Fix wrong config files

This commit is contained in:
Pavle Portic 2020-02-12 08:14:45 +01:00
parent 510d3f3a0d
commit 157ad1e9a6
Signed by: TheEdgeOfRage
GPG Key ID: 6758ACE46AA2A849
9 changed files with 38 additions and 10699 deletions

View File

@ -1,13 +1,13 @@
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 5.5.1-arch1 Kernel Configuration
# Linux/x86 5.5.2-arch2 Kernel Configuration
#
#
# Compiler: gcc (GCC) 9.2.0
# Compiler: gcc (Arch Linux 9.2.1+20200130-2) 9.2.1 20200130
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90200
CONFIG_GCC_VERSION=90201
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y

View File

@ -1,13 +1,13 @@
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 5.5.1-arch1 Kernel Configuration
# Linux/x86 5.5.2-arch2 Kernel Configuration
#
#
# Compiler: gcc (GCC) 9.2.0
# Compiler: gcc (Arch Linux 9.2.1+20200130-2) 9.2.1 20200130
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90200
CONFIG_GCC_VERSION=90201
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y

View File

@ -1,13 +1,13 @@
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 5.5.1-arch1 Kernel Configuration
# Linux/x86 5.5.2-arch2 Kernel Configuration
#
#
# Compiler: gcc (GCC) 9.2.0
# Compiler: gcc (Arch Linux 9.2.1+20200130-2) 9.2.1 20200130
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90200
CONFIG_GCC_VERSION=90201
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y

View File

@ -1,13 +1,13 @@
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 5.5.1-arch1 Kernel Configuration
# Linux/x86 5.5.2-arch2 Kernel Configuration
#
#
# Compiler: gcc (GCC) 9.2.0
# Compiler: gcc (Arch Linux 9.2.1+20200130-2) 9.2.1 20200130
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90200
CONFIG_GCC_VERSION=90201
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y

View File

@ -1,13 +1,13 @@
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 5.5.1-arch1 Kernel Configuration
# Linux/x86 5.5.2-arch2 Kernel Configuration
#
#
# Compiler: gcc (GCC) 9.2.0
# Compiler: gcc (Arch Linux 9.2.1+20200130-2) 9.2.1 20200130
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90200
CONFIG_GCC_VERSION=90201
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y
@ -160,8 +160,12 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
# CONFIG_MEMCG is not set
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
@ -252,6 +256,7 @@ CONFIG_PERF_EVENTS=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_SLUB_MEMCG_SYSFS_ON is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
@ -9897,13 +9902,19 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SELINUX is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
# CONFIG_SECURITY_SELINUX_DISABLE is not set
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_SMACK_BRINGUP=y
CONFIG_SECURITY_SMACK_NETFILTER=y
@ -9928,6 +9939,7 @@ CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
# CONFIG_INTEGRITY is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set

File diff suppressed because it is too large Load Diff

View File

@ -1,13 +1,13 @@
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 5.5.1-arch1 Kernel Configuration
# Linux/x86 5.5.2-arch2 Kernel Configuration
#
#
# Compiler: gcc (GCC) 9.2.0
# Compiler: gcc (Arch Linux 9.2.1+20200130-2) 9.2.1 20200130
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90200
CONFIG_GCC_VERSION=90201
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y
@ -9897,7 +9897,7 @@ CONFIG_KEY_DH_OPERATIONS=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_PAGE_TABLE_ISOLATION is not set
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y

View File

@ -1,13 +1,13 @@
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 5.5.1-arch1 Kernel Configuration
# Linux/x86 5.5.2-arch2 Kernel Configuration
#
#
# Compiler: gcc (GCC) 9.2.0
# Compiler: gcc (Arch Linux 9.2.1+20200130-2) 9.2.1 20200130
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90200
CONFIG_GCC_VERSION=90201
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y
@ -9897,7 +9897,7 @@ CONFIG_KEY_DH_OPERATIONS=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_PAGE_TABLE_ISOLATION is not set
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y

View File

@ -11,7 +11,7 @@ bin/fork 16 | tail -n 1
bin/read 10000000
# WRITTE number_of_writtes
bin/write 10000000
bin/write 10000000 a
# MMAP_MUNMAP number_of_maps/unmaps number_of_pages
bin/mmap_munmap 10000000 1