Version in base suite: 4.19.235-1 Base version: linux_4.19.235-1 Target version: linux_4.19.249-2 Base file: /srv/ftp-master.debian.org/ftp/pool/main/l/linux/linux_4.19.235-1.dsc Target file: /srv/ftp-master.debian.org/policy/pool/main/l/linux/linux_4.19.249-2.dsc Documentation/ABI/testing/sysfs-ata | 11 Documentation/ABI/testing/sysfs-devices-system-cpu | 1 Documentation/admin-guide/hw-vuln/index.rst | 1 Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst | 246 Documentation/admin-guide/kernel-parameters.txt | 42 Documentation/conf.py | 2 Documentation/devicetree/bindings/gpio/gpio-altera.txt | 5 Documentation/process/stable-kernel-rules.rst | 11 Documentation/process/submitting-patches.rst | 2 Documentation/sysctl/kernel.txt | 35 MAINTAINERS | 1 Makefile | 2 arch/alpha/include/asm/timex.h | 1 arch/arc/kernel/entry.S | 1 arch/arm/boot/dts/bcm2835-rpi-b.dts | 13 arch/arm/boot/dts/bcm2835-rpi-zero-w.dts | 22 arch/arm/boot/dts/bcm2837.dtsi | 49 arch/arm/boot/dts/exynos5250-pinctrl.dtsi | 2 arch/arm/boot/dts/exynos5250-smdk5250.dts | 7 arch/arm/boot/dts/exynos5420-smdk5420.dts | 3 arch/arm/boot/dts/imx6qdl-apalis.dtsi | 10 arch/arm/boot/dts/imx6ull-colibri.dtsi | 2 arch/arm/boot/dts/logicpd-som-lv-35xx-devkit.dts | 15 arch/arm/boot/dts/logicpd-som-lv-37xx-devkit.dts | 15 arch/arm/boot/dts/logicpd-som-lv.dtsi | 15 arch/arm/boot/dts/omap3-gta04.dtsi | 2 arch/arm/boot/dts/ox820.dtsi | 2 arch/arm/boot/dts/qcom-ipq4019.dtsi | 3 arch/arm/boot/dts/qcom-msm8960.dtsi | 8 arch/arm/boot/dts/rk3288.dtsi | 2 arch/arm/boot/dts/sama5d2.dtsi | 2 arch/arm/boot/dts/spear1340.dtsi | 6 arch/arm/boot/dts/spear13xx.dtsi | 6 arch/arm/boot/dts/tegra20-tamonten.dtsi | 6 arch/arm/include/asm/kvm_host.h | 7 arch/arm/include/asm/timex.h | 1 arch/arm/kernel/entry-armv.S | 2 arch/arm/kernel/stacktrace.c | 10 arch/arm/mach-davinci/board-da850-evm.c | 4 arch/arm/mach-hisi/platsmp.c | 4 arch/arm/mach-mmp/sram.c | 22 arch/arm/mach-omap1/clock.c | 2 arch/arm/mach-omap2/omap4-common.c | 2 arch/arm/mach-s3c24xx/mach-jive.c | 6 arch/arm/mach-vexpress/dcscb.c | 1 arch/arm/mach-vexpress/spc.c | 2 arch/arm/mm/proc-v7-bugs.c | 1 arch/arm64/Kconfig | 9 arch/arm64/boot/dts/broadcom/northstar2/ns2-svk.dts | 8 arch/arm64/boot/dts/broadcom/northstar2/ns2.dtsi | 2 arch/arm64/boot/dts/qcom/ipq8074.dtsi | 2 arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi | 6 arch/arm64/boot/dts/rockchip/rk3399.dtsi | 6 arch/arm64/include/asm/assembler.h | 34 arch/arm64/include/asm/cpu.h | 1 arch/arm64/include/asm/cpucaps.h | 3 arch/arm64/include/asm/cpufeature.h | 39 arch/arm64/include/asm/cputype.h | 16 arch/arm64/include/asm/fixmap.h | 6 arch/arm64/include/asm/kvm_host.h | 5 arch/arm64/include/asm/kvm_mmu.h | 7 arch/arm64/include/asm/mmu.h | 8 arch/arm64/include/asm/sections.h | 5 arch/arm64/include/asm/sysreg.h | 5 arch/arm64/include/asm/vectors.h | 74 arch/arm64/kernel/alternative.c | 6 arch/arm64/kernel/cpu_errata.c | 381 arch/arm64/kernel/cpufeature.c | 21 arch/arm64/kernel/cpuinfo.c | 1 arch/arm64/kernel/entry.S | 215 arch/arm64/kernel/ftrace.c | 4 arch/arm64/kernel/insn.c | 4 arch/arm64/kernel/module.lds | 6 arch/arm64/kernel/vmlinux.lds.S | 2 arch/arm64/kvm/hyp/hyp-entry.S | 64 arch/arm64/kvm/hyp/switch.c | 8 arch/arm64/kvm/sys_regs.c | 2 arch/arm64/mm/mmu.c | 12 arch/arm64/net/bpf_jit_comp.c | 1 arch/ia64/include/asm/timex.h | 1 arch/ia64/kernel/acpi.c | 7 arch/ia64/kernel/kprobes.c | 78 arch/m68k/Kconfig.cpu | 2 arch/m68k/Kconfig.machine | 1 arch/m68k/include/asm/pgtable_no.h | 3 arch/m68k/include/asm/timex.h | 2 arch/mips/bmips/setup.c | 2 arch/mips/dec/prom/Makefile | 2 arch/mips/generic/board-ocelot_pcb123.its.S | 10 arch/mips/include/asm/dec/prom.h | 15 arch/mips/include/asm/mach-ip27/cpu-feature-overrides.h | 1 arch/mips/include/asm/setup.h | 2 arch/mips/include/asm/timex.h | 25 arch/mips/kernel/mips-cpc.c | 1 arch/mips/kernel/smp.c | 6 arch/mips/kernel/time.c | 11 arch/mips/kernel/traps.c | 22 arch/mips/lantiq/falcon/sysctrl.c | 2 arch/mips/lantiq/prom.c | 2 arch/mips/lantiq/xway/gptu.c | 2 arch/mips/lantiq/xway/sysctrl.c | 46 arch/mips/pic32/pic32mzda/init.c | 2 arch/mips/ralink/of.c | 2 arch/mips/rb532/devices.c | 6 arch/nds32/include/asm/uaccess.h | 22 arch/nios2/include/asm/timex.h | 3 arch/openrisc/include/asm/timex.h | 1 arch/openrisc/kernel/head.S | 9 arch/parisc/include/asm/timex.h | 3 arch/parisc/kernel/processor.c | 3 arch/powerpc/Makefile | 2 arch/powerpc/boot/dts/fsl/t104xrdb.dtsi | 4 arch/powerpc/include/asm/archrandom.h | 27 arch/powerpc/include/asm/exception-64s.h | 37 arch/powerpc/include/asm/io.h | 40 arch/powerpc/include/asm/ppc-opcode.h | 2 arch/powerpc/include/asm/timex.h | 1 arch/powerpc/include/asm/uaccess.h | 3 arch/powerpc/kernel/idle.c | 2 arch/powerpc/kernel/idle_6xx.S | 2 arch/powerpc/kernel/kvm.c | 2 arch/powerpc/kernel/l2cr_6xx.S | 6 arch/powerpc/kernel/machine_kexec.c | 15 arch/powerpc/kernel/process.c | 4 arch/powerpc/kernel/ptrace.c | 18 arch/powerpc/kernel/rtas.c | 6 arch/powerpc/kernel/swsusp_32.S | 2 arch/powerpc/kernel/swsusp_asm64.S | 2 arch/powerpc/kvm/powerpc.c | 4 arch/powerpc/lib/sstep.c | 8 arch/powerpc/mm/mmu_context.c | 2 arch/powerpc/perf/isa207-common.c | 3 arch/powerpc/perf/power9-pmu.c | 8 arch/powerpc/platforms/4xx/cpm.c | 2 arch/powerpc/platforms/powermac/cache.S | 4 arch/powerpc/platforms/powernv/rng.c | 6 arch/powerpc/sysdev/cpm1.c | 1 arch/powerpc/sysdev/fsl_gtm.c | 4 arch/powerpc/sysdev/fsl_rio.c | 2 arch/powerpc/sysdev/xics/icp-opal.c | 1 arch/riscv/include/asm/processor.h | 2 arch/riscv/kernel/module.lds | 6 arch/s390/Makefile | 10 arch/s390/crypto/aes_s390.c | 4 arch/s390/include/asm/archrandom.h | 12 arch/s390/include/asm/preempt.h | 15 arch/s390/include/asm/timex.h | 1 arch/s390/mm/pgtable.c | 2 arch/sparc/include/asm/timex_32.h | 4 arch/um/drivers/chan_user.c | 9 arch/um/drivers/mconsole_kern.c | 3 arch/um/include/asm/timex.h | 9 arch/x86/entry/vdso/vma.c | 2 arch/x86/events/amd/ibs.c | 18 arch/x86/events/intel/pt.c | 2 arch/x86/include/asm/acenv.h | 14 arch/x86/include/asm/archrandom.h | 12 arch/x86/include/asm/compat.h | 6 arch/x86/include/asm/cpufeatures.h | 1 arch/x86/include/asm/intel-family.h | 11 arch/x86/include/asm/microcode.h | 2 arch/x86/include/asm/msr-index.h | 25 arch/x86/include/asm/nospec-branch.h | 2 arch/x86/include/asm/suspend_32.h | 2 arch/x86/include/asm/suspend_64.h | 12 arch/x86/include/asm/timex.h | 9 arch/x86/include/asm/tsc.h | 7 arch/x86/kernel/acpi/boot.c | 24 arch/x86/kernel/apic/apic.c | 2 arch/x86/kernel/cpu/bugs.c | 235 arch/x86/kernel/cpu/common.c | 52 arch/x86/kernel/cpu/intel.c | 2 arch/x86/kernel/cpu/microcode/core.c | 6 arch/x86/kernel/kvm.c | 2 arch/x86/kernel/step.c | 3 arch/x86/kernel/sys_x86_64.c | 7 arch/x86/kvm/cpuid.c | 5 arch/x86/kvm/emulate.c | 14 arch/x86/kvm/hyperv.c | 17 arch/x86/kvm/lapic.c | 5 arch/x86/kvm/pmu_amd.c | 8 arch/x86/kvm/vmx.c | 77 arch/x86/kvm/x86.c | 4 arch/x86/lib/delay.c | 4 arch/x86/lib/usercopy_64.c | 2 arch/x86/mm/pat.c | 2 arch/x86/pci/xen.c | 5 arch/x86/power/cpu.c | 29 arch/x86/um/ldt.c | 6 arch/x86/um/shared/sysdep/syscalls_64.h | 5 arch/x86/xen/pmu.c | 10 arch/x86/xen/pmu.h | 3 arch/x86/xen/smp_hvm.c | 6 arch/x86/xen/smp_pv.c | 2 arch/x86/xen/time.c | 24 arch/xtensa/boot/dts/xtfpga-flash-128m.dtsi | 8 arch/xtensa/boot/dts/xtfpga-flash-16m.dtsi | 8 arch/xtensa/boot/dts/xtfpga-flash-4m.dtsi | 4 arch/xtensa/include/asm/timex.h | 6 arch/xtensa/kernel/ptrace.c | 4 arch/xtensa/kernel/signal.c | 4 block/bfq-iosched.c | 31 block/bio.c | 2 block/blk-iolatency.c | 122 block/blk-merge.c | 12 block/blk-sysfs.c | 8 block/compat_ioctl.c | 2 certs/blacklist_hashes.c | 2 crypto/authenc.c | 2 crypto/drbg.c | 220 debian/changelog | 978 + debian/config.defines.dump | 6 debian/config/armhf/config | 14 debian/config/config | 1 debian/config/defines | 2 debian/config/kernelarch-arm/config | 15 debian/control | 7050 +++++----- debian/control.md5sum | 102 debian/linux-headers-4.19.0-20-4kc-malta.postinst | 18 debian/linux-headers-4.19.0-20-5kc-malta.postinst | 18 debian/linux-headers-4.19.0-20-686-pae.postinst | 18 debian/linux-headers-4.19.0-20-686.postinst | 18 debian/linux-headers-4.19.0-20-alpha-generic.postinst | 18 debian/linux-headers-4.19.0-20-alpha-smp.postinst | 18 debian/linux-headers-4.19.0-20-amd64.postinst | 18 debian/linux-headers-4.19.0-20-arm64.postinst | 18 debian/linux-headers-4.19.0-20-armmp-lpae.postinst | 18 debian/linux-headers-4.19.0-20-armmp.postinst | 18 debian/linux-headers-4.19.0-20-cloud-amd64.postinst | 18 debian/linux-headers-4.19.0-20-itanium.postinst | 18 debian/linux-headers-4.19.0-20-loongson-3.postinst | 18 debian/linux-headers-4.19.0-20-m68k.postinst | 18 debian/linux-headers-4.19.0-20-marvell.postinst | 18 debian/linux-headers-4.19.0-20-mckinley.postinst | 18 debian/linux-headers-4.19.0-20-mips32r6.postinst | 18 debian/linux-headers-4.19.0-20-mips32r6el.postinst | 18 debian/linux-headers-4.19.0-20-mips64r6.postinst | 18 debian/linux-headers-4.19.0-20-mips64r6el.postinst | 18 debian/linux-headers-4.19.0-20-octeon.postinst | 18 debian/linux-headers-4.19.0-20-parisc-smp.postinst | 18 debian/linux-headers-4.19.0-20-parisc.postinst | 18 debian/linux-headers-4.19.0-20-parisc64-smp.postinst | 18 debian/linux-headers-4.19.0-20-powerpc-smp.postinst | 18 debian/linux-headers-4.19.0-20-powerpc.postinst | 18 debian/linux-headers-4.19.0-20-powerpc64.postinst | 18 debian/linux-headers-4.19.0-20-powerpc64le.postinst | 18 debian/linux-headers-4.19.0-20-powerpcspe.postinst | 18 debian/linux-headers-4.19.0-20-riscv64.postinst | 18 debian/linux-headers-4.19.0-20-rpi.postinst | 18 debian/linux-headers-4.19.0-20-rt-686-pae.postinst | 18 debian/linux-headers-4.19.0-20-rt-amd64.postinst | 18 debian/linux-headers-4.19.0-20-rt-arm64.postinst | 18 debian/linux-headers-4.19.0-20-rt-armmp.postinst | 18 debian/linux-headers-4.19.0-20-s390x.postinst | 18 debian/linux-headers-4.19.0-20-sh7751r.postinst | 18 debian/linux-headers-4.19.0-20-sh7785lcr.postinst | 18 debian/linux-headers-4.19.0-20-sparc64-smp.postinst | 18 debian/linux-headers-4.19.0-20-sparc64.postinst | 18 debian/linux-headers-4.19.0-21-4kc-malta.postinst | 18 debian/linux-headers-4.19.0-21-5kc-malta.postinst | 18 debian/linux-headers-4.19.0-21-686-pae.postinst | 18 debian/linux-headers-4.19.0-21-686.postinst | 18 debian/linux-headers-4.19.0-21-alpha-generic.postinst | 18 debian/linux-headers-4.19.0-21-alpha-smp.postinst | 18 debian/linux-headers-4.19.0-21-amd64.postinst | 18 debian/linux-headers-4.19.0-21-arm64.postinst | 18 debian/linux-headers-4.19.0-21-armmp-lpae.postinst | 18 debian/linux-headers-4.19.0-21-armmp.postinst | 18 debian/linux-headers-4.19.0-21-cloud-amd64.postinst | 18 debian/linux-headers-4.19.0-21-itanium.postinst | 18 debian/linux-headers-4.19.0-21-loongson-3.postinst | 18 debian/linux-headers-4.19.0-21-m68k.postinst | 18 debian/linux-headers-4.19.0-21-marvell.postinst | 18 debian/linux-headers-4.19.0-21-mckinley.postinst | 18 debian/linux-headers-4.19.0-21-mips32r6.postinst | 18 debian/linux-headers-4.19.0-21-mips32r6el.postinst | 18 debian/linux-headers-4.19.0-21-mips64r6.postinst | 18 debian/linux-headers-4.19.0-21-mips64r6el.postinst | 18 debian/linux-headers-4.19.0-21-octeon.postinst | 18 debian/linux-headers-4.19.0-21-parisc-smp.postinst | 18 debian/linux-headers-4.19.0-21-parisc.postinst | 18 debian/linux-headers-4.19.0-21-parisc64-smp.postinst | 18 debian/linux-headers-4.19.0-21-powerpc-smp.postinst | 18 debian/linux-headers-4.19.0-21-powerpc.postinst | 18 debian/linux-headers-4.19.0-21-powerpc64.postinst | 18 debian/linux-headers-4.19.0-21-powerpc64le.postinst | 18 debian/linux-headers-4.19.0-21-powerpcspe.postinst | 18 debian/linux-headers-4.19.0-21-riscv64.postinst | 18 debian/linux-headers-4.19.0-21-rpi.postinst | 18 debian/linux-headers-4.19.0-21-rt-686-pae.postinst | 18 debian/linux-headers-4.19.0-21-rt-amd64.postinst | 18 debian/linux-headers-4.19.0-21-rt-arm64.postinst | 18 debian/linux-headers-4.19.0-21-rt-armmp.postinst | 18 debian/linux-headers-4.19.0-21-s390x.postinst | 18 debian/linux-headers-4.19.0-21-sh7751r.postinst | 18 debian/linux-headers-4.19.0-21-sh7785lcr.postinst | 18 debian/linux-headers-4.19.0-21-sparc64-smp.postinst | 18 debian/linux-headers-4.19.0-21-sparc64.postinst | 18 debian/linux-image-4.19.0-20-4kc-malta-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-4kc-malta.postinst | 25 debian/linux-image-4.19.0-20-4kc-malta.postrm | 31 debian/linux-image-4.19.0-20-4kc-malta.preinst | 21 debian/linux-image-4.19.0-20-4kc-malta.prerm | 17 debian/linux-image-4.19.0-20-5kc-malta-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-5kc-malta.postinst | 25 debian/linux-image-4.19.0-20-5kc-malta.postrm | 31 debian/linux-image-4.19.0-20-5kc-malta.preinst | 21 debian/linux-image-4.19.0-20-5kc-malta.prerm | 17 debian/linux-image-4.19.0-20-686-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-686-pae-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-686-pae-unsigned.postinst | 25 debian/linux-image-4.19.0-20-686-pae-unsigned.postrm | 31 debian/linux-image-4.19.0-20-686-pae-unsigned.preinst | 21 debian/linux-image-4.19.0-20-686-pae-unsigned.prerm | 17 debian/linux-image-4.19.0-20-686-unsigned.postinst | 25 debian/linux-image-4.19.0-20-686-unsigned.postrm | 31 debian/linux-image-4.19.0-20-686-unsigned.preinst | 21 debian/linux-image-4.19.0-20-686-unsigned.prerm | 17 debian/linux-image-4.19.0-20-alpha-generic-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-alpha-generic.postinst | 25 debian/linux-image-4.19.0-20-alpha-generic.postrm | 31 debian/linux-image-4.19.0-20-alpha-generic.preinst | 21 debian/linux-image-4.19.0-20-alpha-generic.prerm | 17 debian/linux-image-4.19.0-20-alpha-smp-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-alpha-smp.postinst | 25 debian/linux-image-4.19.0-20-alpha-smp.postrm | 31 debian/linux-image-4.19.0-20-alpha-smp.preinst | 21 debian/linux-image-4.19.0-20-alpha-smp.prerm | 17 debian/linux-image-4.19.0-20-amd64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-amd64-unsigned.postinst | 25 debian/linux-image-4.19.0-20-amd64-unsigned.postrm | 31 debian/linux-image-4.19.0-20-amd64-unsigned.preinst | 21 debian/linux-image-4.19.0-20-amd64-unsigned.prerm | 17 debian/linux-image-4.19.0-20-arm64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-arm64-unsigned.postinst | 25 debian/linux-image-4.19.0-20-arm64-unsigned.postrm | 31 debian/linux-image-4.19.0-20-arm64-unsigned.preinst | 21 debian/linux-image-4.19.0-20-arm64-unsigned.prerm | 17 debian/linux-image-4.19.0-20-armmp-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-armmp-lpae-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-armmp-lpae.postinst | 25 debian/linux-image-4.19.0-20-armmp-lpae.postrm | 31 debian/linux-image-4.19.0-20-armmp-lpae.preinst | 21 debian/linux-image-4.19.0-20-armmp-lpae.prerm | 17 debian/linux-image-4.19.0-20-armmp.postinst | 25 debian/linux-image-4.19.0-20-armmp.postrm | 31 debian/linux-image-4.19.0-20-armmp.preinst | 21 debian/linux-image-4.19.0-20-armmp.prerm | 17 debian/linux-image-4.19.0-20-cloud-amd64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-cloud-amd64-unsigned.postinst | 25 debian/linux-image-4.19.0-20-cloud-amd64-unsigned.postrm | 31 debian/linux-image-4.19.0-20-cloud-amd64-unsigned.preinst | 21 debian/linux-image-4.19.0-20-cloud-amd64-unsigned.prerm | 17 debian/linux-image-4.19.0-20-itanium-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-itanium.postinst | 25 debian/linux-image-4.19.0-20-itanium.postrm | 31 debian/linux-image-4.19.0-20-itanium.preinst | 21 debian/linux-image-4.19.0-20-itanium.prerm | 17 debian/linux-image-4.19.0-20-loongson-3-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-loongson-3.postinst | 25 debian/linux-image-4.19.0-20-loongson-3.postrm | 31 debian/linux-image-4.19.0-20-loongson-3.preinst | 21 debian/linux-image-4.19.0-20-loongson-3.prerm | 17 debian/linux-image-4.19.0-20-m68k-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-m68k.postinst | 25 debian/linux-image-4.19.0-20-m68k.postrm | 31 debian/linux-image-4.19.0-20-m68k.preinst | 21 debian/linux-image-4.19.0-20-m68k.prerm | 17 debian/linux-image-4.19.0-20-marvell-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-marvell.postinst | 25 debian/linux-image-4.19.0-20-marvell.postrm | 31 debian/linux-image-4.19.0-20-marvell.preinst | 21 debian/linux-image-4.19.0-20-marvell.prerm | 17 debian/linux-image-4.19.0-20-mckinley-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-mckinley.postinst | 25 debian/linux-image-4.19.0-20-mckinley.postrm | 31 debian/linux-image-4.19.0-20-mckinley.preinst | 21 debian/linux-image-4.19.0-20-mckinley.prerm | 17 debian/linux-image-4.19.0-20-mips32r6-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-mips32r6.postinst | 25 debian/linux-image-4.19.0-20-mips32r6.postrm | 31 debian/linux-image-4.19.0-20-mips32r6.preinst | 21 debian/linux-image-4.19.0-20-mips32r6.prerm | 17 debian/linux-image-4.19.0-20-mips32r6el-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-mips32r6el.postinst | 25 debian/linux-image-4.19.0-20-mips32r6el.postrm | 31 debian/linux-image-4.19.0-20-mips32r6el.preinst | 21 debian/linux-image-4.19.0-20-mips32r6el.prerm | 17 debian/linux-image-4.19.0-20-mips64r6-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-mips64r6.postinst | 25 debian/linux-image-4.19.0-20-mips64r6.postrm | 31 debian/linux-image-4.19.0-20-mips64r6.preinst | 21 debian/linux-image-4.19.0-20-mips64r6.prerm | 17 debian/linux-image-4.19.0-20-mips64r6el-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-mips64r6el.postinst | 25 debian/linux-image-4.19.0-20-mips64r6el.postrm | 31 