aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2011-05-19 13:03:10 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2011-05-19 13:45:54 +0000
commita91e0b376968d0a136245678037352abcd6bc69f (patch)
treef3f593df86df19a41cea02e90486f6410a1b793c
parent6ed2f8e1bdf959781a894135d1bd22d49814bc96 (diff)
downloadaports-a91e0b376968d0a136245678037352abcd6bc69f.tar.bz2
aports-a91e0b376968d0a136245678037352abcd6bc69f.tar.xz
testing/linux-grsec: support older hardware
ref #628
-rw-r--r--testing/linux-grsec/APKBUILD4
-rw-r--r--testing/linux-grsec/kernelconfig.x8622
2 files changed, 11 insertions, 15 deletions
diff --git a/testing/linux-grsec/APKBUILD b/testing/linux-grsec/APKBUILD
index a2d7ed12e5..6a685381e6 100644
--- a/testing/linux-grsec/APKBUILD
+++ b/testing/linux-grsec/APKBUILD
@@ -4,7 +4,7 @@ _flavor=grsec
pkgname=linux-${_flavor}
pkgver=2.6.38.6
_kernver=2.6.38
-pkgrel=3
+pkgrel=4
pkgdesc="Linux kernel with grsecurity"
url=http://grsecurity.net
depends="mkinitfs linux-firmware"
@@ -141,5 +141,5 @@ md5sums="7d471477bfa67546f902da62227fa976 linux-2.6.38.tar.bz2
b659409d212d3a3748a5d750443d2a1b grsecurity-2.2.2-2.6.38.6-201105182052.patch
776adeeb5272093574f8836c5037dd7d 0004-arp-flush-arp-cache-on-device-change.patch
aa1b82da0cabfb41c5e6da5bddf60bab net-gre-provide-multicast-mappings-for-ipv4-and-ipv6.patch
-ac8deebf46b61ae9dc041a013a5b80d4 kernelconfig.x86
+f197315230ed25945bb14c0851daf28d kernelconfig.x86
0a73d8d896101de90f47dae32119e7ca kernelconfig.x86_64"
diff --git a/testing/linux-grsec/kernelconfig.x86 b/testing/linux-grsec/kernelconfig.x86
index b60d377609..c96c02e2a3 100644
--- a/testing/linux-grsec/kernelconfig.x86
+++ b/testing/linux-grsec/kernelconfig.x86
@@ -1,7 +1,7 @@
#
# Automatically generated make config: don't edit
# Linux/i386 2.6.38.6 Kernel Configuration
-# Tue May 17 09:57:24 2011
+# Thu May 19 13:01:05 2011
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
@@ -296,10 +296,10 @@ CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
-# CONFIG_M586 is not set
+CONFIG_M586=y
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
-CONFIG_M686=y
+# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
@@ -318,25 +318,22 @@ CONFIG_M686=y
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
-# CONFIG_X86_GENERIC is not set
+CONFIG_X86_GENERIC=y
CONFIG_X86_CPU=y
-CONFIG_X86_INTERNODE_CACHE_SHIFT=5
+CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
-CONFIG_X86_L1_CACHE_SHIFT=5
+CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
# CONFIG_X86_PPRO_FENCE is not set
+CONFIG_X86_F00F_BUG=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_ALIGNMENT_16=y
-CONFIG_X86_USE_PPRO_CHECKSUM=y
-CONFIG_X86_TSC=y
-CONFIG_X86_CMPXCHG64=y
-CONFIG_X86_CMOV=y
-CONFIG_X86_MINIMUM_CPU_FAMILY=5
-CONFIG_X86_DEBUGCTLMSR=y
+CONFIG_X86_INTEL_USERCOPY=y
+CONFIG_X86_MINIMUM_CPU_FAMILY=4
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
@@ -4938,7 +4935,6 @@ CONFIG_PAX_MPROTECT=y
# Address Space Layout Randomization
#
CONFIG_PAX_ASLR=y
-# CONFIG_PAX_RANDKSTACK is not set
CONFIG_PAX_RANDUSTACK=y
CONFIG_PAX_RANDMMAP=y