From 8d3b55ac34a4eecedf961188b63d7b46c93cbd72 Mon Sep 17 00:00:00 2001 From: Jason Self Date: Tue, 27 Nov 2018 21:35:18 -0800 Subject: [PATCH] Update to match 4.4.165/4.9.141/4.14.84/4.19.5 Signed-off-by: Jason Self --- 4.14/arm64 | 2 +- 4.14/armhf | 3 +-- 4.14/powerpc | 2 +- 4.14/powerpc64 | 3 +-- 4.14/ppc64el | 3 +-- 4.14/s390x | 2 +- 4.14/x86-32-nonpae | 17 ++++++++--------- 4.14/x86-32-pae | 17 ++++++++--------- 4.14/x86-64 | 17 ++++++++--------- 4.19/arm64 | 5 ++--- 4.19/armhf | 4 +--- 4.19/powerpc | 2 +- 4.19/powerpc64 | 2 +- 4.19/ppc64el | 3 +-- 4.19/riscv64 | 3 +-- 4.19/s390x | 3 +-- 4.19/x86-32-nonpae | 3 +-- 4.19/x86-32-pae | 3 +-- 4.19/x86-64 | 3 +-- 4.9/arm64 | 2 +- 4.9/armhf | 3 ++- 4.9/powerpc | 3 ++- 4.9/powerpc64 | 3 ++- 4.9/ppc64el | 2 +- 4.9/s390x | 2 +- 4.9/x86-32-nonpae | 3 ++- 4.9/x86-32-pae | 3 ++- 4.9/x86-64 | 3 ++- 28 files changed, 56 insertions(+), 65 deletions(-) diff --git a/4.14/arm64 b/4.14/arm64 index a70c979..af29b39 100644 --- a/4.14/arm64 +++ b/4.14/arm64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm64 4.14.82-gnu Kernel Configuration +# Linux/arm64 4.14.84-gnu Kernel Configuration # CONFIG_ARM64=y CONFIG_64BIT=y diff --git a/4.14/armhf b/4.14/armhf index 28a81fd..01de010 100644 --- a/4.14/armhf +++ b/4.14/armhf @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm 4.14.77-gnu Kernel Configuration +# Linux/arm 4.14.84-gnu Kernel Configuration # CONFIG_ARM=y CONFIG_ARM_HAS_SG_CHAIN=y @@ -10039,7 +10039,6 @@ CONFIG_REED_SOLOMON_ENC8=y CONFIG_REED_SOLOMON_DEC8=y CONFIG_REED_SOLOMON_DEC16=y CONFIG_BCH=y -CONFIG_BCH_CONST_PARAMS=y CONFIG_TEXTSEARCH=y CONFIG_TEXTSEARCH_KMP=m CONFIG_TEXTSEARCH_BM=m diff --git a/4.14/powerpc b/4.14/powerpc index 67897d6..4eff7d0 100644 --- a/4.14/powerpc +++ b/4.14/powerpc @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/powerpc 4.14.83-gnu Kernel Configuration +# Linux/powerpc 4.14.84-gnu Kernel Configuration # # CONFIG_PPC64 is not set diff --git a/4.14/powerpc64 b/4.14/powerpc64 index 69899ee..5f79fe5 100644 --- a/4.14/powerpc64 +++ b/4.14/powerpc64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/powerpc 4.14.83-gnu Kernel Configuration +# Linux/powerpc 4.14.84-gnu Kernel Configuration # CONFIG_PPC64=y @@ -8588,7 +8588,6 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_BRANCH_PROFILE_NONE=y # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set -# CONFIG_PROFILE_ALL_BRANCHES is not set CONFIG_STACK_TRACER=y CONFIG_BLK_DEV_IO_TRACE=y CONFIG_KPROBE_EVENTS=y diff --git a/4.14/ppc64el b/4.14/ppc64el index 4e04560..4f42415 100644 --- a/4.14/ppc64el +++ b/4.14/ppc64el @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/powerpc 4.14.53-gnu Kernel Configuration +# Linux/powerpc 4.14.84-gnu Kernel Configuration # CONFIG_PPC64=y @@ -9,7 +9,6 @@ CONFIG_PPC64=y # CONFIG_PPC_BOOK3S_64=y # CONFIG_PPC_BOOK3E_64 is not set -# CONFIG_GENERIC_CPU is not set # CONFIG_POWER7_CPU is not set