debian/linux-image-4.19.0-20-mips64r6el.preinst | 21 debian/linux-image-4.19.0-20-mips64r6el.prerm | 17 debian/linux-image-4.19.0-20-octeon-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-octeon.postinst | 25 debian/linux-image-4.19.0-20-octeon.postrm | 31 debian/linux-image-4.19.0-20-octeon.preinst | 21 debian/linux-image-4.19.0-20-octeon.prerm | 17 debian/linux-image-4.19.0-20-parisc-smp.postinst | 25 debian/linux-image-4.19.0-20-parisc-smp.postrm | 31 debian/linux-image-4.19.0-20-parisc-smp.preinst | 21 debian/linux-image-4.19.0-20-parisc-smp.prerm | 17 debian/linux-image-4.19.0-20-parisc.postinst | 25 debian/linux-image-4.19.0-20-parisc.postrm | 31 debian/linux-image-4.19.0-20-parisc.preinst | 21 debian/linux-image-4.19.0-20-parisc.prerm | 17 debian/linux-image-4.19.0-20-parisc64-smp.postinst | 25 debian/linux-image-4.19.0-20-parisc64-smp.postrm | 31 debian/linux-image-4.19.0-20-parisc64-smp.preinst | 21 debian/linux-image-4.19.0-20-parisc64-smp.prerm | 17 debian/linux-image-4.19.0-20-powerpc-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-powerpc-smp-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-powerpc-smp.postinst | 25 debian/linux-image-4.19.0-20-powerpc-smp.postrm | 31 debian/linux-image-4.19.0-20-powerpc-smp.preinst | 21 debian/linux-image-4.19.0-20-powerpc-smp.prerm | 17 debian/linux-image-4.19.0-20-powerpc.postinst | 25 debian/linux-image-4.19.0-20-powerpc.postrm | 31 debian/linux-image-4.19.0-20-powerpc.preinst | 21 debian/linux-image-4.19.0-20-powerpc.prerm | 17 debian/linux-image-4.19.0-20-powerpc64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-powerpc64.postinst | 25 debian/linux-image-4.19.0-20-powerpc64.postrm | 31 debian/linux-image-4.19.0-20-powerpc64.preinst | 21 debian/linux-image-4.19.0-20-powerpc64.prerm | 17 debian/linux-image-4.19.0-20-powerpc64le-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-powerpc64le.postinst | 25 debian/linux-image-4.19.0-20-powerpc64le.postrm | 31 debian/linux-image-4.19.0-20-powerpc64le.preinst | 21 debian/linux-image-4.19.0-20-powerpc64le.prerm | 17 debian/linux-image-4.19.0-20-powerpcspe-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-powerpcspe.postinst | 25 debian/linux-image-4.19.0-20-powerpcspe.postrm | 31 debian/linux-image-4.19.0-20-powerpcspe.preinst | 21 debian/linux-image-4.19.0-20-powerpcspe.prerm | 17 debian/linux-image-4.19.0-20-riscv64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-riscv64.postinst | 25 debian/linux-image-4.19.0-20-riscv64.postrm | 31 debian/linux-image-4.19.0-20-riscv64.preinst | 21 debian/linux-image-4.19.0-20-riscv64.prerm | 17 debian/linux-image-4.19.0-20-rpi-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-rpi.postinst | 25 debian/linux-image-4.19.0-20-rpi.postrm | 31 debian/linux-image-4.19.0-20-rpi.preinst | 21 debian/linux-image-4.19.0-20-rpi.prerm | 17 debian/linux-image-4.19.0-20-rt-686-pae-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-rt-686-pae-unsigned.postinst | 25 debian/linux-image-4.19.0-20-rt-686-pae-unsigned.postrm | 31 debian/linux-image-4.19.0-20-rt-686-pae-unsigned.preinst | 21 debian/linux-image-4.19.0-20-rt-686-pae-unsigned.prerm | 17 debian/linux-image-4.19.0-20-rt-amd64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-rt-amd64-unsigned.postinst | 25 debian/linux-image-4.19.0-20-rt-amd64-unsigned.postrm | 31 debian/linux-image-4.19.0-20-rt-amd64-unsigned.preinst | 21 debian/linux-image-4.19.0-20-rt-amd64-unsigned.prerm | 17 debian/linux-image-4.19.0-20-rt-arm64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-rt-arm64-unsigned.postinst | 25 debian/linux-image-4.19.0-20-rt-arm64-unsigned.postrm | 31 debian/linux-image-4.19.0-20-rt-arm64-unsigned.preinst | 21 debian/linux-image-4.19.0-20-rt-arm64-unsigned.prerm | 17 debian/linux-image-4.19.0-20-rt-armmp-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-rt-armmp.postinst | 25 debian/linux-image-4.19.0-20-rt-armmp.postrm | 31 debian/linux-image-4.19.0-20-rt-armmp.preinst | 21 debian/linux-image-4.19.0-20-rt-armmp.prerm | 17 debian/linux-image-4.19.0-20-s390x-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-s390x.postinst | 25 debian/linux-image-4.19.0-20-s390x.postrm | 31 debian/linux-image-4.19.0-20-s390x.preinst | 21 debian/linux-image-4.19.0-20-s390x.prerm | 17 debian/linux-image-4.19.0-20-sh7751r-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-sh7751r.postinst | 25 debian/linux-image-4.19.0-20-sh7751r.postrm | 31 debian/linux-image-4.19.0-20-sh7751r.preinst | 21 debian/linux-image-4.19.0-20-sh7751r.prerm | 17 debian/linux-image-4.19.0-20-sh7785lcr-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-sh7785lcr.postinst | 25 debian/linux-image-4.19.0-20-sh7785lcr.postrm | 31 debian/linux-image-4.19.0-20-sh7785lcr.preinst | 21 debian/linux-image-4.19.0-20-sh7785lcr.prerm | 17 debian/linux-image-4.19.0-20-sparc64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-sparc64-smp-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-20-sparc64-smp.postinst | 25 debian/linux-image-4.19.0-20-sparc64-smp.postrm | 31 debian/linux-image-4.19.0-20-sparc64-smp.preinst | 21 debian/linux-image-4.19.0-20-sparc64-smp.prerm | 17 debian/linux-image-4.19.0-20-sparc64.postinst | 25 debian/linux-image-4.19.0-20-sparc64.postrm | 31 debian/linux-image-4.19.0-20-sparc64.preinst | 21 debian/linux-image-4.19.0-20-sparc64.prerm | 17 debian/linux-image-4.19.0-21-4kc-malta-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-4kc-malta.postinst | 25 debian/linux-image-4.19.0-21-4kc-malta.postrm | 31 debian/linux-image-4.19.0-21-4kc-malta.preinst | 21 debian/linux-image-4.19.0-21-4kc-malta.prerm | 17 debian/linux-image-4.19.0-21-5kc-malta-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-5kc-malta.postinst | 25 debian/linux-image-4.19.0-21-5kc-malta.postrm | 31 debian/linux-image-4.19.0-21-5kc-malta.preinst | 21 debian/linux-image-4.19.0-21-5kc-malta.prerm | 17 debian/linux-image-4.19.0-21-686-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-686-pae-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-686-pae-unsigned.postinst | 25 debian/linux-image-4.19.0-21-686-pae-unsigned.postrm | 31 debian/linux-image-4.19.0-21-686-pae-unsigned.preinst | 21 debian/linux-image-4.19.0-21-686-pae-unsigned.prerm | 17 debian/linux-image-4.19.0-21-686-unsigned.postinst | 25 debian/linux-image-4.19.0-21-686-unsigned.postrm | 31 debian/linux-image-4.19.0-21-686-unsigned.preinst | 21 debian/linux-image-4.19.0-21-686-unsigned.prerm | 17 debian/linux-image-4.19.0-21-alpha-generic-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-alpha-generic.postinst | 25 debian/linux-image-4.19.0-21-alpha-generic.postrm | 31 debian/linux-image-4.19.0-21-alpha-generic.preinst | 21 debian/linux-image-4.19.0-21-alpha-generic.prerm | 17 debian/linux-image-4.19.0-21-alpha-smp-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-alpha-smp.postinst | 25 debian/linux-image-4.19.0-21-alpha-smp.postrm | 31 debian/linux-image-4.19.0-21-alpha-smp.preinst | 21 debian/linux-image-4.19.0-21-alpha-smp.prerm | 17 debian/linux-image-4.19.0-21-amd64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-amd64-unsigned.postinst | 25 debian/linux-image-4.19.0-21-amd64-unsigned.postrm | 31 debian/linux-image-4.19.0-21-amd64-unsigned.preinst | 21 debian/linux-image-4.19.0-21-amd64-unsigned.prerm | 17 debian/linux-image-4.19.0-21-arm64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-arm64-unsigned.postinst | 25 debian/linux-image-4.19.0-21-arm64-unsigned.postrm | 31 debian/linux-image-4.19.0-21-arm64-unsigned.preinst | 21 debian/linux-image-4.19.0-21-arm64-unsigned.prerm | 17 debian/linux-image-4.19.0-21-armmp-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-armmp-lpae-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-armmp-lpae.postinst | 25 debian/linux-image-4.19.0-21-armmp-lpae.postrm | 31 debian/linux-image-4.19.0-21-armmp-lpae.preinst | 21 debian/linux-image-4.19.0-21-armmp-lpae.prerm | 17 debian/linux-image-4.19.0-21-armmp.postinst | 25 debian/linux-image-4.19.0-21-armmp.postrm | 31 debian/linux-image-4.19.0-21-armmp.preinst | 21 debian/linux-image-4.19.0-21-armmp.prerm | 17 debian/linux-image-4.19.0-21-cloud-amd64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-cloud-amd64-unsigned.postinst | 25 debian/linux-image-4.19.0-21-cloud-amd64-unsigned.postrm | 31 debian/linux-image-4.19.0-21-cloud-amd64-unsigned.preinst | 21 debian/linux-image-4.19.0-21-cloud-amd64-unsigned.prerm | 17 debian/linux-image-4.19.0-21-itanium-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-itanium.postinst | 25 debian/linux-image-4.19.0-21-itanium.postrm | 31 debian/linux-image-4.19.0-21-itanium.preinst | 21 debian/linux-image-4.19.0-21-itanium.prerm | 17 debian/linux-image-4.19.0-21-loongson-3-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-loongson-3.postinst | 25 debian/linux-image-4.19.0-21-loongson-3.postrm | 31 debian/linux-image-4.19.0-21-loongson-3.preinst | 21 debian/linux-image-4.19.0-21-loongson-3.prerm | 17 debian/linux-image-4.19.0-21-m68k-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-m68k.postinst | 25 debian/linux-image-4.19.0-21-m68k.postrm | 31 debian/linux-image-4.19.0-21-m68k.preinst | 21 debian/linux-image-4.19.0-21-m68k.prerm | 17 debian/linux-image-4.19.0-21-marvell-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-marvell.postinst | 25 debian/linux-image-4.19.0-21-marvell.postrm | 31 debian/linux-image-4.19.0-21-marvell.preinst | 21 debian/linux-image-4.19.0-21-marvell.prerm | 17 debian/linux-image-4.19.0-21-mckinley-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-mckinley.postinst | 25 debian/linux-image-4.19.0-21-mckinley.postrm | 31 debian/linux-image-4.19.0-21-mckinley.preinst | 21 debian/linux-image-4.19.0-21-mckinley.prerm | 17 debian/linux-image-4.19.0-21-mips32r6-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-mips32r6.postinst | 25 debian/linux-image-4.19.0-21-mips32r6.postrm | 31 debian/linux-image-4.19.0-21-mips32r6.preinst | 21 debian/linux-image-4.19.0-21-mips32r6.prerm | 17 debian/linux-image-4.19.0-21-mips32r6el-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-mips32r6el.postinst | 25 debian/linux-image-4.19.0-21-mips32r6el.postrm | 31 debian/linux-image-4.19.0-21-mips32r6el.preinst | 21 debian/linux-image-4.19.0-21-mips32r6el.prerm | 17 debian/linux-image-4.19.0-21-mips64r6-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-mips64r6.postinst | 25 debian/linux-image-4.19.0-21-mips64r6.postrm | 31 debian/linux-image-4.19.0-21-mips64r6.preinst | 21 debian/linux-image-4.19.0-21-mips64r6.prerm | 17 debian/linux-image-4.19.0-21-mips64r6el-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-mips64r6el.postinst | 25 debian/linux-image-4.19.0-21-mips64r6el.postrm | 31 debian/linux-image-4.19.0-21-mips64r6el.preinst | 21 debian/linux-image-4.19.0-21-mips64r6el.prerm | 17 debian/linux-image-4.19.0-21-octeon-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-octeon.postinst | 25 debian/linux-image-4.19.0-21-octeon.postrm | 31 debian/linux-image-4.19.0-21-octeon.preinst | 21 debian/linux-image-4.19.0-21-octeon.prerm | 17 debian/linux-image-4.19.0-21-parisc-smp.postinst | 25 debian/linux-image-4.19.0-21-parisc-smp.postrm | 31 debian/linux-image-4.19.0-21-parisc-smp.preinst | 21 debian/linux-image-4.19.0-21-parisc-smp.prerm | 17 debian/linux-image-4.19.0-21-parisc.postinst | 25 debian/linux-image-4.19.0-21-parisc.postrm | 31 debian/linux-image-4.19.0-21-parisc.preinst | 21 debian/linux-image-4.19.0-21-parisc.prerm | 17 debian/linux-image-4.19.0-21-parisc64-smp.postinst | 25 debian/linux-image-4.19.0-21-parisc64-smp.postrm | 31 debian/linux-image-4.19.0-21-parisc64-smp.preinst | 21 debian/linux-image-4.19.0-21-parisc64-smp.prerm | 17 debian/linux-image-4.19.0-21-powerpc-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-powerpc-smp-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-powerpc-smp.postinst | 25 debian/linux-image-4.19.0-21-powerpc-smp.postrm | 31 debian/linux-image-4.19.0-21-powerpc-smp.preinst | 21 debian/linux-image-4.19.0-21-powerpc-smp.prerm | 17 debian/linux-image-4.19.0-21-powerpc.postinst | 25 debian/linux-image-4.19.0-21-powerpc.postrm | 31 debian/linux-image-4.19.0-21-powerpc.preinst | 21 debian/linux-image-4.19.0-21-powerpc.prerm | 17 debian/linux-image-4.19.0-21-powerpc64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-powerpc64.postinst | 25 debian/linux-image-4.19.0-21-powerpc64.postrm | 31 debian/linux-image-4.19.0-21-powerpc64.preinst | 21 debian/linux-image-4.19.0-21-powerpc64.prerm | 17 debian/linux-image-4.19.0-21-powerpc64le-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-powerpc64le.postinst | 25 debian/linux-image-4.19.0-21-powerpc64le.postrm | 31 debian/linux-image-4.19.0-21-powerpc64le.preinst | 21 debian/linux-image-4.19.0-21-powerpc64le.prerm | 17 debian/linux-image-4.19.0-21-powerpcspe-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-powerpcspe.postinst | 25 debian/linux-image-4.19.0-21-powerpcspe.postrm | 31 debian/linux-image-4.19.0-21-powerpcspe.preinst | 21 debian/linux-image-4.19.0-21-powerpcspe.prerm | 17 debian/linux-image-4.19.0-21-riscv64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-riscv64.postinst | 25 debian/linux-image-4.19.0-21-riscv64.postrm | 31 debian/linux-image-4.19.0-21-riscv64.preinst | 21 debian/linux-image-4.19.0-21-riscv64.prerm | 17 debian/linux-image-4.19.0-21-rpi-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-rpi.postinst | 25 debian/linux-image-4.19.0-21-rpi.postrm | 31 debian/linux-image-4.19.0-21-rpi.preinst | 21 debian/linux-image-4.19.0-21-rpi.prerm | 17 debian/linux-image-4.19.0-21-rt-686-pae-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-rt-686-pae-unsigned.postinst | 25 debian/linux-image-4.19.0-21-rt-686-pae-unsigned.postrm | 31 debian/linux-image-4.19.0-21-rt-686-pae-unsigned.preinst | 21 debian/linux-image-4.19.0-21-rt-686-pae-unsigned.prerm | 17 debian/linux-image-4.19.0-21-rt-amd64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-rt-amd64-unsigned.postinst | 25 debian/linux-image-4.19.0-21-rt-amd64-unsigned.postrm | 31 debian/linux-image-4.19.0-21-rt-amd64-unsigned.preinst | 21 debian/linux-image-4.19.0-21-rt-amd64-unsigned.prerm | 17 debian/linux-image-4.19.0-21-rt-arm64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-rt-arm64-unsigned.postinst | 25 debian/linux-image-4.19.0-21-rt-arm64-unsigned.postrm | 31 debian/linux-image-4.19.0-21-rt-arm64-unsigned.preinst | 21 debian/linux-image-4.19.0-21-rt-arm64-unsigned.prerm | 17 debian/linux-image-4.19.0-21-rt-armmp-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-rt-armmp.postinst | 25 debian/linux-image-4.19.0-21-rt-armmp.postrm | 31 debian/linux-image-4.19.0-21-rt-armmp.preinst | 21 debian/linux-image-4.19.0-21-rt-armmp.prerm | 17 debian/linux-image-4.19.0-21-s390x-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-s390x.postinst | 25 debian/linux-image-4.19.0-21-s390x.postrm | 31 debian/linux-image-4.19.0-21-s390x.preinst | 21 debian/linux-image-4.19.0-21-s390x.prerm | 17 debian/linux-image-4.19.0-21-sh7751r-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-sh7751r.postinst | 25 debian/linux-image-4.19.0-21-sh7751r.postrm | 31 debian/linux-image-4.19.0-21-sh7751r.preinst | 21 debian/linux-image-4.19.0-21-sh7751r.prerm | 17 debian/linux-image-4.19.0-21-sh7785lcr-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-sh7785lcr.postinst | 25 debian/linux-image-4.19.0-21-sh7785lcr.postrm | 31 debian/linux-image-4.19.0-21-sh7785lcr.preinst | 21 debian/linux-image-4.19.0-21-sh7785lcr.prerm | 17 debian/linux-image-4.19.0-21-sparc64-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-sparc64-smp-dbg.lintian-overrides | 15 debian/linux-image-4.19.0-21-sparc64-smp.postinst | 25 debian/linux-image-4.19.0-21-sparc64-smp.postrm | 31 debian/linux-image-4.19.0-21-sparc64-smp.preinst | 21 debian/linux-image-4.19.0-21-sparc64-smp.prerm | 17 debian/linux-image-4.19.0-21-sparc64.postinst | 25 debian/linux-image-4.19.0-21-sparc64.postrm | 31 debian/linux-image-4.19.0-21-sparc64.preinst | 21 debian/linux-image-4.19.0-21-sparc64.prerm | 17 debian/patches-rt/0001-ARM-at91-add-TCB-registers-definitions.patch | 8 debian/patches-rt/0002-clocksource-drivers-Add-a-new-driver-for-the-Atmel-A.patch | 8 debian/patches-rt/0003-clocksource-drivers-timer-atmel-tcb-add-clockevent-d.patch | 8 debian/patches-rt/0004-clocksource-drivers-atmel-pit-make-option-silent.patch | 8 debian/patches-rt/0005-ARM-at91-Implement-clocksource-selection.patch | 8 debian/patches-rt/0006-ARM-configs-at91-use-new-TCB-timer-driver.patch | 8 debian/patches-rt/0007-ARM-configs-at91-unselect-PIT.patch | 8 debian/patches-rt/0008-irqchip-gic-v3-its-Move-pending-table-allocation-to-.patch | 8 debian/patches-rt/0009-kthread-convert-worker-lock-to-raw-spinlock.patch | 8 debian/patches-rt/0010-crypto-caam-qi-simplify-CGR-allocation-freeing.patch | 8 debian/patches-rt/0011-sched-fair-Robustify-CFS-bandwidth-timer-locking.patch | 8 debian/patches-rt/0012-arm-Convert-arm-boot_lock-to-raw.patch | 8 debian/patches-rt/0013-x86-ioapic-Don-t-let-setaffinity-unmask-threaded-EOI.patch | 8 debian/patches-rt/0014-cgroup-use-irqsave-in-cgroup_rstat_flush_locked.patch | 8 debian/patches-rt/0015-fscache-initialize-cookie-hash-table-raw-spinlocks.patch | 8 debian/patches-rt/0016-Drivers-hv-vmbus-include-header-for-get_irq_regs.patch | 8 debian/patches-rt/0017-percpu-include-irqflags.h-for-raw_local_irq_save.patch | 8 debian/patches-rt/0018-efi-Allow-efi-runtime.patch | 10 debian/patches-rt/0019-x86-efi-drop-task_lock-from-efi_switch_mm.patch | 8 debian/patches-rt/0020-arm64-KVM-compute_layout-before-altenates-are-applie.patch | 10 debian/patches-rt/0021-of-allocate-free-phandle-cache-outside-of-the-devtre.patch | 8 debian/patches-rt/0022-mm-kasan-make-quarantine_lock-a-raw_spinlock_t.patch | 8 debian/patches-rt/0023-EXP-rcu-Revert-expedited-GP-parallelization-cleverne.patch | 8 debian/patches-rt/0024-kmemleak-Turn-kmemleak_lock-to-raw-spinlock-on-RT.patch | 10 debian/patches-rt/0025-NFSv4-replace-seqcount_t-with-a-seqlock_t.patch | 16 debian/patches-rt/0026-kernel-sched-Provide-a-pointer-to-the-valid-CPU-mask.patch | 14 debian/patches-rt/0027-kernel-sched-core-add-migrate_disable.patch | 12 debian/patches-rt/0028-sched-migrate_disable-Add-export_symbol_gpl-for-__mi.patch | 8 debian/patches-rt/0029-arm-at91-do-not-disable-enable-clocks-in-a-row.patch | 8 debian/patches-rt/0030-clocksource-TCLIB-Allow-higher-clock-rates-for-clock.patch | 8 debian/patches-rt/0031-timekeeping-Split-jiffies-seqlock.patch | 8 debian/patches-rt/0032-signal-Revert-ptrace-preempt-magic.patch | 8 debian/patches-rt/0033-net-sched-Use-msleep-instead-of-yield.patch | 8 debian/patches-rt/0034-dm-rq-remove-BUG_ON-irqs_disabled-check.patch | 8 debian/patches-rt/0035-usb-do-no-disable-interrupts-in-giveback.patch | 8 debian/patches-rt/0036-rt-Provide-PREEMPT_RT_BASE-config-switch.patch | 8 debian/patches-rt/0037-cpumask-Disable-CONFIG_CPUMASK_OFFSTACK-for-RT.patch | 12 debian/patches-rt/0038-jump-label-disable-if-stop_machine-is-used.patch | 8 debian/patches-rt/0039-kconfig-Disable-config-options-which-are-not-RT-comp.patch | 8 debian/patches-rt/0040-lockdep-disable-self-test.patch | 8 debian/patches-rt/0041-mm-Allow-only-slub-on-RT.patch | 14 debian/patches-rt/0042-locking-Disable-spin-on-owner-for-RT.patch | 8 debian/patches-rt/0043-rcu-Disable-RCU_FAST_NO_HZ-on-RT.patch | 8 debian/patches-rt/0044-rcu-make-RCU_BOOST-default-on-RT.patch | 8 debian/patches-rt/0045-sched-Disable-CONFIG_RT_GROUP_SCHED-on-RT.patch | 12 debian/patches-rt/0046-net-core-disable-NET_RX_BUSY_POLL.patch | 8 debian/patches-rt/0047-arm-disable-NEON-in-kernel-mode.patch | 8 debian/patches-rt/0048-powerpc-Use-generic-rwsem-on-RT.patch | 8 debian/patches-rt/0049-powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch | 8 debian/patches-rt/0050-powerpc-Disable-highmem-on-RT.patch | 8 debian/patches-rt/0051-mips-Disable-highmem-on-RT.patch | 8 debian/patches-rt/0052-x86-Use-generic-rwsem_spinlocks-on-rt.patch | 8 debian/patches-rt/0053-leds-trigger-disable-CPU-trigger-on-RT.patch | 8 debian/patches-rt/0054-cpufreq-drop-K8-s-driver-from-beeing-selected.patch | 8 debian/patches-rt/0055-md-disable-bcache.patch | 8 debian/patches-rt/0056-efi-Disable-runtime-services-on-RT.patch | 10 debian/patches-rt/0057-printk-Add-a-printk-kill-switch.patch | 16 debian/patches-rt/0058-printk-Add-force_early_printk-boot-param-to-help-wit.patch | 12 debian/patches-rt/0059-preempt-Provide-preempt_-_-no-rt-variants.patch | 8 debian/patches-rt/0060-futex-workaround-migrate_disable-enable-in-different.patch | 8 debian/patches-rt/0061-rt-Add-local-irq-locks.patch | 8 debian/patches-rt/0062-locallock-provide-get-put-_locked_ptr-variants.patch | 8 debian/patches-rt/0063-mm-scatterlist-Do-not-disable-irqs-on-RT.patch | 8 debian/patches-rt/0064-signal-x86-Delay-calling-signals-in-atomic.patch | 8 debian/patches-rt/0065-x86-signal-delay-calling-signals-on-32bit.patch | 8 debian/patches-rt/0066-buffer_head-Replace-bh_uptodate_lock-for-rt.patch | 14 debian/patches-rt/0067-fs-jbd-jbd2-Make-state-lock-and-journal-head-lock-rt.patch | 8 debian/patches-rt/0068-list_bl-Make-list-head-locking-RT-safe.patch | 8 debian/patches-rt/0069-list_bl-fixup-bogus-lockdep-warning.patch | 8 debian/patches-rt/0070-genirq-Disable-irqpoll-on-rt.patch | 8 debian/patches-rt/0071-genirq-Force-interrupt-thread-on-RT.patch | 10 debian/patches-rt/0072-Split-IRQ-off-and-zone-lock-while-freeing-pages-from.patch | 10 debian/patches-rt/0073-Split-IRQ-off-and-zone-lock-while-freeing-pages-from.patch | 10 debian/patches-rt/0074-mm-SLxB-change-list_lock-to-raw_spinlock_t.patch | 8 debian/patches-rt/0075-mm-SLUB-delay-giving-back-empty-slubs-to-IRQ-enabled.patch | 8 debian/patches-rt/0076-mm-page_alloc-rt-friendly-per-cpu-pages.patch | 14 debian/patches-rt/0077-mm-swap-Convert-to-percpu-locked.patch | 12 debian/patches-rt/0078-mm-perform-lru_add_drain_all-remotely.patch | 8 debian/patches-rt/0079-mm-vmstat-Protect-per-cpu-variables-with-preempt-dis.patch | 8 debian/patches-rt/0080-ARM-Initialize-split-page-table-locks-for-vector-pag.patch | 8 debian/patches-rt/0081-mm-Enable-SLUB-for-RT.patch | 8 debian/patches-rt/0082-slub-Enable-irqs-for-__GFP_WAIT.patch | 8 debian/patches-rt/0083-slub-Disable-SLUB_CPU_PARTIAL.patch | 12 debian/patches-rt/0084-mm-memcontrol-Don-t-call-schedule_work_on-in-preempt.patch | 10 debian/patches-rt/0085-mm-memcontrol-Replace-local_irq_disable-with-local-l.patch | 10 debian/patches-rt/0086-mm-zsmalloc-copy-with-get_cpu_var-and-locking.patch | 10 debian/patches-rt/0087-x86-mm-pat-disable-preemption-__split_large_page-aft.patch | 8 debian/patches-rt/0088-radix-tree-use-local-locks.patch | 8 debian/patches-rt/0089-timers-Prepare-for-full-preemption.patch | 8 debian/patches-rt/0090-x86-kvm-Require-const-tsc-for-RT.patch | 8 debian/patches-rt/0091-pci-switchtec-Don-t-use-completion-s-wait-queue.patch | 8 debian/patches-rt/0092-wait.h-include-atomic.h.patch | 8 debian/patches-rt/0093-work-simple-Simple-work-queue-implemenation.patch | 8 debian/patches-rt/0094-work-simple-drop-a-shit-statement-in-SWORK_EVENT_PEN.patch | 8 debian/patches-rt/0095-completion-Use-simple-wait-queues.patch | 10 debian/patches-rt/0096-fs-aio-simple-simple-work.patch | 8 debian/patches-rt/0097-time-hrtimer-avoid-schedule_work-with-interrupts-dis.patch | 8 debian/patches-rt/0098-hrtimer-consolidate-hrtimer_init-hrtimer_init_sleepe.patch | 8 debian/patches-rt/0099-hrtimers-Prepare-full-preemption.patch | 8 debian/patches-rt/0100-hrtimer-by-timers-by-default-into-the-softirq-contex.patch | 16 debian/patches-rt/0101-sched-fair-Make-the-hrtimers-non-hard-again.patch | 8 debian/patches-rt/0102-hrtimer-Move-schedule_work-call-to-helper-thread.patch | 8 debian/patches-rt/0103-hrtimer-move-state-change-before-hrtimer_cancel-in-d.patch | 8 debian/patches-rt/0104-posix-timers-Thread-posix-cpu-timers-on-rt.patch | 8 debian/patches-rt/0105-sched-Move-task_struct-cleanup-to-RCU.patch | 8 debian/patches-rt/0106-sched-Limit-the-number-of-task-migrations-per-batch.patch | 8 debian/patches-rt/0107-sched-Move-mmdrop-to-RCU-on-RT.patch | 8 debian/patches-rt/0108-kernel-sched-move-stack-kprobe-clean-up-to-__put_tas.patch | 8 debian/patches-rt/0109-sched-Add-saved_state-for-tasks-blocked-on-sleeping-.patch | 8 debian/patches-rt/0110-sched-Do-not-account-rcu_preempt_depth-on-RT-in-migh.patch | 8 debian/patches-rt/0111-sched-Use-the-proper-LOCK_OFFSET-for-cond_resched.patch | 8 debian/patches-rt/0112-sched-Disable-TTWU_QUEUE-on-RT.patch | 8 debian/patches-rt/0113-sched-workqueue-Only-wake-up-idle-workers-if-not-blo.patch | 8 debian/patches-rt/0114-rt-Increase-decrease-the-nr-of-migratory-tasks-when-.patch | 8 debian/patches-rt/0115-hotplug-Lightweight-get-online-cpus.patch | 8 debian/patches-rt/0116-trace-Add-migrate-disabled-counter-to-tracing-output.patch | 14 debian/patches-rt/0117-lockdep-Make-it-RT-aware.patch | 8 debian/patches-rt/0118-tasklet-Prevent-tasklets-from-going-into-infinite-sp.patch | 8 debian/patches-rt/0119-softirq-Check-preemption-after-reenabling-interrupts.patch | 8 debian/patches-rt/0120-softirq-Disable-softirq-stacks-for-RT.patch | 8 debian/patches-rt/0121-softirq-Split-softirq-locks.patch | 10 debian/patches-rt/0122-net-core-use-local_bh_disable-in-netif_rx_ni.patch | 8 debian/patches-rt/0123-genirq-Allow-disabling-of-softirq-processing-in-irq-.patch | 12 debian/patches-rt/0124-softirq-split-timer-softirqs-out-of-ksoftirqd.patch | 8 debian/patches-rt/0125-softirq-Avoid-local_softirq_pending-messages-if-ksof.patch | 8 debian/patches-rt/0126-softirq-Avoid-local_softirq_pending-messages-if-task.patch | 8 debian/patches-rt/0127-rtmutex-trylock-is-okay-on-RT.patch | 8 debian/patches-rt/0128-fs-nfs-turn-rmdir_sem-into-a-semaphore.patch | 10 debian/patches-rt/0129-rtmutex-Handle-the-various-new-futex-race-conditions.patch | 8 debian/patches-rt/0130-futex-Fix-bug-on-when-a-requeued-RT-task-times-out.patch | 8 debian/patches-rt/0131-futex-Ensure-lock-unlock-symetry-versus-pi_lock-and-.patch | 8 debian/patches-rt/0132-pid.h-include-atomic.h.patch | 8 debian/patches-rt/0133-arm-include-definition-for-cpumask_t.patch | 8 debian/patches-rt/0134-locking-locktorture-Do-NOT-include-rwlock.h-directly.patch | 8 debian/patches-rt/0135-rtmutex-Add-rtmutex_lock_killable.patch | 8 debian/patches-rt/0136-rtmutex-Make-lock_killable-work.patch | 8 debian/patches-rt/0137-spinlock-Split-the-lock-types-header.patch | 8 debian/patches-rt/0138-rtmutex-Avoid-include-hell.patch | 8 debian/patches-rt/0139-rbtree-don-t-include-the-rcu-header.patch | 8 debian/patches-rt/0140-rtmutex-Provide-rt_mutex_slowlock_locked.patch | 8 debian/patches-rt/0141-rtmutex-export-lockdep-less-version-of-rt_mutex-s-lo.patch | 8 debian/patches-rt/0142-rtmutex-add-sleeping-lock-implementation.patch | 10 debian/patches-rt/0143-rtmutex-add-mutex-implementation-based-on-rtmutex.patch | 8 debian/patches-rt/0144-rtmutex-add-rwsem-implementation-based-on-rtmutex.patch | 8 debian/patches-rt/0145-rtmutex-add-rwlock-implementation-based-on-rtmutex.patch | 8 debian/patches-rt/0146-rtmutex-rwlock-preserve-state-like-a-sleeping-lock.patch | 8 debian/patches-rt/0147-rtmutex-wire-up-RT-s-locking.patch | 8 debian/patches-rt/0148-rtmutex-add-ww_mutex-addon-for-mutex-rt.patch | 8 debian/patches-rt/0149-kconfig-Add-PREEMPT_RT_FULL.patch | 8 debian/patches-rt/0150-locking-rt-mutex-fix-deadlock-in-device-mapper-block.patch | 8 debian/patches-rt/0151-locking-rt-mutex-Flush-block-plug-on-__down_read.patch | 8 debian/patches-rt/0152-locking-rtmutex-re-init-the-wait_lock-in-rt_mutex_in.patch | 8 debian/patches-rt/0153-ptrace-fix-ptrace-vs-tasklist_lock-race.patch | 10 debian/patches-rt/0154-rtmutex-annotate-sleeping-lock-context.patch | 8 debian/patches-rt/0155-sched-migrate_disable-fallback-to-preempt_disable-in.patch | 12 debian/patches-rt/0156-locking-don-t-check-for-__LINUX_SPINLOCK_TYPES_H-on-.patch | 8 debian/patches-rt/0157-rcu-Frob-softirq-test.patch | 8 debian/patches-rt/0158-rcu-Merge-RCU-bh-into-RCU-preempt.patch | 8 debian/patches-rt/0159-rcu-Make-ksoftirqd-do-RCU-quiescent-states.patch | 8 debian/patches-rt/0160-rcu-Eliminate-softirq-processing-from-rcutree.patch | 8 debian/patches-rt/0161-srcu-use-cpu_online-instead-custom-check.patch | 8 debian/patches-rt/0162-srcu-replace-local_irqsave-with-a-locallock.patch | 8 debian/patches-rt/0163-rcu-enable-rcu_normal_after_boot-by-default-for-RT.patch | 8 debian/patches-rt/0164-tty-serial-omap-Make-the-locking-RT-aware.patch | 8 debian/patches-rt/0165-tty-serial-pl011-Make-the-locking-work-on-RT.patch | 8 debian/patches-rt/0166-tty-serial-pl011-explicitly-initialize-the-flags-var.patch | 8 debian/patches-rt/0167-rt-Improve-the-serial-console-PASS_LIMIT.patch | 8 debian/patches-rt/0168-tty-serial-8250-don-t-take-the-trylock-during-oops.patch | 12 debian/patches-rt/0169-locking-percpu-rwsem-Remove-preempt_disable-variants.patch | 8 debian/patches-rt/0170-mm-Protect-activate_mm-by-preempt_-disable-enable-_r.patch | 10 debian/patches-rt/0171-fs-dcache-bring-back-explicit-INIT_HLIST_BL_HEAD-ini.patch | 8 debian/patches-rt/0172-fs-dcache-disable-preemption-on-i_dir_seq-s-write-si.patch | 8 debian/patches-rt/0173-squashfs-make-use-of-local-lock-in-multi_cpu-decompr.patch | 8 debian/patches-rt/0174-thermal-Defer-thermal-wakups-to-threads.patch | 8 debian/patches-rt/0175-x86-fpu-Disable-preemption-around-local_bh_disable.patch | 8 debian/patches-rt/0176-fs-epoll-Do-not-disable-preemption-on-RT.patch | 8 debian/patches-rt/0177-mm-vmalloc-Another-preempt-disable-region-which-suck.patch | 8 debian/patches-rt/0178-block-mq-use-cpu_light.patch | 8 debian/patches-rt/0179-block-mq-do-not-invoke-preempt_disable.patch | 8 debian/patches-rt/0180-block-mq-don-t-complete-requests-via-IPI.patch | 12 debian/patches-rt/0181-md-raid5-Make-raid5_percpu-handling-RT-aware.patch | 8 debian/patches-rt/0182-rt-Introduce-cpu_chill.patch | 8 debian/patches-rt/0183-hrtimer-Don-t-lose-state-in-cpu_chill.patch | 8 debian/patches-rt/0184-hrtimer-cpu_chill-save-task-state-in-saved_state.patch | 8 debian/patches-rt/0185-block-blk-mq-move-blk_queue_usage_counter_release-in.patch | 12 debian/patches-rt/0186-block-Use-cpu_chill-for-retry-loops.patch | 8 debian/patches-rt/0187-fs-dcache-Use-cpu_chill-in-trylock-loops.patch | 10 debian/patches-rt/0188-net-Use-cpu_chill-instead-of-cpu_relax.patch | 10 debian/patches-rt/0189-fs-dcache-use-swait_queue-instead-of-waitqueue.patch | 8 debian/patches-rt/0190-workqueue-Use-normal-rcu.patch | 8 debian/patches-rt/0191-workqueue-Use-local-irq-lock-instead-of-irq-disable-.patch | 8 debian/patches-rt/0192-workqueue-Prevent-workqueue-versus-ata-piix-livelock.patch | 8 debian/patches-rt/0193-sched-Distangle-worker-accounting-from-rqlock.patch | 8 debian/patches-rt/0194-debugobjects-Make-RT-aware.patch | 8 debian/patches-rt/0195-seqlock-Prevent-rt-starvation.patch | 8 debian/patches-rt/0196-sunrpc-Make-svc_xprt_do_enqueue-use-get_cpu_light.patch | 8 debian/patches-rt/0197-net-Use-skbufhead-with-raw-lock.patch | 10 debian/patches-rt/0198-net-move-xmit_recursion-to-per-task-variable-on-RT.patch | 14 debian/patches-rt/0199-net-provide-a-way-to-delegate-processing-a-softirq-t.patch | 8 debian/patches-rt/0200-net-dev-always-take-qdisc-s-busylock-in-__dev_xmit_s.patch | 8 debian/patches-rt/0201-net-Qdisc-use-a-seqlock-instead-seqcount.patch | 8 debian/patches-rt/0202-net-add-back-the-missing-serialization-in-ip_send_un.patch | 10 debian/patches-rt/0203-net-add-a-lock-around-icmp_sk.patch | 8 debian/patches-rt/0204-net-Have-__napi_schedule_irqoff-disable-interrupts-o.patch | 10 debian/patches-rt/0205-irqwork-push-most-work-into-softirq-context.patch | 10 debian/patches-rt/0206-printk-Make-rt-aware.patch | 24 debian/patches-rt/0207-kernel-printk-Don-t-try-to-print-from-IRQ-NMI-region.patch | 14 debian/patches-rt/0208-printk-Drop-the-logbuf_lock-more-often.patch | 18 debian/patches-rt/0209-ARM-enable-irq-in-translation-section-permission-fau.patch | 8 debian/patches-rt/0210-genirq-update-irq_set_irqchip_state-documentation.patch | 12 debian/patches-rt/0211-KVM-arm-arm64-downgrade-preempt_disable-d-region-to-.patch | 8 debian/patches-rt/0212-arm64-fpsimd-use-preemp_disable-in-addition-to-local.patch | 8 debian/patches-rt/0213-kgdb-serial-Short-term-workaround.patch | 12 debian/patches-rt/0214-sysfs-Add-sys-kernel-realtime-entry.patch | 8 debian/patches-rt/0215-mm-rt-kmap_atomic-scheduling.patch | 8 debian/patches-rt/0216-x86-highmem-Add-a-already-used-pte-check.patch | 8 debian/patches-rt/0217-arm-highmem-Flush-tlb-on-unmap.patch | 8 debian/patches-rt/0218-arm-Enable-highmem-for-rt.patch | 8 debian/patches-rt/0219-scsi-fcoe-Make-RT-aware.patch | 10 debian/patches-rt/0220-x86-crypto-Reduce-preempt-disabled-regions.patch | 8 debian/patches-rt/0221-crypto-Reduce-preempt-disabled-regions-more-algos.patch | 8 debian/patches-rt/0222-crypto-limit-more-FPU-enabled-sections.patch | 8 debian/patches-rt/0223-crypto-scompress-serialize-RT-percpu-scratch-buffer-.patch | 8 debian/patches-rt/0224-crypto-cryptd-add-a-lock-instead-preempt_disable-loc.patch | 8 debian/patches-rt/0225-panic-skip-get_random_bytes-for-RT_FULL-in-init_oops.patch | 8 debian/patches-rt/0226-x86-stackprotector-Avoid-random-pool-on-rt.patch | 8 debian/patches-rt/0227-random-Make-it-work-on-rt.patch | 167 debian/patches-rt/0228-cpu-hotplug-Implement-CPU-pinning.patch | 8 debian/patches-rt/0229-sched-Allow-pinned-user-tasks-to-be-awakened-to-the-.patch | 8 debian/patches-rt/0230-hotplug-duct-tape-RT-rwlock-usage-for-non-RT.patch | 8 debian/patches-rt/0231-net-Remove-preemption-disabling-in-netif_rx.patch | 8 debian/patches-rt/0232-net-Another-local_irq_disable-kmalloc-headache.patch | 8 debian/patches-rt/0233-net-core-protect-users-of-napi_alloc_cache-against-r.patch | 8 debian/patches-rt/0234-net-netfilter-Serialize-xt_write_recseq-sections-on-.patch | 8 debian/patches-rt/0235-lockdep-selftest-Only-do-hardirq-context-test-for-ra.patch | 8 debian/patches-rt/0236-lockdep-selftest-fix-warnings-due-to-missing-PREEMPT.patch | 8 debian/patches-rt/0237-sched-Add-support-for-lazy-preemption.patch | 18 debian/patches-rt/0238-ftrace-Fix-trace-header-alignment.patch | 12 debian/patches-rt/0239-x86-Support-for-lazy-preemption.patch | 8 debian/patches-rt/0240-x86-lazy-preempt-properly-check-against-preempt-mask.patch | 8 debian/patches-rt/0241-x86-lazy-preempt-use-proper-return-label-on-32bit-x8.patch | 8 debian/patches-rt/0242-arm-Add-support-for-lazy-preemption.patch | 12 debian/patches-rt/0243-powerpc-Add-support-for-lazy-preemption.patch | 8 debian/patches-rt/0244-arch-arm64-Add-lazy-preempt-support.patch | 16 debian/patches-rt/0245-connector-cn_proc-Protect-send_msg-with-a-local-lock.patch | 8 debian/patches-rt/0246-drivers-block-zram-Replace-bit-spinlocks-with-rtmute.patch | 8 debian/patches-rt/0247-drivers-zram-Don-t-disable-preemption-in-zcomp_strea.patch | 8 debian/patches-rt/0248-drivers-zram-fix-zcomp_stream_get-smp_processor_id-u.patch | 8 debian/patches-rt/0249-tpm_tis-fix-stall-after-iowrite-s.patch | 8 debian/patches-rt/0250-watchdog-prevent-deferral-of-watchdogd-wakeup-on-RT.patch | 8 debian/patches-rt/0251-drm-radeon-i915-Use-preempt_disable-enable_rt-where-.patch | 8 