summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorEvgeny Myandin2022-05-31 09:31:17 +0300
committerEvgeny Myandin2022-05-31 09:31:17 +0300
commit705571fdbe1f02b372930ec6ef53a53dc52f2409 (patch)
tree61be15b89c1f6e0d78a27c90742bd2674bf9cf56
parent65c70d1c00e89edfbac7932972c10cbfde6801fa (diff)
downloadaur-705571fdbe1f02b372930ec6ef53a53dc52f2409.tar.gz
release kernel 5.17.12
-rw-r--r--.SRCINFO10
-rw-r--r--0102-random-treat_bootloader_trust_toggle_the_same_way_as_cpu_trust_toggle.patch91
-rw-r--r--PKGBUILD8
-rw-r--r--config2
4 files changed, 8 insertions, 103 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 95c0276c8f66..06446aac2343 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,5 +1,5 @@
pkgbase = linux-acs-manjaro
- pkgver = 5.17.11
+ pkgver = 5.17.12
pkgrel = 1
url = https://www.kernel.org/
arch = x86_64
@@ -18,10 +18,9 @@ pkgbase = linux-acs-manjaro
makedepends = xz
options = !strip
source = https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.17.tar.xz
- source = https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.17.11.xz
+ source = https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.17.12.xz
source = config
source = 0101-ZEN_Add_sysctl_and_CONFIG_to_disallow_unprivileged_CLONE_NEWUSER.patch
- source = 0102-random-treat_bootloader_trust_toggle_the_same_way_as_cpu_trust_toggle.patch
source = 0103-tick-Detect_and_fix_jiffies_update_stall.patch
source = 0104-tick-rcu-Remove_obsolete_parameters.patch
source = 0105-tick-rcu-Stop_allowing_RCU_SOFTIRQ_in_idle.patch
@@ -46,10 +45,9 @@ pkgbase = linux-acs-manjaro
source = 0413-bootsplash.gitpatch
source = 0999-acs.gitpatch
sha256sums = 555fef61dddb591a83d62dd04e252792f9af4ba9ef14683f64840e46fa20b1b1
- sha256sums = 6662c369b697b37f6b6d9f969d6183dcf528d89bb7d183a928721a4c17cde473
- sha256sums = 0df92b4fba502d7e087e7631fbd4df1d94df46aedf14b80e94527ffc13b76459
+ sha256sums = 6592348509bc9bbfdccdcbe94058411c03b5bd2fd573830c95be6b1fdb83630a
+ sha256sums = fd4881ab23e542cc84922ccc4219d400e88a165ab1edc7e4dac357f4ebfb18f4
sha256sums = f85b07d73b2f4ad8bb6b59ee6624b2dd06a03824fc7b00131a01df36c8d899fe
- sha256sums = fc9223bf2d430ab1c122daada4f51d835a74f56c007c82842eeca3acd2d788be
sha256sums = f7eb15d563cdbb2c5d780559a1c9564ca8d2dd1ea79fc73a5cc8545278605dad
sha256sums = e17f4175131fd5224b438be00b55ac6496ec6c25ac2c6fcc3ec6f9a94e6b3221
sha256sums = ca5bb1ba3cb70020d712fa7f684de7d20d2bd6ad2efe6d92b578ab3b12749b04
diff --git a/0102-random-treat_bootloader_trust_toggle_the_same_way_as_cpu_trust_toggle.patch b/0102-random-treat_bootloader_trust_toggle_the_same_way_as_cpu_trust_toggle.patch
deleted file mode 100644
index 1b31d8c2743d..000000000000
--- a/0102-random-treat_bootloader_trust_toggle_the_same_way_as_cpu_trust_toggle.patch
+++ /dev/null
@@ -1,91 +0,0 @@
-From 22365749abd27f2cb582a049da42b7c7a02b6bfe Mon Sep 17 00:00:00 2001
-From: "Jason A. Donenfeld" <Jason@zx2c4.com>
-Date: Wed, 23 Mar 2022 23:09:30 -0600
-Subject: [PATCH] random: treat bootloader trust toggle the same way as cpu
- trust toggle
-
-If CONFIG_RANDOM_TRUST_CPU is set, the RNG initializes using RDRAND.
-But, the user can disable (or enable) this behavior by setting
-`random.trust_cpu=0/1` on the kernel command line. This allows system
-builders to do reasonable things while avoiding howls from tinfoil
-hatters. (Or vice versa.)
-
-CONFIG_RANDOM_TRUST_BOOTLOADER is basically the same thing, but regards
-the seed passed via EFI or device tree, which might come from RDRAND or
-a TPM or somewhere else. In order to allow distros to more easily enable
-this while avoiding those same howls (or vice versa), this commit adds
-the corresponding `random.trust_bootloader=0/1` toggle.
-
-Cc: Theodore Ts'o <tytso@mit.edu>
-Cc: Graham Christensen <graham@grahamc.com>
-Reviewed-by: Ard Biesheuvel <ardb@kernel.org>
-Reviewed-by: Dominik Brodowski <linux@dominikbrodowski.net>
-Link: https://github.com/NixOS/nixpkgs/pull/165355
-Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com>
----
- Documentation/admin-guide/kernel-parameters.txt | 6 ++++++
- drivers/char/Kconfig | 3 ++-
- drivers/char/random.c | 8 +++++++-
- 3 files changed, 15 insertions(+), 2 deletions(-)
-
-diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
-index 7123524a86b8b4..973e1de5f29e91 100644
---- a/Documentation/admin-guide/kernel-parameters.txt
-+++ b/Documentation/admin-guide/kernel-parameters.txt
-@@ -4356,6 +4356,12 @@
- fully seed the kernel's CRNG. Default is controlled
- by CONFIG_RANDOM_TRUST_CPU.
-
-+ random.trust_bootloader={on,off}
-+ [KNL] Enable or disable trusting the use of the
-+ a seed passed by the bootloader (if available) to
-+ fully seed the kernel's CRNG. Default is controlled
-+ by CONFIG_RANDOM_TRUST_BOOTLOADER.
-+
- randomize_kstack_offset=
- [KNL] Enable or disable kernel stack offset
- randomization, which provides roughly 5 bits of
-diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig
-index 740811893c5705..55f48375e3fe54 100644
---- a/drivers/char/Kconfig
-+++ b/drivers/char/Kconfig
-@@ -449,6 +449,7 @@ config RANDOM_TRUST_BOOTLOADER
- device randomness. Say Y here to assume the entropy provided by the
- booloader is trustworthy so it will be added to the kernel's entropy
- pool. Otherwise, say N here so it will be regarded as device input that
-- only mixes the entropy pool.
-+ only mixes the entropy pool. This can also be configured at boot with
-+ "random.trust_bootloader=on/off".
-
- endmenu
-diff --git a/drivers/char/random.c b/drivers/char/random.c
-index 3404a91edf2929..19bf14e253f70c 100644
---- a/drivers/char/random.c
-+++ b/drivers/char/random.c
-@@ -738,11 +738,17 @@ static void invalidate_batched_entropy(void);
- static void numa_crng_init(void);
-
- static bool trust_cpu __ro_after_init = IS_ENABLED(CONFIG_RANDOM_TRUST_CPU);
-+static bool trust_bootloader __ro_after_init = IS_ENABLED(CONFIG_RANDOM_TRUST_BOOTLOADER);
- static int __init parse_trust_cpu(char *arg)
- {
- return kstrtobool(arg, &trust_cpu);
- }
-+static int __init parse_trust_bootloader(char *arg)
-+{
-+ return kstrtobool(arg, &trust_bootloader);
-+}
- early_param("random.trust_cpu", parse_trust_cpu);
-+early_param("random.trust_bootloader", parse_trust_bootloader);
-
- static bool crng_init_try_arch(struct crng_state *crng)
- {
-@@ -2229,7 +2235,7 @@ EXPORT_SYMBOL_GPL(add_hwgenerator_randomness);
- */
- void add_bootloader_randomness(const void *buf, unsigned int size)
- {
-- if (IS_ENABLED(CONFIG_RANDOM_TRUST_BOOTLOADER))
-+ if (trust_bootloader)
- add_hwgenerator_randomness(buf, size, size * 8);
- else
- add_device_randomness(buf, size);
diff --git a/PKGBUILD b/PKGBUILD
index b549a5006d5b..377950a6d7fc 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -13,7 +13,7 @@ pkgname=('linux-acs-manjaro' 'linux-acs-manjaro-headers')
_kernelname=-ACS-MANJARO
_basekernel=5.17
_basever=517
-pkgver=5.17.11
+pkgver=5.17.12
pkgrel=1
arch=('x86_64')
url="https://www.kernel.org/"
@@ -36,7 +36,6 @@ source=("https://www.kernel.org/pub/linux/kernel/v5.x/linux-${_basekernel}.tar.x
'config'
# ARCH Patches
'0101-ZEN_Add_sysctl_and_CONFIG_to_disallow_unprivileged_CLONE_NEWUSER.patch'
- '0102-random-treat_bootloader_trust_toggle_the_same_way_as_cpu_trust_toggle.patch'
'0103-tick-Detect_and_fix_jiffies_update_stall.patch'
'0104-tick-rcu-Remove_obsolete_parameters.patch'
'0105-tick-rcu-Stop_allowing_RCU_SOFTIRQ_in_idle.patch'
@@ -64,10 +63,9 @@ source=("https://www.kernel.org/pub/linux/kernel/v5.x/linux-${_basekernel}.tar.x
# ACS override patch
'0999-acs.gitpatch')
sha256sums=('555fef61dddb591a83d62dd04e252792f9af4ba9ef14683f64840e46fa20b1b1'
- '6662c369b697b37f6b6d9f969d6183dcf528d89bb7d183a928721a4c17cde473'
- '0df92b4fba502d7e087e7631fbd4df1d94df46aedf14b80e94527ffc13b76459'
+ '6592348509bc9bbfdccdcbe94058411c03b5bd2fd573830c95be6b1fdb83630a'
+ 'fd4881ab23e542cc84922ccc4219d400e88a165ab1edc7e4dac357f4ebfb18f4'
'f85b07d73b2f4ad8bb6b59ee6624b2dd06a03824fc7b00131a01df36c8d899fe'
- 'fc9223bf2d430ab1c122daada4f51d835a74f56c007c82842eeca3acd2d788be'
'f7eb15d563cdbb2c5d780559a1c9564ca8d2dd1ea79fc73a5cc8545278605dad'
'e17f4175131fd5224b438be00b55ac6496ec6c25ac2c6fcc3ec6f9a94e6b3221'
'ca5bb1ba3cb70020d712fa7f684de7d20d2bd6ad2efe6d92b578ab3b12749b04'
diff --git a/config b/config
index cd1b9320732e..22dde055db25 100644
--- a/config
+++ b/config
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.17.6-2 Kernel Configuration
+# Linux/x86 5.17.12-1 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.1.0"
CONFIG_CC_IS_GCC=y