summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNed Ludd <solar@gentoo.org>2005-02-04 14:43:06 +0000
committerNed Ludd <solar@gentoo.org>2005-02-04 14:43:06 +0000
commit772781dd593342416da3e37a287ab3a451f076a0 (patch)
tree9e9608d82870d88266f324d2512b3899b644cb20 /sys-kernel/grsec-sources
parentnow deprecated (diff)
downloadhistorical-772781dd593342416da3e37a287ab3a451f076a0.tar.gz
historical-772781dd593342416da3e37a287ab3a451f076a0.tar.bz2
historical-772781dd593342416da3e37a287ab3a451f076a0.zip
- rev bump for CAN-2004-1335
Package-Manager: portage-2.0.51-r15
Diffstat (limited to 'sys-kernel/grsec-sources')
-rw-r--r--sys-kernel/grsec-sources/ChangeLog8
-rw-r--r--sys-kernel/grsec-sources/Manifest17
-rw-r--r--sys-kernel/grsec-sources/files/CAN-2004-1335.patch29
-rw-r--r--sys-kernel/grsec-sources/files/digest-grsec-sources-2.4.28.2.1.0-r23
-rw-r--r--sys-kernel/grsec-sources/grsec-sources-2.4.28.2.1.0-r1.ebuild5
-rw-r--r--sys-kernel/grsec-sources/grsec-sources-2.4.28.2.1.0-r2.ebuild47
6 files changed, 99 insertions, 10 deletions
diff --git a/sys-kernel/grsec-sources/ChangeLog b/sys-kernel/grsec-sources/ChangeLog
index cd7a792f6fcb..b66b6f7aa4a3 100644
--- a/sys-kernel/grsec-sources/ChangeLog
+++ b/sys-kernel/grsec-sources/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sys-kernel/grsec-sources
# Copyright 2000-2005 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-kernel/grsec-sources/ChangeLog,v 1.46 2005/01/18 17:37:35 solar Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/grsec-sources/ChangeLog,v 1.47 2005/02/04 14:43:06 solar Exp $
+
+*grsec-sources-2.4.28.2.1.0-r2 (04 Feb 2005)
+
+ 04 Feb 2005; <solar@gentoo.org> +files/CAN-2004-1335.patch,
+ grsec-sources-2.4.28.2.1.0-r1.ebuild, +grsec-sources-2.4.28.2.1.0-r2.ebuild:
+ - rev bump for CAN-2004-1335
*grsec-sources-2.4.28.2.1.0-r1 (18 Jan 2005)
diff --git a/sys-kernel/grsec-sources/Manifest b/sys-kernel/grsec-sources/Manifest
index 216453d77cca..50fbbce41611 100644
--- a/sys-kernel/grsec-sources/Manifest
+++ b/sys-kernel/grsec-sources/Manifest
@@ -2,9 +2,10 @@
Hash: SHA1
MD5 24764b94c52b15c33321df855d74ef1a grsec-sources-2.4.28.2.0.2-r3.ebuild 1353
-MD5 a2d412151354ae3f174e237add371949 grsec-sources-2.4.28.2.1.0-r1.ebuild 1782
+MD5 bd4d0f14719409760a49a07584dc6092 grsec-sources-2.4.28.2.1.0-r2.ebuild 1844
+MD5 b7571a1a81fb316a051e6ab27daa6281 grsec-sources-2.4.28.2.1.0-r1.ebuild 1814
MD5 de2ab50796577ef947a9cbe845a22dae grsec-sources-2.4.28.2.1.0.ebuild 1737
-MD5 419c1e1d4b1961883a823158be346e1b ChangeLog 10198
+MD5 a4569cdf4798b7bac0170faa363e9b94 ChangeLog 10417
MD5 0b2ea9b53b5d526e39afbdc5040ff07a metadata.xml 487
MD5 0adbefda5e0d752b23dd2f930e6f6bbf files/linux-2.4.28-random-poolsize.patch 452
MD5 8c35751caf824a9dacb02e80d6189b2e files/gentoo-sources-2.4.CAN-2004-1137.patch 1764
@@ -13,19 +14,21 @@ MD5 757ee1239c3f14645ccea3640d551e11 files/CAN-2004-1056.patch 11249
MD5 3dac23b6e285462a7cda41505cc698e1 files/2.4.26-CAN-2004-0394.patch 319
MD5 1efe4024e443e60db5fd9b21b22fabd2 files/2.4.29-CAN-2005-0001.patch 1724