debian/patches-rt/0252-drm-i915-Use-local_lock-unlock_irq-in-intel_pipe_upd.patch | 8 debian/patches-rt/0253-drm-i915-disable-tracing-on-RT.patch | 8 debian/patches-rt/0254-drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch | 8 debian/patches-rt/0255-cgroups-use-simple-wait-in-css_release.patch | 16 debian/patches-rt/0256-cpuset-Convert-callback_lock-to-raw_spinlock_t.patch | 34 debian/patches-rt/0257-apparmor-use-a-locallock-instead-preempt_disable.patch | 8 debian/patches-rt/0258-workqueue-Prevent-deadlock-stall-on-RT.patch | 8 debian/patches-rt/0259-signals-Allow-rt-tasks-to-cache-one-sigqueue-struct.patch | 8 debian/patches-rt/0260-Add-localversion-for-RT-release.patch | 8 debian/patches-rt/0261-powerpc-pseries-iommu-Use-a-locallock-instead-local_.patch | 8 debian/patches-rt/0262-powerpc-reshuffle-TIF-bits.patch | 8 debian/patches-rt/0263-tty-sysrq-Convert-show_lock-to-raw_spinlock_t.patch | 8 debian/patches-rt/0264-drm-i915-Don-t-disable-interrupts-independently-of-t.patch | 8 debian/patches-rt/0265-sched-completion-Fix-a-lockup-in-wait_for_completion.patch | 8 debian/patches-rt/0266-kthread-add-a-global-worker-thread.patch | 16 debian/patches-rt/0267-arm-imx6-cpuidle-Use-raw_spinlock_t.patch | 8 debian/patches-rt/0268-rcu-Don-t-allow-to-change-rcu_normal_after_boot-on-R.patch | 8 debian/patches-rt/0269-pci-switchtec-fix-stream_open.cocci-warnings.patch | 8 debian/patches-rt/0270-sched-core-Drop-a-preempt_disable_rt-statement.patch | 8 debian/patches-rt/0271-timers-Redo-the-notification-of-canceling-timers-on-.patch | 8 debian/patches-rt/0272-Revert-futex-Ensure-lock-unlock-symetry-versus-pi_lo.patch | 8 debian/patches-rt/0273-Revert-futex-Fix-bug-on-when-a-requeued-RT-task-time.patch | 8 debian/patches-rt/0274-Revert-rtmutex-Handle-the-various-new-futex-race-con.patch | 8 debian/patches-rt/0275-Revert-futex-workaround-migrate_disable-enable-in-di.patch | 8 debian/patches-rt/0276-futex-Make-the-futex_hash_bucket-lock-raw.patch | 8 debian/patches-rt/0277-futex-Delay-deallocation-of-pi_state.patch | 8 debian/patches-rt/0278-mm-zswap-Do-not-disable-preemption-in-zswap_frontswa.patch | 8 debian/patches-rt/0279-revert-aio.patch | 8 debian/patches-rt/0280-fs-aio-simple-simple-work.patch | 8 debian/patches-rt/0281-revert-thermal.patch | 8 debian/patches-rt/0282-thermal-Defer-thermal-wakups-to-threads.patch | 8 debian/patches-rt/0283-revert-block.patch | 12 debian/patches-rt/0284-block-blk-mq-move-blk_queue_usage_counter_release-in.patch | 12 debian/patches-rt/0285-workqueue-rework.patch | 20 debian/patches-rt/0286-i2c-exynos5-Remove-IRQF_ONESHOT.patch | 8 debian/patches-rt/0287-i2c-hix5hd2-Remove-IRQF_ONESHOT.patch | 8 debian/patches-rt/0288-sched-deadline-Ensure-inactive_timer-runs-in-hardirq.patch | 8 debian/patches-rt/0289-thermal-x86_pkg_temp-make-pkg_temp_lock-a-raw-spinlo.patch | 8 debian/patches-rt/0290-dma-buf-Use-seqlock_t-instread-disabling-preemption.patch | 10 debian/patches-rt/0291-KVM-arm-arm64-Let-the-timer-expire-in-hardirq-contex.patch | 8 debian/patches-rt/0292-x86-preempt-Check-preemption-level-before-looking-at.patch | 8 debian/patches-rt/0293-hrtimer-Use-READ_ONCE-to-access-timer-base-in-hrimer.patch | 8 debian/patches-rt/0294-hrtimer-Don-t-grab-the-expiry-lock-for-non-soft-hrti.patch | 8 debian/patches-rt/0295-hrtimer-Prevent-using-hrtimer_grab_expiry_lock-on-mi.patch | 8 debian/patches-rt/0296-hrtimer-Add-a-missing-bracket-and-hide-migration_bas.patch | 8 debian/patches-rt/0297-posix-timers-Unlock-expiry-lock-in-the-early-return.patch | 8 debian/patches-rt/0298-sched-migrate_dis-enable-Use-sleeping_lock-to-annota.patch | 8 debian/patches-rt/0299-sched-__set_cpus_allowed_ptr-Check-cpus_mask-not-cpu.patch | 8 debian/patches-rt/0300-sched-Remove-dead-__migrate_disabled-check.patch | 8 debian/patches-rt/0301-sched-migrate-disable-Protect-cpus_ptr-with-lock.patch | 8 debian/patches-rt/0302-lib-smp_processor_id-Don-t-use-cpumask_equal.patch | 8 debian/patches-rt/0303-futex-Make-the-futex_hash_bucket-spinlock_t-again-an.patch | 8 debian/patches-rt/0304-locking-rtmutex-Clean-pi_blocked_on-in-the-error-cas.patch | 8 debian/patches-rt/0305-lib-ubsan-Don-t-seralize-UBSAN-report.patch | 8 debian/patches-rt/0306-kmemleak-Change-the-lock-of-kmemleak_object-to-raw_s.patch | 10 debian/patches-rt/0307-sched-migrate_enable-Use-select_fallback_rq.patch | 8 debian/patches-rt/0308-sched-Lazy-migrate_disable-processing.patch | 8 debian/patches-rt/0309-sched-migrate_enable-Use-stop_one_cpu_nowait.patch | 8 debian/patches-rt/0310-Revert-ARM-Initialize-split-page-table-locks-for-vec.patch | 8 debian/patches-rt/0311-locking-Make-spinlock_t-and-rwlock_t-a-RCU-section-o.patch | 8 debian/patches-rt/0312-sched-core-migrate_enable-must-access-takedown_cpu_t.patch | 8 debian/patches-rt/0313-lib-smp_processor_id-Adjust-check_preemption_disable.patch | 8 debian/patches-rt/0314-sched-migrate_enable-Busy-loop-until-the-migration-r.patch | 8 debian/patches-rt/0315-userfaultfd-Use-a-seqlock-instead-of-seqcount.patch | 8 debian/patches-rt/0316-sched-migrate_enable-Use-per-cpu-cpu_stop_work.patch | 8 debian/patches-rt/0317-sched-migrate_enable-Remove-__schedule-call.patch | 8 debian/patches-rt/0318-mm-memcontrol-Move-misplaced-local_unlock_irqrestore.patch | 10 debian/patches-rt/0319-locallock-Include-header-for-the-current-macro.patch | 8 debian/patches-rt/0320-drm-vmwgfx-Drop-preempt_disable-in-vmw_fifo_ping_hos.patch | 8 debian/patches-rt/0321-tracing-make-preempt_lazy-and-migrate_disable-counte.patch | 8 debian/patches-rt/0322-lib-ubsan-Remove-flags-parameter-from-calls-to-ubsan.patch | 8 debian/patches-rt/0323-irq_work-Fix-checking-of-IRQ_WORK_LAZY-flag-set-on-n.patch | 8 debian/patches-rt/0324-tasklet-Address-a-race-resulting-in-double-enqueue.patch | 8 debian/patches-rt/0325-hrtimer-fix-logic-for-when-grabbing-softirq_expiry_l.patch | 8 debian/patches-rt/0326-fs-dcache-Include-swait.h-header.patch | 8 debian/patches-rt/0327-mm-slub-Always-flush-the-delayed-empty-slubs-in-flus.patch | 8 debian/patches-rt/0328-tasklet-Fix-UP-case-for-tasklet-CHAINED-state.patch | 8 debian/patches-rt/0329-signal-Prevent-double-free-of-user-struct.patch | 8 debian/patches-rt/0330-Bluetooth-Acquire-sk_lock.slock-without-disabling-in.patch | 8 debian/patches-rt/0331-net-phy-fixed_phy-Remove-unused-seqcount.patch | 8 debian/patches-rt/0332-net-xfrm-fix-compress-vs-decompress-serialization.patch | 8 debian/patches-rt/0333-mm-memcontrol-Disable-preemption-in-__mod_memcg_lruv.patch | 8 debian/patches-rt/0334-ptrace-fix-ptrace_unfreeze_traced-race-with-rt-lock.patch | 10 debian/patches-rt/0335-Linux-4.19.185-rt76-REBASE.patch | 8 debian/patches-rt/0336-mm-slub-Don-t-resize-the-location-tracking-cache-on-.patch | 8 debian/patches-rt/0337-locking-rwsem_rt-Add-__down_read_interruptible.patch | 8 debian/patches-rt/0338-Linux-4.19.206-rt87-REBASE.patch | 8 debian/patches-rt/0339-locking-rwsem-rt-Remove-might_sleep-in-__up_read.patch | 8 debian/patches-rt/0340-Linux-4.19.214-rt93-REBASE.patch | 8 debian/patches-rt/0341-fscache-fix-initialisation-of-cookie-hash-table-raw-.patch | 8 debian/patches-rt/0342-Linux-4.19.225-rt101-REBASE.patch | 8 debian/patches-rt/0343-rt-PREEMPT_RT-safety-net-for-backported-patches.patch | 8 debian/patches-rt/0344-net-Add-missing-xmit_lock_owner-hunks.patch | 20 debian/patches-rt/0345-Linux-4.19.233-rt105-REBASE.patch | 21 debian/patches-rt/0345-Linux-4.19.237-rt107-REBASE.patch | 21 debian/patches-rt/0346-genirq-Add-lost-hunk-to-irq_forced_thread_fn.patch | 41 debian/patches-rt/0347-Linux-4.19.246-rt110-REBASE.patch | 21 debian/patches-rt/series | 5 debian/patches/bugfix/all/net_sched-let-qdisc_put-accept-null-pointer.patch | 50 debian/patches/bugfix/all/sctp-fix-the-processing-for-init-chunk.patch | 161 debian/patches/bugfix/all/sctp-fix-the-processing-for-init_ack-chunk.patch | 131 debian/patches/bugfix/all/swiotlb-skip-swiotlb_bounce-when-orig_addr-is-zero.patch | 47 debian/patches/bugfix/powerpc/powerpc-fix-mcpu-options-for-spe-only-compiler.patch | 6 debian/patches/series | 4 debian/rules.gen | 610 debian/tests/control | 2 drivers/acpi/acpica/nswalk.c | 3 drivers/acpi/apei/bert.c | 10 drivers/acpi/apei/erst.c | 2 drivers/acpi/apei/hest.c | 2 drivers/acpi/battery.c | 12 drivers/acpi/cppc_acpi.c | 5 drivers/acpi/property.c | 2 drivers/acpi/sysfs.c | 23 drivers/acpi/video_detect.c | 75 drivers/ata/libata-core.c | 7 drivers/ata/libata-transport.c | 2 drivers/ata/pata_marvell.c | 2 drivers/ata/pata_octeon_cf.c | 3 drivers/ata/sata_dwc_460ex.c | 6 drivers/atm/eni.c | 2 drivers/atm/firestream.c | 2 drivers/base/cpu.c | 8 drivers/base/node.c | 1 drivers/base/power/main.c | 6 drivers/block/Kconfig | 16 drivers/block/drbd/drbd_int.h | 8 drivers/block/drbd/drbd_main.c | 7 drivers/block/drbd/drbd_nl.c | 54 drivers/block/drbd/drbd_req.c | 3 drivers/block/drbd/drbd_state.c | 18 drivers/block/drbd/drbd_state_change.h | 8 drivers/block/floppy.c | 60 drivers/block/loop.c | 10 drivers/block/nbd.c | 37 drivers/block/virtio_blk.c | 12 drivers/bluetooth/hci_serdev.c | 3 drivers/bus/sunxi-rsb.c | 2 drivers/bus/ti-sysc.c | 4 drivers/char/Kconfig | 50 drivers/char/hw_random/atmel-rng.c | 1 drivers/char/hw_random/core.c | 1 drivers/char/ipmi/ipmi_ssif.c | 23 drivers/char/random.c | 3031 +--- drivers/char/tpm/tpm-chip.c | 46 drivers/char/tpm/tpm.h | 2 drivers/char/tpm/tpm2-cmd.c | 11 drivers/char/tpm/tpm2-space.c | 65 drivers/char/tpm/tpm_ibmvtpm.c | 1 drivers/char/virtio_console.c | 15 drivers/clk/actions/owl-s700.c | 1 drivers/clk/actions/owl-s900.c | 2 drivers/clk/at91/clk-generated.c | 4 drivers/clk/clk-clps711x.c | 2 drivers/clk/clk.c | 24 drivers/clk/loongson1/clk-loongson1c.c | 1 drivers/clk/qcom/clk-rcg2.c | 1 drivers/clk/qcom/gcc-ipq8074.c | 2 drivers/clk/qcom/gcc-msm8994.c | 1 drivers/clk/sunxi/clk-sun9i-mmc.c | 2 drivers/clk/tegra/clk-emc.c | 1 drivers/clk/uniphier/clk-uniphier-fixed-rate.c | 1 drivers/clocksource/acpi_pm.c | 6 drivers/clocksource/riscv_timer.c | 2 drivers/clocksource/timer-of.c | 6 drivers/clocksource/timer-oxnas-rps.c | 2 drivers/clocksource/timer-sp804.c | 10 drivers/crypto/ccp/ccp-dmaengine.c | 16 drivers/crypto/marvell/cipher.c | 1 drivers/crypto/mxs-dcp.c | 2 drivers/crypto/qat/qat_common/qat_crypto.c | 8 drivers/crypto/qcom-rng.c | 16 drivers/crypto/stm32/stm32_crc32.c | 4 drivers/crypto/vmx/Kconfig | 4 drivers/devfreq/rk3399_dmc.c | 2 drivers/dma/at_xdmac.c | 12 drivers/dma/imx-sdma.c | 4 drivers/dma/sh/shdma-base.c | 4 drivers/dma/stm32-mdma.c | 21 drivers/extcon/extcon.c | 29 drivers/firewire/core-card.c | 3 drivers/firewire/core-cdev.c | 4 drivers/firewire/core-topology.c | 9 drivers/firewire/core-transaction.c | 30 drivers/firewire/sbp2.c | 13 drivers/firmware/arm_scmi/base.c | 2 drivers/firmware/dmi-sysfs.c | 2 drivers/firmware/efi/apple-properties.c | 2 drivers/firmware/efi/efi.c | 2 drivers/gpio/gpio-mvebu.c | 3 drivers/gpio/gpio-vf610.c | 8 drivers/gpio/gpiolib-acpi.c | 4 drivers/gpio/gpiolib-of.c | 2 drivers/gpu/drm/amd/amdgpu/ObjectID.h | 1 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 drivers/gpu/drm/amd/amdgpu/amdgpu_amdkfd_gpuvm.c | 10 drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c | 3 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 16 drivers/gpu/drm/amd/amdgpu/amdgpu_gfx.c | 2 drivers/gpu/drm/amd/amdgpu/amdgpu_sched.c | 10 drivers/gpu/drm/amd/amdgpu/kv_dpm.c | 14 drivers/gpu/drm/amd/amdgpu/si_dpm.c | 8 drivers/gpu/drm/amd/amdkfd/kfd_crat.c | 2 drivers/gpu/drm/amd/amdkfd/kfd_events.c | 2 drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c | 6 drivers/gpu/drm/amd/display/dc/gpio/gpio_service.c | 12 drivers/gpu/drm/amd/display/include/gpio_service_interface.h | 4 drivers/gpu/drm/bridge/adv7511/adv7511_drv.c | 1 drivers/gpu/drm/bridge/analogix/analogix_dp_core.c | 13 drivers/gpu/drm/bridge/cdns-dsi.c | 1 drivers/gpu/drm/bridge/sil-sii8620.c | 2 drivers/gpu/drm/drm_dp_mst_topology.c | 1 drivers/gpu/drm/drm_edid.c | 17 drivers/gpu/drm/drm_panel_orientation_quirks.c | 6 drivers/gpu/drm/drm_plane.c | 14 drivers/gpu/drm/gma500/psb_intel_display.c | 7 drivers/gpu/drm/i915/intel_pm.c | 2 drivers/gpu/drm/imx/ipuv3-crtc.c | 2 drivers/gpu/drm/imx/parallel-display.c | 4 drivers/gpu/drm/mediatek/mtk_cec.c | 2 drivers/gpu/drm/msm/disp/dpu1/dpu_kms.c | 4 drivers/gpu/drm/msm/disp/mdp5/mdp5_crtc.c | 14 drivers/gpu/drm/msm/disp/mdp5/mdp5_mixer.c | 15 drivers/gpu/drm/msm/disp/mdp5/mdp5_mixer.h | 4 drivers/gpu/drm/msm/disp/mdp5/mdp5_pipe.c | 15 drivers/gpu/drm/msm/disp/mdp5/mdp5_pipe.h | 2 drivers/gpu/drm/msm/disp/mdp5/mdp5_plane.c | 23 drivers/gpu/drm/msm/dsi/dsi_host.c | 21 drivers/gpu/drm/msm/hdmi/hdmi.c | 4 drivers/gpu/drm/msm/msm_gem_prime.c | 2 drivers/gpu/drm/nouveau/nvkm/subdev/clk/base.c | 6 drivers/gpu/drm/panel/panel-raspberrypi-touchscreen.c | 13 drivers/gpu/drm/panel/panel-simple.c | 2 drivers/gpu/drm/radeon/radeon_connectors.c | 4 drivers/gpu/drm/rockchip/rockchip_drm_vop.c | 2 drivers/gpu/drm/tegra/dsi.c | 4 drivers/gpu/drm/vc4/vc4_txp.c | 8 drivers/gpu/drm/vgem/vgem_drv.c | 9 drivers/gpu/drm/virtio/virtgpu_display.c | 2 drivers/gpu/drm/vmwgfx/vmwgfx_fb.c | 2 drivers/gpu/ipu-v3/ipu-di.c | 5 drivers/hid/hid-elan.c | 2 drivers/hid/hid-led.c | 2 drivers/hid/hid-multitouch.c | 3 drivers/hid/i2c-hid/i2c-hid-core.c | 32 drivers/hv/hv.c | 2 drivers/hv/hv_balloon.c | 2 drivers/hv/ring_buffer.c | 11 drivers/hv/vmbus_drv.c | 11 drivers/hwmon/Kconfig | 2 drivers/hwmon/adt7470.c | 4 drivers/hwmon/f71882fg.c | 5 drivers/hwmon/pmbus/pmbus.h | 1 drivers/hwmon/pmbus/pmbus_core.c | 18 drivers/hwmon/sch56xx-common.c | 2 drivers/hwmon/tmp401.c | 11 drivers/hwtracing/coresight/coresight-cpu-debug.c | 7 drivers/hwtracing/coresight/coresight-etm4x-sysfs.c | 8 drivers/i2c/busses/i2c-at91.c | 11 drivers/i2c/busses/i2c-cadence.c | 12 drivers/i2c/busses/i2c-ismt.c | 14 drivers/i2c/busses/i2c-pasemi.c | 6 drivers/i2c/busses/i2c-thunderx-pcidrv.c | 1 drivers/i2c/busses/i2c-xiic.c | 3 drivers/i2c/muxes/i2c-demux-pinctrl.c | 5 drivers/iio/adc/sc27xx_adc.c | 4 drivers/iio/adc/twl6030-gpadc.c | 2 drivers/iio/afe/iio-rescale.c | 8 drivers/iio/dac/ad5446.c | 2 drivers/iio/dac/ad5592r-base.c | 2 drivers/iio/dummy/iio_simple_dummy.c | 20 drivers/iio/inkern.c | 40 drivers/iio/magnetometer/ak8975.c | 1 drivers/infiniband/hw/hfi1/file_ops.c | 2 drivers/infiniband/hw/hfi1/init.c | 2 drivers/infiniband/hw/hfi1/sdma.c | 12 drivers/infiniband/sw/rxe/rxe_req.c | 2 drivers/input/input.c | 25 drivers/input/misc/sparcspkr.c | 1 drivers/input/mouse/bcm5974.c | 7 drivers/input/tablet/aiptek.c | 10 drivers/input/touchscreen/stmfts.c | 8 drivers/iommu/amd_iommu_init.c | 2 drivers/iommu/arm-smmu-v3.c | 1 drivers/iommu/msm_iommu.c | 11 drivers/iommu/mtk_iommu.c | 3 drivers/irqchip/irq-armada-370-xp.c | 11 drivers/irqchip/irq-aspeed-i2c-ic.c | 4 drivers/irqchip/irq-gic-realview.c | 1 drivers/irqchip/irq-gic-v3.c | 13 drivers/irqchip/irq-nvic.c | 2 drivers/irqchip/irq-xtensa-mx.c | 18 drivers/irqchip/qcom-pdc.c | 5 drivers/lightnvm/Kconfig | 2 drivers/macintosh/Kconfig | 4 drivers/macintosh/Makefile | 3 drivers/macintosh/via-pmu.c | 2 drivers/mailbox/mailbox.c | 19 drivers/md/bcache/request.c | 6 drivers/md/dm-crypt.c | 16 drivers/md/dm-integrity.c | 9 drivers/md/dm-ioctl.c | 2 drivers/md/dm-stats.c | 8 drivers/md/dm-verity-target.c | 1 drivers/md/dm.c | 19 drivers/md/md-bitmap.c | 44 drivers/md/md.c | 33 drivers/md/raid0.c | 31 drivers/media/cec/cec-adap.c | 6 drivers/media/pci/cx23885/cx23885-core.c | 6 drivers/media/pci/cx25821/cx25821-core.c | 2 drivers/media/pci/cx88/cx88-mpeg.c | 3 drivers/media/platform/coda/coda-common.c | 16 drivers/media/platform/davinci/vpif.c | 1 drivers/media/platform/exynos4-is/fimc-is.c | 2 drivers/media/platform/exynos4-is/fimc-isp-video.h | 2 drivers/media/platform/qcom/venus/hfi.c | 3 drivers/media/platform/sti/delta/delta-v4l2.c | 6 drivers/media/platform/vicodec/vicodec-core.c | 6 drivers/media/platform/vsp1/vsp1_rpf.c | 6 drivers/media/usb/em28xx/em28xx-cards.c | 13 drivers/media/usb/go7007/s2250-board.c | 10 drivers/media/usb/hdpvr/hdpvr-video.c | 4 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 7 drivers/media/usb/stk1160/stk1160-core.c | 2 drivers/media/usb/stk1160/stk1160-v4l.c | 10 drivers/media/usb/stk1160/stk1160.h | 2 drivers/media/usb/uvc/uvc_v4l2.c | 20 drivers/memory/atmel-ebi.c | 23 drivers/memory/emif.c | 8 drivers/mfd/asic3.c | 10 drivers/mfd/ipaq-micro.c | 2 drivers/mfd/mc13xxx-core.c | 4 drivers/misc/atmel-ssc.c | 4 drivers/misc/cardreader/rtsx_usb.c | 1 drivers/misc/kgdbts.c | 4 drivers/misc/lkdtm/usercopy.c | 17 drivers/mmc/core/block.c | 11 drivers/mmc/core/card.h | 6 drivers/mmc/core/host.c | 15 drivers/mmc/core/mmc.c | 6 drivers/mmc/core/mmc_ops.c | 110 drivers/mmc/core/mmc_ops.h | 3 drivers/mmc/host/davinci_mmc.c | 6 drivers/mmc/host/renesas_sdhi_core.c | 4 drivers/mmc/host/rtsx_pci_sdmmc.c | 31 drivers/mmc/host/sdhci-xenon.c | 10 drivers/mtd/chips/cfi_cmdset_0002.c | 93 drivers/mtd/nand/onenand/generic.c | 7 drivers/mtd/nand/raw/atmel/nand-controller.c | 14 drivers/mtd/nand/raw/mtk_ecc.c | 12 drivers/mtd/nand/raw/sh_flctl.c | 14 drivers/mtd/ubi/build.c | 9 drivers/mtd/ubi/fastmap.c | 28 drivers/mtd/ubi/vmt.c | 9 drivers/net/can/grcan.c | 46 drivers/net/can/rcar/rcar_canfd.c | 6 drivers/net/can/usb/ems_usb.c | 1 drivers/net/can/usb/mcba_usb.c | 27 drivers/net/can/usb/usb_8dev.c | 30 drivers/net/can/vxcan.c | 2 drivers/net/dsa/mv88e6xxx/chip.c | 1 drivers/net/ethernet/8390/mcf8390.c | 10 drivers/net/ethernet/altera/altera_tse_main.c | 6 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 12 drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_b0.c | 7 drivers/net/ethernet/broadcom/Makefile | 5 