CONFIG_POWER8_CPU=y CONFIG_PPC_BOOK3S=y diff --git a/4.14/s390x b/4.14/s390x index bac8534..3b4f087 100644 --- a/4.14/s390x +++ b/4.14/s390x @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/s390 4.14.65-gnu Kernel Configuration +# Linux/s390 4.14.84-gnu Kernel Configuration # CONFIG_MMU=y CONFIG_ZONE_DMA=y diff --git a/4.14/x86-32-nonpae b/4.14/x86-32-nonpae index a14f475..49e5997 100644 --- a/4.14/x86-32-nonpae +++ b/4.14/x86-32-nonpae @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.14.16-gnu Kernel Configuration +# Linux/i386 4.14.84-gnu Kernel Configuration # # CONFIG_64BIT is not set CONFIG_X86_32=y @@ -250,6 +250,7 @@ CONFIG_PROFILING=y CONFIG_TRACEPOINTS=y CONFIG_CRASH_CORE=y CONFIG_KEXEC_CORE=y +CONFIG_HOTPLUG_SMT=y CONFIG_OPROFILE=m # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set CONFIG_HAVE_OPROFILE=y @@ -289,6 +290,7 @@ CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HAVE_ARCH_JUMP_LABEL=y CONFIG_HAVE_RCU_TABLE_FREE=y +CONFIG_HAVE_RCU_TABLE_INVALIDATE=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y @@ -1335,6 +1337,9 @@ CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_SOCKET_IPV6=m CONFIG_NF_TABLES_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m +CONFIG_NFT_CHAIN_NAT_IPV6=m +CONFIG_NFT_MASQ_IPV6=m +CONFIG_NFT_REDIR_IPV6=m CONFIG_NFT_REJECT_IPV6=m CONFIG_NFT_DUP_IPV6=m CONFIG_NFT_FIB_IPV6=m @@ -1342,10 +1347,7 @@ CONFIG_NF_DUP_IPV6=m CONFIG_NF_REJECT_IPV6=m CONFIG_NF_LOG_IPV6=m CONFIG_NF_NAT_IPV6=m -CONFIG_NFT_CHAIN_NAT_IPV6=m CONFIG_NF_NAT_MASQUERADE_IPV6=m -CONFIG_NFT_MASQ_IPV6=m -CONFIG_NFT_REDIR_IPV6=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -3944,7 +3946,7 @@ CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_NSC=m CONFIG_TCG_ATMEL=m CONFIG_TCG_INFINEON=m -CONFIG_TCG_CRB=m +CONFIG_TCG_CRB=y CONFIG_TCG_VTPM_PROXY=m CONFIG_TCG_TIS_ST33ZP24=m CONFIG_TCG_TIS_ST33ZP24_I2C=m @@ -7117,7 +7119,6 @@ CONFIG_ASYNC_TX_DMA=y CONFIG_SYNC_FILE=y CONFIG_SW_SYNC=y CONFIG_AUXDISPLAY=y -CONFIG_CHARLCD=m CONFIG_HD44780=m CONFIG_KS0108=m CONFIG_KS0108_PORT=0x378 @@ -7129,6 +7130,7 @@ CONFIG_PANEL=m CONFIG_PANEL_PARPORT=0 CONFIG_PANEL_PROFILE=5 # CONFIG_PANEL_CHANGE_MESSAGE is not set +CONFIG_CHARLCD=m CONFIG_UIO=m CONFIG_UIO_CIF=m CONFIG_UIO_PDRV_GENIRQ=m @@ -8761,7 +8763,6 @@ CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m # CONFIG_DEBUG_HIGHMEM is not set CONFIG_HAVE_DEBUG_STACKOVERFLOW=y # CONFIG_DEBUG_STACKOVERFLOW is not set -CONFIG_HAVE_ARCH_KMEMCHECK=y # CONFIG_DEBUG_SHIRQ is not set # @@ -8861,7 +8862,6 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_BRANCH_PROFILE_NONE=y # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set -# CONFIG_PROFILE_ALL_BRANCHES is not set CONFIG_STACK_TRACER=y CONFIG_BLK_DEV_IO_TRACE=y CONFIG_KPROBE_EVENTS=y @@ -9167,7 +9167,6 @@ CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_KHAZAD=m CONFIG_CRYPTO_SALSA20=m -# CONFIG_CRYPTO_SALSA20_586 is not set CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_SEED=m CONFIG_CRYPTO_SERPENT=m diff --git a/4.14/x86-32-pae b/4.14/x86-32-pae index b1f3c89..ff050d7 100644 --- a/4.14/x86-32-pae +++ b/4.14/x86-32-pae @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.14.16-gnu Kernel Configuration +# Linux/i386 4.14.84-gnu Kernel Configuration # # CONFIG_64BIT is not set CONFIG_X86_32=y @@ -250,6 +250,7 @@ CONFIG_PROFILING=y CONFIG_TRACEPOINTS=y CONFIG_CRASH_CORE=y CONFIG_KEXEC_CORE=y +CONFIG_HOTPLUG_SMT=y CONFIG_OPROFILE=m # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set CONFIG_HAVE_OPROFILE=y @@ -289,6 +290,7 @@ CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HAVE_ARCH_JUMP_LABEL=y CONFIG_HAVE_RCU_TABLE_FREE=y +CONFIG_HAVE_RCU_TABLE_INVALIDATE=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y @@ -1353,6 +1355,9 @@ CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_SOCKET_IPV6=m CONFIG_NF_TABLES_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m +CONFIG_NFT_CHAIN_NAT_IPV6=m +CONFIG_NFT_MASQ_IPV6=m +CONFIG_NFT_REDIR_IPV6=m CONFIG_NFT_REJECT_IPV6=m CONFIG_NFT_DUP_IPV6=m CONFIG_NFT_FIB_IPV6=m @@ -1360,10 +1365,7 @@ CONFIG_NF_DUP_IPV6=m CONFIG_NF_REJECT_IPV6=m CONFIG_NF_LOG_IPV6=m CONFIG_NF_NAT_IPV6=m -CONFIG_NFT_CHAIN_NAT_IPV6=m CONFIG_NF_NAT_MASQUERADE_IPV6=m -CONFIG_NFT_MASQ_IPV6=m -CONFIG_NFT_REDIR_IPV6=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -3973,7 +3975,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_ATMEL=m CONFIG_TCG_INFINEON=m CONFIG_TCG_XEN=m -CONFIG_TCG_CRB=m +CONFIG_TCG_CRB=y CONFIG_TCG_VTPM_PROXY=m CONFIG_TCG_TIS_ST33ZP24=m CONFIG_TCG_TIS_ST33ZP24_I2C=m @@ -7147,7 +7149,6 @@ CONFIG_ASYNC_TX_DMA=y CONFIG_SYNC_FILE=y CONFIG_SW_SYNC=y CONFIG_AUXDISPLAY=y -CONFIG_CHARLCD=m CONFIG_HD44780=m CONFIG_KS0108=m CONFIG_KS0108_PORT=0x378 @@ -7159,6 +7160,7 @@ CONFIG_PANEL=m CONFIG_PANEL_PARPORT=0 CONFIG_PANEL_PROFILE=5 # CONFIG_PANEL_CHANGE_MESSAGE is not set +CONFIG_CHARLCD=m CONFIG_UIO=m CONFIG_UIO_CIF=m CONFIG_UIO_PDRV_GENIRQ=m @@ -8826,7 +8828,6 @@ CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m # CONFIG_DEBUG_HIGHMEM is not set CONFIG_HAVE_DEBUG_STACKOVERFLOW=y # CONFIG_DEBUG_STACKOVERFLOW is not set -CONFIG_HAVE_ARCH_KMEMCHECK=y # CONFIG_DEBUG_SHIRQ is not set # @@ -8926,7 +8927,6 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_BRANCH_PROFILE_NONE=y # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set -# CONFIG_PROFILE_ALL_BRANCHES is not set CONFIG_STACK_TRACER=y CONFIG_BLK_DEV_IO_TRACE=y CONFIG_KPROBE_EVENTS=y @@ -9232,7 +9232,6 @@ CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_KHAZAD=m CONFIG_CRYPTO_SALSA20=m -# CONFIG_CRYPTO_SALSA20_586 is not set CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_SEED=m CONFIG_CRYPTO_SERPENT=m diff --git a/4.14/x86-64 b/4.14/x86-64 index e05da03..55dff27 100644 --- a/4.14/x86-64 +++ b/4.14/x86-64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.14.16-gnu Kernel Configuration +# Linux/x86 4.14.84-gnu Kernel Configuration # CONFIG_64BIT=y CONFIG_X86_64=y @@ -260,6 +260,7 @@ CONFIG_PROFILING=y CONFIG_TRACEPOINTS=y CONFIG_CRASH_CORE=y CONFIG_KEXEC_CORE=y +CONFIG_HOTPLUG_SMT=y CONFIG_OPROFILE=m # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set CONFIG_HAVE_OPROFILE=y @@ -299,6 +300,7 @@ CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HAVE_ARCH_JUMP_LABEL=y CONFIG_HAVE_RCU_TABLE_FREE=y +CONFIG_HAVE_RCU_TABLE_INVALIDATE=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y @@ -1377,6 +1379,9 @@ CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_SOCKET_IPV6=m CONFIG_NF_TABLES_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m +CONFIG_NFT_CHAIN_NAT_IPV6=m +CONFIG_NFT_MASQ_IPV6=m +CONFIG_NFT_REDIR_IPV6=m CONFIG_NFT_REJECT_IPV6=m CONFIG_NFT_DUP_IPV6=m CONFIG_NFT_FIB_IPV6=m @@ -1384,10 +1389,7 @@ CONFIG_NF_DUP_IPV6=m CONFIG_NF_REJECT_IPV6=m CONFIG_NF_LOG_IPV6=m CONFIG_NF_NAT_IPV6=m -CONFIG_NFT_CHAIN_NAT_IPV6=m CONFIG_NF_NAT_MASQUERADE_IPV6=m -CONFIG_NFT_MASQ_IPV6=m -CONFIG_NFT_REDIR_IPV6=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -4002,7 +4004,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_ATMEL=m CONFIG_TCG_INFINEON=m CONFIG_TCG_XEN=m -CONFIG_TCG_CRB=m +CONFIG_TCG_CRB=y CONFIG_TCG_VTPM_PROXY=m CONFIG_TCG_TIS_ST33ZP24=m CONFIG_TCG_TIS_ST33ZP24_I2C=m @@ -7174,7 +7176,6 @@ CONFIG_SYNC_FILE=y CONFIG_SW_SYNC=y CONFIG_DCA=m CONFIG_AUXDISPLAY=y -CONFIG_CHARLCD=m CONFIG_HD44780=m CONFIG_KS0108=m CONFIG_KS0108_PORT=0x378 @@ -7186,6 +7187,7 @@ CONFIG_PANEL=m CONFIG_PANEL_PARPORT=0 CONFIG_PANEL_PROFILE=5 # CONFIG_PANEL_CHANGE_MESSAGE is not set +CONFIG_CHARLCD=m CONFIG_UIO=m CONFIG_UIO_CIF=m CONFIG_UIO_PDRV_GENIRQ=m @@ -8872,7 +8874,6 @@ CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m # CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_HAVE_DEBUG_STACKOVERFLOW=y # CONFIG_DEBUG_STACKOVERFLOW is not set -CONFIG_HAVE_ARCH_KMEMCHECK=y CONFIG_HAVE_ARCH_KASAN=y # CONFIG_KASAN is not set CONFIG_ARCH_HAS_KCOV=y @@ -8977,7 +8978,6 @@ CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_BRANCH_PROFILE_NONE=y # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set -# CONFIG_PROFILE_ALL_BRANCHES is not set CONFIG_STACK_TRACER=y CONFIG_BLK_DEV_IO_TRACE=y CONFIG_KPROBE_EVENTS=y @@ -9305,7 +9305,6 @@ CONFIG_CRYPTO_DES3_EDE_X86_64=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_KHAZAD=m CONFIG_CRYPTO_SALSA20=m -CONFIG_CRYPTO_SALSA20_X86_64=m CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_X86_64=m CONFIG_CRYPTO_SEED=m diff --git a/4.19/arm64 b/4.19/arm64 index 6976e50..4d5e053 100644 --- a/4.19/arm64 +++ b/4.19/arm64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm64 4.19.0-gnu Kernel Configuration +# Linux/arm64 4.19.5-gnu Kernel Configuration # # @@ -700,7 +700,6 @@ CONFIG_CRYPTO_AES_ARM64_CE_BLK=m CONFIG_CRYPTO_AES_ARM64_NEON_BLK=m CONFIG_CRYPTO_CHACHA20_NEON=m CONFIG_CRYPTO_AES_ARM64_BS=m -# CONFIG_CRYPTO_SPECK_NEON is not set # # General architecture-dependent options @@ -4176,6 +4175,7 @@ CONFIG_I2C_MT65XX=m CONFIG_I2C_MV64XXX=m CONFIG_I2C_NOMADIK=m CONFIG_I2C_OCORES=m +CONFIG_I2C_OMAP=m CONFIG_I2C_OWL=m CONFIG_I2C_PCA_PLATFORM=m CONFIG_I2C_QCOM_GENI=m @@ -9534,7 +9534,6 @@ CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_SEED=m CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SM4=m -# CONFIG_CRYPTO_SPECK is not set CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_TWOFISH_COMMON=m diff --git a/4.19/armhf b/4.19/armhf index dea190f..64ea8ac 100644 --- a/4.19/armhf +++ b/4.19/armhf @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm 4.19.0-gnu Kernel Configuration +# Linux/arm 4.19.5-gnu Kernel Configuration # # @@ -887,7 +887,6 @@ CONFIG_CRYPTO_GHASH_ARM_CE=m CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m CONFIG_CRYPTO_CRC32_ARM_CE=m CONFIG_CRYPTO_CHACHA20_NEON=m -# CONFIG_CRYPTO_SPECK_NEON is not set CONFIG_IRQ_BYPASS_MANAGER=m CONFIG_VIRTUALIZATION=y CONFIG_VHOST_NET=m @@ -10051,7 +10050,6 @@ CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_SEED=m CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SM4=m -# CONFIG_CRYPTO_SPECK is not set CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_TWOFISH_COMMON=m diff --git a/4.19/powerpc b/4.19/powerpc index c2b04c0..b4fbfb4 100644 --- a/4.19/powerpc +++ b/4.19/powerpc @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/powerpc 4.19.4-gnu Kernel Configuration +# Linux/powerpc 4.19.5-gnu Kernel Configuration # # diff --git a/4.19/powerpc64 b/4.19/powerpc64 index 0ea450a..1027f25 100644 --- a/4.19/powerpc64 +++ b/4.19/powerpc64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/powerpc 4.19.4-gnu Kernel Configuration +# Linux/powerpc 4.19.5-gnu Kernel Configuration # # diff --git a/4.19/ppc64el b/4.19/ppc64el index ea04f77..7c6ccb8 100644 --- a/4.19/ppc64el +++ b/4.19/ppc64el @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/powerpc 4.19.0-gnu Kernel Configuration +# Linux/powerpc 4.19.5-gnu Kernel Configuration # # @@ -8565,7 +8565,6 @@ CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_SEED=m CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SM4=m -# CONFIG_CRYPTO_SPECK is not set CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_TWOFISH_COMMON=m diff --git a/4.19/riscv64 b/4.19/riscv64 index 62336b6..8d5506a 100644 --- a/4.19/riscv64 +++ b/4.19/riscv64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/riscv 4.19.1-gnu Kernel Configuration +# Linux/riscv 4.19.5-gnu Kernel Configuration # # @@ -2456,7 +2456,6 @@ CONFIG_CRYPTO_AES=y # CONFIG_CRYPTO_SEED is not set # CONFIG_CRYPTO_SERPENT is not set # CONFIG_CRYPTO_SM4 is not set -# CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_TEA is not set # CONFIG_CRYPTO_TWOFISH is not set diff --git a/4.19/s390x b/4.19/s390x index 00ea161..29d9fb5 100644 --- a/4.19/s390x +++ b/4.19/s390x @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/s390 4.19.0-gnu Kernel Configuration +# Linux/s390 4.19.5-gnu Kernel Configuration # # @@ -2894,7 +2894,6 @@ CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_SEED=m CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SM4=m -# CONFIG_CRYPTO_SPECK is not set CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_TWOFISH_COMMON=m diff --git a/4.19/x86-32-nonpae b/4.19/x86-32-nonpae index b1fdca4..86c252d 100644 --- a/4.19/x86-32-nonpae +++ b/4.19/x86-32-nonpae @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/i386 4.19.0-gnu Kernel Configuration +# Linux/i386 4.19.5-gnu Kernel Configuration # # @@ -9274,7 +9274,6 @@ CONFIG_CRYPTO_SEED=m CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SERPENT_SSE2_586=m CONFIG_CRYPTO_SM4=m -# CONFIG_CRYPTO_SPECK is not set CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_TWOFISH_COMMON=m diff --git a/4.19/x86-32-pae b/4.19/x86-32-pae index e52521d..b908b53 100644 --- a/4.19/x86-32-pae +++ b/4.19/x86-32-pae @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/i386 4.19.0-gnu Kernel Configuration +# Linux/i386 4.19.5-gnu Kernel Configuration # # @@ -9345,7 +9345,6 @@ CONFIG_CRYPTO_SEED=m CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SERPENT_SSE2_586=m CONFIG_CRYPTO_SM4=m -# CONFIG_CRYPTO_SPECK is not set CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_TWOFISH_COMMON=m diff --git a/4.19/x86-64 b/4.19/x86-64 index 8eb0064..ee77a28 100644 --- a/4.19/x86-64 +++ b/4.19/x86-64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.19.0-gnu Kernel Configuration +# Linux/x86 4.19.5-gnu Kernel Configuration # # @@ -9335,7 +9335,6 @@ CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m CONFIG_CRYPTO_SERPENT_AVX_X86_64=m CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m CONFIG_CRYPTO_SM4=m -# CONFIG_CRYPTO_SPECK is not set CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_TWOFISH_COMMON=m diff --git a/4.9/arm64 b/4.9/arm64 index ce1d951..ccf6d92 100644 --- a/4.9/arm64 +++ b/4.9/arm64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm64 4.9.125-gnu Kernel Configuration +# Linux/arm64 4.9.141-gnu Kernel Configuration # CONFIG_ARM64=y CONFIG_64BIT=y diff --git a/4.9/armhf b/4.9/armhf index 95d414c..cedf8a8 100644 --- a/4.9/armhf +++ b/4.9/armhf @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm 4.9.140-gnu Kernel Configuration +# Linux/arm 4.9.141-gnu Kernel Configuration # CONFIG_ARM=y CONFIG_ARM_HAS_SG_CHAIN=y @@ -1779,6 +1779,7 @@ CONFIG_BT_HCIUART_H4=y CONFIG_BT_HCIUART_BCSP=y CONFIG_BT_HCIUART_ATH3K=y CONFIG_BT_HCIUART_LL=y +CONFIG_BT_HCIUART_3WIRE=y CONFIG_BT_HCIUART_INTEL=y CONFIG_BT_HCIUART_BCM=y CONFIG_BT_HCIUART_QCA=y diff --git a/4.9/powerpc b/4.9/powerpc index 7ecf8f8..a996016 100644 --- a/4.9/powerpc +++ b/4.9/powerpc @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/powerpc 4.9.140-gnu Kernel Configuration +# Linux/powerpc 4.9.141-gnu