summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorgraysky2023-07-02 05:51:09 -0400
committergraysky2023-07-02 05:51:09 -0400
commitb1cbcb17ae789fb83692740c64902c35c88eccaa (patch)
tree42ecc52cb6579fc93ff2787c61c02036d6c842b2
parent9174095316bf3cd0cd18a8b582252bc227bf9644 (diff)
downloadaur-b1cbcb17ae789fb83692740c64902c35c88eccaa.tar.gz
Update to 6.4.1-1
-rw-r--r--.SRCINFO14
-rw-r--r--0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch28
-rw-r--r--0002-netfilter-nf_tables-unbind-non-anonymous-set-if-rule.patch33
-rw-r--r--PKGBUILD12
-rw-r--r--config3
5 files changed, 64 insertions, 26 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 855b62c15469..088d9d0e972d 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,5 +1,5 @@
pkgbase = linux-ck
- pkgver = 6.4
+ pkgver = 6.4.1
pkgrel = 1
url = https://wiki.archlinux.org/index.php/Linux-ck
arch = x86_64
@@ -15,20 +15,22 @@ pkgbase = linux-ck
makedepends = tar
makedepends = xz
options = !strip
- source = https://www.kernel.org/pub/linux/kernel/v6.x/linux-6.4.tar.xz
- source = https://www.kernel.org/pub/linux/kernel/v6.x/linux-6.4.tar.sign
+ source = https://www.kernel.org/pub/linux/kernel/v6.x/linux-6.4.1.tar.xz
+ source = https://www.kernel.org/pub/linux/kernel/v6.x/linux-6.4.1.tar.sign
source = config
source = more-uarches-20221217.tar.gz::https://github.com/graysky2/kernel_compiler_patch/archive/20221217.tar.gz
source = ck-hrtimer-2870d6ac146aa658af60bb18a9c7503efe5992d4.tar.gz::https://github.com/graysky2/linux-patches/archive/2870d6ac146aa658af60bb18a9c7503efe5992d4.tar.gz
source = 0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
+ source = 0002-netfilter-nf_tables-unbind-non-anonymous-set-if-rule.patch
validpgpkeys = ABAF11C65A2970B130ABE3C479BE3E4300411886
validpgpkeys = 647F28654894E3BD457199BE38DBBDC86092693E
- sha256sums = 8fa0588f0c2ceca44cac77a0e39ba48c9f00a6b9dc69761c02a5d3efac8da7f3
+ sha256sums = 0d9daa9f1c176fb13b9447f6e3d80e82b49043f0d344c247bbf09b4e625beef3
sha256sums = SKIP
- sha256sums = ab8e459ac900f4f2b2677d9692177afdfb215e75b8315259ef8bdd0a1ea032e1
+ sha256sums = a12c9ba3eba02341a65cf61e3d500f848b7b29b2016803b423867f894f36b7de
sha256sums = f1d586e111932890ad5e0df15d092fb9b3f87bae4ea17812aae9b0ec98fe2db0
sha256sums = ed0b8773d66079198edd1ecdbe0564d6ad33c641e82d85375e50a2d9e0275144
- sha256sums = 927ea3b7f4fc525a50352464e9623ca9d99044344f30a80b91eb8adf6deb21d2
+ sha256sums = da53fbc5d5d1084fcf10d88adb0bc8dafd636d2c8f01eb8910f6a190afde4435
+ sha256sums = 3330c6b3bc3d365f567d8dac4f663a332b29590ff9ab62e7fed751f022099a1d
pkgname = linux-ck
pkgdesc = The Linux kernel and modules with ck's hrtimer patches
diff --git a/0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch b/0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
index 90da9867a68a..c84f30a717ae 100644
--- a/0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
+++ b/0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
@@ -1,7 +1,7 @@
-From 6670bdf280ab272b71ad5928e834e9c83c92c24d Mon Sep 17 00:00:00 2001
+From 5440ebf8dc7c5fd1f97579abbc1840c631141f0a Mon Sep 17 00:00:00 2001
From: "Jan Alexander Steffens (heftig)" <jan.steffens@gmail.com>
Date: Mon, 16 Sep 2019 04:53:20 +0200
-Subject: [PATCH 1/5] ZEN: Add sysctl and CONFIG to disallow unprivileged
+Subject: [PATCH 1/3] ZEN: Add sysctl and CONFIG to disallow unprivileged
CLONE_NEWUSER
Our default behavior continues to match the vanilla kernel.
@@ -36,10 +36,10 @@ index 45f09bec02c4..87b20e2ee274 100644
{
return &init_user_ns;
diff --git a/init/Kconfig b/init/Kconfig
-index c88bb30a8b0b..32ba96d94028 100644
+index 32c24950c4ce..f17ef1360063 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -1249,6 +1249,22 @@ config USER_NS
+@@ -1225,6 +1225,22 @@ config USER_NS
If unsure, say N.
@@ -63,12 +63,12 @@ index c88bb30a8b0b..32ba96d94028 100644
bool "PID Namespaces"
default y
diff --git a/kernel/fork.c b/kernel/fork.c
-index ea332319dffe..349945168239 100644
+index 41c964104b58..915ad6dae416 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
-@@ -98,6 +98,10 @@
- #include <linux/bpf.h>
- #include <linux/stackprotector.h>
+@@ -100,6 +100,10 @@
+ #include <linux/user_events.h>
+ #include <linux/iommu.h>
+#ifdef CONFIG_USER_NS
+#include <linux/user_namespace.h>
@@ -77,7 +77,7 @@ index ea332319dffe..349945168239 100644
#include <asm/pgalloc.h>
#include <linux/uaccess.h>
#include <asm/mmu_context.h>
-@@ -2032,6 +2036,10 @@ static __latent_entropy struct task_struct *copy_process(
+@@ -2266,6 +2270,10 @@ __latent_entropy struct task_struct *copy_process(
if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
return ERR_PTR(-EINVAL);
@@ -88,7 +88,7 @@ index ea332319dffe..349945168239 100644
/*
* Thread groups must share signals as well, and detached threads
* can only be started up within the thread group.
-@@ -3182,6 +3190,12 @@ int ksys_unshare(unsigned long unshare_flags)
+@@ -3419,6 +3427,12 @@ int ksys_unshare(unsigned long unshare_flags)
if (unshare_flags & CLONE_NEWNS)
unshare_flags |= CLONE_FS;
@@ -102,10 +102,10 @@ index ea332319dffe..349945168239 100644
if (err)
goto bad_unshare_out;
diff --git a/kernel/sysctl.c b/kernel/sysctl.c
-index 1c240d2c99bc..2971581a27e2 100644
+index bfe53e835524..c64fa2b70a78 100644
--- a/kernel/sysctl.c
+++ b/kernel/sysctl.c
-@@ -81,6 +81,9 @@
+@@ -80,6 +80,9 @@
#ifdef CONFIG_RT_MUTEXES
#include <linux/rtmutex.h>
#endif
@@ -115,7 +115,7 @@ index 1c240d2c99bc..2971581a27e2 100644
/* shared constants to be used in various sysctls */
const int sysctl_vals[] = { 0, 1, 2, 3, 4, 100, 200, 1000, 3000, INT_MAX, 65535, -1 };
-@@ -1645,6 +1648,15 @@ static struct ctl_table kern_table[] = {
+@@ -1623,6 +1626,15 @@ static struct ctl_table kern_table[] = {
.mode = 0644,
.proc_handler = proc_dointvec,
},
@@ -150,5 +150,5 @@ index 1d8e47bed3f1..fec01d016a35 100644
static DEFINE_MUTEX(userns_state_mutex);
--
-2.40.1
+2.41.0
diff --git a/0002-netfilter-nf_tables-unbind-non-anonymous-set-if-rule.patch b/0002-netfilter-nf_tables-unbind-non-anonymous-set-if-rule.patch
new file mode 100644
index 000000000000..6310899806c5
--- /dev/null
+++ b/0002-netfilter-nf_tables-unbind-non-anonymous-set-if-rule.patch
@@ -0,0 +1,33 @@
+From 50c597f3cc8dc4de0f0b6153a0ff1bd0b2dc6f56 Mon Sep 17 00:00:00 2001
+From: Pablo Neira Ayuso <pablo@netfilter.org>
+Date: Mon, 26 Jun 2023 00:42:18 +0200
+Subject: [PATCH 2/3] netfilter: nf_tables: unbind non-anonymous set if rule
+ construction fails
+
+Otherwise a dangling reference to a rule object that is gone remains
+in the set binding list.
