summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Runge <dave@sleepmap.de>2021-09-07 21:43:36 +0200
committerDavid Runge <dave@sleepmap.de>2021-09-07 21:43:36 +0200
commit36ef335906a1173d321d212ed41d523480957415 (patch)
tree23a744542ba8c19f27c3b6f0411979beb1bbaee7
parenta8351dceb22e7da0c1a2582d8a4b15e29fadb313 (diff)
Upgrade to 5.10.59.52.realtime2
PKGBUILD: Upgrade to 5.10.59.52.realtime2. config: Synchronize with current linux-lts. Signed-off-by: David Runge <dave@sleepmap.de>
-rw-r--r--.SRCINFO10
-rw-r--r--PKGBUILD6
-rw-r--r--config17
3 files changed, 22 insertions, 11 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 2a5dca9..f39b6d3 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,8 +1,8 @@
pkgbase = linux-rt-lts
pkgdesc = Linux RT LTS
- pkgver = 5.10.56.49.realtime1
+ pkgver = 5.10.59.52.realtime2
pkgrel = 1
- url = https://gitlab.archlinux.org/dvzrv/linux-rt-lts/-/commits/v5.10.56.49.realtime1
+ url = https://gitlab.archlinux.org/dvzrv/linux-rt-lts/-/commits/v5.10.59.52.realtime2
arch = x86_64
license = GPL2
makedepends = bc
@@ -16,15 +16,15 @@ pkgbase = linux-rt-lts
makedepends = python-sphinx_rtd_theme
makedepends = xmlto
options = !strip
- source = git+https://gitlab.archlinux.org/dvzrv/linux-rt-lts.git/#tag=v5.10.56.49.realtime1?signed
+ source = git+https://gitlab.archlinux.org/dvzrv/linux-rt-lts.git/#tag=v5.10.59.52.realtime2?signed
source = config
validpgpkeys = 647F28654894E3BD457199BE38DBBDC86092693E
validpgpkeys = 5ED9A48FC54C0A22D1D0804CEBC26CDB5A56DE73
validpgpkeys = C7E7849466FE2358343588377258734B41C31549
sha512sums = SKIP
- sha512sums = 31c30758582df4a3e7bf1f8fc130a06eda0ae958885961f838b3f28cdceb593671fce4147393b5524f49c3f5f0c807d42acad2a969a6e65c78020585a378ce23
+ sha512sums = a5d48f9a0b44f6fb8da1f40b0d9a9bca4e2ff08f3b482509bef859af7a66d62974399b229dd4018a61d2d08e4df81ce5974b5705a1993be90b9ea9a7f616aad8
b2sums = SKIP
- b2sums = 2f07ccbdb7e715ac597c000ed8dad35a508f5a48f56ee1811daa134d636375a595774cef2f121eea8c5ac9f36b6ec1fcc59b99f504f2ea3ceed4a7e529446f93
+ b2sums = 78dbe105c8271c377b6df757cd7709f1386aca88f0adeada5fa0ff450aec25f51920c136d1f860e726e6e0076a45420c70043c63b47c59cea533951bf094bd9a
pkgname = linux-rt-lts
pkgdesc = The Linux RT LTS kernel and modules
diff --git a/PKGBUILD b/PKGBUILD
index 316a72e..3d79fe8 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -2,7 +2,7 @@
# Contributor: Joakim Hernberg <jbh@alchemy.lu>
pkgbase=linux-rt-lts
-pkgver=5.10.56.49.realtime1
+pkgver=5.10.59.52.realtime2
pkgrel=1
pkgdesc='Linux RT LTS'
arch=('x86_64')
@@ -16,9 +16,9 @@ source=(
'config'
)
sha512sums=('SKIP'
- '31c30758582df4a3e7bf1f8fc130a06eda0ae958885961f838b3f28cdceb593671fce4147393b5524f49c3f5f0c807d42acad2a969a6e65c78020585a378ce23')
+ 'a5d48f9a0b44f6fb8da1f40b0d9a9bca4e2ff08f3b482509bef859af7a66d62974399b229dd4018a61d2d08e4df81ce5974b5705a1993be90b9ea9a7f616aad8')
b2sums=('SKIP'
- '2f07ccbdb7e715ac597c000ed8dad35a508f5a48f56ee1811daa134d636375a595774cef2f121eea8c5ac9f36b6ec1fcc59b99f504f2ea3ceed4a7e529446f93')
+ '78dbe105c8271c377b6df757cd7709f1386aca88f0adeada5fa0ff450aec25f51920c136d1f860e726e6e0076a45420c70043c63b47c59cea533951bf094bd9a')
validpgpkeys=(
'647F28654894E3BD457199BE38DBBDC86092693E' # Greg Kroah-Hartman <gregkh@linuxfoundation.org>
'5ED9A48FC54C0A22D1D0804CEBC26CDB5A56DE73' # Steven Rostedt (Der Hacker) <rostedt@goodmis.org>
diff --git a/config b/config
index ce0d8eb..7c87fd3 100644
--- a/config
+++ b/config
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.10.56 Kernel Configuration
+# Linux/x86 5.10.59 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.1.0"
CONFIG_CC_IS_GCC=y
@@ -878,6 +878,10 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling
CONFIG_HAVE_GCC_PLUGINS=y
+CONFIG_GCC_PLUGINS=y
+# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
+# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
+# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# end of General architecture-dependent options
CONFIG_RT_MUTEXES=y
@@ -9684,11 +9688,17 @@ CONFIG_LSM="lockdown,yama"
#
# Kernel hardening options
#
+CONFIG_GCC_PLUGIN_STRUCTLEAK=y
#
# Memory initialization
#
-CONFIG_INIT_STACK_NONE=y
+# CONFIG_INIT_STACK_NONE is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
+CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
@@ -9956,7 +9966,8 @@ CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SECONDARY_TRUSTED_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
-# CONFIG_SYSTEM_REVOCATION_LIST is not set
+CONFIG_SYSTEM_REVOCATION_LIST=y
+CONFIG_SYSTEM_REVOCATION_KEYS=""
# end of Certificates for signature checking
CONFIG_BINARY_PRINTF=y