aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2012-04-30 20:17:56 -0400
committerAnthony G. Basile <blueness@gentoo.org>2012-04-30 20:17:56 -0400
commit1381eb6938d9baac5b31b2c5305aa0c95a833cf4 (patch)
tree1c4eb712602c5bed6bb32029baae3c05542d5e54
parentdev-db/SchemaSync: moved to tree (diff)
downloadblueness-1381eb6938d9baac5b31b2c5305aa0c95a833cf4.tar.gz
blueness-1381eb6938d9baac5b31b2c5305aa0c95a833cf4.tar.bz2
blueness-1381eb6938d9baac5b31b2c5305aa0c95a833cf4.zip
sys-kernel/hardened-sources: testing patchset 20120427
(Portage version: 2.1.10.49/git/Linux x86_64, signed Manifest commit with key 0xD0455535)
-rw-r--r--sys-kernel/hardened-sources/ChangeLog9
-rw-r--r--sys-kernel/hardened-sources/Manifest29
-rw-r--r--sys-kernel/hardened-sources/hardened-sources-2.6.32-r102.ebuild51
-rw-r--r--sys-kernel/hardened-sources/hardened-sources-3.2.16-r1.ebuild50
-rw-r--r--sys-kernel/hardened-sources/hardened-sources-3.3.4.ebuild50
5 files changed, 185 insertions, 4 deletions
diff --git a/sys-kernel/hardened-sources/ChangeLog b/sys-kernel/hardened-sources/ChangeLog
index a6b9817..85219fe 100644
--- a/sys-kernel/hardened-sources/ChangeLog
+++ b/sys-kernel/hardened-sources/ChangeLog
@@ -1,5 +1,14 @@
+*hardened-sources-3.3.4 (01 May 2012)
+*hardened-sources-3.2.16-r1 (01 May 2012)
+*hardened-sources-2.6.32-r102 (01 May 2012)
+
+ 01 May 2012; Anthony G. Basile <blueness@gentoo.org>
+ +hardened-sources-2.6.32-r102.ebuild, +hardened-sources-3.2.16-r1.ebuild,
+ +hardened-sources-3.3.4.ebuild:
+ testing patchset 20120427
+
24 Apr 2012; Anthony G. Basile <blueness@gentoo.org>
-hardened-sources-2.6.32-r101.ebuild, -hardened-sources-3.2.16.ebuild,
-hardened-sources-3.3.3.ebuild:
diff --git a/sys-kernel/hardened-sources/Manifest b/sys-kernel/hardened-sources/Manifest
index 3303e8a..b6a7144 100644
--- a/sys-kernel/hardened-sources/Manifest
+++ b/sys-kernel/hardened-sources/Manifest
@@ -1,12 +1,33 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-MISC ChangeLog 20742 RMD160 5469201f2b0492fc6cbd6b22e2b1b2ba1a39f360 SHA1 a215124bef16dbe8ea349fdc6b9fed98076985af SHA256 4f4b5848b317b14376a2614758e56ff2f598492a01dcb9924226efd8eda44353
+DIST deblob-2.6.32 84094 RMD160 394f46ec5b869638a7bc2e87beb118167c9bd6cb SHA1 1a2a1efb72126609d9e3b9be99ae5be2751efd06 SHA256 de625f0bd221c9c38d4453f1b709622f222d86a0ae9350d2b7b0e17795e6de6d
+DIST deblob-3.2 107602 RMD160 56f1dfe4f0254c802b49ea5220c4f67e56649852 SHA1 83421184d88d02e24de2adbc5debfb03454a7f4b SHA256 5db88405af6d51a77d84354afc3b2bdf673b1a5dcff37bb8db4ccbd12d91db20
+DIST deblob-3.3 107222 RMD160 2796d93a1a0e3034af752ac8684f935cfeff024c SHA1 787e17b058a678f54a4f951510206bc8d72c3d5c SHA256 09a4ee54faf7d96a9ca150bfa3a7a2234d589457bac40f03a6e19b5774b1ef5c
+DIST deblob-check-2.6.32 247608 RMD160 840bf8a229ea79810519eee6241edb85b78a6562 SHA1 d45a24eb16e5ac956c0fcddbc1ac4d67e326c7b8 SHA256 da1aecdf3ab7f1207b90642d303e52262ccc2ed9e49739b729512b88950d17f3
