summaryrefslogtreecommitdiff
path: root/config.x86_64
diff options
context:
space:
mode:
authorjc_gargma <jc_gargma@iserlohn-fortress.net>2019-02-01 01:59:24 -0800
committerjc_gargma <jc_gargma@iserlohn-fortress.net>2019-02-01 01:59:24 -0800
commit7401be383d7d13dec39d3dc38cb241488066c918 (patch)
tree14fe22d1f0ae721b21fc1f9069cae6cd9efff7f4 /config.x86_64
parentUpdated to 4.20.4.a (diff)
downloadlinux-libre-hardened-ck-7401be383d7d13dec39d3dc38cb241488066c918.tar.xz
Updated to 4.20.6.a
Diffstat (limited to 'config.x86_64')
-rw-r--r--config.x86_6414
1 files changed, 12 insertions, 2 deletions
diff --git a/config.x86_64 b/config.x86_64
index ef7a71c..a8bdb88 100644
--- a/config.x86_64
+++ b/config.x86_64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.20.4 Kernel Configuration
+# Linux/x86 4.20.5 Kernel Configuration
#
#
@@ -925,7 +925,17 @@ CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_PLUGIN_HOSTCC="g++"
CONFIG_HAVE_GCC_PLUGINS=y
-# CONFIG_GCC_PLUGINS is not set
+CONFIG_GCC_PLUGINS=y
+# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
+CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
+CONFIG_GCC_PLUGIN_STRUCTLEAK=y
+CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
+# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+CONFIG_GCC_PLUGIN_STACKLEAK=y
+CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
+# CONFIG_STACKLEAK_METRICS is not set
+# CONFIG_STACKLEAK_RUNTIME_DISABLE is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y