summarylogtreecommitdiffstats
path: root/config.x86_64
diff options
context:
space:
mode:
authoreggz2020-05-27 18:58:20 +0200
committereggz2020-05-27 18:58:20 +0200
commitc698f81a63c1b5d57a04c32d6d0f0734c72a0568 (patch)
tree00560e25fcc0488c9ec4219edce3eb5c0a8ef186 /config.x86_64
parent8c2327c2db61780591f2913e1e600afada0c0328 (diff)
downloadaur-c698f81a63c1b5d57a04c32d6d0f0734c72a0568.tar.gz
Updated + Structleak is back!
Diffstat (limited to 'config.x86_64')
-rw-r--r--config.x86_6419
1 files changed, 16 insertions, 3 deletions
diff --git a/config.x86_64 b/config.x86_64
index 598aeea69f5b..49bdf8d716b0 100644
--- a/config.x86_64
+++ b/config.x86_64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.4.42 Kernel Configuration
+# Linux/x86 5.4.43 Kernel Configuration
#
#
@@ -840,8 +840,12 @@ CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling
-CONFIG_PLUGIN_HOSTCC=""
+CONFIG_PLUGIN_HOSTCC="g++"
CONFIG_HAVE_GCC_PLUGINS=y
+CONFIG_GCC_PLUGINS=y
+# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
+# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
+# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# end of General architecture-dependent options
CONFIG_RT_MUTEXES=y
@@ -8578,11 +8582,20 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity"
#
# Kernel hardening options
#
+CONFIG_GCC_PLUGIN_STRUCTLEAK=y
#
# Memory initialization
#
-CONFIG_INIT_STACK_NONE=y
+# CONFIG_INIT_STACK_NONE is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
+CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
+CONFIG_GCC_PLUGIN_STACKLEAK=y
+CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
+# CONFIG_STACKLEAK_METRICS is not set
+# CONFIG_STACKLEAK_RUNTIME_DISABLE is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization