summarylogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.SRCINFO6
-rw-r--r--PKGBUILD6
-rw-r--r--allow-disable-msr-lockdown.patch41
-rw-r--r--linux-zen.install2
4 files changed, 11 insertions, 44 deletions
diff --git a/.SRCINFO b/.SRCINFO
index ba9f3050019f..04266bfb8f42 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,6 @@
pkgbase = linux-zen-git
pkgdesc = Featureful kernel including various new features, code and optimizations to better suit desktops
- pkgver = 5.8.5+936220+g1648f5dbde5d
+ pkgver = 5.9.1+951349+g0573df1b6cbb
pkgrel = 1
url = https://github.com/damentz/zen-kernel
arch = x86_64
@@ -11,12 +11,12 @@ pkgbase = linux-zen-git
options = !strip
source = linux-zen.conf
source = linux-zen.preset
- source = git://github.com/damentz/zen-kernel.git#branch=5.8/master
+ source = git://github.com/damentz/zen-kernel.git#branch=5.9/master
source = allow-disable-msr-lockdown.patch
sha256sums = 6373073ad943e068478ef1373be4eb2a7e473da8743d946f1f50cd364685ab87
sha256sums = 18fe6b2664a9a740544c4cb990efe5ec933d6e64caf9e5d0a6ced92af0027c2d
sha256sums = SKIP
- sha256sums = 2f4bedb64dde14045196702644f0c82ddb1271e3c5392657dd71c40af82ff3f1
+ sha256sums = d19b97eb71b00d750c76aaf4bb2c4f783bebdfd36eb262219214e450c891a41d
pkgname = linux-zen-git
install = linux-zen.install
diff --git a/PKGBUILD b/PKGBUILD
index 0bd34c136923..8ec6933b81f4 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -2,7 +2,7 @@
# Original PKGBUILD Contributor: Patrick Bartels <p4ddy.b@gmail.com>
# Thanks to Bregol
pkgname="linux-zen-git"
-pkgver=5.8.5+936220+g1648f5dbde5d
+pkgver=5.9.1+951349+g0573df1b6cbb
_kernver=4.19.0+783746+g54d1f99f63e9
pkgdesc="Featureful kernel including various new features, code and optimizations to better suit desktops"
url="https://github.com/damentz/zen-kernel"
@@ -17,12 +17,12 @@ pkgrel=1
options=("!strip")
source=("linux-zen.conf"
"linux-zen.preset"
- 'git://github.com/damentz/zen-kernel.git#branch=5.8/master'
+ 'git://github.com/damentz/zen-kernel.git#branch=5.9/master'
'allow-disable-msr-lockdown.patch')
sha256sums=('6373073ad943e068478ef1373be4eb2a7e473da8743d946f1f50cd364685ab87'
'18fe6b2664a9a740544c4cb990efe5ec933d6e64caf9e5d0a6ced92af0027c2d'
'SKIP'
- '2f4bedb64dde14045196702644f0c82ddb1271e3c5392657dd71c40af82ff3f1')
+ 'd19b97eb71b00d750c76aaf4bb2c4f783bebdfd36eb262219214e450c891a41d')
_CORES=1
diff --git a/allow-disable-msr-lockdown.patch b/allow-disable-msr-lockdown.patch
index 07eff98279f5..83201cd1bbea 100644
--- a/allow-disable-msr-lockdown.patch
+++ b/allow-disable-msr-lockdown.patch
@@ -1,25 +1,8 @@
-From 750fac45443c3bd472dd6e6c0fdca9cba08abfc4 Mon Sep 17 00:00:00 2001
-From: Matt Parnell <parwok@gmail.com>
-Date: Sat, 30 Nov 2019 19:05:19 -0600
-Subject: [PATCH] For Intel CPUs, some of the MDS mitigations utilize the new
- "flush" MSR, and while this isn't something normally used in userspace, it
- does cause false positives for the "Forshadow" vulnerability.
-
-Additionally, Intel CPUs use MSRs for voltage and frequency controls,
-which in
-many cases is useful for undervolting to avoid excess heat.
-
-Signed-off-by: Matt Parnell <mparnell@gmail.com>
----
- arch/x86/kernel/msr.c | 5 ++++-
- security/lockdown/Kconfig | 12 ++++++++++++
- 2 files changed, 16 insertions(+), 1 deletion(-)
-
diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c
-index 1547be359d7f..4adce59455c3 100644
+index 49dcfb85e773..d264b267e88d 100644
--- a/arch/x86/kernel/msr.c
+++ b/arch/x86/kernel/msr.c
-@@ -80,10 +80,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf,
+@@ -106,9 +106,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf,
int err = 0;
ssize_t bytes = 0;
@@ -27,23 +10,10 @@ index 1547be359d7f..4adce59455c3 100644
err = security_locked_down(LOCKDOWN_MSR);
if (err)
return err;
--
+#endif
- if (count % 8)
- return -EINVAL; /* Invalid chunk size */
-@@ -135,9 +136,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg)
- err = -EFAULT;
- break;
- }
-+#if defined(LOCK_DOWN_DENY_RAW_MSR)
- err = security_locked_down(LOCKDOWN_MSR);
- if (err)
- break;
-+#endif
- err = wrmsr_safe_regs_on_cpu(cpu, regs);
- if (err)
- break;
+ err = filter_write(reg);
+ if (err)
diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
index e84ddf484010..2d51a9f20415 100644
--- a/security/lockdown/Kconfig
@@ -65,6 +35,3 @@ index e84ddf484010..2d51a9f20415 100644
+ cases.
+
endchoice
---
-2.24.0
-
diff --git a/linux-zen.install b/linux-zen.install
index caf775438cd6..164619e8b1fe 100644
--- a/linux-zen.install
+++ b/linux-zen.install
@@ -1,4 +1,4 @@
-_kernel_version=5.7.9-zen-gd7c5ae9a8182-dirty
+_kernel_version=5.9.1-zen-g0573df1b6cbb-dirty
_r="\033[00;31m"
_y="\033[00;33m"