summarylogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.SRCINFO6
-rw-r--r--PKGBUILD12
-rw-r--r--config.x86_6420
3 files changed, 26 insertions, 12 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 287660b16385..1e5da9be822c 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,6 @@
pkgbase = linux-amd
- pkgver = 5.6.v.14
- pkgrel = 4
+ pkgver = 5.6.v.15
+ pkgrel = 1
url = https://www.kernel.org/
arch = x86_64
license = GPL2
@@ -18,7 +18,7 @@ pkgbase = linux-amd
source = 5012_enable-cpu-optimizations-for-gcc91.patch
source = asusbat.patch
sha256sums = SKIP
- sha256sums = c5a2d4c63128c8ab8758068a44081ccd31d1738b3d1d30f0c124f08610f62f52
+ sha256sums = cc2b25d87dfbe2c2a2c83c334530e0fd51239b29047b8c401bcb39ab6bf41b8d
sha256sums = 71caf34adf69e9e2567a38cfc951d1c60b13dbe87f58a9acfeb3fe48ffdc9d08
sha256sums = cc739c9c9f7ce08e6bbc161b8232208bbc00820342a32fb1f69bff6326ae1370
sha256sums = 93d24cbf50a3f9920bbdc2b07f7f665672089e2d7eda897ffba0587d6cf9ab51
diff --git a/PKGBUILD b/PKGBUILD
index d616b9137f52..f4c4775bed9d 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -2,9 +2,9 @@
pkgbase=linux-amd
_srcname=linux
-gitver=v5.6.14
-pkgver=5.6.v.14
-pkgrel=4
+gitver=v5.6.15
+pkgver=5.6.v.15
+pkgrel=1
arch=('x86_64')
url="https://www.kernel.org/"
license=('GPL2')
@@ -26,7 +26,7 @@ source=('git+https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git'
)
sha256sums=('SKIP'
#config.x86_64
- 'c5a2d4c63128c8ab8758068a44081ccd31d1738b3d1d30f0c124f08610f62f52'
+ 'cc2b25d87dfbe2c2a2c83c334530e0fd51239b29047b8c401bcb39ab6bf41b8d'
#.preset file
'71caf34adf69e9e2567a38cfc951d1c60b13dbe87f58a9acfeb3fe48ffdc9d08'
#patch gentoo
@@ -55,8 +55,8 @@ prepare() {
# don't run depmod on 'make install'. We'll do this ourselves in packaging
sed -i '2iexit 0' scripts/depmod.sh
- # Implement all packaged patches.
- git apply ../*.patch
+ # Implement all packaged patches. Ignore errors.
+ git apply ../*.patch || echo "ERROR: something went wrong with a gitpatch. Advancing anyway."
# get kernel version
yes "" | make prepare
diff --git a/config.x86_64 b/config.x86_64
index b9162894772e..b5f42446e9f7 100644
--- a/config.x86_64
+++ b/config.x86_64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.6.14 Kernel Configuration
+# Linux/x86 5.6.15 Kernel Configuration
#
#
@@ -847,8 +847,12 @@ CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling
-CONFIG_PLUGIN_HOSTCC=""
+CONFIG_PLUGIN_HOSTCC="g++"
CONFIG_HAVE_GCC_PLUGINS=y
+CONFIG_GCC_PLUGINS=y
+# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
+# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
+# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# end of General architecture-dependent options
CONFIG_RT_MUTEXES=y
@@ -941,6 +945,7 @@ CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
+CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y
@@ -8538,11 +8543,20 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity"
#
# Kernel hardening options
#
+CONFIG_GCC_PLUGIN_STRUCTLEAK=y
#
# Memory initialization
#
-CONFIG_INIT_STACK_NONE=y
+# CONFIG_INIT_STACK_NONE is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
+CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
+CONFIG_GCC_PLUGIN_STACKLEAK=y
+CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
+# CONFIG_STACKLEAK_METRICS is not set
+# CONFIG_STACKLEAK_RUNTIME_DISABLE is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization