summaryrefslogtreecommitdiff
path: root/core/linux-lts
diff options
context:
space:
mode:
authorErich Eckner <git@eckner.net>2021-09-12 15:07:51 +0200
committerErich Eckner <git@eckner.net>2021-09-12 15:07:51 +0200
commit20b39fae4902c4af1d5e7c36d76a5ada4e7f9a3c (patch)
treef9b0f2aafeb6061543dfa24465269baeec8901b6 /core/linux-lts
parent7bf6858d03e4288f361bd4dcc31fe4a015e7d218 (diff)
downloadpackages-20b39fae4902c4af1d5e7c36d76a5ada4e7f9a3c.tar.xz
core/linux-lts: new version => new config => new checksum
Diffstat (limited to 'core/linux-lts')
-rw-r--r--core/linux-lts/PKGBUILD6
-rw-r--r--core/linux-lts/config25
2 files changed, 17 insertions, 14 deletions
diff --git a/core/linux-lts/PKGBUILD b/core/linux-lts/PKGBUILD
index e7ed5e60..48c62e93 100644
--- a/core/linux-lts/PKGBUILD
+++ b/core/linux-lts/PKGBUILD
@@ -1,9 +1,9 @@
-# upstream git revision: cae01aaa137ce1a78e6f7eae1b481ceb4fd2441a
+# upstream git revision: f2806cf9a489afaa0f5ccc44c2852046e61deeb1
# fail if upstream's .config changes
for ((i=0; i<${#sha256sums[@]}; i++)); do
- if [ "${sha256sums[${i}]}" = 'f4c02a78ed4e2150349be53c35b7b6c3cede7a99fbb976d23e801a94ee8abe0e' ]; then
- sha256sums[${i}]='fc82c73f383b6710a0ecded8c698298d2a0452d1a73e290644bb86274c32c2d2'
+ if [ "${sha256sums[${i}]}" = '29102701ea56a1350095319f70f8e0e4258b5ebc65fe352c1ca27ab7b832e382' ]; then
+ sha256sums[${i}]='9eeb370290306822b8686fca3ba1e7354b3937cadf8b13a7acd2c75438fa807b'
fi
done
diff --git a/core/linux-lts/config b/core/linux-lts/config
index c68c66af..cc1f4a0c 100644
--- a/core/linux-lts/config
+++ b/core/linux-lts/config
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.10.48 Kernel Configuration
+# Linux/x86 5.10.63 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.1.0"
CONFIG_CC_IS_GCC=y
@@ -843,6 +843,9 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling
CONFIG_HAVE_GCC_PLUGINS=y
+CONFIG_GCC_PLUGINS=y
+# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
+# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# end of General architecture-dependent options
CONFIG_RT_MUTEXES=y
@@ -2223,7 +2226,6 @@ CONFIG_MTD_BLOCK=m
# CONFIG_SSFDC is not set
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
-CONFIG_MTD_PSTORE=m
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set
@@ -8146,7 +8148,7 @@ CONFIG_ALTERA_MSGDMA=m
CONFIG_INTEL_IDMA64=m
CONFIG_PCH_DMA=m
CONFIG_PLX_DMA=m
-CONFIG_XILINX_ZYNQMP_DPDMA=m
+# CONFIG_XILINX_ZYNQMP_DPDMA is not set
CONFIG_QCOM_HIDMA_MGMT=m
CONFIG_QCOM_HIDMA=m
CONFIG_DW_DMAC_CORE=y
@@ -9264,7 +9266,6 @@ CONFIG_IPACK_BUS=m
CONFIG_BOARD_TPCI200=m
CONFIG_SERIAL_IPOCTAL=m
CONFIG_RESET_CONTROLLER=y
-CONFIG_RESET_BRCMSTB_RESCAL=y
# CONFIG_RESET_INTEL_GW is not set
CONFIG_RESET_TI_SYSCON=m
@@ -9638,11 +9639,6 @@ CONFIG_PSTORE_COMPRESS_DEFAULT="zstd"
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
-CONFIG_PSTORE_ZONE=m
-CONFIG_PSTORE_BLK=m
-CONFIG_PSTORE_BLK_BLKDEV=""
-CONFIG_PSTORE_BLK_KMSG_SIZE=64
-CONFIG_PSTORE_BLK_MAX_REASON=2
# CONFIG_SYSV_FS is not set
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
@@ -9852,11 +9848,17 @@ CONFIG_LSM="lockdown,yama"
#
# Kernel hardening options
#
+CONFIG_GCC_PLUGIN_STRUCTLEAK=y
#
# Memory initialization
#
-CONFIG_INIT_STACK_NONE=y
+# CONFIG_INIT_STACK_NONE is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
+CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
@@ -10098,7 +10100,8 @@ CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SECONDARY_TRUSTED_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
-# CONFIG_SYSTEM_REVOCATION_LIST is not set
+CONFIG_SYSTEM_REVOCATION_LIST=y
+CONFIG_SYSTEM_REVOCATION_KEYS=""
# end of Certificates for signature checking
CONFIG_BINARY_PRINTF=y