drivers/net/ethernet/broadcom/bgmac-bcma.c | 1 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 9 drivers/net/ethernet/broadcom/bnxt/bnxt_ethtool.c | 4 drivers/net/ethernet/broadcom/genet/bcmgenet.c | 7 drivers/net/ethernet/cadence/macb_main.c | 10 drivers/net/ethernet/dec/tulip/tulip_core.c | 5 drivers/net/ethernet/faraday/ftgmac100.c | 5 drivers/net/ethernet/freescale/dpaa/dpaa_ethtool.c | 8 drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_mbx.c | 7 drivers/net/ethernet/intel/e1000e/ich8lan.c | 4 drivers/net/ethernet/intel/i40e/i40e_ethtool.c | 25 drivers/net/ethernet/intel/i40e/i40e_main.c | 5 drivers/net/ethernet/intel/igb/igb_main.c | 3 drivers/net/ethernet/intel/ixgbe/ixgbe_sriov.c | 8 drivers/net/ethernet/mediatek/mtk_eth_soc.c | 24 drivers/net/ethernet/mellanox/mlx4/en_ethtool.c | 2 drivers/net/ethernet/mellanox/mlx5/core/diag/fw_tracer.c | 7 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 12 drivers/net/ethernet/mellanox/mlxsw/i2c.c | 1 drivers/net/ethernet/mellanox/mlxsw/spectrum_cnt.h | 2 drivers/net/ethernet/mellanox/mlxsw/spectrum_dcb.c | 13 drivers/net/ethernet/netronome/nfp/nfp_asm.c | 4 drivers/net/ethernet/netronome/nfp/nfp_net_ethtool.c | 4 drivers/net/ethernet/qlogic/qed/qed_sriov.c | 29 drivers/net/ethernet/qlogic/qed/qed_sriov.h | 1 drivers/net/ethernet/qlogic/qede/qede_fp.c | 3 drivers/net/ethernet/qlogic/qla3xxx.c | 3 drivers/net/ethernet/qlogic/qlcnic/qlcnic_dcb.h | 10 drivers/net/ethernet/sfc/ef10.c | 5 drivers/net/ethernet/sfc/mcdi.c | 2 drivers/net/ethernet/smsc/smsc911x.c | 2 drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c | 1 drivers/net/ethernet/stmicro/stmmac/stmmac_pci.c | 4 drivers/net/ethernet/stmicro/stmmac/stmmac_platform.c | 3 drivers/net/ethernet/sun/sunhme.c | 6 drivers/net/ethernet/xilinx/xilinx_emaclite.c | 15 drivers/net/hamradio/6pack.c | 7 drivers/net/hippi/rrunner.c | 2 drivers/net/hyperv/netvsc_drv.c | 3 drivers/net/macvtap.c | 6 drivers/net/phy/broadcom.c | 21 drivers/net/phy/mdio_bus.c | 1 drivers/net/phy/micrel.c | 11 drivers/net/slip/slip.c | 2 drivers/net/veth.c | 2 drivers/net/vmxnet3/vmxnet3_drv.c | 6 drivers/net/vxlan.c | 4 drivers/net/wireless/ath/ath10k/wow.c | 7 drivers/net/wireless/ath/ath5k/eeprom.c | 3 drivers/net/wireless/ath/ath9k/ar9003_eeprom.c | 2 drivers/net/wireless/ath/ath9k/ar9003_phy.h | 2 drivers/net/wireless/ath/ath9k/htc_drv_txrx.c | 8 drivers/net/wireless/ath/ath9k/htc_hst.c | 5 drivers/net/wireless/ath/carl9170/main.c | 2 drivers/net/wireless/ath/carl9170/tx.c | 3 drivers/net/wireless/broadcom/b43/phy_n.c | 2 drivers/net/wireless/broadcom/b43legacy/phy.c | 2 drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c | 2 drivers/net/wireless/broadcom/brcm80211/brcmfmac/pcie.c | 48 drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c | 2 drivers/net/wireless/intel/ipw2x00/libipw_tx.c | 2 drivers/net/wireless/intel/iwlwifi/dvm/mac80211.c | 2 drivers/net/wireless/intel/iwlwifi/mvm/power.c | 3 drivers/net/wireless/mac80211_hwsim.c | 3 drivers/net/wireless/marvell/mwifiex/11h.c | 2 drivers/net/wireless/mediatek/mt76/mt76x2_pci.c | 2 drivers/net/wireless/ray_cs.c | 6 drivers/net/wireless/realtek/rtl818x/rtl8180/dev.c | 8 drivers/net/wireless/realtek/rtlwifi/usb.c | 2 drivers/nfc/nfcmrvl/main.c | 2 drivers/nfc/nfcmrvl/usb.c | 16 drivers/nfc/st21nfca/se.c | 38 drivers/nfc/st21nfca/st21nfca.h | 1 drivers/nvme/host/pci.c | 1 drivers/of/fdt.c | 14 drivers/of/overlay.c | 4 drivers/parisc/dino.c | 41 drivers/parisc/gsc.c | 31 drivers/parisc/gsc.h | 1 drivers/parisc/lasi.c | 7 drivers/parisc/wax.c | 7 drivers/pci/access.c | 9 drivers/pci/controller/dwc/pcie-qcom.c | 9 drivers/pci/controller/pci-aardvark.c | 32 drivers/pci/controller/pcie-cadence-ep.c | 3 drivers/pci/controller/pcie-rockchip-ep.c | 3 drivers/pci/hotplug/pciehp_hpc.c | 4 drivers/pci/pci.c | 22 drivers/pcmcia/Kconfig | 2 drivers/perf/arm_pmu.c | 10 drivers/perf/qcom_l2_pmu.c | 6 drivers/phy/qualcomm/phy-qcom-qmp.c | 11 drivers/phy/samsung/phy-exynos5250-sata.c | 21 drivers/pinctrl/mediatek/pinctrl-mtk-common.c | 2 drivers/pinctrl/mvebu/pinctrl-armada-37xx.c | 2 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 4 drivers/pinctrl/pinconf-generic.c | 6 drivers/pinctrl/pinctrl-pistachio.c | 6 drivers/pinctrl/pinctrl-rockchip.c | 2 drivers/pinctrl/samsung/pinctrl-samsung.c | 30 drivers/platform/x86/samsung-laptop.c | 2 drivers/power/reset/gemini-poweroff.c | 4 drivers/power/supply/ab8500_fg.c | 4 drivers/power/supply/axp20x_battery.c | 13 drivers/power/supply/bq24190_charger.c | 7 drivers/power/supply/wm8350_power.c | 97 drivers/ptp/ptp_sysfs.c | 4 drivers/pwm/pwm-lp3943.c | 1 drivers/pwm/pwm-lpc18xx-sct.c | 20 drivers/regulator/pfuze100-regulator.c | 2 drivers/regulator/qcom_smd-regulator.c | 4 drivers/remoteproc/qcom_wcnss.c | 1 drivers/reset/tegra/reset-bpmp.c | 9 drivers/rpmsg/qcom_smd.c | 4 drivers/rtc/rtc-mt6397.c | 2 drivers/rtc/rtc-wm8350.c | 11 drivers/s390/net/ctcm_mpc.c | 6 drivers/s390/net/ctcm_sysfs.c | 5 drivers/s390/net/lcs.c | 7 drivers/scsi/aha152x.c | 6 drivers/scsi/bfa/bfad_attr.c | 26 drivers/scsi/dc395x.c | 15 drivers/scsi/fcoe/fcoe_ctlr.c | 2 drivers/scsi/ibmvscsi_tgt/ibmvscsi_tgt.c | 2 drivers/scsi/ipr.c | 4 drivers/scsi/libfc/fc_exch.c | 1 drivers/scsi/libsas/sas_ata.c | 2 drivers/scsi/lpfc/lpfc_nportdisc.c | 3 drivers/scsi/megaraid.c | 2 drivers/scsi/mvsas/mv_init.c | 5 drivers/scsi/pm8001/pm8001_hwi.c | 13 drivers/scsi/pm8001/pm80xx_hwi.c | 11 drivers/scsi/pmcraid.c | 2 drivers/scsi/qla2xxx/qla_def.h | 4 drivers/scsi/qla2xxx/qla_gs.c | 5 drivers/scsi/qla2xxx/qla_init.c | 40 drivers/scsi/qla2xxx/qla_isr.c | 1 drivers/scsi/qla2xxx/qla_target.c | 4 drivers/scsi/ufs/ufs-qcom.c | 7 drivers/scsi/ufs/ufshcd.c | 7 drivers/scsi/vmw_pvscsi.h | 4 drivers/scsi/zorro7xx.c | 2 drivers/slimbus/qcom-ctrl.c | 4 drivers/soc/qcom/smp2p.c | 1 drivers/soc/qcom/smsm.c | 1 drivers/soc/rockchip/grf.c | 2 drivers/soc/ti/wkup_m3_ipc.c | 4 drivers/spi/spi-bcm-qspi.c | 4 drivers/spi/spi-img-spfi.c | 2 drivers/spi/spi-pxa2xx-pci.c | 17 drivers/spi/spi-tegra114.c | 4 drivers/spi/spi-tegra20-slink.c | 8 drivers/spi/spi-ti-qspi.c | 5 drivers/spi/spi.c | 4 drivers/staging/android/ion/ion.c | 3 drivers/staging/comedi/drivers/vmk80xx.c | 2 drivers/staging/fbtft/fb_st7789v.c | 2 drivers/staging/greybus/audio_codec.c | 4 drivers/staging/iio/adc/ad7280a.c | 4 drivers/staging/rtl8192e/rtllib_softmac.c | 2 drivers/staging/rtl8192u/ieee80211/ieee80211_softmac.c | 2 drivers/staging/rtl8712/usb_intf.c | 6 drivers/staging/rtl8723bs/os_dep/ioctl_linux.c | 6 drivers/target/target_core_user.c | 3 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 drivers/tty/goldfish.c | 4 drivers/tty/hvc/hvc_iucv.c | 4 drivers/tty/mxser.c | 15 drivers/tty/n_gsm.c | 40 drivers/tty/serial/8250/8250_fintek.c | 8 drivers/tty/serial/8250/8250_mid.c | 19 drivers/tty/serial/8250/8250_pci.c | 8 drivers/tty/serial/8250/8250_port.c | 16 drivers/tty/serial/digicolor-usart.c | 4 drivers/tty/serial/icom.c | 2 drivers/tty/serial/imx.c | 2 drivers/tty/serial/kgdboc.c | 6 drivers/tty/serial/meson_uart.c | 13 drivers/tty/serial/msm_serial.c | 5 drivers/tty/serial/sa1100.c | 4 drivers/tty/serial/samsung.c | 5 drivers/tty/serial/serial_txx9.c | 2 drivers/tty/serial/sh-sci.c | 6 drivers/tty/serial/st-asc.c | 4 drivers/tty/serial/stm32-usart.c | 15 drivers/tty/synclink_gt.c | 2 drivers/tty/tty_buffer.c | 3 drivers/usb/class/cdc-wdm.c | 1 drivers/usb/core/hcd-pci.c | 4 drivers/usb/core/quirks.c | 9 drivers/usb/dwc2/gadget.c | 1 drivers/usb/dwc2/hcd.c | 2 drivers/usb/dwc3/core.c | 8 drivers/usb/dwc3/dwc3-omap.c | 2 drivers/usb/dwc3/dwc3-pci.c | 2 drivers/usb/dwc3/gadget.c | 31 drivers/usb/gadget/configfs.c | 2 drivers/usb/gadget/function/rndis.c | 1 drivers/usb/gadget/function/u_ether.c | 11 drivers/usb/gadget/function/uvc_queue.c | 2 drivers/usb/gadget/udc/core.c | 3 drivers/usb/gadget/udc/lpc32xx_udc.c | 1 drivers/usb/host/ehci-pci.c | 9 drivers/usb/host/isp116x-hcd.c | 6 drivers/usb/host/oxu210hp-hcd.c | 2 drivers/usb/host/xhci-hub.c | 2 drivers/usb/host/xhci-mem.c | 2 drivers/usb/host/xhci-ring.c | 2 drivers/usb/host/xhci.c | 31 drivers/usb/host/xhci.h | 7 drivers/usb/misc/uss720.c | 3 drivers/usb/mtu3/mtu3_dr.c | 6 drivers/usb/musb/omap2430.c | 1 drivers/usb/serial/Kconfig | 1 drivers/usb/serial/cp210x.c | 2 drivers/usb/serial/io_ti.c | 2 drivers/usb/serial/io_usbvend.h | 1 drivers/usb/serial/option.c | 24 drivers/usb/serial/pl2303.c | 2 drivers/usb/serial/pl2303.h | 4 drivers/usb/serial/qcserial.c | 2 drivers/usb/serial/usb-serial-simple.c | 7 drivers/usb/serial/whiteheat.c | 5 drivers/usb/storage/ene_ub6250.c | 153 drivers/usb/storage/karma.c | 15 drivers/usb/storage/realtek_cr.c | 2 drivers/usb/typec/tcpci.c | 2 drivers/usb/usbip/stub_dev.c | 2 drivers/usb/usbip/stub_rx.c | 2 drivers/vhost/net.c | 15 drivers/vhost/vringh.c | 10 drivers/video/fbdev/amba-clcd.c | 5 drivers/video/fbdev/atafb.c | 12 drivers/video/fbdev/cirrusfb.c | 16 drivers/video/fbdev/core/fbcon.c | 5 drivers/video/fbdev/core/fbcvt.c | 57 drivers/video/fbdev/omap2/omapfb/displays/connector-dvi.c | 1 drivers/video/fbdev/omap2/omapfb/displays/panel-dsi-cm.c | 8 drivers/video/fbdev/omap2/omapfb/displays/panel-sony-acx565akm.c | 2 drivers/video/fbdev/omap2/omapfb/displays/panel-tpo-td043mtea1.c | 4 drivers/video/fbdev/pxa3xx-gcu.c | 12 drivers/video/fbdev/sm712fb.c | 46 drivers/video/fbdev/smscufx.c | 3 drivers/video/fbdev/udlfb.c | 8 drivers/video/fbdev/w100fb.c | 15 drivers/virtio/virtio_mmio.c | 1 drivers/virtio/virtio_pci_common.c | 3 drivers/w1/slaves/w1_therm.c | 8 fs/9p/vfs_inode_dotl.c | 10 fs/afs/dir.c | 5 fs/afs/inode.c | 14 fs/binfmt_flat.c | 27 fs/btrfs/disk-io.c | 4 fs/btrfs/extent_io.h | 2 fs/btrfs/tree-log.c | 14 fs/btrfs/volumes.c | 8 fs/ceph/xattr.c | 10 fs/cifs/cifsfs.c | 2 fs/cifs/link.c | 3 fs/cifs/smb2ops.c | 8 fs/cifs/smb2pdu.c | 3 fs/dax.c | 3 fs/dlm/lock.c | 11 fs/dlm/plock.c | 12 fs/exec.c | 17 fs/ext2/super.c | 6 fs/ext4/inline.c | 12 fs/ext4/inode.c | 36 fs/ext4/mballoc.c | 9 fs/ext4/namei.c | 87 fs/ext4/page-io.c | 4 fs/ext4/resize.c | 10 fs/ext4/super.c | 20 fs/f2fs/gc.c | 4 fs/f2fs/segment.c | 9 fs/f2fs/segment.h | 32 fs/fat/fatent.c | 7 fs/fs-writeback.c | 13 fs/fuse/dev.c | 12 fs/fuse/file.c | 1 fs/fuse/fuse_i.h | 2 fs/gfs2/bmap.c | 11 fs/gfs2/rgrp.c | 12 fs/jffs2/build.c | 4 fs/jffs2/fs.c | 3 fs/jffs2/scan.c | 6 fs/jfs/inode.c | 3 fs/jfs/jfs_dmap.c | 10 fs/kernfs/dir.c | 31 fs/minix/inode.c | 3 fs/namespace.c | 9 fs/nfs/callback_proc.c | 27 fs/nfs/callback_xdr.c | 4 fs/nfs/direct.c | 48 fs/nfs/file.c | 4 fs/nfs/nfs4proc.c | 4 fs/nfs/nfs4state.c | 12 fs/nfs/pnfs.c | 19 fs/nfs/pnfs.h | 2 fs/nfsd/nfs4state.c | 12 fs/nfsd/nfsproc.c | 2 fs/nfsd/xdr.h | 2 fs/nilfs2/btnode.c | 23 fs/nilfs2/btnode.h | 1 fs/nilfs2/btree.c | 27 fs/nilfs2/dat.c | 4 fs/nilfs2/gcinode.c | 7 fs/nilfs2/inode.c | 159 fs/nilfs2/mdt.c | 43 fs/nilfs2/mdt.h | 6 fs/nilfs2/nilfs.h | 16 fs/nilfs2/page.c | 7 fs/nilfs2/segment.c | 9 fs/nilfs2/super.c | 5 fs/notify/fdinfo.c | 11 fs/notify/inotify/inotify.h | 12 fs/notify/inotify/inotify_user.c | 2 fs/notify/mark.c | 6 fs/ntfs/inode.c | 4 fs/ocfs2/dlmfs/userdlm.c | 16 fs/ocfs2/super.c | 22 fs/proc/generic.c | 3 fs/proc/proc_net.c | 3 fs/stat.c | 19 fs/sysfs/file.c | 3 fs/ubifs/dir.c | 44 fs/ubifs/io.c | 34 fs/ubifs/ioctl.c | 2 include/crypto/blake2s.h | 102 include/crypto/chacha20.h | 15 include/crypto/drbg.h | 18 include/crypto/internal/blake2s.h | 19 include/drm/drm_edid.h | 6 include/linux/arm-smccc.h | 7 include/linux/blk-cgroup.h | 17 include/linux/blkdev.h | 8 include/linux/bpf.h | 2 include/linux/cpu.h | 4 include/linux/cpuhotplug.h | 2 include/linux/efi.h | 2 include/linux/etherdevice.h | 5 include/linux/hw_random.h | 2 include/linux/if_arp.h | 1 include/linux/kernel.h | 2 include/linux/mailbox_controller.h | 1 include/linux/mm.h | 2 include/linux/mmzone.h | 11 include/linux/mtd/cfi.h | 1 include/linux/netdev_features.h | 4 include/linux/netdevice.h | 6 include/linux/nfs_fs.h | 8 include/linux/nodemask.h | 51 include/linux/pci.h | 1 include/linux/prandom.h | 23 include/linux/ptrace.h | 6 include/linux/random.h | 122 include/linux/siphash.h | 28 include/linux/sunrpc/xdr.h | 2 include/linux/timex.h | 10 include/linux/topology.h | 1 include/net/arp.h | 1 include/net/ax25.h | 12 include/net/bluetooth/hci_core.h | 3 include/net/esp.h | 2 include/net/flow_dissector.h | 2 include/net/if_inet6.h | 8 include/net/inet_hashtables.h | 7 include/net/netfilter/nf_conntrack_core.h | 7 include/net/secure_seq.h | 4 include/net/sock.h | 28 include/net/tc_act/tc_pedit.h | 1 include/net/tcp.h | 6 include/net/xfrm.h | 16 include/scsi/libfcoe.h | 3 include/sound/jack.h | 1 include/sound/pcm.h | 2 include/trace/events/random.h | 316 include/trace/events/vmscan.h | 4 include/uapi/linux/bpf.h | 4 include/uapi/linux/random.h | 4 init/main.c | 24 kernel/cgroup/cgroup-internal.h | 19 kernel/cgroup/cgroup-v1.c | 33 kernel/cgroup/cgroup.c | 81 kernel/cgroup/cpuset.c | 15 kernel/cpu.c | 11 kernel/dma/debug.c | 6 kernel/dma/swiotlb.c | 12 kernel/events/core.c | 17 kernel/irq/handle.c | 2 kernel/irq/internals.h | 2 kernel/irq/irqdesc.c | 2 kernel/irq/manage.c | 39 kernel/power/hibernate.c | 2 kernel/power/suspend_test.c | 8 kernel/printk/printk.c | 6 kernel/ptrace.c | 52 kernel/sched/debug.c | 10 kernel/sched/topology.c | 99 kernel/smp.c | 2 kernel/time/timekeeping.c | 15 kernel/trace/trace.c | 13 kernel/trace/trace_events_hist.c | 3 kernel/trace/trace_events_trigger.c | 9 lib/Kconfig | 1 lib/Kconfig.debug | 3 lib/Makefile | 2 lib/assoc_array.c | 8 lib/crypto/Makefile | 7 lib/crypto/blake2s-generic.c | 111 lib/crypto/blake2s-selftest.c | 591 lib/crypto/blake2s.c | 78 lib/hexdump.c | 41 lib/nodemask.c | 4 lib/raid6/test/Makefile | 4 lib/raid6/test/test.c | 1 lib/random32.c | 15 lib/sha1.c | 95 lib/siphash.c | 32 lib/test_kmod.c | 1 lib/vsprintf.c | 10 mm/hugetlb.c | 9 mm/kmemleak.c | 8 mm/memcontrol.c | 2 mm/memory.c | 44 mm/mempolicy.c | 9 mm/migrate.c | 8 mm/mmap.c | 2 mm/mremap.c | 3 mm/page_alloc.c | 13 mm/page_io.c | 55 mm/rmap.c | 25 mm/usercopy.c | 5 mm/userfaultfd.c | 3 mm/util.c | 33 mm/zsmalloc.c | 37 net/ax25/af_ax25.c | 38 net/ax25/ax25_dev.c | 28 net/ax25/ax25_route.c | 13 net/ax25/ax25_subr.c | 20 net/batman-adv/fragmentation.c | 11 net/bluetooth/hci_core.c | 6 net/bluetooth/hci_event.c | 3 net/bluetooth/sco.c | 21 net/bridge/br_input.c | 7 net/can/raw.c | 2 net/core/filter.c | 4 net/core/flow_dissector.c | 1 net/core/secure_seq.c | 16 net/core/sock.c | 3 net/dccp/ipv4.c | 2 net/dccp/ipv6.c | 2 net/dsa/dsa2.c | 1 net/ipv4/arp.c | 9 net/ipv4/esp4.c | 5 net/ipv4/fib_frontend.c | 5 net/ipv4/igmp.c | 9 net/ipv4/inet_connection_sock.c | 2 net/ipv4/inet_hashtables.c | 111 net/ipv4/ip_gre.c | 19 net/ipv4/ping.c | 12 net/ipv4/raw.c | 2 net/ipv4/route.c | 1 net/ipv4/syncookies.c | 1 net/ipv4/tcp.c | 10 net/ipv4/tcp_input.c | 23 net/ipv4/tcp_ipv4.c | 15 net/ipv4/tcp_minisocks.c | 2 net/ipv4/tcp_output.c | 10 net/ipv4/xfrm4_protocol.c | 1 net/ipv6/addrconf.c | 33 net/ipv6/esp6.c | 5 net/ipv6/inet6_hashtables.c | 4 net/ipv6/ip6_gre.c | 5 net/ipv6/ip6_output.c | 6 net/ipv6/raw.c | 2 net/ipv6/seg6_hmac.c | 1 net/ipv6/syncookies.c | 1 net/ipv6/tcp_ipv6.c | 15 net/ipv6/xfrm6_output.c | 16 net/key/af_key.c | 18 net/l2tp/l2tp_ip6.c | 5 net/llc/af_llc.c | 49 net/mac80211/cfg.c | 3 net/mac80211/chan.c | 7 net/mac80211/ieee80211_i.h | 5 net/mac80211/rx.c | 3 net/mac80211/scan.c | 20 net/netfilter/ipvs/ip_vs_conn.c | 2 net/netfilter/nf_conntrack_proto_tcp.c | 17 net/netfilter/nf_tables_api.c | 16 net/netfilter/nf_tables_core.c | 2 net/netfilter/nft_dynset.c | 3 net/netfilter/nft_socket.c | 52 net/netlink/af_netlink.c | 10 net/nfc/core.c | 30 net/nfc/nci/core.c | 4 net/nfc/nci/data.c | 2 net/nfc/nci/hci.c | 4 net/nfc/netlink.c | 4 net/openvswitch/actions.c | 8 net/openvswitch/conntrack.c | 3 net/openvswitch/flow_netlink.c | 71 net/packet/af_packet.c | 30 net/rxrpc/call_event.c | 3 net/rxrpc/net_ns.c | 2 net/rxrpc/sendmsg.c | 6 net/rxrpc/sysctl.c | 4 net/sched/act_pedit.c | 30 net/sched/cls_flower.c | 18 net/sched/cls_u32.c | 26 net/sctp/input.c | 4 net/sctp/sm_sideeffect.c | 4 net/sctp/sm_statefuns.c | 108 net/sctp/socket.c | 2 net/smc/smc_core.c | 2 net/smc/smc_rx.c | 4 net/sunrpc/sched.c | 4 net/sunrpc/xdr.c | 6 net/sunrpc/xprt.c | 7 net/sunrpc/xprtrdma/rpc_rdma.c | 9 net/sunrpc/xprtrdma/transport.c | 4 net/sunrpc/xprtsock.c | 3 net/tipc/bearer.c | 3 net/unix/af_unix.c | 2 net/wireless/core.c | 7 net/wireless/nl80211.c | 4 net/wireless/reg.c | 1 net/x25/af_x25.c | 11 net/xfrm/xfrm_interface.c | 5 net/xfrm/xfrm_policy.c | 46 net/xfrm/xfrm_state.c | 15 net/xfrm/xfrm_user.c | 45 scripts/dtc/include-prefixes/arm/bcm2835-rpi-b.dts | 13 scripts/dtc/include-prefixes/arm/bcm2835-rpi-zero-w.dts | 22 scripts/dtc/include-prefixes/arm/bcm2837.dtsi | 49 scripts/dtc/include-prefixes/arm/exynos5250-pinctrl.dtsi | 2 scripts/dtc/include-prefixes/arm/exynos5250-smdk5250.dts | 7 scripts/dtc/include-prefixes/arm/exynos5420-smdk5420.dts | 3 scripts/dtc/include-prefixes/arm/imx6qdl-apalis.dtsi | 10 scripts/dtc/include-prefixes/arm/imx6ull-colibri.dtsi | 2 scripts/dtc/include-prefixes/arm/logicpd-som-lv-35xx-devkit.dts | 15 scripts/dtc/include-prefixes/arm/logicpd-som-lv-37xx-devkit.dts | 15 scripts/dtc/include-prefixes/arm/logicpd-som-lv.dtsi | 15 scripts/dtc/include-prefixes/arm/omap3-gta04.dtsi | 2 scripts/dtc/include-prefixes/arm/ox820.dtsi | 2 scripts/dtc/include-prefixes/arm/qcom-ipq4019.dtsi | 3 scripts/dtc/include-prefixes/arm/qcom-msm8960.dtsi | 8 scripts/dtc/include-prefixes/arm/rk3288.dtsi | 2 scripts/dtc/include-prefixes/arm/sama5d2.dtsi | 2 scripts/dtc/include-prefixes/arm/spear1340.dtsi | 6 