MD5 29e531cdd3f2effce5e31a1f2afb5b5d files/2.4.28-uselib4pax.patch 8912
+MD5 9860d0e9e59d561a5573648f80547f7e files/CAN-2004-1335.patch 788
MD5 b293289df61d6f42ff54e4e0ceae53cf files/2.4.24-x86.config 2397
MD5 8c7a1adf3e5ca3b4cfd6a75f5704d2fc files/digest-grsec-sources-2.4.28.2.1.0 231
MD5 4a0215139f9aebfe2cc2747743763f08 files/2.4.28-binfmt_a.out.patch 1887
MD5 c829ff92477a5a9e4fcbc370303217f8 files/digest-grsec-sources-2.4.28.2.0.2-r3 144
MD5 8c7a1adf3e5ca3b4cfd6a75f5704d2fc files/digest-grsec-sources-2.4.28.2.1.0-r1 231
+MD5 8c7a1adf3e5ca3b4cfd6a75f5704d2fc files/digest-grsec-sources-2.4.28.2.1.0-r2 231
MD5 6aa8f7a7c2d55734389b53d3bcf78570 files/CAN-2004-1016.patch 2835
MD5 d1ccc2047be533c992f67270a150a210 files/2.4.27-cmdline-race.patch 388
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
-iQCVAwUBQe1IkZ4WFLgrx1GWAQJhEAQAuUkYzwwIHCmUrG3tx20SbCuUeYzf9ZAp
-wJruGpXFeOlah1X3mWnOgQk8KG4S1Z9eiJTJcCqaep86WdI0bs2/WH7oLyyDlKwt
-L25pco3WTVEMIJPrD2qTTsFqENvWLcs0wpQ67W1rtb8ocvTVQQhBe67knepQcoU5
-I8ahCkNoUME=
-=Ta7y
+iQCVAwUBQgOJ5J4WFLgrx1GWAQK/HAQAoSS1h6FKCv27yddewId/ryTsOMrGxbii
+Konc8XDV/PZTOdtFsBMB1jzRbrEp53U/5gHSBQcC2inuWNpWYYQ3vf46khgIkyeO
+YJDr+gu9kgWwJDzBPTdn72HiJLgnQiida0lWqewdrKY/hyGVChhL6lULEJfDsn04
+AaW52GD8cZo=
+=m5xE
-----END PGP SIGNATURE-----
diff --git a/sys-kernel/grsec-sources/files/CAN-2004-1335.patch b/sys-kernel/grsec-sources/files/CAN-2004-1335.patch
new file mode 100644
index 000000000000..ab7e90d3d78f
--- /dev/null
+++ b/sys-kernel/grsec-sources/files/CAN-2004-1335.patch
@@ -0,0 +1,29 @@
+# This is a BitKeeper generated diff -Nru style patch.
+#
+# ChangeSet
+# 2004/12/08 12:39:15-08:00 davem@nuts.davemloft.net
+# [IPV4]: Do not leak IP options.
+#
+# If the user makes ip_cmsg_send call ip_options_get
+# multiple times, we leak kmalloced IP options data.
+#
+# Noticed by Georgi Guninski.
+#
+# Signed-off-by: David S. Miller <davem@davemloft.net>
+#
+# net/ipv4/ip_options.c
+# 2004/12/08 12:38:09-08:00 davem@nuts.davemloft.net +2 -0
+# [IPV4]: Do not leak IP options.
+#
+diff -Nru a/net/ipv4/ip_options.c b/net/ipv4/ip_options.c
+--- a/net/ipv4/ip_options.c 2005-01-31 08:43:48 -08:00
++++ b/net/ipv4/ip_options.c 2005-01-31 08:43:48 -08:00
+@@ -515,6 +515,8 @@
+ kfree(opt);
+ return -EINVAL;
+ }
++ if (*optp)
++ kfree(*optp);
+ *optp = opt;
+ return 0;
+ }
diff --git a/sys-kernel/grsec-sources/files/digest-grsec-sources-2.4.28.2.1.0-r2 b/sys-kernel/grsec-sources/files/digest-grsec-sources-2.4.28.2.1.0-r2
new file mode 100644
index 000000000000..c85fde9d5a55
--- /dev/null
+++ b/sys-kernel/grsec-sources/files/digest-grsec-sources-2.4.28.2.1.0-r2
@@ -0,0 +1,3 @@
+MD5 afbd071ae702af4668b2aea32868a698 grsecurity-2.1.0-2.4.28-200501051112.patch 691305
+MD5 ac7735000d185bc7778c08288760a8a3 linux-2.4.28.tar.bz2 31064046
+MD5 3fa09a0d8ea8def546b840bde027d61b linux-2.4.28-CAN-2004-0814.patch 145009
diff --git a/sys-kernel/grsec-sources/grsec-sources-2.4.28.2.1.0-r1.ebuild b/sys-kernel/grsec-sources/grsec-sources-2.4.28.2.1.0-r1.ebuild
index a30de499363b..3f4d5530bc66 100644
