summaryrefslogtreecommitdiffstats
path: root/main/linux-grsec
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2011-03-03 20:32:38 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2011-03-03 20:32:38 +0000
commit5b2025cea0ed36fca384bb2682be0f41033c8b10 (patch)
tree9cef958da290a400f3b94ccde60a10591ef7313d /main/linux-grsec
parent322ada4fd6ac40a33370439be0a7479f4c27b6c6 (diff)
downloadaports-5b2025cea0ed36fca384bb2682be0f41033c8b10.tar.bz2
aports-5b2025cea0ed36fca384bb2682be0f41033c8b10.tar.xz
main/linux-grsec: enable cgroups and namespaces
So we can use LXC (linux containers)
Diffstat (limited to 'main/linux-grsec')
-rw-r--r--main/linux-grsec/APKBUILD4
-rw-r--r--main/linux-grsec/kernelconfig.x8624
2 files changed, 17 insertions, 11 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 525c6776f..58811b287 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -4,7 +4,7 @@ _flavor=grsec
pkgname=linux-${_flavor}
pkgver=2.6.37.2
_kernver=2.6.37
-pkgrel=1
+pkgrel=2
pkgdesc="Linux kernel with grsecurity"
url=http://grsecurity.net
depends="mkinitfs linux-firmware"
@@ -148,5 +148,5 @@ bb5798f2a2a5af13219d1a250c4dad11 patch-2.6.37.2.bz2
3152851c31bfa8c54660dbb84d75b38d 0001-xfrm-use-gre-key-as-flow-upper-protocol-info.patch
ea7a7eb2775b71ae5ef24d029a4905bd xfrm-fix-gre-key-endianess.patch
776adeeb5272093574f8836c5037dd7d 0004-arp-flush-arp-cache-on-device-change.patch
-7825fa82fecc817d6e2dfd3bb0c52f37 kernelconfig.x86
+9d6679f515c2232cb1e3eea6dd22d867 kernelconfig.x86
b72e1345ceddbe2d0d9de35e342b336d kernelconfig.x86_64"
diff --git a/main/linux-grsec/kernelconfig.x86 b/main/linux-grsec/kernelconfig.x86
index ae3289710..49cc1da62 100644
--- a/main/linux-grsec/kernelconfig.x86
+++ b/main/linux-grsec/kernelconfig.x86
@@ -1,7 +1,7 @@
#
# Automatically generated make config: don't edit
-# Linux/i386 2.6.37 Kernel Configuration
-# Fri Feb 18 09:21:39 2011
+# Linux/i386 2.6.37.2 Kernel Configuration
+# Thu Mar 3 20:07:43 2011
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
@@ -116,14 +116,17 @@ CONFIG_LOG_BUF_SHIFT=14
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
-# CONFIG_CGROUP_NS is not set
-# CONFIG_CGROUP_FREEZER is not set
-# CONFIG_CGROUP_DEVICE is not set
+CONFIG_CGROUP_NS=y
+CONFIG_CGROUP_FREEZER=y
+CONFIG_CGROUP_DEVICE=y
# CONFIG_CPUSETS is not set
-# CONFIG_CGROUP_CPUACCT is not set
+CONFIG_CGROUP_CPUACCT=y
# CONFIG_RESOURCE_COUNTERS is not set
-# CONFIG_CGROUP_SCHED is not set
-# CONFIG_BLK_CGROUP is not set
+CONFIG_CGROUP_SCHED=y
+CONFIG_FAIR_GROUP_SCHED=y
+CONFIG_RT_GROUP_SCHED=y
+CONFIG_BLK_CGROUP=y
+# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
@@ -215,6 +218,7 @@ CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_INTEGRITY is not set
+# CONFIG_BLK_DEV_THROTTLING is not set
#
# IO Schedulers
@@ -222,6 +226,8 @@ CONFIG_BLK_DEV_BSG=y
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=m
CONFIG_IOSCHED_CFQ=y
+CONFIG_CFQ_GROUP_IOSCHED=y
+# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
@@ -2482,7 +2488,7 @@ CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
CONFIG_UNIX98_PTYS=y
-# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
+CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m