Enable CONFIG_GCC_PLUGIN_STACKLEAK

i9-ispras changed/i9-ispsar/kernel-6.1.104-4.lvc4.el9.inferit
Arkady L. Shane 3 months ago
parent 2c94ef39e2
commit e1de665fbe
Signed by: tigro
GPG Key ID: 1EC08A25C9DB2503

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

@ -9289,7 +9289,7 @@ CONFIG_INIT_STACK_NONE=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCC_PLUGIN_STACKLEAK=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y

@ -9375,7 +9375,7 @@ CONFIG_INIT_STACK_NONE=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_GCC_PLUGIN_STACKLEAK=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y

@ -39,7 +39,7 @@
%endif
# Set pkg_release.
%global pkg_release 3%{?buildid}.%{?lvc}%{?dist}.inferit
%global pkg_release 4%{?buildid}.%{?lvc}%{?dist}.inferit
# Architectures upon which we can sign the kernel
# for secure boot authentication.
@ -1481,6 +1481,9 @@ fi
%kernel_lt_variant_files %{_use_vdso} %{with_std}
%changelog
* Wed Oct 9 2024 Arkady L. Shane <tigro@msvsphere-os.ru> - 6.1.111-4.lvc4.inferit
- Enable CONFIG_GCC_PLUGIN_STACKLEAK
* Tue Oct 8 2024 Arkady L. Shane <tigro@msvsphere-os.ru> - 6.1.111-3.lvc4.inferit
- Build with bpftool

Loading…
Cancel
Save