scripts/dtc/include-prefixes/arm/spear13xx.dtsi | 6 scripts/dtc/include-prefixes/arm/tegra20-tamonten.dtsi | 6 scripts/dtc/include-prefixes/arm64/broadcom/northstar2/ns2-svk.dts | 8 scripts/dtc/include-prefixes/arm64/broadcom/northstar2/ns2.dtsi | 2 scripts/dtc/include-prefixes/arm64/qcom/ipq8074.dtsi | 2 scripts/dtc/include-prefixes/arm64/rockchip/rk3399-puma.dtsi | 6 scripts/dtc/include-prefixes/arm64/rockchip/rk3399.dtsi | 6 scripts/dtc/include-prefixes/powerpc/fsl/t104xrdb.dtsi | 4 scripts/dtc/include-prefixes/xtensa/xtfpga-flash-128m.dtsi | 8 scripts/dtc/include-prefixes/xtensa/xtfpga-flash-16m.dtsi | 8 scripts/dtc/include-prefixes/xtensa/xtfpga-flash-4m.dtsi | 4 scripts/faddr2line | 177 scripts/gcc-plugins/latent_entropy_plugin.c | 44 scripts/mod/modpost.c | 5 security/selinux/xfrm.c | 2 security/smack/smack_lsm.c | 2 security/tomoyo/load_policy.c | 4 sound/core/jack.c | 34 sound/core/oss/pcm_oss.c | 12 sound/core/oss/pcm_plugin.c | 5 sound/core/pcm.c | 3 sound/core/pcm_lib.c | 5 sound/core/pcm_memory.c | 11 sound/core/pcm_misc.c | 2 sound/core/pcm_native.c | 114 sound/firewire/fcp.c | 4 sound/firewire/fireworks/fireworks_hwdep.c | 1 sound/isa/cs423x/cs4236.c | 8 sound/isa/wavefront/wavefront_synth.c | 3 sound/pci/ac97/ac97_codec.c | 4 sound/pci/cmipci.c | 3 sound/pci/hda/patch_conexant.c | 7 sound/pci/hda/patch_realtek.c | 15 sound/soc/atmel/atmel_ssc_dai.c | 5 sound/soc/atmel/sam9g20_wm8731.c | 62 sound/soc/codecs/cs42l52.c | 8 sound/soc/codecs/cs42l56.c | 4 sound/soc/codecs/cs53l30.c | 16 sound/soc/codecs/es8328.c | 5 sound/soc/codecs/max98090.c | 5 sound/soc/codecs/msm8916-wcd-digital.c | 14 sound/soc/codecs/rt5514.c | 2 sound/soc/codecs/rt5645.c | 7 sound/soc/codecs/rt5663.c | 2 sound/soc/codecs/tscs454.c | 12 sound/soc/codecs/wm2000.c | 6 sound/soc/codecs/wm8350.c | 28 sound/soc/codecs/wm8731.c | 19 sound/soc/codecs/wm8958-dsp2.c | 8 sound/soc/codecs/wm8962.c | 1 sound/soc/codecs/wm_adsp.c | 2 sound/soc/davinci/davinci-i2s.c | 5 sound/soc/fsl/imx-es8328.c | 1 sound/soc/mediatek/mt2701/mt2701-wm8960.c | 9 sound/soc/mediatek/mt8173/mt8173-max98090.c | 5 sound/soc/mxs/mxs-saif.c | 6 sound/soc/mxs/mxs-sgtl5000.c | 3 sound/soc/sh/fsi.c | 19 sound/soc/soc-core.c | 2 sound/soc/soc-dapm.c | 8 sound/soc/soc-ops.c | 18 sound/soc/soc-topology.c | 3 sound/soc/sti/uniperif_player.c | 6 sound/soc/sti/uniperif_reader.c | 2 sound/spi/at73c213.c | 27 sound/usb/midi.c | 1 sound/usb/mixer_quirks.c | 7 sound/usb/usbaudio.h | 2 tools/build/feature/Makefile | 9 tools/include/uapi/linux/bpf.h | 4 tools/lib/traceevent/Makefile | 2 tools/perf/Makefile.config | 3 tools/perf/bench/bench.h | 4 tools/perf/bench/futex-hash.c | 12 tools/perf/bench/futex-lock-pi.c | 11 tools/perf/bench/numa.c | 2 tools/perf/builtin-c2c.c | 10 tools/perf/pmu-events/jevents.c | 2 tools/perf/tests/bp_account.c | 2 tools/perf/util/symbol.c | 2 tools/testing/selftests/bpf/test_lirc_mode2.sh | 5 tools/testing/selftests/cgroup/cgroup_util.c | 2 tools/testing/selftests/cgroup/test_core.c | 167 tools/testing/selftests/mqueue/mq_perf_tests.c | 25 tools/testing/selftests/net/forwarding/mirror_gre_bridge_1q.sh | 3 tools/testing/selftests/vm/userfaultfd.c | 1 tools/testing/selftests/x86/check_cc.sh | 2 virt/kvm/arm/psci.c | 12 virt/kvm/kvm_main.c | 13 1950 files changed, 22843 insertions(+), 17032 deletions(-) diff -Nru linux-4.19.235/Documentation/ABI/testing/sysfs-ata linux-4.19.249/Documentation/ABI/testing/sysfs-ata --- linux-4.19.235/Documentation/ABI/testing/sysfs-ata 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/Documentation/ABI/testing/sysfs-ata 2022-06-25 09:49:18.000000000 +0000 @@ -107,13 +107,14 @@ described in ATA8 7.16 and 7.17. Only valid if the device is not a PM. - pio_mode: (RO) Transfer modes supported by the device when - in PIO mode. Mostly used by PATA device. + pio_mode: (RO) PIO transfer mode used by the device. + Mostly used by PATA devices. - xfer_mode: (RO) Current transfer mode + xfer_mode: (RO) Current transfer mode. Mostly used by + PATA devices. - dma_mode: (RO) Transfer modes supported by the device when - in DMA mode. Mostly used by PATA device. + dma_mode: (RO) DMA transfer mode used by the device. + Mostly used by PATA devices. class: (RO) Device class. Can be "ata" for disk, "atapi" for packet device, "pmp" for PM, or diff -Nru linux-4.19.235/Documentation/ABI/testing/sysfs-devices-system-cpu linux-4.19.249/Documentation/ABI/testing/sysfs-devices-system-cpu --- linux-4.19.235/Documentation/ABI/testing/sysfs-devices-system-cpu 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/Documentation/ABI/testing/sysfs-devices-system-cpu 2022-06-25 09:49:18.000000000 +0000 @@ -481,6 +481,7 @@ /sys/devices/system/cpu/vulnerabilities/srbds /sys/devices/system/cpu/vulnerabilities/tsx_async_abort /sys/devices/system/cpu/vulnerabilities/itlb_multihit + /sys/devices/system/cpu/vulnerabilities/mmio_stale_data Date: January 2018 Contact: Linux kernel mailing list Description: Information about CPU vulnerabilities diff -Nru linux-4.19.235/Documentation/admin-guide/hw-vuln/index.rst linux-4.19.249/Documentation/admin-guide/hw-vuln/index.rst --- linux-4.19.235/Documentation/admin-guide/hw-vuln/index.rst 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/Documentation/admin-guide/hw-vuln/index.rst 2022-06-25 09:49:18.000000000 +0000 @@ -15,3 +15,4 @@ tsx_async_abort multihit.rst special-register-buffer-data-sampling.rst + processor_mmio_stale_data.rst diff -Nru linux-4.19.235/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst linux-4.19.249/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst --- linux-4.19.235/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst 1970-01-01 00:00:00.000000000 +0000 +++ linux-4.19.249/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst 2022-06-25 09:49:18.000000000 +0000 @@ -0,0 +1,246 @@ +========================================= +Processor MMIO Stale Data Vulnerabilities +========================================= + +Processor MMIO Stale Data Vulnerabilities are a class of memory-mapped I/O +(MMIO) vulnerabilities that can expose data. The sequences of operations for +exposing data range from simple to very complex. Because most of the +vulnerabilities require the attacker to have access to MMIO, many environments +are not affected. System environments using virtualization where MMIO access is +provided to untrusted guests may need mitigation. These vulnerabilities are +not transient execution attacks. However, these vulnerabilities may propagate +stale data into core fill buffers where the data can subsequently be inferred +by an unmitigated transient execution attack. Mitigation for these +vulnerabilities includes a combination of microcode update and software +changes, depending on the platform and usage model. Some of these mitigations +are similar to those used to mitigate Microarchitectural Data Sampling (MDS) or +those used to mitigate Special Register Buffer Data Sampling (SRBDS). + +Data Propagators +================ +Propagators are operations that result in stale data being copied or moved from +one microarchitectural buffer or register to another. Processor MMIO Stale Data +Vulnerabilities are operations that may result in stale data being directly +read into an architectural, software-visible state or sampled from a buffer or +register. + +Fill Buffer Stale Data Propagator (FBSDP) +----------------------------------------- +Stale data may propagate from fill buffers (FB) into the non-coherent portion +of the uncore on some non-coherent writes. Fill buffer propagation by itself +does not make stale data architecturally visible. Stale data must be propagated +to a location where it is subject to reading or sampling. + +Sideband Stale Data Propagator (SSDP) +------------------------------------- +The sideband stale data propagator (SSDP) is limited to the client (including +Intel Xeon server E3) uncore implementation. The sideband response buffer is +shared by all client cores. For non-coherent reads that go to sideband +destinations, the uncore logic returns 64 bytes of data to the core, including +both requested data and unrequested stale data, from a transaction buffer and +the sideband response buffer. As a result, stale data from the sideband +response and transaction buffers may now reside in a core fill buffer. + +Primary Stale Data Propagator (PSDP) +------------------------------------ +The primary stale data propagator (PSDP) is limited to the client (including +Intel Xeon server E3) uncore implementation. Similar to the sideband response +buffer, the primary response buffer is shared by all client cores. For some +processors, MMIO primary reads will return 64 bytes of data to the core fill +buffer including both requested data and unrequested stale data. This is +similar to the sideband stale data propagator. + +Vulnerabilities +=============== +Device Register Partial Write (DRPW) (CVE-2022-21166) +----------------------------------------------------- +Some endpoint MMIO registers incorrectly handle writes that are smaller than +the register size. Instead of aborting the write or only copying the correct +subset of bytes (for example, 2 bytes for a 2-byte write), more bytes than +specified by the write transaction may be written to the register. On +processors affected by FBSDP, this may expose stale data from the fill buffers +of the core that created the write transaction. + +Shared Buffers Data Sampling (SBDS) (CVE-2022-21125) +---------------------------------------------------- +After propagators may have moved data around the uncore and copied stale data +into client core fill buffers, processors affected by MFBDS can leak data from +the fill buffer. It is limited to the client (including Intel Xeon server E3) +uncore implementation. + +Shared Buffers Data Read (SBDR) (CVE-2022-21123) +------------------------------------------------ +It is similar to Shared Buffer Data Sampling (SBDS) except that the data is +directly read into the architectural software-visible state. It is limited to +the client (including Intel Xeon server E3) uncore implementation. + +Affected Processors +=================== +Not all the CPUs are affected by all the variants. For instance, most +processors for the server market (excluding Intel Xeon E3 processors) are +impacted by only Device Register Partial Write (DRPW). + +Below is the list of affected Intel processors [#f1]_: + + =================== ============ ========= + Common name Family_Model Steppings + =================== ============ ========= + HASWELL_X 06_3FH 2,4 + SKYLAKE_L 06_4EH 3 + BROADWELL_X 06_4FH All + SKYLAKE_X 06_55H 3,4,6,7,11 + BROADWELL_D 06_56H 3,4,5 + SKYLAKE 06_5EH 3 + ICELAKE_X 06_6AH 4,5,6 + ICELAKE_D 06_6CH 1 + ICELAKE_L 06_7EH 5 + ATOM_TREMONT_D 06_86H All + LAKEFIELD 06_8AH 1 + KABYLAKE_L 06_8EH 9 to 12 + ATOM_TREMONT 06_96H 1 + ATOM_TREMONT_L 06_9CH 0 + KABYLAKE 06_9EH 9 to 13 + COMETLAKE 06_A5H 2,3,5 + COMETLAKE_L 06_A6H 0,1 + ROCKETLAKE 06_A7H 1 + =================== ============ ========= + +If a CPU is in the affected processor list, but not affected by a variant, it +is indicated by new bits in MSR IA32_ARCH_CAPABILITIES. As described in a later +section, mitigation largely remains the same for all the variants, i.e. to +clear the CPU fill buffers via VERW instruction. + +New bits in MSRs +================ +Newer processors and microcode update on existing affected processors added new +bits to IA32_ARCH_CAPABILITIES MSR. These bits can be used to enumerate +specific variants of Processor MMIO Stale Data vulnerabilities and mitigation +capability. + +MSR IA32_ARCH_CAPABILITIES +-------------------------- +Bit 13 - SBDR_SSDP_NO - When set, processor is not affected by either the + Shared Buffers Data Read (SBDR) vulnerability or the sideband stale + data propagator (SSDP). +Bit 14 - FBSDP_NO - When set, processor is not affected by the Fill Buffer + Stale Data Propagator (FBSDP). +Bit 15 - PSDP_NO - When set, processor is not affected by Primary Stale Data + Propagator (PSDP). +Bit 17 - FB_CLEAR - When set, VERW instruction will overwrite CPU fill buffer + values as part of MD_CLEAR operations. Processors that do not + enumerate MDS_NO (meaning they are affected by MDS) but that do + enumerate support for both L1D_FLUSH and MD_CLEAR implicitly enumerate + FB_CLEAR as part of their MD_CLEAR support. +Bit 18 - FB_CLEAR_CTRL - Processor supports read and write to MSR + IA32_MCU_OPT_CTRL[FB_CLEAR_DIS]. On such processors, the FB_CLEAR_DIS + bit can be set to cause the VERW instruction to not perform the + FB_CLEAR action. Not all processors that support FB_CLEAR will support + FB_CLEAR_CTRL. + +MSR IA32_MCU_OPT_CTRL +--------------------- +Bit 3 - FB_CLEAR_DIS - When set, VERW instruction does not perform the FB_CLEAR +action. This may be useful to reduce the performance impact of FB_CLEAR in +cases where system software deems it warranted (for example, when performance +is more critical, or the untrusted software has no MMIO access). Note that +FB_CLEAR_DIS has no impact on enumeration (for example, it does not change +FB_CLEAR or MD_CLEAR enumeration) and it may not be supported on all processors +that enumerate FB_CLEAR. + +Mitigation +========== +Like MDS, all variants of Processor MMIO Stale Data vulnerabilities have the +same mitigation strategy to force the CPU to clear the affected buffers before +an attacker can extract the secrets. + +This is achieved by using the otherwise unused and obsolete VERW instruction in +combination with a microcode update. The microcode clears the affected CPU +buffers when the VERW instruction is executed. + +Kernel reuses the MDS function to invoke the buffer clearing: + + mds_clear_cpu_buffers() + +On MDS affected CPUs, the kernel already invokes CPU buffer clear on +kernel/userspace, hypervisor/guest and C-state (idle) transitions. No +additional mitigation is needed on such CPUs. + +For CPUs not affected by MDS or TAA, mitigation is needed only for the attacker +with MMIO capability. Therefore, VERW is not required for kernel/userspace. For +virtualization case, VERW is only needed at VMENTER for a guest with MMIO +capability. + +Mitigation points +----------------- +Return to user space +^^^^^^^^^^^^^^^^^^^^ +Same mitigation as MDS when affected by MDS/TAA, otherwise no mitigation +needed. + +C-State transition +^^^^^^^^^^^^^^^^^^ +Control register writes by CPU during C-state transition can propagate data +from fill buffer to uncore buffers. Execute VERW before C-state transition to +clear CPU fill buffers. + +Guest entry point +^^^^^^^^^^^^^^^^^ +Same mitigation as MDS when processor is also affected by MDS/TAA, otherwise +execute VERW at VMENTER only for MMIO capable guests. On CPUs not affected by +MDS/TAA, guest without MMIO access cannot extract secrets using Processor MMIO +Stale Data vulnerabilities, so there is no need to execute VERW for such guests. + +Mitigation control on the kernel command line +--------------------------------------------- +The kernel command line allows to control the Processor MMIO Stale Data +mitigations at boot time with the option "mmio_stale_data=". The valid +arguments for this option are: + + ========== ================================================================= + full If the CPU is vulnerable, enable mitigation; CPU buffer clearing + on exit to userspace and when entering a VM. Idle transitions are + protected as well. It does not automatically disable SMT. + full,nosmt Same as full, with SMT disabled on vulnerable CPUs. This is the + complete mitigation. + off Disables mitigation completely. + ========== ================================================================= + +If the CPU is affected and mmio_stale_data=off is not supplied on the kernel +command line, then the kernel selects the appropriate mitigation. + +Mitigation status information +----------------------------- +The Linux kernel provides a sysfs interface to enumerate the current +vulnerability status of the system: whether the system is vulnerable, and +which mitigations are active. The relevant sysfs file is: + + /sys/devices/system/cpu/vulnerabilities/mmio_stale_data + +The possible values in this file are: + + .. list-table:: + + * - 'Not affected' + - The processor is not vulnerable + * - 'Vulnerable' + - The processor is vulnerable, but no mitigation enabled + * - 'Vulnerable: Clear CPU buffers attempted, no microcode' + - The processor is vulnerable, but microcode is not updated. The + mitigation is enabled on a best effort basis. + * - 'Mitigation: Clear CPU buffers' + - The processor is vulnerable and the CPU buffer clearing mitigation is + enabled. + +If the processor is vulnerable then the following information is appended to +the above information: + + ======================== =========================================== + 'SMT vulnerable' SMT is enabled + 'SMT disabled' SMT is disabled + 'SMT Host state unknown' Kernel runs in a VM, Host SMT state unknown + ======================== =========================================== + +References +---------- +.. [#f1] Affected Processors + https://www.intel.com/content/www/us/en/developer/topic-technology/software-security-guidance/processors-affected-consolidated-product-cpu-model.html diff -Nru linux-4.19.235/Documentation/admin-guide/kernel-parameters.txt linux-4.19.249/Documentation/admin-guide/kernel-parameters.txt --- linux-4.19.235/Documentation/admin-guide/kernel-parameters.txt 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/Documentation/admin-guide/kernel-parameters.txt 2022-06-25 09:49:18.000000000 +0000 @@ -2574,6 +2574,7 @@ kvm.nx_huge_pages=off [X86] no_entry_flush [PPC] no_uaccess_flush [PPC] + mmio_stale_data=off [X86] Exceptions: This does not have any effect on @@ -2595,6 +2596,7 @@ Equivalent to: l1tf=flush,nosmt [X86] mds=full,nosmt [X86] tsx_async_abort=full,nosmt [X86] + mmio_stale_data=full,nosmt [X86] mminit_loglevel= [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this @@ -2604,6 +2606,40 @@ log everything. Information is printed at KERN_DEBUG so loglevel=8 may also need to be specified. + mmio_stale_data= + [X86,INTEL] Control mitigation for the Processor + MMIO Stale Data vulnerabilities. + + Processor MMIO Stale Data is a class of + vulnerabilities that may expose data after an MMIO + operation. Exposed data could originate or end in + the same CPU buffers as affected by MDS and TAA. + Therefore, similar to MDS and TAA, the mitigation + is to clear the affected CPU buffers. + + This parameter controls the mitigation. The + options are: + + full - Enable mitigation on vulnerable CPUs + + full,nosmt - Enable mitigation and disable SMT on + vulnerable CPUs. + + off - Unconditionally disable mitigation + + On MDS or TAA affected machines, + mmio_stale_data=off can be prevented by an active + MDS or TAA mitigation as these vulnerabilities are + mitigated with the same mechanism so in order to + disable this mitigation, you need to specify + mds=off and tsx_async_abort=off too. + + Not specifying this option is equivalent to + mmio_stale_data=full. + + For details see: + Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst + module.sig_enforce [KNL] When CONFIG_MODULE_SIG is set, this means that modules without (valid) signatures will fail to load. @@ -3661,6 +3697,12 @@ fully seed the kernel's CRNG. Default is controlled by CONFIG_RANDOM_TRUST_CPU. + random.trust_bootloader={on,off} + [KNL] Enable or disable trusting the use of a + seed passed by the bootloader (if available) to + fully seed the kernel's CRNG. Default is controlled + by CONFIG_RANDOM_TRUST_BOOTLOADER. + ras=option[,option,...] [KNL] RAS-specific options cec_disable [X86] diff -Nru linux-4.19.235/Documentation/conf.py linux-4.19.249/Documentation/conf.py --- linux-4.19.235/Documentation/conf.py 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/Documentation/conf.py 2022-06-25 09:49:18.000000000 +0000 @@ -95,7 +95,7 @@ # # This is also used if you do content translation via gettext catalogs. # Usually you set "language" from the command line for these cases. -language = None +language = 'en' # There are two options for replacing |today|: either, you set today to some # non-false value, then it is used: diff -Nru linux-4.19.235/Documentation/devicetree/bindings/gpio/gpio-altera.txt linux-4.19.249/Documentation/devicetree/bindings/gpio/gpio-altera.txt --- linux-4.19.235/Documentation/devicetree/bindings/gpio/gpio-altera.txt 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/Documentation/devicetree/bindings/gpio/gpio-altera.txt 2022-06-25 09:49:18.000000000 +0000 @@ -9,8 +9,9 @@ - The second cell is reserved and is currently unused. - gpio-controller : Marks the device node as a GPIO controller. - interrupt-controller: Mark the device node as an interrupt controller -- #interrupt-cells : Should be 1. The interrupt type is fixed in the hardware. +- #interrupt-cells : Should be 2. The interrupt type is fixed in the hardware. - The first cell is the GPIO offset number within the GPIO controller. + - The second cell is the interrupt trigger type and level flags. - interrupts: Specify the interrupt. - altr,interrupt-type: Specifies the interrupt trigger type the GPIO hardware is synthesized. This field is required if the Altera GPIO controller @@ -38,6 +39,6 @@ altr,interrupt-type = ; #gpio-cells = <2>; gpio-controller; - #interrupt-cells = <1>; + #interrupt-cells = <2>; interrupt-controller; }; diff -Nru linux-4.19.235/Documentation/process/stable-kernel-rules.rst linux-4.19.249/Documentation/process/stable-kernel-rules.rst --- linux-4.19.235/Documentation/process/stable-kernel-rules.rst 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/Documentation/process/stable-kernel-rules.rst 2022-06-25 09:49:18.000000000 +0000 @@ -174,7 +174,16 @@ - The finalized and tagged releases of all stable kernels can be found in separate branches per version at: - https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git + https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git + + - The release candidate of all stable kernel versions can be found at: + + https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git/ + + .. warning:: + The -stable-rc tree is a snapshot in time of the stable-queue tree and + will change frequently, hence will be rebased often. It should only be + used for testing purposes (e.g. to be consumed by CI systems). Review committee diff -Nru linux-4.19.235/Documentation/process/submitting-patches.rst linux-4.19.249/Documentation/process/submitting-patches.rst --- linux-4.19.235/Documentation/process/submitting-patches.rst 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/Documentation/process/submitting-patches.rst 2022-06-25 09:49:18.000000000 +0000 @@ -133,7 +133,7 @@ The maintainer will thank you if you write your patch description in a form which can be easily pulled into Linux's source code management -system, ``git``, as a "commit log". See :ref:`explicit_in_reply_to`. +system, ``git``, as a "commit log". See :ref:`the_canonical_patch_format`. Solve only one problem per patch. If your description starts to get long, that's a sign that you probably need to split up your patch. diff -Nru linux-4.19.235/Documentation/sysctl/kernel.txt linux-4.19.249/Documentation/sysctl/kernel.txt --- linux-4.19.235/Documentation/sysctl/kernel.txt 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/Documentation/sysctl/kernel.txt 2022-06-25 09:49:18.000000000 +0000 @@ -821,9 +821,40 @@ a one-time setting until next reboot: once set, it cannot be changed by this sysctl interface anymore. -============================================================== +pty +=== -randomize_va_space: +See Documentation/filesystems/devpts.rst. + + +random +====== + +This is a directory, with the following entries: + +* ``boot_id``: a UUID generated the first time this is retrieved, and + unvarying after that; + +* ``uuid``: a UUID generated every time this is retrieved (this can + thus be used to generate UUIDs at will); + +* ``entropy_avail``: the pool's entropy count, in bits; + +* ``poolsize``: the entropy pool size, in bits; + +* ``urandom_min_reseed_secs``: obsolete (used to determine the minimum + number of seconds between urandom pool reseeding). This file is + writable for compatibility purposes, but writing to it has no effect + on any RNG behavior; + +* ``write_wakeup_threshold``: when the entropy count drops below this + (as a number of bits), processes waiting to write to ``/dev/random`` + are woken up. This file is writable for compatibility purposes, but + writing to it has no effect on any RNG behavior. + + +randomize_va_space +================== This option can be used to select the type of process address space randomization that is used in the system, for architectures diff -Nru linux-4.19.235/MAINTAINERS linux-4.19.249/MAINTAINERS --- linux-4.19.235/MAINTAINERS 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/MAINTAINERS 2022-06-25 09:49:18.000000000 +0000 @@ -12239,6 +12239,7 @@ RANDOM NUMBER DRIVER M: "Theodore Ts'o" +M: Jason A. Donenfeld S: Maintained F: drivers/char/random.c diff -Nru linux-4.19.235/Makefile linux-4.19.249/Makefile --- linux-4.19.235/Makefile 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/Makefile 2022-06-25 09:49:18.000000000 +0000 @@ -1,7 +1,7 @@ # SPDX-License-Identifier: GPL-2.0 VERSION = 4 PATCHLEVEL = 19 -SUBLEVEL = 235 +SUBLEVEL = 249 EXTRAVERSION = NAME = "People's Front" diff -Nru linux-4.19.235/arch/alpha/include/asm/timex.h linux-4.19.249/arch/alpha/include/asm/timex.h --- linux-4.19.235/arch/alpha/include/asm/timex.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/alpha/include/asm/timex.h 2022-06-25 09:49:18.000000000 +0000 @@ -28,5 +28,6 @@ __asm__ __volatile__ ("rpcc %0" : "=r"(ret)); return ret; } +#define get_cycles get_cycles #endif diff -Nru linux-4.19.235/arch/arc/kernel/entry.S linux-4.19.249/arch/arc/kernel/entry.S --- linux-4.19.235/arch/arc/kernel/entry.S 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arc/kernel/entry.S 2022-06-25 09:49:18.000000000 +0000 @@ -191,6 +191,7 @@ st r0, [sp, PT_r0] ; sys call return value in pt_regs ;POST Sys Call Ptrace Hook + mov r0, sp ; pt_regs needed bl @syscall_trace_exit b ret_from_exception ; NOT ret_from_system_call at is saves r0 which ; we'd done before calling post hook above diff -Nru linux-4.19.235/arch/arm/boot/dts/bcm2835-rpi-b.dts linux-4.19.249/arch/arm/boot/dts/bcm2835-rpi-b.dts --- linux-4.19.235/arch/arm/boot/dts/bcm2835-rpi-b.dts 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/bcm2835-rpi-b.dts 2022-06-25 09:49:18.000000000 +0000 @@ -48,18 +48,17 @@ "GPIO18", "NC", /* GPIO19 */ "NC", /* GPIO20 */ - "GPIO21", + "CAM_GPIO0", "GPIO22", "GPIO23", "GPIO24", "GPIO25", "NC", /* GPIO26 */ - "CAM_GPIO0", - /* Binary number representing build/revision */ - "CONFIG0", - "CONFIG1", - "CONFIG2", - "CONFIG3", + "GPIO27", + "GPIO28", + "GPIO29", + "GPIO30", + "GPIO31", "NC", /* GPIO32 */ "NC", /* GPIO33 */ "NC", /* GPIO34 */ diff -Nru linux-4.19.235/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts linux-4.19.249/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts --- linux-4.19.235/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts 2022-06-25 09:49:18.000000000 +0000 @@ -77,16 +77,18 @@ "GPIO27", "SDA0", "SCL0", - "NC", /* GPIO30 */ - "NC", /* GPIO31 */ - "NC", /* GPIO32 */ - "NC", /* GPIO33 */ - "NC", /* GPIO34 */ - "NC", /* GPIO35 */ - "NC", /* GPIO36 */ - "NC", /* GPIO37 */ - "NC", /* GPIO38 */ - "NC", /* GPIO39 */ + /* Used by BT module */ + "CTS0", + "RTS0", + "TXD0", + "RXD0", + /* Used by Wifi */ + "SD1_CLK", + "SD1_CMD", + "SD1_DATA0", + "SD1_DATA1", + "SD1_DATA2", + "SD1_DATA3", "CAM_GPIO1", /* GPIO40 */ "WL_ON", /* GPIO41 */ "NC", /* GPIO42 */ diff -Nru linux-4.19.235/arch/arm/boot/dts/bcm2837.dtsi linux-4.19.249/arch/arm/boot/dts/bcm2837.dtsi --- linux-4.19.235/arch/arm/boot/dts/bcm2837.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/bcm2837.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -38,12 +38,26 @@ #size-cells = <0>; enable-method = "brcm,bcm2836-smp"; // for ARM 32-bit + /* Source for d/i-cache-line-size and d/i-cache-sets + * https://developer.arm.com/documentation/ddi0500/e/level-1-memory-system + * /about-the-l1-memory-system?lang=en + * + * Source for d/i-cache-size + * https://magpi.raspberrypi.com/articles/raspberry-pi-3-specs-benchmarks + */ cpu0: cpu@0 { device_type = "cpu"; compatible = "arm,cortex-a53"; reg = <0>; enable-method = "spin-table"; cpu-release-addr = <0x0 0x000000d8>; + d-cache-size = <0x8000>; + d-cache-line-size = <64>; + d-cache-sets = <128>; // 32KiB(size)/64(line-size)=512ways/4-way set + i-cache-size = <0x8000>; + i-cache-line-size = <64>; + i-cache-sets = <256>; // 32KiB(size)/64(line-size)=512ways/2-way set + next-level-cache = <&l2>; }; cpu1: cpu@1 { @@ -52,6 +66,13 @@ reg = <1>; enable-method = "spin-table"; cpu-release-addr = <0x0 0x000000e0>; + d-cache-size = <0x8000>; + d-cache-line-size = <64>; + d-cache-sets = <128>; // 32KiB(size)/64(line-size)=512ways/4-way set + i-cache-size = <0x8000>; + i-cache-line-size = <64>; + i-cache-sets = <256>; // 32KiB(size)/64(line-size)=512ways/2-way set + next-level-cache = <&l2>; }; cpu2: cpu@2 { @@ -60,6 +81,13 @@ reg = <2>; enable-method = "spin-table"; cpu-release-addr = <0x0 0x000000e8>; + d-cache-size = <0x8000>; + d-cache-line-size = <64>; + d-cache-sets = <128>; // 32KiB(size)/64(line-size)=512ways/4-way set + i-cache-size = <0x8000>; + i-cache-line-size = <64>; + i-cache-sets = <256>; // 32KiB(size)/64(line-size)=512ways/2-way set + next-level-cache = <&l2>; }; cpu3: cpu@3 { @@ -68,6 +96,27 @@ reg = <3>; enable-method = "spin-table"; cpu-release-addr = <0x0 0x000000f0>; + d-cache-size = <0x8000>; + d-cache-line-size = <64>; + d-cache-sets = <128>; // 32KiB(size)/64(line-size)=512ways/4-way set + i-cache-size = <0x8000>; + i-cache-line-size = <64>; + i-cache-sets = <256>; // 32KiB(size)/64(line-size)=512ways/2-way set + next-level-cache = <&l2>; + }; + + /* Source for cache-line-size + cache-sets + * https://developer.arm.com/documentation/ddi0500 + * /e/level-2-memory-system/about-the-l2-memory-system?lang=en + * Source for cache-size + * https://datasheets.raspberrypi.com/cm/cm1-and-cm3-datasheet.pdf + */ + l2: l2-cache0 { + compatible = "cache"; + cache-size = <0x80000>; + cache-line-size = <64>; + cache-sets = <512>; // 512KiB(size)/64(line-size)=8192ways/16-way set + cache-level = <2>; }; }; }; diff -Nru linux-4.19.235/arch/arm/boot/dts/exynos5250-pinctrl.dtsi linux-4.19.249/arch/arm/boot/dts/exynos5250-pinctrl.dtsi --- linux-4.19.235/arch/arm/boot/dts/exynos5250-pinctrl.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/exynos5250-pinctrl.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -260,7 +260,7 @@ }; uart3_data: uart3-data { - samsung,pins = "gpa1-4", "gpa1-4"; + samsung,pins = "gpa1-4", "gpa1-5"; samsung,pin-function = ; samsung,pin-pud = ; samsung,pin-drv = ; diff -Nru linux-4.19.235/arch/arm/boot/dts/exynos5250-smdk5250.dts linux-4.19.249/arch/arm/boot/dts/exynos5250-smdk5250.dts --- linux-4.19.235/arch/arm/boot/dts/exynos5250-smdk5250.dts 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/exynos5250-smdk5250.dts 2022-06-25 09:49:18.000000000 +0000 @@ -116,6 +116,9 @@ status = "okay"; ddc = <&i2c_2>; hpd-gpios = <&gpx3 7 GPIO_ACTIVE_HIGH>; + vdd-supply = <&ldo8_reg>; + vdd_osc-supply = <&ldo10_reg>; + vdd_pll-supply = <&ldo8_reg>; }; &i2c_0 { @@ -124,7 +127,7 @@ samsung,i2c-max-bus-freq = <20000>; eeprom@50 { - compatible = "samsung,s524ad0xd1"; + compatible = "samsung,s524ad0xd1", "atmel,24c128"; reg = <0x50>; }; @@ -283,7 +286,7 @@ samsung,i2c-max-bus-freq = <20000>; eeprom@51 { - compatible = "samsung,s524ad0xd1"; + compatible = "samsung,s524ad0xd1", "atmel,24c128"; reg = <0x51>; }; diff -Nru linux-4.19.235/arch/arm/boot/dts/exynos5420-smdk5420.dts linux-4.19.249/arch/arm/boot/dts/exynos5420-smdk5420.dts --- linux-4.19.235/arch/arm/boot/dts/exynos5420-smdk5420.dts 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/exynos5420-smdk5420.dts 2022-06-25 09:49:18.000000000 +0000 @@ -131,6 +131,9 @@ hpd-gpios = <&gpx3 7 GPIO_ACTIVE_HIGH>; pinctrl-names = "default"; pinctrl-0 = <&hdmi_hpd_irq>; + vdd-supply = <&ldo6_reg>; + vdd_osc-supply = <&ldo7_reg>; + vdd_pll-supply = <&ldo6_reg>; }; &hsi2c_4 { diff -Nru linux-4.19.235/arch/arm/boot/dts/imx6qdl-apalis.dtsi linux-4.19.249/arch/arm/boot/dts/imx6qdl-apalis.dtsi --- linux-4.19.235/arch/arm/boot/dts/imx6qdl-apalis.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/imx6qdl-apalis.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -313,6 +313,8 @@ codec: sgtl5000@a { compatible = "fsl,sgtl5000"; reg = <0x0a>; + pinctrl-names = "default"; + pinctrl-0 = <&pinctrl_sgtl5000>; clocks = <&clks IMX6QDL_CLK_CKO>; VDDA-supply = <®_module_3v3_audio>; VDDIO-supply = <®_module_3v3>; @@ -540,8 +542,6 @@ MX6QDL_PAD_DISP0_DAT21__AUD4_TXD 0x130b0 MX6QDL_PAD_DISP0_DAT22__AUD4_TXFS 0x130b0 MX6QDL_PAD_DISP0_DAT23__AUD4_RXD 0x130b0 - /* SGTL5000 sys_mclk */ - MX6QDL_PAD_GPIO_5__CCM_CLKO1 0x130b0 >; }; @@ -807,6 +807,12 @@ >; }; + pinctrl_sgtl5000: sgtl5000grp { + fsl,pins = < + MX6QDL_PAD_GPIO_5__CCM_CLKO1 0x130b0 + >; + }; + pinctrl_spdif: spdifgrp { fsl,pins = < MX6QDL_PAD_GPIO_16__SPDIF_IN 0x1b0b0 diff -Nru linux-4.19.235/arch/arm/boot/dts/imx6ull-colibri.dtsi linux-4.19.249/arch/arm/boot/dts/imx6ull-colibri.dtsi --- linux-4.19.235/arch/arm/boot/dts/imx6ull-colibri.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/imx6ull-colibri.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -37,7 +37,7 @@ reg_sd1_vmmc: regulator-sd1-vmmc { compatible = "regulator-gpio"; - gpio = <&gpio5 9 GPIO_ACTIVE_HIGH>; + gpios = <&gpio5 9 GPIO_ACTIVE_HIGH>; pinctrl-names = "default"; pinctrl-0 = <&pinctrl_snvs_reg_sd>; regulator-always-on; diff -Nru linux-4.19.235/arch/arm/boot/dts/logicpd-som-lv-35xx-devkit.dts linux-4.19.249/arch/arm/boot/dts/logicpd-som-lv-35xx-devkit.dts --- linux-4.19.235/arch/arm/boot/dts/logicpd-som-lv-35xx-devkit.dts 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/logicpd-som-lv-35xx-devkit.dts 2022-06-25 09:49:18.000000000 +0000 @@ -15,3 +15,18 @@ model = "LogicPD Zoom OMAP35xx SOM-LV Development Kit"; compatible = "logicpd,dm3730-som-lv-devkit", "ti,omap3"; }; + +&omap3_pmx_core2 { + pinctrl-names = "default"; + pinctrl-0 = <&hsusb2_2_pins>; + hsusb2_2_pins: pinmux_hsusb2_2_pins { + pinctrl-single,pins = < + OMAP3430_CORE2_IOPAD(0x25f0, PIN_OUTPUT | MUX_MODE3) /* etk_d10.hsusb2_clk */ + OMAP3430_CORE2_IOPAD(0x25f2, PIN_OUTPUT | MUX_MODE3) /* etk_d11.hsusb2_stp */ + OMAP3430_CORE2_IOPAD(0x25f4, PIN_INPUT_PULLDOWN | MUX_MODE3) /* etk_d12.hsusb2_dir */ + OMAP3430_CORE2_IOPAD(0x25f6, PIN_INPUT_PULLDOWN | MUX_MODE3) /* etk_d13.hsusb2_nxt */ + OMAP3430_CORE2_IOPAD(0x25f8, PIN_INPUT_PULLDOWN | MUX_MODE3) /* etk_d14.hsusb2_data0 */ + OMAP3430_CORE2_IOPAD(0x25fa, PIN_INPUT_PULLDOWN | MUX_MODE3) /* etk_d15.hsusb2_data1 */ + >; + }; +}; diff -Nru linux-4.19.235/arch/arm/boot/dts/logicpd-som-lv-37xx-devkit.dts linux-4.19.249/arch/arm/boot/dts/logicpd-som-lv-37xx-devkit.dts --- linux-4.19.235/arch/arm/boot/dts/logicpd-som-lv-37xx-devkit.dts 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/logicpd-som-lv-37xx-devkit.dts 2022-06-25 09:49:18.000000000 +0000 @@ -15,3 +15,18 @@ model = "LogicPD Zoom DM3730 SOM-LV Development Kit"; compatible = "logicpd,dm3730-som-lv-devkit", "ti,omap3630", "ti,omap3"; }; + +&omap3_pmx_core2 { + pinctrl-names = "default"; + pinctrl-0 = <&hsusb2_2_pins>; + hsusb2_2_pins: pinmux_hsusb2_2_pins { + pinctrl-single,pins = < + OMAP3630_CORE2_IOPAD(0x25f0, PIN_OUTPUT | MUX_MODE3) /* etk_d10.hsusb2_clk */ + OMAP3630_CORE2_IOPAD(0x25f2, PIN_OUTPUT | MUX_MODE3) /* etk_d11.hsusb2_stp */ + OMAP3630_CORE2_IOPAD(0x25f4, PIN_INPUT_PULLDOWN | MUX_MODE3) /* etk_d12.hsusb2_dir */ + OMAP3630_CORE2_IOPAD(0x25f6, PIN_INPUT_PULLDOWN | MUX_MODE3) /* etk_d13.hsusb2_nxt */ + OMAP3630_CORE2_IOPAD(0x25f8, PIN_INPUT_PULLDOWN | MUX_MODE3) /* etk_d14.hsusb2_data0 */ + OMAP3630_CORE2_IOPAD(0x25fa, PIN_INPUT_PULLDOWN | MUX_MODE3) /* etk_d15.hsusb2_data1 */ + >; + }; +}; diff -Nru linux-4.19.235/arch/arm/boot/dts/logicpd-som-lv.dtsi linux-4.19.249/arch/arm/boot/dts/logicpd-som-lv.dtsi --- linux-4.19.235/arch/arm/boot/dts/logicpd-som-lv.