commit:     0d6c8cef8eecc143d73400098d2c455a772a1d03
Author:     Mike Pagano <mpagano <AT> gentoo <DOT> org>
AuthorDate: Sat Apr 27 22:51:13 2024 +0000
Commit:     Mike Pagano <mpagano <AT> gentoo <DOT> org>
CommitDate: Sat Apr 27 22:51:13 2024 +0000
URL:        https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0d6c8cef

Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano <mpagano <AT> gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 10 +++++++---
 1 file changed, 7 insertions(+), 3 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 9b5365da..24dfb6d9 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
---- /dev/null  2022-05-10 13:47:17.750578524 -0400
-+++ b/distro/Kconfig   2022-05-11 12:43:39.114196110 -0400
-@@ -0,0 +1,290 @@
+--- /dev/null  2024-04-27 13:10:54.188000027 -0400
++++ b/distro/Kconfig   2024-04-27 18:47:55.788589022 -0400
+@@ -0,0 +1,294 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -148,6 +148,10 @@
 +      select TIMERFD
 +      select TMPFS_POSIX_ACL
 +      select TMPFS_XATTR
++      select UBSAN
++      select CC_HAS_UBSAN_BOUNDS_STRICT if !CC_HAS_UBSAN_ARRAY_BOUNDS
++      select UBSAN_BOUNDS
++      select UBSAN_SHIFT
 +
 +      select ANON_INODES
 +      select BLOCK

Reply via email to