+DIST deblob-check-3.2 423268 RMD160 8cb0c1b4a289db94543396c4445c4c7a35d2ba70 SHA1 01e50f824a577d15749f24643fdd136180342808 SHA256 9e67dd0885aa8ef356dbc15d487c8dea5a54f74c5b03a5d7946b65ee43f12638
+DIST deblob-check-3.3 427140 RMD160 98998624c083205452cdc22df60d60d06b807315 SHA1 61161f84859542cd3bfe8e961fc75bf6f72031f7 SHA256 ed8fab94c7f01d89a3007135a1260553b71fa1d8e0b4e42bdecb3ffbba81b3fd
+DIST genpatches-2.6.32-48.base.tar.bz2 1033142 RMD160 c42b6a5edbb9965391bbcf6ee40bb79c2080f497 SHA1 95e90447ecd875228121fa32e8cf89eaabde5fa6 SHA256 7438e7b7c0ef32e0c639cf89c4f53a3bc7917ca466b1fcf3931adb65ad05b583
+DIST genpatches-2.6.32-48.extras.tar.bz2 24939 RMD160 055706793fb532caeb3d364c5e1bd0ad46aff4b2 SHA1 2a966a4d5f9a718a0d43c25df563d0377154996f SHA256 ee714d14310fd5242ce2e28a8f8e5fda63ba18957960814876506f8754b9d2a0
+DIST genpatches-3.2-14.base.tar.bz2 312010 RMD160 4c16517dcac6ef2a80cdc0eb69e149fbb519b127 SHA1 2d15924f45942b98e38fd407b55136cc52857804 SHA256 44f761e24376e75acc9160bbef85127121609e8fe435f55cac0e047a3e883d17
+DIST genpatches-3.2-14.extras.tar.bz2 17208 RMD160 8324da51ce71afb0d375f34b0dd05209079bd7a3 SHA1 c2f4e029aebbc0ae82221aa2643de06a2d08cbd8 SHA256 7f60ab18e2965d024b7a36327577bcc771061f2cfac221ed475a6fd6b2ab89c7
+DIST genpatches-3.3-5.base.tar.bz2 138337 RMD160 b467091a5b1242da46280e2190aa0cb0fe0f9571 SHA1 afad24b7484163c2de116065bf4f2a97ec4e8b71 SHA256 6b9f19e91db0b2f612be6a3815be4ebcd2193ca3afefdc62de3302576838ee07
+DIST genpatches-3.3-5.extras.tar.bz2 17205 RMD160 eb3141c66ffb16282c2e2ef0fb5227a13172464d SHA1 4376fe5995aaa058cdd9081c003aeef56d099b5e SHA256 9356a196eb8aa74110165bc9d04674785693393c34f4a088d60bb0091ceb1bdc
+DIST hardened-patches-2.6.32-104.extras.tar.bz2 727802 RMD160 7bdf546d084767b9aade813477c274cacf9b433c SHA1 4e58a39a3fbf29f3f60d99d452d55900700594bb SHA256 3c1ea83c24fb26747847998e3c4a6bbe87e5688fb7da810aa2f5c5b33234a650
+DIST hardened-patches-3.2.16-2.extras.tar.bz2 545919 RMD160 5665f1e0a533ecf4875bb59a5b19b9d3d601d8c6 SHA1 2e94eadde7c40e44b85d75ab6fe728bdab5d6517 SHA256 c867441fdce83f1beb9b7c00a0e07f87f4ea8d3f0585e30acc669db0c531a084
+DIST hardened-patches-3.3.4-1.extras.tar.bz2 540167 RMD160 4b34ed1cdaa6aaf9d4588a11c2c640c68167dd7b SHA1 b7fe5f3058250c2ce059c3d873ef2b4592eff042 SHA256 e8099ea1f1998c675b319106a59890839af2d99631358b864c13c5290dcae890
+DIST linux-2.6.32.tar.bz2 64424138 RMD160 b93742cbaf8174f2200d2dbef0d47a26c618039c SHA1 410b4fc818023bfef60064e973ff0ab46d3bfb19 SHA256 5099786d80b8407d98a619df00209c2353517f22d804fdd9533b362adcb4504e
+DIST linux-3.2.tar.bz2 78147838 RMD160 15eb022305dfc8b0e1d59e396911fa86eb9c3bdf SHA1 3460afa971049aa79b8f914e1bfd619eedd19f55 SHA256 c881fc2b53cf0da7ca4538aa44623a7de043a41f76fd5d0f51a31f6ed699d463
+DIST linux-3.3.tar.bz2 78963640 RMD160 2bdb25e5af4549a43d8b202508b85837005146e5 SHA1 dc10fd59e5afbe0f74de06862435dd8bed07ca6a SHA256 8fd669b4e48181b8d44644a45bf421a84bb8d5ec273ef36349796443e442f333
+EBUILD hardened-sources-2.6.32-r102.ebuild 1818 RMD160 b5becfa6f1ceea2872496a756ee7f4d7fe90d7b8 SHA1 5f19e6c9000237af34ad4bd94b5744733ebff3d8 SHA256 bee5f2ba4662826df5d3852976b2cecc2bc590d38ac7b4c07c084e3d8e7a52aa
