summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2012-04-18 01:45:20 +0000
committerAnthony G. Basile <blueness@gentoo.org>2012-04-18 01:45:20 +0000
commite5f90adf3fd655dc039211f89f29614d92dd67ec (patch)
tree6bccee39b2316d5545a038b5c9e1017ae7cf7da7 /sys-kernel
parentRemove older buggy unstable versions (diff)
downloadhistorical-e5f90adf3fd655dc039211f89f29614d92dd67ec.tar.gz
historical-e5f90adf3fd655dc039211f89f29614d92dd67ec.tar.bz2
historical-e5f90adf3fd655dc039211f89f29614d92dd67ec.zip
Based on 2.6.32.59 + genpatches-2.6.32-48 + grsecurity-2.9-2.6.32.59-201204131714
Package-Manager: portage-2.1.10.49/cvs/Linux x86_64
Diffstat (limited to 'sys-kernel')
-rw-r--r--sys-kernel/hardened-sources/ChangeLog9
-rw-r--r--sys-kernel/hardened-sources/Manifest10
-rw-r--r--sys-kernel/hardened-sources/hardened-sources-2.6.32-r100.ebuild51
3 files changed, 65 insertions, 5 deletions
diff --git a/sys-kernel/hardened-sources/ChangeLog b/sys-kernel/hardened-sources/ChangeLog
index 7b929461a1f3..4f5624c7c605 100644
--- a/sys-kernel/hardened-sources/ChangeLog
+++ b/sys-kernel/hardened-sources/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sys-kernel/hardened-sources
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-kernel/hardened-sources/ChangeLog,v 1.567 2012/04/18 01:42:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/hardened-sources/ChangeLog,v 1.568 2012/04/18 01:45:20 blueness Exp $
+
+*hardened-sources-2.6.32-r100 (18 Apr 2012)
+
+ 18 Apr 2012; Anthony G. Basile <blueness@gentoo.org>
+ +hardened-sources-2.6.32-r100.ebuild:
+ Based on 2.6.32.59 + genpatches-2.6.32-48 +
+ grsecurity-2.9-2.6.32.59-201204131714
18 Apr 2012; Anthony G. Basile <blueness@gentoo.org>
-hardened-sources-2.6.32-r91.ebuild, -hardened-sources-2.6.32-r92.ebuild,
diff --git a/sys-kernel/hardened-sources/Manifest b/sys-kernel/hardened-sources/Manifest
index b8e60d1d375a..40846fe485ec 100644
--- a/sys-kernel/hardened-sources/Manifest
+++ b/sys-kernel/hardened-sources/Manifest
@@ -40,6 +40,7 @@ DIST genpatches-3.2-8.extras.tar.bz2 17208 RMD160 8324da51ce71afb0d375f34b0dd052
DIST genpatches-3.3-2.base.tar.bz2 73356 RMD160 5be0ce79f2a2e8bbc400cb97187f626c178ad1bc SHA1 59c17d98653693ab09d8244a3f563e81b941e8ef SHA256 d93d8d2072187eb4f47b548ac6f33496ba6daf5f85352bd9db0389b7eaf431d5
DIST genpatches-3.3-2.extras.tar.bz2 17199 RMD160 684b8ee4cdfd826c5713b96c8929d3b88fe72a9d SHA1 ab2111a4ffcf5b32479895007f39c6a77fd749cc SHA256 9c8fdc2671f1a66b5e473f35e2e49febc825d7383c009a5b626f44d872130cf4
DIST hardened-patches-2.6.32-101.extras.tar.bz2 715485 RMD160 35bb68757ace5b9f3484aed44847957055f522ce SHA1 8b39fc7a300322383b866330afc2a931601f6cdb SHA256 77cb90e2df56d632396680bcf08c8e61a78d2ad9421a30d20e9ae05b4b764a18
+DIST hardened-patches-2.6.32-102.extras.tar.bz2 730887 RMD160 4489af5599dd0808c9793be52eea3eaad2788f34 SHA1 8833620cb2ee11c233964ebe2573a0b2d8b95283 SHA256 7a981efa1f639a355b4d55fe701cfe9fb4b70b4b3980ae9d900ccf36bff3eb2e