Kernel Configuration # # CONFIG_PPC64 is not set @@ -1468,6 +1468,7 @@ CONFIG_BT_HCIUART_H4=y CONFIG_BT_HCIUART_BCSP=y CONFIG_BT_HCIUART_ATH3K=y CONFIG_BT_HCIUART_LL=y +CONFIG_BT_HCIUART_3WIRE=y CONFIG_BT_HCIUART_INTEL=y CONFIG_BT_HCIUART_BCM=y CONFIG_BT_HCIUART_QCA=y diff --git a/4.9/powerpc64 b/4.9/powerpc64 index 2661d83..fa202c9 100644 --- a/4.9/powerpc64 +++ b/4.9/powerpc64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/powerpc 4.9.140-gnu Kernel Configuration +# Linux/powerpc 4.9.141-gnu Kernel Configuration # CONFIG_PPC64=y @@ -1574,6 +1574,7 @@ CONFIG_BT_HCIUART_H4=y CONFIG_BT_HCIUART_BCSP=y CONFIG_BT_HCIUART_ATH3K=y CONFIG_BT_HCIUART_LL=y +CONFIG_BT_HCIUART_3WIRE=y CONFIG_BT_HCIUART_INTEL=y CONFIG_BT_HCIUART_BCM=y CONFIG_BT_HCIUART_QCA=y diff --git a/4.9/ppc64el b/4.9/ppc64el index d06d70e..6484f6d 100644 --- a/4.9/ppc64el +++ b/4.9/ppc64el @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/powerpc 4.9.127-gnu Kernel Configuration +# Linux/powerpc 4.9.141-gnu Kernel Configuration # CONFIG_PPC64=y diff --git a/4.9/s390x b/4.9/s390x index b1547db..54646d3 100644 --- a/4.9/s390x +++ b/4.9/s390x @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/s390 4.9.122-gnu Kernel Configuration +# Linux/s390 4.9.141-gnu Kernel Configuration # CONFIG_MMU=y CONFIG_ZONE_DMA=y diff --git a/4.9/x86-32-nonpae b/4.9/x86-32-nonpae index 6ebb7af..181dd75 100644 --- a/4.9/x86-32-nonpae +++ b/4.9/x86-32-nonpae @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.9.79-gnu Kernel Configuration +# Linux/i386 4.9.141-gnu Kernel Configuration # # CONFIG_64BIT is not set CONFIG_X86_32=y @@ -237,6 +237,7 @@ CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_PROFILING=y CONFIG_TRACEPOINTS=y CONFIG_KEXEC_CORE=y +CONFIG_HOTPLUG_SMT=y CONFIG_OPROFILE=m # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set CONFIG_HAVE_OPROFILE=y diff --git a/4.9/x86-32-pae b/4.9/x86-32-pae index 3e33a4a..a7129ec 100644 --- a/4.9/x86-32-pae +++ b/4.9/x86-32-pae @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.9.79-gnu Kernel Configuration +# Linux/i386 4.9.141-gnu Kernel Configuration # # CONFIG_64BIT is not set CONFIG_X86_32=y @@ -237,6 +237,7 @@ CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_PROFILING=y CONFIG_TRACEPOINTS=y CONFIG_KEXEC_CORE=y +CONFIG_HOTPLUG_SMT=y CONFIG_OPROFILE=m # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set CONFIG_HAVE_OPROFILE=y diff --git a/4.9/x86-64 b/4.9/x86-64 index 3d59e14..6b4c892 100644 --- a/4.9/x86-64 +++ b/4.9/x86-64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.9.79-gnu Kernel Configuration +# Linux/x86 4.9.141-gnu Kernel Configuration # CONFIG_64BIT=y CONFIG_X86_64=y @@ -247,6 +247,7 @@ CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_PROFILING=y CONFIG_TRACEPOINTS=y CONFIG_KEXEC_CORE=y +CONFIG_HOTPLUG_SMT=y CONFIG_OPROFILE=m # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set CONFIG_HAVE_OPROFILE=y -- 2.31.1