 +505,10 @@
 CONFIG_X86_IO_APIC=y
 CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
 CONFIG_X86_MCE=y
+# CONFIG_X86_MCELOG_LEGACY is not set
 CONFIG_X86_MCE_INTEL=y
 CONFIG_X86_M

[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-06-20 Thread Daniel Micay
Date: Tuesday, June 20, 2017 @ 11:52:00
  Author: thestinger
Revision: 239019

enable CONFIG_ACPI_REV_OVERRIDE_POSSIBLE to match core/linux

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |2 +-
 config.x86_64 |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-06-20 11:51:29 UTC (rev 239018)
+++ PKGBUILD2017-06-20 11:52:00 UTC (rev 239019)
@@ -33,7 +33,7 @@
 'SKIP'
 'c0c4d8e580d9931ea8293a7dac2e16bf5ee20b45873d49d99b6568690153ef7a'
 'SKIP'
-'032c86b0c888bb4112077087c92111920aecc1d65ad50a6237daf91679bf101e'
+'6a4242c861387d875ce43a12876fc6b91a0d7209eea0590671d2b73af3f8009a'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-06-20 11:51:29 UTC (rev 239018)
+++ config.x86_64   2017-06-20 11:52:00 UTC (rev 239019)
@@ -671,7 +671,7 @@
 # CONFIG_ACPI_DEBUGGER is not set
 CONFIG_ACPI_SLEEP=y
 # CONFIG_ACPI_PROCFS_POWER is not set
-# CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set
+CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
 CONFIG_ACPI_EC_DEBUGFS=m
 CONFIG_ACPI_AC=m
 CONFIG_ACPI_BATTERY=m


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-06-20 Thread Daniel Micay
Date: Tuesday, June 20, 2017 @ 11:49:20
  Author: thestinger
Revision: 239016

enable CONFIG_CGROUP_NET_PRIO to match core/linux

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |2 +-
 config.x86_64 |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-06-20 11:49:18 UTC (rev 239015)
+++ PKGBUILD2017-06-20 11:49:20 UTC (rev 239016)
@@ -33,7 +33,7 @@
 'SKIP'
 'c0c4d8e580d9931ea8293a7dac2e16bf5ee20b45873d49d99b6568690153ef7a'
 'SKIP'
-'fe621b82f589e70647cdd564dcdf00e9225f985a3e17e0f076d9eb159a2db2f2'
+'032c86b0c888bb4112077087c92111920aecc1d65ad50a6237daf91679bf101e'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-06-20 11:49:18 UTC (rev 239015)
+++ config.x86_64   2017-06-20 11:49:20 UTC (rev 239016)
@@ -1518,7 +1518,7 @@
 CONFIG_RPS=y
 CONFIG_RFS_ACCEL=y
 CONFIG_XPS=y
-# CONFIG_CGROUP_NET_PRIO is not set
+CONFIG_CGROUP_NET_PRIO=y
 CONFIG_CGROUP_NET_CLASSID=y
 CONFIG_NET_RX_BUSY_POLL=y
 CONFIG_BQL=y


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-06-20 Thread Daniel Micay
Date: Tuesday, June 20, 2017 @ 11:48:43
  Author: thestinger
Revision: 239004

enable CONFIG_CISS_SCSI_TAPE to match core/linux

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |2 +-
 config.x86_64 |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-06-20 11:48:42 UTC (rev 239003)
+++ PKGBUILD2017-06-20 11:48:43 UTC (rev 239004)
@@ -33,7 +33,7 @@
 'SKIP'
 'c0c4d8e580d9931ea8293a7dac2e16bf5ee20b45873d49d99b6568690153ef7a'
 'SKIP'
-'1568f8cdd98ac55db3797f2fb43b0d8abf9b24d6cb53f3b854ebd8e361472aa1'
+'fe621b82f589e70647cdd564dcdf00e9225f985a3e17e0f076d9eb159a2db2f2'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-06-20 11:48:42 UTC (rev 239003)
+++ config.x86_64   2017-06-20 11:48:43 UTC (rev 239004)
@@ -1980,7 +1980,7 @@
 CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
 CONFIG_ZRAM=m
 CONFIG_BLK_CPQ_CISS_DA=m
-# CONFIG_CISS_SCSI_TAPE is not set
+CONFIG_CISS_SCSI_TAPE=y
 CONFIG_BLK_DEV_DAC960=m
 # CONFIG_BLK_DEV_UMEM is not set
 # CONFIG_BLK_DEV_COW_COMMON is not set


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-06-05 Thread Daniel Micay
Date: Tuesday, June 6, 2017 @ 02:54:14
  Author: thestinger
Revision: 234428

upgpkg: linux-hardened 4.11.3.f-2

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |4 ++--
 config.x86_64 |   31 +--
 2 files changed, 3 insertions(+), 32 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-06-05 20:59:11 UTC (rev 234427)
+++ PKGBUILD2017-06-06 02:54:14 UTC (rev 234428)
@@ -7,7 +7,7 @@
 _srcname=linux-4.11
 _pkgver=4.11.3
 pkgver=$_pkgver.f
-pkgrel=1
+pkgrel=2
 arch=('x86_64')
 url="https://github.com/thestinger/linux-hardened";
 license=('GPL2')
@@ -32,7 +32,7 @@
 'SKIP'
 'b7e2818808c93073eb099a42c574e1bf83fbf87a8c73d184b7bbe6275dba3de2'
 'SKIP'
-'bc4da5e776f49bae01fa36fa8e1a51a3a67ee30182a74d0c2a749473959ce203'
+'1568f8cdd98ac55db3797f2fb43b0d8abf9b24d6cb53f3b854ebd8e361472aa1'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-06-05 20:59:11 UTC (rev 234427)
+++ config.x86_64   2017-06-06 02:54:14 UTC (rev 234428)
@@ -200,7 +200,7 @@
 CONFIG_SYSCTL_EXCEPTION_TRACE=y
 CONFIG_HAVE_PCSPKR_PLATFORM=y
 CONFIG_BPF=y
-CONFIG_EXPERT=y
+# CONFIG_EXPERT is not set
 CONFIG_UID16=y
 CONFIG_MULTIUSER=y
 CONFIG_SGETMASK_SYSCALL=y
@@ -244,7 +244,6 @@
 # CONFIG_COMPAT_BRK is not set
 # CONFIG_SLAB is not set
 CONFIG_SLUB=y
-# CONFIG_SLOB is not set
 CONFIG_SLAB_FREELIST_RANDOM=y
 CONFIG_SLAB_HARDENED=y
 CONFIG_SLAB_CANARY=y
@@ -472,7 +471,6 @@
 CONFIG_X86_CMOV=y
 CONFIG_X86_MINIMUM_CPU_FAMILY=64
 CONFIG_X86_DEBUGCTLMSR=y
-# CONFIG_PROCESSOR_SELECT is not set
 CONFIG_CPU_SUP_INTEL=y
 CONFIG_CPU_SUP_AMD=y
 CONFIG_CPU_SUP_CENTAUR=y
@@ -647,7 +645,6 @@
 #
 CONFIG_SUSPEND=y
 CONFIG_SUSPEND_FREEZER=y
-# CONFIG_SUSPEND_SKIP_SYNC is not set
 CONFIG_HIBERNATE_CALLBACKS=y
 # CONFIG_HIBERNATION is not set
 CONFIG_PM_SLEEP=y
@@ -661,7 +658,6 @@
 CONFIG_PM_ADVANCED_DEBUG=y
 # CONFIG_PM_TEST_SUSPEND is not set
 CONFIG_PM_SLEEP_DEBUG=y
-# CONFIG_DPM_WATCHDOG is not set
 CONFIG_PM_TRACE=y
 CONFIG_PM_TRACE_RTC=y
 CONFIG_PM_CLK=y
@@ -780,7 +776,6 @@
 CONFIG_PCI_MMCONFIG=y
 CONFIG_PCI_XEN=y
 CONFIG_PCI_DOMAINS=y
-# CONFIG_PCI_CNB20LE_QUIRK is not set
 CONFIG_PCIEPORTBUS=y
 CONFIG_HOTPLUG_PCI_PCIE=y
 CONFIG_PCIEAER=y
@@ -826,7 +821,6 @@
 # PCI host controller drivers
 #
 CONFIG_VMD=m
-# CONFIG_ISA_BUS is not set
 CONFIG_ISA_DMA_API=y
 CONFIG_AMD_NB=y
 CONFIG_PCCARD=m
@@ -1729,7 +1723,6 @@
 CONFIG_CFG80211=m
 # CONFIG_NL80211_TESTMODE is not set
 # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
-# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
 CONFIG_CFG80211_DEFAULT_PS=y
 # CONFIG_CFG80211_DEBUGFS is not set
 # CONFIG_CFG80211_INTERNAL_REGDB is not set
@@ -2380,7 +2373,6 @@
 CONFIG_PATA_NS87410=m
 CONFIG_PATA_OPTI=m
 CONFIG_PATA_PCMCIA=m
-# CONFIG_PATA_PLATFORM is not set
 CONFIG_PATA_RZ1000=m
 
 #
@@ -2906,7 +2898,6 @@
 CONFIG_USB_VL600=m
 CONFIG_USB_NET_CH9200=m
 CONFIG_WLAN=y
-# CONFIG_WIRELESS_WDS is not set
 CONFIG_WLAN_VENDOR_ADMTEK=y
 CONFIG_ADM8211=m
 CONFIG_ATH_COMMON=m
@@ -3029,7 +3020,6 @@
 CONFIG_IWLMVM=m
 CONFIG_IWLWIFI_OPMODE_MODULAR=y
 # CONFIG_IWLWIFI_BCAST_FILTERING is not set
-# CONFIG_IWLWIFI_PCIE_RTPM is not set
 
 #
 # Debugging Options
@@ -3669,7 +3659,6 @@
 CONFIG_SERIAL_FSL_LPUART=m
 CONFIG_SERIAL_DEV_BUS=y
 CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
-# CONFIG_TTY_PRINTK is not set
 CONFIG_PRINTER=m
 # CONFIG_LP_CONSOLE is not set
 CONFIG_PPDEV=m
@@ -4287,7 +4276,6 @@
 CONFIG_SSB_PCMCIAHOST=y
 CONFIG_SSB_SDIOHOST_POSSIBLE=y
 CONFIG_SSB_SDIOHOST=y
-# CONFIG_SSB_SILENT is not set
 # CONFIG_SSB_DEBUG is not set
 CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
 CONFIG_SSB_DRIVER_PCICORE=y
@@ -5131,13 +5119,6 @@
 CONFIG_DRM_I915_USERPTR=y
 CONFIG_DRM_I915_GVT=y
 CONFIG_DRM_I915_GVT_KVMGT=m
-
-#
-# drm/i915 Debugging
-#
-# CONFIG_DRM_I915_WERROR is not set
-# CONFIG_DRM_I915_DEBUG is not set
-# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
 CONFIG_DRM_VGEM=m
 CONFIG_DRM_VMWGFX=m
 CONFIG_DRM_VMWGFX_FBCON=y
@@ -5215,7 +5196,6 @@
 # CONFIG_FB_RIVA is not set
 # CONFIG_FB_I740 is not set
 # CONFIG_FB_LE80578 is not set
-# CONFIG_FB_INTEL is not set
 # CONFIG_FB_MATROX is not set
 # CONFIG_FB_RADEON is not set
 # CONFIG_FB_ATY128 is not set
@@ -5755,12 +5735,6 @@
 CONFIG_USB_HIDDEV=y
 
 #
-# USB HID Boot Protocol drivers
-#
-# CONFIG_USB_KBD is not set
-# CONFIG_USB_MOUSE is not set
-
-#
 # I2C HID support
 #
 CONFIG_I2C_HID=m
@@ -5783,7 +5757,6 @@
 CONFIG_USB_DYNAMIC_MINORS=y
 # CONFIG_USB_OTG is not set
 # CONFIG_USB_OTG_WHITELIST is not set
-# CONFIG_USB_OTG_BLACKLIST_HUB is not set
 CONFIG_USB_LEDS_TRIGGER_USBPORT=m
 CONFIG_USB_MON=m
 CONFIG_USB_WUSB=m
@@ -7843,9 +7816,

  1   2   >