[arch-commits] Commit in linux-grsec/trunk (PKGBUILD config config.x86_64)

Daniel Micay thestinger at archlinux.org
Tue Jul 5 03:57:33 UTC 2016


    Date: Tuesday, July 5, 2016 @ 03:57:33
  Author: thestinger
Revision: 182239

upgpkg: linux-grsec 4.5.7.201606302132-1

Modified:
  linux-grsec/trunk/PKGBUILD
  linux-grsec/trunk/config
  linux-grsec/trunk/config.x86_64

---------------+
 PKGBUILD      |    8 ++++----
 config        |    5 ++++-
 config.x86_64 |   11 +++++++----
 3 files changed, 15 insertions(+), 9 deletions(-)

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2016-07-04 22:18:24 UTC (rev 182238)
+++ PKGBUILD	2016-07-05 03:57:33 UTC (rev 182239)
@@ -9,7 +9,7 @@
 _srcname=linux-4.5
 _pkgver=4.5.7
 _grsecver=3.1
-_timestamp=201606280009
+_timestamp=201606302132
 _grsec_patch="grsecurity-$_grsecver-$_pkgver-$_timestamp.patch"
 pkgver=$_pkgver.$_timestamp
 pkgrel=1
@@ -34,10 +34,10 @@
             'SKIP'
             '8fc8b46b44e49d5472745484751ba653be0c0e04554749ad276f3d0bc56a9bb3'
             'SKIP'
-            '6eed0b2e622ab5e0f841a03766832c2a6c4511215c1790a9db506ce80d8252b6'
+            '1fd45ee86a7de30ccbb56758d5f03204dfd8fb8a3eb33d73b6f0fd8f9d6d13ff'
             'SKIP'
-            '1406610d5d8f3e5af1e5c462209724769a52c69e70b3c8008fdec68c1ac407e0'
-            'd9f9f734c133f3a9ad3945eedd074492890e9959cfae1feb707d520f5db56ef2'
+            'cc278dfb238a905cca6b4827789dae7619de9da0cecf76a0b0c73c8df34f559f'
+            '1c0d8a309a0466d01cf75fea5ce9bd042c0dfdf255b91584c6e56e0356880a97'
             'ca7e718375b3790888756cc0a64a7500cd57dddb9bf7e10a0df22c860d91f74d'
             '1256b241cd477b265a3c2d64bdc19ffe3c9bbcee82ea3994c590c2c76e767d99')
 validpgpkeys=(

Modified: config
===================================================================
--- config	2016-07-04 22:18:24 UTC (rev 182238)
+++ config	2016-07-05 03:57:33 UTC (rev 182239)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.5.5.201605291201-1 Kernel Configuration
+# Linux/x86 4.5.7.201606302132-1 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -7534,6 +7534,9 @@
 CONFIG_EARLY_PRINTK_EFI=y
 # CONFIG_X86_PTDUMP_CORE is not set
 # CONFIG_EFI_PGT_DUMP is not set
+CONFIG_DEBUG_RODATA=y
+# CONFIG_DEBUG_RODATA_TEST is not set
+# CONFIG_DEBUG_WX is not set
 # CONFIG_DEBUG_NX_TEST is not set
 CONFIG_DOUBLEFAULT=y
 # CONFIG_DEBUG_TLBFLUSH is not set

Modified: config.x86_64
===================================================================
--- config.x86_64	2016-07-04 22:18:24 UTC (rev 182238)
+++ config.x86_64	2016-07-05 03:57:33 UTC (rev 182239)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.5.5.201605291201-1 Kernel Configuration
+# Linux/x86 4.5.7.201606302132-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -12,8 +12,8 @@
 CONFIG_LOCKDEP_SUPPORT=y
 CONFIG_STACKTRACE_SUPPORT=y
 CONFIG_MMU=y
-CONFIG_ARCH_MMAP_RND_BITS_MIN=28
-CONFIG_ARCH_MMAP_RND_BITS_MAX=32
+CONFIG_ARCH_MMAP_RND_BITS_MIN=27
+CONFIG_ARCH_MMAP_RND_BITS_MAX=27
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
 CONFIG_NEED_DMA_MAP_STATE=y
@@ -285,7 +285,7 @@
 CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
 CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
 CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
-CONFIG_ARCH_MMAP_RND_BITS=28
+CONFIG_ARCH_MMAP_RND_BITS=27
 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
 CONFIG_HAVE_COPY_THREAD_TLS=y
@@ -7219,6 +7219,9 @@
 CONFIG_EARLY_PRINTK_EFI=y
 # CONFIG_X86_PTDUMP_CORE is not set
 # CONFIG_EFI_PGT_DUMP is not set
+CONFIG_DEBUG_RODATA=y
+# CONFIG_DEBUG_RODATA_TEST is not set
+# CONFIG_DEBUG_WX is not set
 # CONFIG_DEBUG_NX_TEST is not set
 CONFIG_DOUBLEFAULT=y
 # CONFIG_DEBUG_TLBFLUSH is not set



More information about the arch-commits mailing list