Donald Carr před 5 roky
rodič
revize
4200174df0
2 změnil soubory, kde provedl 15 přidání a 24 odebrání
  1. 13 22
      desktop
  2. 2 2
      spudd.install

+ 13 - 22
desktop

@@ -1,16 +1,15 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.8.0-rc4 Kernel Configuration
+# Linux/x86 5.8.0-rc6 Kernel Configuration
 #
-CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.1.0"
-CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=100100
+CONFIG_CC_VERSION_TEXT="clang version 10.0.0 "
+CONFIG_GCC_VERSION=0
 CONFIG_LD_VERSION=234000000
-CONFIG_CLANG_VERSION=0
+CONFIG_CC_IS_CLANG=y
+CONFIG_CLANG_VERSION=100000
 CONFIG_CC_CAN_LINK=y
 CONFIG_CC_CAN_LINK_STATIC=y
 CONFIG_CC_HAS_ASM_GOTO=y
-CONFIG_CC_HAS_ASM_INLINE=y
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_TABLE_SORT=y
 CONFIG_THREAD_INFO_IN_TASK=y
@@ -440,11 +439,11 @@ CONFIG_EFI=y
 CONFIG_EFI_STUB=y
 CONFIG_EFI_MIXED=y
 CONFIG_SECCOMP=y
-# CONFIG_HZ_100 is not set
-CONFIG_HZ_250=y
+CONFIG_HZ_100=y
+# CONFIG_HZ_250 is not set
 # CONFIG_HZ_300 is not set
 # CONFIG_HZ_1000 is not set
-CONFIG_HZ=250
+CONFIG_HZ=100
 CONFIG_SCHED_HRTICK=y
 CONFIG_KEXEC=y
 CONFIG_KEXEC_FILE=y
@@ -827,9 +826,6 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
 # end of GCOV-based kernel profiling
 
 CONFIG_HAVE_GCC_PLUGINS=y
-CONFIG_GCC_PLUGINS=y
-# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
-# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
 # end of General architecture-dependent options
 
 CONFIG_RT_MUTEXES=y
@@ -5374,7 +5370,6 @@ CONFIG_REGULATOR_BD71828=m
 CONFIG_REGULATOR_BD718XX=m
 CONFIG_REGULATOR_BD9571MWV=m
 CONFIG_REGULATOR_CPCAP=m
-CONFIG_REGULATOR_DA903X=m
 CONFIG_REGULATOR_DA9052=m
 CONFIG_REGULATOR_DA9055=m
 CONFIG_REGULATOR_DA9062=m
@@ -8609,7 +8604,6 @@ CONFIG_CLKDEV_LOOKUP=y
 CONFIG_HAVE_CLK_PREPARE=y
 CONFIG_COMMON_CLK=y
 CONFIG_COMMON_CLK_WM831X=m
-CONFIG_CLK_HSDK=y
 CONFIG_COMMON_CLK_MAX77686=m
 CONFIG_COMMON_CLK_MAX9485=m
 CONFIG_COMMON_CLK_RK808=m
@@ -9980,17 +9974,13 @@ CONFIG_LSM="lockdown,yama"
 #
 # Kernel hardening options
 #
-CONFIG_GCC_PLUGIN_STRUCTLEAK=y
 
 #
 # Memory initialization
 #
-# CONFIG_INIT_STACK_NONE is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
-CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
-# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+CONFIG_CC_HAS_AUTO_VAR_INIT=y
+CONFIG_INIT_STACK_NONE=y
+# CONFIG_INIT_STACK_ALL is not set
 CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
 # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
 # end of Memory initialization
@@ -10465,9 +10455,10 @@ CONFIG_DEBUG_MEMORY_INIT=y
 CONFIG_HAVE_ARCH_KASAN=y
 CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
 CONFIG_CC_HAS_KASAN_GENERIC=y
+CONFIG_CC_HAS_KASAN_SW_TAGS=y
 CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
 # CONFIG_KASAN is not set
-CONFIG_KASAN_STACK=1
+CONFIG_KASAN_STACK=0
 # end of Memory Debugging
 
 #

+ 2 - 2
spudd.install

@@ -1,5 +1,5 @@
 generate_initramfs() {
-    mkinitcpio -p spudd-5.7-ck
+    mkinitcpio -p spudd-master
 }
 
 ## arg 1:  the new package version
@@ -33,5 +33,5 @@ pre_remove() {
 
 ## arg 1:  the old package version
 post_remove() {
-    rm /boot/initramfs-spudd-5.7-ck*.img
+    rm /boot/initramfs-spudd-master*.img
 }