DIST hardened-patches-2.6.32-12.extras.tar.bz2 338946 RMD160 ce283b495ee2f009d36b94aca840f6519fbe9bb6 SHA1 56da715d64c6e2c50e292b19d27006d82118a337 SHA256 bfa5e7d9653b793b2bd88c40b8b52464fe39e1e098f1c5bc95d8476247fd288f
DIST hardened-patches-2.6.32-45.extras.tar.bz2 378165 RMD160 f3a607fe2ee0afa3709524b29a2bf8cc89b82e31 SHA1 aff7340024bd53ae2237721dba1c489419da1f8f SHA256 04dd316b257644c104c7660a649abcd48a11fff59e7773988ace8e0da49b930c
DIST hardened-patches-2.6.32-83.extras.tar.bz2 538575 RMD160 541c5122ab122ca7466deaf2431fcafb3135b2c2 SHA1 24173b7178a077a7b8c0c979d3742efb07d2bc9a SHA256 8640f3aaed869c3a88928f12ccadb6314e240f61f29e68de74b572735f2e313d
@@ -63,6 +64,7 @@ DIST linux-3.0.tar.bz2 76753134 RMD160 e20c9564ec0c8128e28a4c038986d4d93bbe34bb
DIST linux-3.1.tar.bz2 77190238 RMD160 f9a3ce57b9f20a1402ef340792d3c223140ce1d2 SHA1 ac792701561b1cd4279302b8bb8f474731762ad1 SHA256 2573d2378c754b0c602b57586e9311e5b38c5d1e6c137f02873833633a4b9359
DIST linux-3.2.tar.bz2 78147838 RMD160 15eb022305dfc8b0e1d59e396911fa86eb9c3bdf SHA1 3460afa971049aa79b8f914e1bfd619eedd19f55 SHA256 c881fc2b53cf0da7ca4538aa44623a7de043a41f76fd5d0f51a31f6ed699d463
DIST linux-3.3.tar.bz2 78963640 RMD160 2bdb25e5af4549a43d8b202508b85837005146e5 SHA1 dc10fd59e5afbe0f74de06862435dd8bed07ca6a SHA256 8fd669b4e48181b8d44644a45bf421a84bb8d5ec273ef36349796443e442f333
+EBUILD hardened-sources-2.6.32-r100.ebuild 1818 RMD160 3a602de275d48a1fcc9a3c5a1ae04a6f61f7361b SHA1 5f78a58f5c15ff39eee65bd41423c0dde6696d00 SHA256 52fed20886464e3427e0948b61125112598619c46f6434a259c581efb6d9d6da
EBUILD hardened-sources-2.6.32-r42.ebuild 1745 RMD160 2b6a5b84866cdf15f8ee145f3fe5e8e25639ebcf SHA1 cf663e0dcf00fd4be80611f43e17d3b800082122 SHA256 cbf6eef840fae05a335aa0dcb434c0056ca7676b120ffc8cbabdf443e97cd7a6
EBUILD hardened-sources-2.6.32-r81.ebuild 1838 RMD160 179b4973aa86faaed83feda8bdff800ee3f1c2dd SHA1 2f4deafbd1bce9a7c6dbdca2c47bfded2dcebc95 SHA256 b2a2495ece64164c141e1096cd92d216ab4a14f0ced01ed0b2698330c63aecfc
EBUILD hardened-sources-2.6.32-r9.ebuild 1860 RMD160 18b591c7337e1aa801e8676ff80292b988ed332e SHA1 46a40ea2830743e0d6acc84f465c40ad3ec11f4f SHA256 9a3a5de2c2a5ee692202bfa7bdad128bd916b4aebc83ae816954e1795116b159
@@ -81,13 +83,13 @@ EBUILD hardened-sources-3.2.14-r1.ebuild 1814 RMD160 1104d528d627416ed971db8aeeb
EBUILD hardened-sources-3.2.2-r1.ebuild 1845 RMD160 1c3369d5e8099eaeb91368148a0fd05ed281aa9c SHA1 4d2bad98d4d71015e6228b2f3f646b8bbb8bedd8 SHA256 599e64a9804655364efb503083885c34b2db5038041d4f314be27796415c68e2
EBUILD hardened-sources-3.2.5.ebuild 1884 RMD160 cafb298058d52a68d5fd279f991eca991d000e54 SHA1 09136bcb00beac13582587896e8526a73b405f30 SHA256 4b609da41b6ec8e11d8f2db0a79ebbaa84a46005f4191c774a5e90099d3a57eb
EBUILD hardened-sources-3.3.1-r1.ebuild 1812 RMD160 034cca218ffda9ca6aa56c4038c986ba55c21e7c SHA1 0f6de55c1d65ceac0624a4604c1d277209bce93a SHA256 a3f6f7aeeb9f68570dfb8ac2f54dc4954a982cc98a604f62a061951e556c452f
-MISC ChangeLog 11176 RMD160 6a6b9876c833fd4685b3c158afd921a46d3f1b63 SHA1 8979d1ee05a560690d86ec8a945a17b1cace6634 SHA256 822c9e77809f2abffddfa0bda28345cdc9f0009530d0a6cfc1bfebdb8f40abce
+MISC ChangeLog 11403 RMD160 f735ae4ffc015d55af3fa2262ee124650f219eeb SHA1 102ebed642d174665a5bc660183b70c05d33a18e SHA256 a55a3c92334ece1aa75cf12cf8c260c71d4552dbe5f263621d9a6f90760c992b
MISC ChangeLog-2011 112069 RMD160 2a385edf0499f6dc30581100b66f641fb64f77ef SHA1 af33094b92426b6abd963227d817db249ccbe877 SHA256 39bac69a08709be5b79c6e711fd94aac7e53191b76fef64f9b3d09f7b5ac0f82
MISC metadata.xml 651 RMD160 bd2f856b7c5aea29652610491cd60135e1e9b9f1 SHA1 1741d5fc80ad8f934fa7ad177b4662d1993d8584 SHA256 614ce0d6e8cfcf0b4dbf344b2758f25375afdaadccbfa4f68c3f8f058218f0a6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
-iEYEAREIAAYFAk+OHAAACgkQl5yvQNBFVTU5bgCeMnHe05ZaL3OqwI4wxA7HVSeA
-xggAnim6OL4M/fi6p1PTS+hYvCD4XONB
-=Y7uM
+iEYEAREIAAYFAk+OHLwACgkQl5yvQNBFVTVN8wCePXG6CxJKUOx3WxVfmTR9ITeH
++LoAn04IixyqXFAH+GtVpzAgXyVrXJm5
+=2zwH
-----END PGP SIGNATURE-----
diff --git a/sys-kernel/hardened-sources/hardened-sources-2.6.32-r100.ebuild b/sys-kernel/hardened-sources/hardened-sources-2.6.32-r100.ebuild
new file mode 100644
index 000000000000..c0907dfe1c24
--- /dev/null
+++ b/sys-kernel/hardened-sources/hardened-sources-2.6.32-r100.ebuild
@@ -0,0 +1,51 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/hardened-sources/hardened-sources-2.6.32-r100.ebuild,v 1.1 2012/04/18 01:45:20 blueness Exp $
+
+EAPI="4"
+
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="48"
+K_DEBLOB_AVAILABLE="1"
+
+inherit kernel-2
+detect_version
+
+HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-102"
+HGPV_URI="http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-${HGPV}.extras.tar.bz2"
+SRC_URI="${KERNEL_URI} ${HGPV_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+UNIPATCH_LIST="${DISTDIR}/hardened-patches-${HGPV}.extras.tar.bz2"
+UNIPATCH_EXCLUDE="4200_fbcondecor-0.9.6.patch"
+
+DESCRIPTION="Hardened kernel sources (kernel series ${KV_MAJOR}.${KV_MINOR})"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/"
+IUSE="deblob"
+
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+
+RDEPEND=">=sys-devel/gcc-4.5"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+
+ local GRADM_COMPAT="sys-apps/gradm-2.9*"
+
+ ewarn
+ ewarn "Hardened Gentoo provides three different predefined grsecurity level:"
+ ewarn "[server], [workstation], and [virtualization]."
+ ewarn
+ ewarn "Those who intend to use one of these predefined grsecurity levels"
+ ewarn "should read the help associated with the level. Users importing a"
+ ewarn "kernel configuration from a kernel prior to ${PN}-2.6.32,"
+ ewarn "should review their selected grsecurity/PaX options carefully."
+ ewarn
+ ewarn "Users of grsecurity's RBAC system must ensure they are using"
+ ewarn "${GRADM_COMPAT}, which is compatible with ${PF}."
+ ewarn "It is strongly recommended that the following command is issued"
+ ewarn "prior to booting a ${PF} kernel for the first time:"
+ ewarn
+ ewarn "emerge -na =${GRADM_COMPAT}"
+ ewarn
+}