summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorjc_gargma <jc_gargma@iserlohn-fortress.net>2018-05-09 22:08:59 -0700
committerjc_gargma <jc_gargma@iserlohn-fortress.net>2018-05-09 22:08:59 -0700
commit7790d3151110dd5d1fdd86fdccb4ca69288493fc (patch)
tree7b9a0ec3d3af0c19e3c0c4abc32b6b3d23378bb7
parentUpdated to 4.16.7.a (diff)
downloadlinux-libre-hardened-ck-7790d3151110dd5d1fdd86fdccb4ca69288493fc.tar.xz
Updated to 4.16.8.a
-rw-r--r--PKGBUILD18
-rw-r--r--config.x86_6416
2 files changed, 15 insertions, 19 deletions
diff --git a/PKGBUILD b/PKGBUILD
index 5fea218..ebc94c5 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -5,7 +5,7 @@
pkgbase=linux-libre-hardened-ck
_majver=4.16
-_minver=7
+_minver=8
_fullver=${_majver}.${_minver}
_basever=${_majver}-gnu
_pkgver=${_fullver}-gnu
@@ -13,7 +13,7 @@ _hardver=a
_NUMAdisable=y
_ckpatchversion=1
_ckpatchname="patch-4.16-ck${_ckpatchversion}"
-_gcc_more_v='20180310'
+_gcc_more_v='20180509'
_srcname=linux-${_majver}
pkgver=${_fullver}.${_hardver}
pkgrel=1
@@ -29,7 +29,6 @@ source=(https://linux-libre.fsfla.org/pub/linux-libre/releases/${_basever}/linux
patch-4.16-ck1.patch
#http://ck.kolivas.org/patches/4.0/4.16/4.16-ck${_ckpatchversion}/${_ckpatchname}.xz
enable_additional_cpu_optimizations-$_gcc_more_v.tar.gz::https://github.com/graysky2/kernel_gcc_patch/archive/$_gcc_more_v.tar.gz
- #https://github.com/graysky2/kernel_gcc_patch/raw/master/enable_additional_cpu_optimizations_for_gcc_v4.9+_kernel_v4.13+.patch
ath9k-regdom-hack.patch
config.x86_64 # the main kernel config files
60-linux.hook # pacman hook for depmod
@@ -41,14 +40,14 @@ source=(https://linux-libre.fsfla.org/pub/linux-libre/releases/${_basever}/linux
)
sha256sums=('5bd4ee95a0a9d7d2f962504f4b684b441b07f5a136e8bb8ad959f2d29ab9b913'
'SKIP'
- '7673ad03fa821c42d6cac56e00b22402babbba9c543be0c404695424342f42c7'
+ '92a98e334984f8f3f5e9bb57d4cb9586c14bcf1eba582ddf594023ac8d7681a3'
'SKIP'
- '263b331ee4f18ae9500541265ca2d37764d4b25a2541aa9824e92909456e2285'
+ '07b1933643a36d3c69ce2254309be95fbba5ba7a61dda6366e026b14a1197933'
'SKIP'
'be8b6d11af7f0c99f2f601b179eaab4409184fcc3db22f8616e28f5a443f5323'
- 'b2c1292e06544465b636543e6ac8a01959470d32ce3664460721671f1347c815'
+ '0d22651dbe27eeadd269706fc80c8a6caf22ceac81cbecc37d70e8e8fb00fef0'
'e7ebf050c22bcec0028c0b3c79fd6d3913b0370ecc6a23dfe78ce475630cf503'
- '800474b197a9e87da783e9de0d8bf336ec09176f4df94ff7f39175748e072020'
+ '5c6f785ffa0bf066947dfce64335c3f0a65b46271a5756715d793abe00edcf6e'
'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
'75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'
@@ -87,10 +86,7 @@ prepare() {
# Patch source to unlock additional gcc CPU optimizatons
# https://github.com/graysky2/kernel_gcc_patch
msg2 "Applying graysky2 patch"
- patch -p1 -i "${srcdir}/kernel_gcc_patch-$_gcc_more_v/enable_additional_cpu_optimizations_for_gcc_v4.9+_kernel_v4.13+.patch"
-
- # graysky2 gcc patch
- #patch -p1 -i "${srcdir}/enable_additional_cpu_optimizations_for_gcc_v4.9+_kernel_v4.13+.patch"
+ patch -p1 -i "${srcdir}/kernel_gcc_patch-$_gcc_more_v/enable_additional_cpu_optimizations_for_gcc_v8.1+_kernel_v4.13+.patch"
# Ignore ath9k eeprom patch
patch -p1 -i "${srcdir}/ath9k-regdom-hack.patch"
diff --git a/config.x86_64 b/config.x86_64
index 150957f..ed6bae6 100644
--- a/config.x86_64
+++ b/config.x86_64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.16.6 Kernel Configuration
+# Linux/x86 4.16.7 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
@@ -269,8 +269,6 @@ CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
-CONFIG_CRASH_CORE=y
-CONFIG_KEXEC_CORE=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
@@ -521,6 +519,8 @@ CONFIG_NO_BOOTMEM=y
# CONFIG_MBROADWELL is not set
# CONFIG_MSKYLAKE is not set
# CONFIG_MSKYLAKEX is not set
+# CONFIG_MCANNONLAKE is not set
+# CONFIG_MICELAKE is not set
CONFIG_GENERIC_CPU=y
# CONFIG_MNATIVE is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
@@ -701,8 +701,7 @@ CONFIG_HZ_100=y
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
-CONFIG_KEXEC_FILE=y
-# CONFIG_KEXEC_VERIFY_SIG is not set
+# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
@@ -718,7 +717,7 @@ CONFIG_HOTPLUG_CPU=y
# CONFIG_LEGACY_VSYSCALL_EMULATE is not set
CONFIG_LEGACY_VSYSCALL_NONE=y
CONFIG_CMDLINE_BOOL=y
-CONFIG_CMDLINE="audit=0"
+CONFIG_CMDLINE="audit=0 slub_debug=P page_poison=1 slab_nomerge pti=on"
# CONFIG_CMDLINE_OVERRIDE is not set
# CONFIG_MODIFY_LDT_SYSCALL is not set
CONFIG_HAVE_LIVEPATCH=y
@@ -8612,7 +8611,6 @@ CONFIG_FW_CFG_SYSFS=m
#
# CONFIG_EFI_VARS is not set
CONFIG_EFI_ESRT=y
-CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_CAPSULE_LOADER=m
@@ -9007,7 +9005,9 @@ CONFIG_DEBUG_KERNEL=y
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
-# CONFIG_PAGE_POISONING is not set
+CONFIG_PAGE_POISONING=y
+CONFIG_PAGE_POISONING_NO_SANITY=y
+CONFIG_PAGE_POISONING_ZERO=y
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_OBJECTS is not set