+EBUILD hardened-sources-3.2.16-r1.ebuild 1811 RMD160 a80635883f4433bfdc46e0d1cf5f437737e35f0b SHA1 0a7cd308312ea78c0f9a8fcdfdc3c4bb5f1a4c03 SHA256 e5fd2e2356c0aac8586b93cfeb741c0f7760ba8547ef9a6331ae6d835954d2de
+EBUILD hardened-sources-3.3.4.ebuild 1809 RMD160 8ade17f414c4c2f92cb30dffad65505e35c2fbae SHA1 6f8fcd7e2984e86b4a2aabbbc5017f2d1dc87551 SHA256 01cd7e605d6c649bef4a4e420a6ccee97c48b757b31120c1706a3b559f865f88
+MISC ChangeLog 21061 RMD160 af7af96552552a94dc5f334f14c26cd2f13d04b7 SHA1 7e629346cd4f8e44e1fa2b4a80aa22bccdb0ef6d SHA256 a89d79b706970f9d8555099efbd2d4bdeb393864d949c6ffe615cfc80f4f5b2a
MISC metadata.xml 576 RMD160 f3d34140c6074436e3861275202f48ba32be6ccc SHA1 d1a11f53284e9ff098b6a5f14eaac6756e238588 SHA256 53e0d3bfb958bcbf62457a89abe76a7a6f5a2b1df5decb04bf8b840184cc5828
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
-iEYEAREIAAYFAk+XPjsACgkQl5yvQNBFVTXqLACeLaMaDXvqN6hgLdJzTgJuv1Yj
-UrwAn0+XSa5aCmTHoJflLiqaQ3CDlekQ
-=BzCQ
+iEYEAREIAAYFAk+fK7QACgkQl5yvQNBFVTXhHACgnLduQ+YIWDwQC0KRpEECtDew
+P1cAnRoGtJJEOpDtGGSBi4AK10zHvs+D
+=NQtv
-----END PGP SIGNATURE-----
diff --git a/sys-kernel/hardened-sources/hardened-sources-2.6.32-r102.ebuild b/sys-kernel/hardened-sources/hardened-sources-2.6.32-r102.ebuild
new file mode 100644
index 0000000..759126a
--- /dev/null
+++ b/sys-kernel/hardened-sources/hardened-sources-2.6.32-r102.ebuild
@@ -0,0 +1,51 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/hardened-sources/hardened-sources-2.6.32-r101.ebuild,v 1.1 2012/04/24 23:51:34 blueness Exp $
+
+EAPI="4"
+
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="48"
+K_DEBLOB_AVAILABLE="1"
+
+inherit kernel-2
+detect_version
+
+HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-104"
+HGPV_URI="http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-${HGPV}.extras.tar.bz2"
+SRC_URI="${KERNEL_URI} ${HGPV_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+UNIPATCH_LIST="${DISTDIR}/hardened-patches-${HGPV}.extras.tar.bz2"
+UNIPATCH_EXCLUDE="4200_fbcondecor-0.9.6.patch"
+
+DESCRIPTION="Hardened kernel sources (kernel series ${KV_MAJOR}.${KV_MINOR})"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/"
+IUSE="deblob"
+
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+
+RDEPEND=">=sys-devel/gcc-4.5"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+
+ local GRADM_COMPAT="sys-apps/gradm-2.9*"
+
+ ewarn
+ ewarn "Hardened Gentoo provides three different predefined grsecurity level:"
+ ewarn "[server], [workstation], and [virtualization]."
+ ewarn
+ ewarn "Those who intend to use one of these predefined grsecurity levels"
+ ewarn "should read the help associated with the level. Users importing a"
+ ewarn "kernel configuration from a kernel prior to ${PN}-2.6.32,"
+ ewarn "should review their selected grsecurity/PaX options carefully."
+ ewarn
+ ewarn "Users of grsecurity's RBAC system must ensure they are using"
+ ewarn "${GRADM_COMPAT}, which is compatible with ${PF}."
+ ewarn "It is strongly recommended that the following command is issued"
+ ewarn "prior to booting a ${PF} kernel for the first time:"
+ ewarn
+ ewarn "emerge -na =${GRADM_COMPAT}"
+ ewarn
+}
diff --git a/sys-kernel/hardened-sources/hardened-sources-3.2.16-r1.ebuild b/sys-kernel/hardened-sources/hardened-sources-3.2.16-r1.ebuild
new file mode 100644
index 0000000..5d770a1
--- /dev/null
+++ b/sys-kernel/hardened-sources/hardened-sources-3.2.16-r1.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/hardened-sources/hardened-sources-3.2.16.ebuild,v 1.1 2012/04/24 23:54:17 blueness Exp $
+
+EAPI="4"
+
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="14"
+K_DEBLOB_AVAILABLE="1"
+
+inherit kernel-2
+detect_version
+
+HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-2"
+HGPV_URI="http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-${HGPV}.extras.tar.bz2"
+SRC_URI="${KERNEL_URI} ${HGPV_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+UNIPATCH_LIST="${DISTDIR}/hardened-patches-${HGPV}.extras.tar.bz2"
+UNIPATCH_EXCLUDE="4200_fbcondecor-0.9.6.patch"
+
+DESCRIPTION="Hardened kernel sources (kernel series ${KV_MAJOR}.${KV_MINOR})"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/"
+IUSE="deblob"
+
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+
+RDEPEND=">=sys-devel/gcc-4.5"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+
+ local GRADM_COMPAT="sys-apps/gradm-2.9"
+
+ ewarn
+ ewarn "Hardened Gentoo provides three different predefined grsecurity level:"
+ ewarn "[server], [workstation], and [virtualization]. Those who intend to"
+ ewarn "use one of these predefined grsecurity levels should read the help"
+ ewarn "associated with the level. Because some options require >=gcc-4.5,"
+ ewarn "users with more, than one version of gcc installed should use gcc-config"
+ ewarn "to select a compatible version."
+ ewarn
+ ewarn "Users of grsecurity's RBAC system must ensure they are using"
+ ewarn "${GRADM_COMPAT}, which is compatible with ${PF}."
+ ewarn "It is strongly recommended that the following command is issued"
+ ewarn "prior to booting a ${PF} kernel for the first time:"
+ ewarn
+ ewarn "emerge -na =${GRADM_COMPAT}*"
+ ewarn
+}
diff --git a/sys-kernel/hardened-sources/hardened-sources-3.3.4.ebuild b/sys-kernel/hardened-sources/hardened-sources-3.3.4.ebuild
new file mode 100644
index 0000000..ccb4f1e
--- /dev/null
+++ b/sys-kernel/hardened-sources/hardened-sources-3.3.4.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/hardened-sources/hardened-sources-3.3.3.ebuild,v 1.1 2012/04/24 23:56:51 blueness Exp $
+
+EAPI="4"
+
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="5"
+K_DEBLOB_AVAILABLE="1"
+
+inherit kernel-2
+detect_version
+
+HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-1"
+HGPV_URI="http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-${HGPV}.extras.tar.bz2"
+SRC_URI="${KERNEL_URI} ${HGPV_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+UNIPATCH_LIST="${DISTDIR}/hardened-patches-${HGPV}.extras.tar.bz2"
+UNIPATCH_EXCLUDE="4200_fbcondecor-0.9.6.patch"
+
+DESCRIPTION="Hardened kernel sources (kernel series ${KV_MAJOR}.${KV_MINOR})"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/"
+IUSE="deblob"
+
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+
+RDEPEND=">=sys-devel/gcc-4.5"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+
+ local GRADM_COMPAT="sys-apps/gradm-2.9"
+
+ ewarn
+ ewarn "Hardened Gentoo provides three different predefined grsecurity level:"
+ ewarn "[server], [workstation], and [virtualization]. Those who intend to"
+ ewarn "use one of these predefined grsecurity levels should read the help"
+ ewarn "associated with the level. Because some options require >=gcc-4.5,"
+ ewarn "users with more, than one version of gcc installed should use gcc-config"
+ ewarn "to select a compatible version."
+ ewarn
+ ewarn "Users of grsecurity's RBAC system must ensure they are using"
+ ewarn "${GRADM_COMPAT}, which is compatible with ${PF}."
+ ewarn "It is strongly recommended that the following command is issued"
+ ewarn "prior to booting a ${PF} kernel for the first time:"
+ ewarn
+ ewarn "emerge -na =${GRADM_COMPAT}*"
+ ewarn
+}