summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--core/linux/PKGBUILD10
-rw-r--r--core/linux/config.i4867
-rw-r--r--core/linux/config.i6867
-rw-r--r--core/linux/config.pentium47
4 files changed, 11 insertions, 20 deletions
diff --git a/core/linux/PKGBUILD b/core/linux/PKGBUILD
index b726ec37..8254f75e 100644
--- a/core/linux/PKGBUILD
+++ b/core/linux/PKGBUILD
@@ -1,14 +1,14 @@
-# upstream git revision: 9364c16791ee88e6d87afc673f967fe41180f22d
+# upstream git revision: 7d739af45ca6e8d00d10920362b9d6b1f0eac8d7
source_pentium4=('config.pentium4')
source_i686=('config.i686')
source_i486=('config.i486')
# fail if upstream's .config changes
for ((i=0; i<${#sha256sums[@]}; i++)); do
- if [ "${sha256sums[${i}]}" = 'd49d9d0570785051f6b8b58962a4d792d1d1501ecb0a98dcf616226e6da6bdb5' ]; then
- sha256sums_pentium4=('4b9502063c18dc36bec65bd0e52b9b6eefb1e26d39e1385cee6cffe0cf679572')
- sha256sums_i686=('4b9502063c18dc36bec65bd0e52b9b6eefb1e26d39e1385cee6cffe0cf679572')
- sha256sums_i486=('db25938cf30bbedd720d0fdbf92149b0871552328a19b005926d9c7b1cf70cf7')
+ if [ "${sha256sums[${i}]}" = 'c405c700b2cb06c4ec805b7e327d0b66416395995519281194a8293da69b398a' ]; then
+ sha256sums_pentium4=('3647a1fbad9d7abd7940087423c8787730193a32353ae15f50d5792eb08e62af')
+ sha256sums_i686=('3647a1fbad9d7abd7940087423c8787730193a32353ae15f50d5792eb08e62af')
+ sha256sums_i486=('b82a6cd9a47fb64ce81c13cbf5c206bec4ad7541b120115d35ef180d610900b7')
fi
done
diff --git a/core/linux/config.i486 b/core/linux/config.i486
index a9b02f20..db81a9fd 100644
--- a/core/linux/config.i486
+++ b/core/linux/config.i486
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.1-arch1 Kernel Configuration
+# Linux/x86 5.2.3-arch1 Kernel Configuration
#
#
@@ -9688,10 +9688,7 @@ CONFIG_GCC_PLUGIN_STRUCTLEAK=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
-CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
-CONFIG_STACKLEAK_METRICS=y
-CONFIG_STACKLEAK_RUNTIME_DISABLE=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options
diff --git a/core/linux/config.i686 b/core/linux/config.i686
index cbe7e685..e8f673f4 100644
--- a/core/linux/config.i686
+++ b/core/linux/config.i686
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.1-arch1 Kernel Configuration
+# Linux/x86 5.2.3-arch1 Kernel Configuration
#
#
@@ -9769,10 +9769,7 @@ CONFIG_GCC_PLUGIN_STRUCTLEAK=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
-CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
-CONFIG_STACKLEAK_METRICS=y
-CONFIG_STACKLEAK_RUNTIME_DISABLE=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options
diff --git a/core/linux/config.pentium4 b/core/linux/config.pentium4
index cbe7e685..e8f673f4 100644
--- a/core/linux/config.pentium4
+++ b/core/linux/config.pentium4
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.1-arch1 Kernel Configuration
+# Linux/x86 5.2.3-arch1 Kernel Configuration
#
#
@@ -9769,10 +9769,7 @@ CONFIG_GCC_PLUGIN_STRUCTLEAK=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
-CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
-CONFIG_STACKLEAK_METRICS=y
-CONFIG_STACKLEAK_RUNTIME_DISABLE=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options