+
+Fixes: 26b5a5712eb8 ("netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain")
+Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
+(cherry picked from commit 3e70489721b6c870252c9082c496703677240f53)
+For: https://bugs.archlinux.org/task/78908
+---
+ net/netfilter/nf_tables_api.c | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/net/netfilter/nf_tables_api.c b/net/netfilter/nf_tables_api.c
+index 4c7937fd803f..1d64c163076a 100644
+--- a/net/netfilter/nf_tables_api.c
++++ b/net/netfilter/nf_tables_api.c
+@@ -5343,6 +5343,8 @@ void nf_tables_deactivate_set(const struct nft_ctx *ctx, struct nft_set *set,
+ nft_set_trans_unbind(ctx, set);
+ if (nft_set_is_anonymous(set))
+ nft_deactivate_next(ctx->net, set);
++ else
++ list_del_rcu(&binding->list);
+
+ set->use--;
+ break;
+--
+2.41.0
+
diff --git a/PKGBUILD b/PKGBUILD
index 2af0763ba0f8..b893b9c52667 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -71,7 +71,7 @@ _subarch=
### IMPORTANT: Do no edit below this line unless you know what you're doing
pkgbase=linux-ck
-pkgver=6.4
+pkgver=6.4.1
pkgrel=1
arch=(x86_64)
url="https://wiki.archlinux.org/index.php/Linux-ck"
@@ -103,17 +103,19 @@ source=(
"more-uarches-$_gcc_more_v.tar.gz::https://github.com/graysky2/kernel_compiler_patch/archive/$_gcc_more_v.tar.gz"
"ck-hrtimer-$_commit.tar.gz::https://github.com/graysky2/linux-patches/archive/$_commit.tar.gz"
0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
+ 0002-netfilter-nf_tables-unbind-non-anonymous-set-if-rule.patch
)
validpgpkeys=(
ABAF11C65A2970B130ABE3C479BE3E4300411886 # Linus Torvalds
647F28654894E3BD457199BE38DBBDC86092693E # Greg Kroah-Hartman
)
-sha256sums=('8fa0588f0c2ceca44cac77a0e39ba48c9f00a6b9dc69761c02a5d3efac8da7f3'
+sha256sums=('0d9daa9f1c176fb13b9447f6e3d80e82b49043f0d344c247bbf09b4e625beef3'
'SKIP'
- 'ab8e459ac900f4f2b2677d9692177afdfb215e75b8315259ef8bdd0a1ea032e1'
+ 'a12c9ba3eba02341a65cf61e3d500f848b7b29b2016803b423867f894f36b7de'
'f1d586e111932890ad5e0df15d092fb9b3f87bae4ea17812aae9b0ec98fe2db0'
'ed0b8773d66079198edd1ecdbe0564d6ad33c641e82d85375e50a2d9e0275144'
- '927ea3b7f4fc525a50352464e9623ca9d99044344f30a80b91eb8adf6deb21d2')
+ 'da53fbc5d5d1084fcf10d88adb0bc8dafd636d2c8f01eb8910f6a190afde4435'
+ '3330c6b3bc3d365f567d8dac4f663a332b29590ff9ab62e7fed751f022099a1d')
_make() {
test -s version
make KERNELRELEASE="$(<version)" "$@"
@@ -252,7 +254,7 @@ _package() {
echo "$pkgbase" | install -Dm644 /dev/stdin "$modulesdir/pkgbase"
echo "Installing modules..."
- _make LLVM=$_LLVM LLVM_IAS=$_LLVM INSTALL_MOD_PATH="$pkgdir/usr" INSTALL_MOD_STRIP=1 \
+ ZSTD_CLEVEL=19 _make LLVM=$_LLVM LLVM_IAS=$_LLVM INSTALL_MOD_PATH="$pkgdir/usr" INSTALL_MOD_STRIP=1 \
DEPMOD=/doesnt/exist modules_install # Suppress depmod
# remove build and source links
diff --git a/config b/config
index d67a6f1b9c14..318d48e3fd31 100644
--- a/config
+++ b/config
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.4.0-arch1 Kernel Configuration
+# Linux/x86 6.4.1-arch1 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 13.1.1 20230429"
CONFIG_CC_IS_GCC=y
@@ -1164,6 +1164,7 @@ CONFIG_LRU_GEN_ENABLED=y
# CONFIG_LRU_GEN_STATS is not set
CONFIG_ARCH_SUPPORTS_PER_VMA_LOCK=y
CONFIG_PER_VMA_LOCK=y
+CONFIG_LOCK_MM_AND_FIND_VMA=y
#
# Data Access Monitoring