From d615e0601f5897ecf81d48f4ab1d8c87385aa3c2 Mon Sep 17 00:00:00 2001 From: =?utf8?q?Jan=20R=C4=99korajski?= Date: Sat, 23 Oct 2010 13:03:31 +0000 Subject: [PATCH] - cosmetics Changed files: kernel.spec -> 1.848 --- kernel.spec | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/kernel.spec b/kernel.spec index e3b2fb22..100423be 100644 --- a/kernel.spec +++ b/kernel.spec @@ -9,7 +9,7 @@ # # TODO: # - update aufs2 patch when final version for 2.6.36 exists - +# # - benchmark NO_HZ & HZ=1000 vs HZ=300 on i686 # # HOWTO update configuration files: @@ -28,7 +28,7 @@ %bcond_without reiser4 # support for reiser4 fs (experimental) %bcond_without grsecurity # don't build grsecurity nor pax at all -%bcond_with pax # build pax and full grsecurity (ie. grsec_full && pax) +%bcond_with pax # build pax and grsecurity (ie. grsecurity && pax) %bcond_with fbcondecor # build fbcondecor (disable FB_TILEBLITTING and affected fb modules) %bcond_with pae # build PAE (HIGHMEM64G) support on uniprocessor @@ -865,7 +865,7 @@ PaXconfig() { CONFIG_PAX_EMUPLT=y %endif - # Now we have to check MAC system integration. Grsecurity (full) uses PAX_HAVE_ACL_FLAGS + # Now we have to check MAC system integration. Grsecurity uses PAX_HAVE_ACL_FLAGS # setting (direct acces). grsec_minimal probably have no idea about PaX so we probably # could use PAX_NO_ACL_FLAGS, but for testing the hooks setting will be used # PAX_HOOK_ACL_FLAGS. -- 2.44.0