--- a/sys-kernel/grsec-sources/grsec-sources-2.4.28.2.1.0-r1.ebuild
+++ b/sys-kernel/grsec-sources/grsec-sources-2.4.28.2.1.0-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-kernel/grsec-sources/grsec-sources-2.4.28.2.1.0-r1.ebuild,v 1.1 2005/01/18 17:37:35 solar Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/grsec-sources/grsec-sources-2.4.28.2.1.0-r1.ebuild,v 1.2 2005/02/04 14:43:06 solar Exp $
ETYPE="sources"
UNIPATCH_STRICTORDER="yes"
@@ -20,10 +20,11 @@ SRC_URI="http://grsecurity.net/grsecurity-${PATCH_BASE}-${OKV}-${PATCH_STAMP}.pa
http://dev.gentoo.org/~plasmaroo/patches/kernel/misc/security/linux-2.4.28-CAN-2004-0814.patch"
HOMEPAGE="http://www.kernel.org/ http://www.grsecurity.net"
-KEYWORDS="x86 sparc ppc alpha amd64 -hppa"
+KEYWORDS="~x86 ~sparc ~ppc ~alpha ~amd64 -hppa"
RESTRICT="buildpkg"
IUSE=""
RDEPEND=""
+UNIPATCH_STRICTORDER="yes"
UNIPATCH_LIST="${DISTDIR}/${PATCH_SRC_BASE} \
${FILESDIR}/2.4.28-binfmt_a.out.patch \
${FILESDIR}/CAN-2004-1016.patch \
diff --git a/sys-kernel/grsec-sources/grsec-sources-2.4.28.2.1.0-r2.ebuild b/sys-kernel/grsec-sources/grsec-sources-2.4.28.2.1.0-r2.ebuild
new file mode 100644
index 000000000000..1ffec6a4bcdf
--- /dev/null
+++ b/sys-kernel/grsec-sources/grsec-sources-2.4.28.2.1.0-r2.ebuild
@@ -0,0 +1,47 @@
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/grsec-sources/grsec-sources-2.4.28.2.1.0-r2.ebuild,v 1.1 2005/02/04 14:43:06 solar Exp $
+
+ETYPE="sources"
+UNIPATCH_STRICTORDER="yes"
+inherit kernel-2
+detect_version
+
+OKV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH/.*/}"
+PATCH_BASE="${PV/${OKV}./}"
+PATCH_BASE="${PATCH_BASE/_/-}"
+EXTRAVERSION="-grsec-${PATCH_BASE}"
+PATCH_STAMP=200501051112
+KV_FULL="${OKV}${EXTRAVERSION}"
+PATCH_SRC_BASE="grsecurity-${PATCH_BASE}-${OKV}-${PATCH_STAMP}.patch"
+DESCRIPTION="Vanilla sources of the linux kernel with the grsecurity ${PATCH_BASE} patch"
+SRC_URI="http://grsecurity.net/grsecurity-${PATCH_BASE}-${OKV}-${PATCH_STAMP}.patch \
+ http://www.kernel.org/pub/linux/kernel/v2.4/linux-${OKV}.tar.bz2 \
+ http://dev.gentoo.org/~plasmaroo/patches/kernel/misc/security/linux-2.4.28-CAN-2004-0814.patch"
+
+HOMEPAGE="http://www.kernel.org/ http://www.grsecurity.net"
+KEYWORDS="x86 sparc ppc alpha amd64 -hppa"
+RESTRICT="buildpkg"
+IUSE=""
+RDEPEND=""
+UNIPATCH_STRICTORDER="yes"
+UNIPATCH_LIST="${DISTDIR}/${PATCH_SRC_BASE} \
+ ${FILESDIR}/2.4.28-binfmt_a.out.patch \
+ ${FILESDIR}/CAN-2004-1016.patch \
+ ${FILESDIR}/CAN-2004-1074.patch \
+ ${FILESDIR}/CAN-2004-1056.patch \
+ ${DISTDIR}/linux-2.4.28-CAN-2004-0814.patch \
+ ${FILESDIR}/linux-2.4.28-random-poolsize.patch \
+ ${FILESDIR}/2.4.27-cmdline-race.patch \
+ ${FILESDIR}/2.4.28-uselib4pax.patch \
+ ${FILESDIR}/gentoo-sources-2.4.CAN-2004-1137.patch \
+ ${FILESDIR}/2.4.29-CAN-2005-0001.patch \
+ ${FILESDIR}/CAN-2004-1335.patch"
+
+src_unpack() {
+ kernel-2_src_unpack
+
+ # users are often confused by what settings should be set.
+ # so we provide an example of what a P4 desktop would look like.
+ cp ${FILESDIR}/2.4.24-x86.config gentoo-grsec-custom-example-2.4.2x-x86.config
+}