summaryrefslogtreecommitdiff
path: root/kernels/linux-libre-xtreme/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
diff options
context:
space:
mode:
authorDavid P <megver83@parabola.nu>2018-09-09 23:12:25 -0300
committerDavid P <megver83@parabola.nu>2018-09-09 23:51:39 -0300
commit9e25ad253ef4b16ec384c7fdb61d90df20bd196a (patch)
tree84bb08515ce062ca524b365f1b1f50b2025d8d0c /kernels/linux-libre-xtreme/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
parent7d5ee57a76d622fa9c767000d6090709ad9740b3 (diff)
downloadabslibre-9e25ad253ef4b16ec384c7fdb61d90df20bd196a.tar.gz
abslibre-9e25ad253ef4b16ec384c7fdb61d90df20bd196a.tar.bz2
abslibre-9e25ad253ef4b16ec384c7fdb61d90df20bd196a.zip
upgpkg: kernels/linux-libre-xtreme 4.18.6_gnu-1
Signed-off-by: David P <megver83@parabola.nu>
Diffstat (limited to 'kernels/linux-libre-xtreme/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch')
-rw-r--r--kernels/linux-libre-xtreme/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch4
1 files changed, 2 insertions, 2 deletions
diff --git a/kernels/linux-libre-xtreme/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch b/kernels/linux-libre-xtreme/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
index c40f1002e..785150403 100644
--- a/kernels/linux-libre-xtreme/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
+++ b/kernels/linux-libre-xtreme/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
@@ -1,7 +1,7 @@
-From 5dde1cf2f63a2e20ff411eac47fb5a53230642fe Mon Sep 17 00:00:00 2001
+From 7e7b8d7a0e74d0d4c74abee0334a771458a3ed79 Mon Sep 17 00:00:00 2001
From: Serge Hallyn <serge.hallyn@canonical.com>
Date: Fri, 31 May 2013 19:12:12 +0100
-Subject: [PATCH 1/2] add sysctl to disallow unprivileged CLONE_NEWUSER by
+Subject: [PATCH 1/3] add sysctl to disallow unprivileged CLONE_NEWUSER by
default
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>