summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authoreggz2020-05-27 18:58:20 +0200
committereggz2020-05-27 18:58:20 +0200
commitc698f81a63c1b5d57a04c32d6d0f0734c72a0568 (patch)
tree00560e25fcc0488c9ec4219edce3eb5c0a8ef186
parent8c2327c2db61780591f2913e1e600afada0c0328 (diff)
downloadaur-c698f81a63c1b5d57a04c32d6d0f0734c72a0568.tar.gz
Updated + Structleak is back!
-rw-r--r--.SRCINFO6
-rw-r--r--PKGBUILD12
-rw-r--r--config.x86_6419
3 files changed, 25 insertions, 12 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 02667a911ca0..e5e8527b1206 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,6 @@
pkgbase = linux-amd-raven
- pkgver = 5.4.v.42
- pkgrel = 4
+ pkgver = 5.4.v.43
+ pkgrel = 1
url = https://www.kernel.org/
arch = x86_64
license = GPL2
@@ -18,7 +18,7 @@ pkgbase = linux-amd-raven
source = 5012_enable-cpu-optimizations-for-gcc91.patch
source = timerrework.patch
sha256sums = SKIP
- sha256sums = 4cdbcea39c5d5e2d742dd916b37ba4435583e4145666fe559bfcf78694e0046c
+ sha256sums = 8a4141645460df0fce041c5a62dc30ff0077dceb837589ca23e29f614330f255
sha256sums = 0ac0cf410b0f3eeaa07d41505613e118ea59e01144e905f2dc0a808379f87e87
sha256sums = fb98e49d7a640e05bf0d3a65ca49d0adb19de7547cb7ffca7a6cbacb1f461f0b
sha256sums = 44e739d674b0909d3dd1edb29ad9c4ab6543c32f488cbbcc30ba0fdc2bf902dc
diff --git a/PKGBUILD b/PKGBUILD
index e1e8e3d5372e..faa63f8866d8 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -2,9 +2,9 @@
pkgbase=linux-amd-raven
_srcname=linux
-gitver=v5.4.42
-pkgver=5.4.v.42
-pkgrel=4
+gitver=v5.4.43
+pkgver=5.4.v.43
+pkgrel=1
arch=('x86_64')
url="https://www.kernel.org/"
license=('GPL2')
@@ -27,7 +27,7 @@ source=('git+https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git'
)
sha256sums=('SKIP'
#config.x86_64
- '4cdbcea39c5d5e2d742dd916b37ba4435583e4145666fe559bfcf78694e0046c'
+ '8a4141645460df0fce041c5a62dc30ff0077dceb837589ca23e29f614330f255'
#.preset file
'0ac0cf410b0f3eeaa07d41505613e118ea59e01144e905f2dc0a808379f87e87'
#patch file
@@ -56,8 +56,8 @@ prepare() {
# don't run depmod on 'make install'. We'll do this ourselves in packaging
sed -i '2iexit 0' scripts/depmod.sh
- # Implement all packaged patches.
- git apply ../*.patch
+ # Implement all packaged patches. Ignore errors.
+ git apply ../*.patch || echo "ERROR: something went wrong with a gitpatch. Advancing anyway."
# get kernel version
yes "" | make prepare
diff --git a/config.x86_64 b/config.x86_64
index 598aeea69f5b..49bdf8d716b0 100644
--- a/config.x86_64
+++ b/config.x86_64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.4.42 Kernel Configuration
+# Linux/x86 5.4.43 Kernel Configuration
#
#
@@ -840,8 +840,12 @@ CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling
-CONFIG_PLUGIN_HOSTCC=""
+CONFIG_PLUGIN_HOSTCC="g++"
CONFIG_HAVE_GCC_PLUGINS=y
+CONFIG_GCC_PLUGINS=y
+# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
+# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
+# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# end of General architecture-dependent options
CONFIG_RT_MUTEXES=y
@@ -8578,11 +8582,20 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity"
#
# Kernel hardening options
#
+CONFIG_GCC_PLUGIN_STRUCTLEAK=y
#
# Memory initialization
#
-CONFIG_INIT_STACK_NONE=y
+# CONFIG_INIT_STACK_NONE is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
+CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
+CONFIG_GCC_PLUGIN_STACKLEAK=y
+CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
+# CONFIG_STACKLEAK_METRICS is not set
+# CONFIG_STACKLEAK_RUNTIME_DISABLE is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization