update to 5.10.35

config: enabled CONFIG_TASK_XACCT and CONFIG_TASK_IO_ACCOUNTING for iotop [release 5.10.35-1mamba;Sun May 09 2021]
This commit is contained in:
Silvan Calarco 2024-01-06 01:25:19 +01:00
parent 421a6d2838
commit baee6bd54c
6 changed files with 49 additions and 69 deletions

View File

@ -1,15 +1,16 @@
# #
# Automatically generated file; DO NOT EDIT. # Automatically generated file; DO NOT EDIT.
# Linux/i386 5.10.33 Kernel Configuration # Linux/i386 5.10.35 Kernel Configuration
# #
CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0" CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.1.0"
CONFIG_CC_IS_GCC=y CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=100200 CONFIG_GCC_VERSION=110100
CONFIG_LD_VERSION=236010000 CONFIG_LD_VERSION=236010000
CONFIG_CLANG_VERSION=0 CONFIG_CLANG_VERSION=0
CONFIG_LLD_VERSION=0 CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_INLINE=y CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y CONFIG_BUILDTIME_TABLE_SORT=y
@ -111,7 +112,8 @@ CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y CONFIG_TASK_DELAY_ACCT=y
# CONFIG_TASK_XACCT is not set CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set # CONFIG_PSI is not set
# end of CPU/Task time and stats accounting # end of CPU/Task time and stats accounting
@ -838,9 +840,6 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling # end of GCOV-based kernel profiling
CONFIG_HAVE_GCC_PLUGINS=y CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# end of General architecture-dependent options # end of General architecture-dependent options
CONFIG_RT_MUTEXES=y CONFIG_RT_MUTEXES=y
@ -10510,10 +10509,6 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity"
# Memory initialization # Memory initialization
# #
CONFIG_INIT_STACK_NONE=y CONFIG_INIT_STACK_NONE=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization # end of Memory initialization
@ -10955,6 +10950,7 @@ CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set # CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set # CONFIG_UBSAN is not set
CONFIG_HAVE_KCSAN_COMPILER=y
# end of Generic Kernel Debugging Instruments # end of Generic Kernel Debugging Instruments
CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KERNEL=y

View File

@ -1,16 +1,17 @@
# #
# Automatically generated file; DO NOT EDIT. # Automatically generated file; DO NOT EDIT.
# Linux/arm64 5.10.19 Kernel Configuration # Linux/arm64 5.10.35 Kernel Configuration
# #
CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0" CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.1.0"
CONFIG_CC_IS_GCC=y CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=100200 CONFIG_GCC_VERSION=110100
CONFIG_LD_VERSION=236010000 CONFIG_LD_VERSION=236010000
CONFIG_CLANG_VERSION=0 CONFIG_CLANG_VERSION=0
CONFIG_LLD_VERSION=0 CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_INLINE=y CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y CONFIG_BUILDTIME_TABLE_SORT=y
@ -101,7 +102,8 @@ CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y CONFIG_TASK_DELAY_ACCT=y
# CONFIG_TASK_XACCT is not set CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set # CONFIG_PSI is not set
# end of CPU/Task time and stats accounting # end of CPU/Task time and stats accounting
@ -228,6 +230,7 @@ CONFIG_USERMODE_DRIVER=y
# CONFIG_BPF_PRELOAD is not set # CONFIG_BPF_PRELOAD is not set
CONFIG_USERFAULTFD=y CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set # CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y CONFIG_HAVE_PERF_EVENTS=y
@ -282,6 +285,7 @@ CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=3 CONFIG_PGTABLE_LEVELS=3
CONFIG_ARCH_SUPPORTS_UPROBES=y CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_ARCH_PROC_KCORE_TEXT=y CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_BROKEN_GAS_INST=y
# #
# Platform selection # Platform selection
@ -428,7 +432,6 @@ CONFIG_SETEND_EMULATION=y
# #
CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_PAN=y CONFIG_ARM64_PAN=y
CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM64_VHE=y CONFIG_ARM64_VHE=y
# end of ARMv8.1 architectural features # end of ARMv8.1 architectural features
@ -445,10 +448,6 @@ CONFIG_ARM64_CNP=y
# #
# ARMv8.3 architectural features # ARMv8.3 architectural features
# #
CONFIG_ARM64_PTR_AUTH=y
CONFIG_CC_HAS_BRANCH_PROT_PAC_RET=y
CONFIG_CC_HAS_SIGN_RETURN_ADDRESS=y
CONFIG_AS_HAS_PAC=y
CONFIG_AS_HAS_CFI_NEGATE_RA_STATE=y CONFIG_AS_HAS_CFI_NEGATE_RA_STATE=y
# end of ARMv8.3 architectural features # end of ARMv8.3 architectural features
@ -456,20 +455,14 @@ CONFIG_AS_HAS_CFI_NEGATE_RA_STATE=y
# ARMv8.4 architectural features # ARMv8.4 architectural features
# #
CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_AMU_EXTN=y
CONFIG_AS_HAS_ARMV8_4=y
CONFIG_ARM64_TLB_RANGE=y
# end of ARMv8.4 architectural features # end of ARMv8.4 architectural features
# #
# ARMv8.5 architectural features # ARMv8.5 architectural features
# #
CONFIG_ARM64_BTI=y CONFIG_ARM64_BTI=y
CONFIG_ARM64_BTI_KERNEL=y
CONFIG_CC_HAS_BRANCH_PROT_PAC_RET_BTI=y
CONFIG_ARM64_E0PD=y CONFIG_ARM64_E0PD=y
CONFIG_ARCH_RANDOM=y CONFIG_ARCH_RANDOM=y
CONFIG_ARM64_AS_HAS_MTE=y
CONFIG_ARM64_MTE=y
# end of ARMv8.5 architectural features # end of ARMv8.5 architectural features
CONFIG_ARM64_SVE=y CONFIG_ARM64_SVE=y
@ -478,8 +471,6 @@ CONFIG_ARM64_PSEUDO_NMI=y
# CONFIG_ARM64_DEBUG_PRIORITY_MASKING is not set # CONFIG_ARM64_DEBUG_PRIORITY_MASKING is not set
CONFIG_RELOCATABLE=y CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set # CONFIG_RANDOMIZE_BASE is not set
CONFIG_CC_HAVE_STACKPROTECTOR_SYSREG=y
CONFIG_STACKPROTECTOR_PER_TASK=y
# end of Kernel Features # end of Kernel Features
# #
@ -1018,7 +1009,6 @@ CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_HMM_MIRROR=y CONFIG_HMM_MIRROR=y
CONFIG_FRAME_VECTOR=y CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
# CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set # CONFIG_GUP_BENCHMARK is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y CONFIG_ARCH_HAS_PTE_SPECIAL=y
@ -2065,7 +2055,6 @@ CONFIG_PCIEASPM_DEFAULT=y
CONFIG_PCIE_PME=y CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y CONFIG_PCIE_DPC=y
CONFIG_PCIE_PTM=y CONFIG_PCIE_PTM=y
CONFIG_PCIE_BW=y
CONFIG_PCIE_EDR=y CONFIG_PCIE_EDR=y
CONFIG_PCI_MSI=y CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI_IRQ_DOMAIN=y
@ -10609,7 +10598,6 @@ CONFIG_RESET_TEGRA_BPMP=y
CONFIG_GENERIC_PHY=y CONFIG_GENERIC_PHY=y
CONFIG_GENERIC_PHY_MIPI_DPHY=y CONFIG_GENERIC_PHY_MIPI_DPHY=y
CONFIG_PHY_XGENE=m CONFIG_PHY_XGENE=m
CONFIG_USB_LGM_PHY=m
# CONFIG_PHY_SUN4I_USB is not set # CONFIG_PHY_SUN4I_USB is not set
CONFIG_PHY_SUN6I_MIPI_DPHY=m CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m CONFIG_PHY_SUN9I_USB=m
@ -11806,6 +11794,7 @@ CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set # CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set # CONFIG_UBSAN is not set
CONFIG_HAVE_KCSAN_COMPILER=y
# end of Generic Kernel Debugging Instruments # end of Generic Kernel Debugging Instruments
CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KERNEL=y

View File

@ -1,15 +1,16 @@
# #
# Automatically generated file; DO NOT EDIT. # Automatically generated file; DO NOT EDIT.
# Linux/arm 5.10.19 Kernel Configuration # Linux/arm 5.10.35 Kernel Configuration
# #
CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0" CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.1.0"
CONFIG_CC_IS_GCC=y CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=100200 CONFIG_GCC_VERSION=110100
CONFIG_LD_VERSION=236010000 CONFIG_LD_VERSION=236010000
CONFIG_CLANG_VERSION=0 CONFIG_CLANG_VERSION=0
CONFIG_LLD_VERSION=0 CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_INLINE=y CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y CONFIG_BUILDTIME_TABLE_SORT=y
@ -104,7 +105,10 @@ CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_SCHED_THERMAL_PRESSURE=y CONFIG_SCHED_THERMAL_PRESSURE=y
CONFIG_BSD_PROCESS_ACCT=y CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_TASKSTATS is not set CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set # CONFIG_PSI is not set
# end of CPU/Task time and stats accounting # end of CPU/Task time and stats accounting
@ -221,6 +225,7 @@ CONFIG_USERMODE_DRIVER=y
# CONFIG_BPF_PRELOAD is not set # CONFIG_BPF_PRELOAD is not set
CONFIG_USERFAULTFD=y CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set # CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y CONFIG_HAVE_PERF_EVENTS=y
@ -714,7 +719,6 @@ CONFIG_ALIGNMENT_TRAP=y
# CONFIG_UACCESS_WITH_MEMCPY is not set # CONFIG_UACCESS_WITH_MEMCPY is not set
CONFIG_PARAVIRT=y CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set # CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_STACKPROTECTOR_PER_TASK=y
# end of Kernel Features # end of Kernel Features
# #
@ -1004,10 +1008,6 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling # end of GCOV-based kernel profiling
CONFIG_HAVE_GCC_PLUGINS=y CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
CONFIG_GCC_PLUGIN_ARM_SSP_PER_TASK=y
# end of General architecture-dependent options # end of General architecture-dependent options
CONFIG_RT_MUTEXES=y CONFIG_RT_MUTEXES=y
@ -2218,7 +2218,6 @@ CONFIG_PCIEASPM_DEFAULT=y
CONFIG_PCIE_PME=y CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y CONFIG_PCIE_DPC=y
CONFIG_PCIE_PTM=y CONFIG_PCIE_PTM=y
CONFIG_PCIE_BW=y
CONFIG_PCI_MSI=y CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_MSI_ARCH_FALLBACKS=y CONFIG_PCI_MSI_ARCH_FALLBACKS=y
@ -10952,7 +10951,6 @@ CONFIG_RESET_TEGRA_BPMP=y
# #
CONFIG_GENERIC_PHY=y CONFIG_GENERIC_PHY=y
CONFIG_GENERIC_PHY_MIPI_DPHY=y CONFIG_GENERIC_PHY_MIPI_DPHY=y
CONFIG_USB_LGM_PHY=m
# CONFIG_PHY_SUN4I_USB is not set # CONFIG_PHY_SUN4I_USB is not set
CONFIG_PHY_SUN6I_MIPI_DPHY=m CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m CONFIG_PHY_SUN9I_USB=m
@ -11637,9 +11635,6 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity"
# Memory initialization # Memory initialization
# #
CONFIG_INIT_STACK_NONE=y CONFIG_INIT_STACK_NONE=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization # end of Memory initialization
@ -12100,6 +12095,7 @@ CONFIG_DEBUG_FS_ALLOW_ALL=y
CONFIG_HAVE_ARCH_KGDB=y CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set # CONFIG_KGDB is not set
# CONFIG_UBSAN is not set # CONFIG_UBSAN is not set
CONFIG_HAVE_KCSAN_COMPILER=y
# end of Generic Kernel Debugging Instruments # end of Generic Kernel Debugging Instruments
CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KERNEL=y
@ -12151,6 +12147,7 @@ CONFIG_TEST_LOCKUP=m
# Scheduler Debugging # Scheduler Debugging
# #
CONFIG_SCHED_DEBUG=y CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set # CONFIG_SCHEDSTATS is not set
# end of Scheduler Debugging # end of Scheduler Debugging

View File

@ -1,15 +1,16 @@
# #
# Automatically generated file; DO NOT EDIT. # Automatically generated file; DO NOT EDIT.
# Linux/i386 5.10.33 Kernel Configuration # Linux/i386 5.10.35 Kernel Configuration
# #
CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0" CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.1.0"
CONFIG_CC_IS_GCC=y CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=100200 CONFIG_GCC_VERSION=110100
CONFIG_LD_VERSION=236010000 CONFIG_LD_VERSION=236010000
CONFIG_CLANG_VERSION=0 CONFIG_CLANG_VERSION=0
CONFIG_LLD_VERSION=0 CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_INLINE=y CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y CONFIG_BUILDTIME_TABLE_SORT=y
@ -111,7 +112,8 @@ CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y CONFIG_TASK_DELAY_ACCT=y
# CONFIG_TASK_XACCT is not set CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set # CONFIG_PSI is not set
# end of CPU/Task time and stats accounting # end of CPU/Task time and stats accounting
@ -830,9 +832,6 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling # end of GCOV-based kernel profiling
CONFIG_HAVE_GCC_PLUGINS=y CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# end of General architecture-dependent options # end of General architecture-dependent options
CONFIG_RT_MUTEXES=y CONFIG_RT_MUTEXES=y
@ -10455,10 +10454,6 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity"
# Memory initialization # Memory initialization
# #
CONFIG_INIT_STACK_NONE=y CONFIG_INIT_STACK_NONE=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization # end of Memory initialization
@ -10900,6 +10895,7 @@ CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set # CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set # CONFIG_UBSAN is not set
CONFIG_HAVE_KCSAN_COMPILER=y
# end of Generic Kernel Debugging Instruments # end of Generic Kernel Debugging Instruments
CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KERNEL=y

View File

@ -1,16 +1,17 @@
# #
# Automatically generated file; DO NOT EDIT. # Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.10.33 Kernel Configuration # Linux/x86_64 5.10.35 Kernel Configuration
# #
CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0" CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.1.0"
CONFIG_CC_IS_GCC=y CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=100200 CONFIG_GCC_VERSION=110100
CONFIG_LD_VERSION=236010000 CONFIG_LD_VERSION=236010000
CONFIG_CLANG_VERSION=0 CONFIG_CLANG_VERSION=0
CONFIG_LLD_VERSION=0 CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_INLINE=y CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y CONFIG_BUILDTIME_TABLE_SORT=y
@ -115,7 +116,8 @@ CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y CONFIG_TASK_DELAY_ACCT=y
# CONFIG_TASK_XACCT is not set CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set # CONFIG_PSI is not set
# end of CPU/Task time and stats accounting # end of CPU/Task time and stats accounting
@ -848,9 +850,6 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling # end of GCOV-based kernel profiling
CONFIG_HAVE_GCC_PLUGINS=y CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# end of General architecture-dependent options # end of General architecture-dependent options
CONFIG_RT_MUTEXES=y CONFIG_RT_MUTEXES=y
@ -10456,10 +10455,6 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity"
# Memory initialization # Memory initialization
# #
CONFIG_INIT_STACK_NONE=y CONFIG_INIT_STACK_NONE=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization # end of Memory initialization
@ -10937,6 +10932,8 @@ CONFIG_HAVE_ARCH_KGDB=y
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set # CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y CONFIG_HAVE_ARCH_KCSAN=y
CONFIG_HAVE_KCSAN_COMPILER=y
# CONFIG_KCSAN is not set
# end of Generic Kernel Debugging Instruments # end of Generic Kernel Debugging Instruments
CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KERNEL=y

View File

@ -88,8 +88,8 @@
%define _use_internal_dependency_generator 1 %define _use_internal_dependency_generator 1
Name: kernel Name: kernel
Version: 5.10.33 Version: 5.10.35
Release: 3mamba Release: 1mamba
Summary: The Linux Kernel, the operating system core itself Summary: The Linux Kernel, the operating system core itself
Group: System/Kernel and Hardware Group: System/Kernel and Hardware
Vendor: openmamba Vendor: openmamba
@ -109,6 +109,7 @@ URL: http://www.kernel.org
License: GPL License: GPL
## AUTOBUILDREQ-BEGIN ## AUTOBUILDREQ-BEGIN
BuildRequires: glibc-devel BuildRequires: glibc-devel
BuildRequires: libelf-devel
BuildRequires: libopenssl-devel BuildRequires: libopenssl-devel
BuildRequires: libperl BuildRequires: libperl
BuildRequires: libyaml-devel BuildRequires: libyaml-devel
@ -581,6 +582,10 @@ exit 0
/lib/modules/%{kernel_ver}%{?KERNEL_LOCALVER}/build /lib/modules/%{kernel_ver}%{?KERNEL_LOCALVER}/build
%changelog %changelog
* Sun May 09 2021 Silvan Calarco <silvan.calarco@mambasoft.it> 5.10.35-1mamba
- update to 5.10.35
- config: enabled CONFIG_TASK_XACCT and CONFIG_TASK_IO_ACCOUNTING for iotop
* Sat May 01 2021 Silvan Calarco <silvan.calarco@mambasoft.it> 5.10.33-3mamba * Sat May 01 2021 Silvan Calarco <silvan.calarco@mambasoft.it> 5.10.33-3mamba
- add release to local version to fix release updates - add release to local version to fix release updates