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/logicpd-som-lv.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -269,21 +269,6 @@ }; }; -&omap3_pmx_core2 { - pinctrl-names = "default"; - pinctrl-0 = <&hsusb2_2_pins>; - hsusb2_2_pins: pinmux_hsusb2_2_pins { - pinctrl-single,pins = < - OMAP3630_CORE2_IOPAD(0x25f0, PIN_OUTPUT | MUX_MODE3) /* etk_d10.hsusb2_clk */ - OMAP3630_CORE2_IOPAD(0x25f2, PIN_OUTPUT | MUX_MODE3) /* etk_d11.hsusb2_stp */ - OMAP3630_CORE2_IOPAD(0x25f4, PIN_INPUT_PULLDOWN | MUX_MODE3) /* etk_d12.hsusb2_dir */ - OMAP3630_CORE2_IOPAD(0x25f6, PIN_INPUT_PULLDOWN | MUX_MODE3) /* etk_d13.hsusb2_nxt */ - OMAP3630_CORE2_IOPAD(0x25f8, PIN_INPUT_PULLDOWN | MUX_MODE3) /* etk_d14.hsusb2_data0 */ - OMAP3630_CORE2_IOPAD(0x25fa, PIN_INPUT_PULLDOWN | MUX_MODE3) /* etk_d15.hsusb2_data1 */ - >; - }; -}; - &uart2 { interrupts-extended = <&intc 73 &omap3_pmx_core OMAP3_UART2_RX>; pinctrl-names = "default"; diff -Nru linux-4.19.235/arch/arm/boot/dts/omap3-gta04.dtsi linux-4.19.249/arch/arm/boot/dts/omap3-gta04.dtsi --- linux-4.19.235/arch/arm/boot/dts/omap3-gta04.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/omap3-gta04.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -29,6 +29,8 @@ aliases { display0 = &lcd; display1 = &tv0; + /delete-property/ mmc2; + /delete-property/ mmc3; }; /* fixed 26MHz oscillator */ diff -Nru linux-4.19.235/arch/arm/boot/dts/ox820.dtsi linux-4.19.249/arch/arm/boot/dts/ox820.dtsi --- linux-4.19.235/arch/arm/boot/dts/ox820.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/ox820.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -286,7 +286,7 @@ clocks = <&armclk>; }; - gic: gic@1000 { + gic: interrupt-controller@1000 { compatible = "arm,arm11mp-gic"; interrupt-controller; #interrupt-cells = <3>; diff -Nru linux-4.19.235/arch/arm/boot/dts/qcom-ipq4019.dtsi linux-4.19.249/arch/arm/boot/dts/qcom-ipq4019.dtsi --- linux-4.19.235/arch/arm/boot/dts/qcom-ipq4019.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/qcom-ipq4019.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -135,7 +135,8 @@ clocks { sleep_clk: sleep_clk { compatible = "fixed-clock"; - clock-frequency = <32768>; + clock-frequency = <32000>; + clock-output-names = "gcc_sleep_clk_src"; #clock-cells = <0>; }; diff -Nru linux-4.19.235/arch/arm/boot/dts/qcom-msm8960.dtsi linux-4.19.249/arch/arm/boot/dts/qcom-msm8960.dtsi --- linux-4.19.235/arch/arm/boot/dts/qcom-msm8960.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/qcom-msm8960.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -140,7 +140,9 @@ reg = <0x108000 0x1000>; qcom,ipc = <&l2cc 0x8 2>; - interrupts = <0 19 0>, <0 21 0>, <0 22 0>; + interrupts = , + , + ; interrupt-names = "ack", "err", "wakeup"; regulators { @@ -186,7 +188,7 @@ compatible = "qcom,msm-uartdm-v1.3", "qcom,msm-uartdm"; reg = <0x16440000 0x1000>, <0x16400000 0x1000>; - interrupts = <0 154 0x0>; + interrupts = ; clocks = <&gcc GSBI5_UART_CLK>, <&gcc GSBI5_H_CLK>; clock-names = "core", "iface"; status = "disabled"; @@ -312,7 +314,7 @@ #address-cells = <1>; #size-cells = <0>; reg = <0x16080000 0x1000>; - interrupts = <0 147 0>; + interrupts = ; spi-max-frequency = <24000000>; cs-gpios = <&msmgpio 8 0>; diff -Nru linux-4.19.235/arch/arm/boot/dts/rk3288.dtsi linux-4.19.249/arch/arm/boot/dts/rk3288.dtsi --- linux-4.19.235/arch/arm/boot/dts/rk3288.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/rk3288.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -957,7 +957,7 @@ status = "disabled"; }; - crypto: cypto-controller@ff8a0000 { + crypto: crypto@ff8a0000 { compatible = "rockchip,rk3288-crypto"; reg = <0x0 0xff8a0000 0x0 0x4000>; interrupts = ; diff -Nru linux-4.19.235/arch/arm/boot/dts/sama5d2.dtsi linux-4.19.249/arch/arm/boot/dts/sama5d2.dtsi --- linux-4.19.235/arch/arm/boot/dts/sama5d2.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/sama5d2.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -1125,7 +1125,7 @@ pmecc: ecc-engine@f8014070 { compatible = "atmel,sama5d2-pmecc"; reg = <0xf8014070 0x490>, - <0xf8014500 0x100>; + <0xf8014500 0x200>; }; }; diff -Nru linux-4.19.235/arch/arm/boot/dts/spear1340.dtsi linux-4.19.249/arch/arm/boot/dts/spear1340.dtsi --- linux-4.19.235/arch/arm/boot/dts/spear1340.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/spear1340.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -142,9 +142,9 @@ reg = <0xb4100000 0x1000>; interrupts = <0 105 0x4>; status = "disabled"; - dmas = <&dwdma0 12 0 1>, - <&dwdma0 13 1 0>; - dma-names = "tx", "rx"; + dmas = <&dwdma0 13 0 1>, + <&dwdma0 12 1 0>; + dma-names = "rx", "tx"; }; thermal@e07008c4 { diff -Nru linux-4.19.235/arch/arm/boot/dts/spear13xx.dtsi linux-4.19.249/arch/arm/boot/dts/spear13xx.dtsi --- linux-4.19.235/arch/arm/boot/dts/spear13xx.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/spear13xx.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -290,9 +290,9 @@ #size-cells = <0>; interrupts = <0 31 0x4>; status = "disabled"; - dmas = <&dwdma0 4 0 0>, - <&dwdma0 5 0 0>; - dma-names = "tx", "rx"; + dmas = <&dwdma0 5 0 0>, + <&dwdma0 4 0 0>; + dma-names = "rx", "tx"; }; rtc@e0580000 { diff -Nru linux-4.19.235/arch/arm/boot/dts/tegra20-tamonten.dtsi linux-4.19.249/arch/arm/boot/dts/tegra20-tamonten.dtsi --- linux-4.19.235/arch/arm/boot/dts/tegra20-tamonten.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/boot/dts/tegra20-tamonten.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -183,8 +183,8 @@ }; conf_ata { nvidia,pins = "ata", "atb", "atc", "atd", "ate", - "cdev1", "cdev2", "dap1", "dtb", "gma", - "gmb", "gmc", "gmd", "gme", "gpu7", + "cdev1", "cdev2", "dap1", "dtb", "dtf", + "gma", "gmb", "gmc", "gmd", "gme", "gpu7", "gpv", "i2cp", "irrx", "irtx", "pta", "rm", "slxa", "slxk", "spia", "spib", "uac"; @@ -203,7 +203,7 @@ }; conf_crtp { nvidia,pins = "crtp", "dap2", "dap3", "dap4", - "dtc", "dte", "dtf", "gpu", "sdio1", + "dtc", "dte", "gpu", "sdio1", "slxc", "slxd", "spdi", "spdo", "spig", "uda"; nvidia,pull = ; diff -Nru linux-4.19.235/arch/arm/include/asm/kvm_host.h linux-4.19.249/arch/arm/include/asm/kvm_host.h --- linux-4.19.235/arch/arm/include/asm/kvm_host.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/include/asm/kvm_host.h 2022-06-25 09:49:18.000000000 +0000 @@ -26,6 +26,7 @@ #include #include #include +#include #include #define __KVM_HAVE_ARCH_INTC_INITIALIZED @@ -367,4 +368,10 @@ #define kvm_arm_vcpu_loaded(vcpu) (false) +static inline int kvm_arm_get_spectre_bhb_state(void) +{ + /* 32bit guests don't need firmware for this */ + return SPECTRE_VULNERABLE; /* aka SMCCC_RET_NOT_SUPPORTED */ +} + #endif /* __ARM_KVM_HOST_H__ */ diff -Nru linux-4.19.235/arch/arm/include/asm/timex.h linux-4.19.249/arch/arm/include/asm/timex.h --- linux-4.19.235/arch/arm/include/asm/timex.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/include/asm/timex.h 2022-06-25 09:49:18.000000000 +0000 @@ -14,5 +14,6 @@ typedef unsigned long cycles_t; #define get_cycles() ({ cycles_t c; read_current_timer(&c) ? 0 : c; }) +#define random_get_entropy() (((unsigned long)get_cycles()) ?: random_get_entropy_fallback()) #endif diff -Nru linux-4.19.235/arch/arm/kernel/entry-armv.S linux-4.19.249/arch/arm/kernel/entry-armv.S --- linux-4.19.235/arch/arm/kernel/entry-armv.S 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/kernel/entry-armv.S 2022-06-25 09:49:18.000000000 +0000 @@ -1067,7 +1067,7 @@ @ bhb workaround mov r0, #8 -3: b . + 4 +3: W(b) . + 4 subs r0, r0, #1 bne 3b dsb diff -Nru linux-4.19.235/arch/arm/kernel/stacktrace.c linux-4.19.249/arch/arm/kernel/stacktrace.c --- linux-4.19.235/arch/arm/kernel/stacktrace.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/kernel/stacktrace.c 2022-06-25 09:49:18.000000000 +0000 @@ -52,17 +52,17 @@ return -EINVAL; frame->sp = frame->fp; - frame->fp = *(unsigned long *)(fp); - frame->pc = *(unsigned long *)(fp + 4); + frame->fp = READ_ONCE_NOCHECK(*(unsigned long *)(fp)); + frame->pc = READ_ONCE_NOCHECK(*(unsigned long *)(fp + 4)); #else /* check current frame pointer is within bounds */ if (fp < low + 12 || fp > high - 4) return -EINVAL; /* restore the registers from the stack frame */ - frame->fp = *(unsigned long *)(fp - 12); - frame->sp = *(unsigned long *)(fp - 8); - frame->pc = *(unsigned long *)(fp - 4); + frame->fp = READ_ONCE_NOCHECK(*(unsigned long *)(fp - 12)); + frame->sp = READ_ONCE_NOCHECK(*(unsigned long *)(fp - 8)); + frame->pc = READ_ONCE_NOCHECK(*(unsigned long *)(fp - 4)); #endif return 0; diff -Nru linux-4.19.235/arch/arm/mach-davinci/board-da850-evm.c linux-4.19.249/arch/arm/mach-davinci/board-da850-evm.c --- linux-4.19.235/arch/arm/mach-davinci/board-da850-evm.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/mach-davinci/board-da850-evm.c 2022-06-25 09:49:18.000000000 +0000 @@ -1045,11 +1045,13 @@ int ret; u32 val; struct davinci_soc_info *soc_info = &davinci_soc_info; - u8 rmii_en = soc_info->emac_pdata->rmii_en; + u8 rmii_en; if (!machine_is_davinci_da850_evm()) return 0; + rmii_en = soc_info->emac_pdata->rmii_en; + cfg_chip3_base = DA8XX_SYSCFG0_VIRT(DA8XX_CFGCHIP3_REG); val = __raw_readl(cfg_chip3_base); diff -Nru linux-4.19.235/arch/arm/mach-hisi/platsmp.c linux-4.19.249/arch/arm/mach-hisi/platsmp.c --- linux-4.19.235/arch/arm/mach-hisi/platsmp.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/mach-hisi/platsmp.c 2022-06-25 09:49:18.000000000 +0000 @@ -70,14 +70,17 @@ } ctrl_base = of_iomap(np, 0); if (!ctrl_base) { + of_node_put(np); pr_err("failed to map address\n"); return; } if (of_property_read_u32(np, "smp-offset", &offset) < 0) { + of_node_put(np); pr_err("failed to find smp-offset property\n"); return; } ctrl_base += offset; + of_node_put(np); } } @@ -163,6 +166,7 @@ if (WARN_ON(!node)) return -1; ctrl_base = of_iomap(node, 0); + of_node_put(node); /* set the secondary core boot from DDR */ remap_reg_value = readl_relaxed(ctrl_base + REG_SC_CTRL); diff -Nru linux-4.19.235/arch/arm/mach-mmp/sram.c linux-4.19.249/arch/arm/mach-mmp/sram.c --- linux-4.19.235/arch/arm/mach-mmp/sram.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/mach-mmp/sram.c 2022-06-25 09:49:18.000000000 +0000 @@ -76,6 +76,8 @@ if (!info) return -ENOMEM; + platform_set_drvdata(pdev, info); + res = platform_get_resource(pdev, IORESOURCE_MEM, 0); if (res == NULL) { dev_err(&pdev->dev, "no memory resource defined\n"); @@ -111,8 +113,6 @@ list_add(&info->node, &sram_bank_list); mutex_unlock(&sram_lock); - platform_set_drvdata(pdev, info); - dev_info(&pdev->dev, "initialized\n"); return 0; @@ -131,17 +131,19 @@ struct sram_bank_info *info; info = platform_get_drvdata(pdev); - if (info == NULL) - return -ENODEV; - mutex_lock(&sram_lock); - list_del(&info->node); - mutex_unlock(&sram_lock); + if (info->sram_size) { + mutex_lock(&sram_lock); + list_del(&info->node); + mutex_unlock(&sram_lock); + + gen_pool_destroy(info->gpool); + iounmap(info->sram_virt); + kfree(info->pool_name); + } - gen_pool_destroy(info->gpool); - iounmap(info->sram_virt); - kfree(info->pool_name); kfree(info); + return 0; } diff -Nru linux-4.19.235/arch/arm/mach-omap1/clock.c linux-4.19.249/arch/arm/mach-omap1/clock.c --- linux-4.19.235/arch/arm/mach-omap1/clock.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/mach-omap1/clock.c 2022-06-25 09:49:18.000000000 +0000 @@ -44,7 +44,7 @@ unsigned long omap1_uart_recalc(struct clk *clk) { unsigned int val = __raw_readl(clk->enable_reg); - return val & clk->enable_bit ? 48000000 : 12000000; + return val & 1 << clk->enable_bit ? 48000000 : 12000000; } unsigned long omap1_sossi_recalc(struct clk *clk) diff -Nru linux-4.19.235/arch/arm/mach-omap2/omap4-common.c linux-4.19.249/arch/arm/mach-omap2/omap4-common.c --- linux-4.19.235/arch/arm/mach-omap2/omap4-common.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/mach-omap2/omap4-common.c 2022-06-25 09:49:18.000000000 +0000 @@ -318,10 +318,12 @@ np = of_find_compatible_node(NULL, NULL, "arm,cortex-a9-gic"); gic_dist_base_addr = of_iomap(np, 0); + of_node_put(np); WARN_ON(!gic_dist_base_addr); np = of_find_compatible_node(NULL, NULL, "arm,cortex-a9-twd-timer"); twd_base = of_iomap(np, 0); + of_node_put(np); WARN_ON(!twd_base); skip_errata_init: diff -Nru linux-4.19.235/arch/arm/mach-s3c24xx/mach-jive.c linux-4.19.249/arch/arm/mach-s3c24xx/mach-jive.c --- linux-4.19.235/arch/arm/mach-s3c24xx/mach-jive.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/mach-s3c24xx/mach-jive.c 2022-06-25 09:49:18.000000000 +0000 @@ -237,11 +237,11 @@ unsigned long set; if (options == NULL || options[0] == '\0') - return 0; + return 1; if (kstrtoul(options, 10, &set)) { printk(KERN_ERR "failed to parse mtdset=%s\n", options); - return 0; + return 1; } switch (set) { @@ -256,7 +256,7 @@ "using default.", set); } - return 0; + return 1; } /* parse the mtdset= option given to the kernel command line */ diff -Nru linux-4.19.235/arch/arm/mach-vexpress/dcscb.c linux-4.19.249/arch/arm/mach-vexpress/dcscb.c --- linux-4.19.235/arch/arm/mach-vexpress/dcscb.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/mach-vexpress/dcscb.c 2022-06-25 09:49:18.000000000 +0000 @@ -146,6 +146,7 @@ if (!node) return -ENODEV; dcscb_base = of_iomap(node, 0); + of_node_put(node); if (!dcscb_base) return -EADDRNOTAVAIL; cfg = readl_relaxed(dcscb_base + DCS_CFG_R); diff -Nru linux-4.19.235/arch/arm/mach-vexpress/spc.c linux-4.19.249/arch/arm/mach-vexpress/spc.c --- linux-4.19.235/arch/arm/mach-vexpress/spc.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/mach-vexpress/spc.c 2022-06-25 09:49:18.000000000 +0000 @@ -580,7 +580,7 @@ } cluster = topology_physical_package_id(cpu_dev->id); - if (init_opp_table[cluster]) + if (cluster < 0 || init_opp_table[cluster]) continue; if (ve_init_opp_table(cpu_dev)) diff -Nru linux-4.19.235/arch/arm/mm/proc-v7-bugs.c linux-4.19.249/arch/arm/mm/proc-v7-bugs.c --- linux-4.19.235/arch/arm/mm/proc-v7-bugs.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm/mm/proc-v7-bugs.c 2022-06-25 09:49:18.000000000 +0000 @@ -302,6 +302,7 @@ { if (check_spectre_auxcr(this_cpu_ptr(&spectre_warned), BIT(0))) cpu_v7_spectre_v2_init(); + cpu_v7_spectre_bhb_init(); } void cpu_v7_bugs_init(void) diff -Nru linux-4.19.235/arch/arm64/Kconfig linux-4.19.249/arch/arm64/Kconfig --- linux-4.19.235/arch/arm64/Kconfig 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/Kconfig 2022-06-25 09:49:18.000000000 +0000 @@ -979,6 +979,15 @@ If unsure, say Y. +config MITIGATE_SPECTRE_BRANCH_HISTORY + bool "Mitigate Spectre style attacks against branch history" if EXPERT + default y + help + Speculation attacks against some high-performance processors can + make use of branch history to influence future speculation. + When taking an exception from user-space, a sequence of branches + or a firmware call overwrites the branch history. + menuconfig ARMV8_DEPRECATED bool "Emulate deprecated/obsolete ARMv8 instructions" depends on COMPAT diff -Nru linux-4.19.235/arch/arm64/boot/dts/broadcom/northstar2/ns2-svk.dts linux-4.19.249/arch/arm64/boot/dts/broadcom/northstar2/ns2-svk.dts --- linux-4.19.235/arch/arm64/boot/dts/broadcom/northstar2/ns2-svk.dts 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/boot/dts/broadcom/northstar2/ns2-svk.dts 2022-06-25 09:49:18.000000000 +0000 @@ -111,8 +111,8 @@ compatible = "silabs,si3226x"; reg = <0>; spi-max-frequency = <5000000>; - spi-cpha = <1>; - spi-cpol = <1>; + spi-cpha; + spi-cpol; pl022,hierarchy = <0>; pl022,interface = <0>; pl022,slave-tx-disable = <0>; @@ -135,8 +135,8 @@ at25,byte-len = <0x8000>; at25,addr-mode = <2>; at25,page-size = <64>; - spi-cpha = <1>; - spi-cpol = <1>; + spi-cpha; + spi-cpol; pl022,hierarchy = <0>; pl022,interface = <0>; pl022,slave-tx-disable = <0>; diff -Nru linux-4.19.235/arch/arm64/boot/dts/broadcom/northstar2/ns2.dtsi linux-4.19.249/arch/arm64/boot/dts/broadcom/northstar2/ns2.dtsi --- linux-4.19.235/arch/arm64/boot/dts/broadcom/northstar2/ns2.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/boot/dts/broadcom/northstar2/ns2.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -687,7 +687,7 @@ }; }; - sata: ahci@663f2000 { + sata: sata@663f2000 { compatible = "brcm,iproc-ahci", "generic-ahci"; reg = <0x663f2000 0x1000>; dma-coherent; diff -Nru linux-4.19.235/arch/arm64/boot/dts/qcom/ipq8074.dtsi linux-4.19.249/arch/arm64/boot/dts/qcom/ipq8074.dtsi --- linux-4.19.235/arch/arm64/boot/dts/qcom/ipq8074.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/boot/dts/qcom/ipq8074.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -490,7 +490,7 @@ clocks { sleep_clk: sleep_clk { compatible = "fixed-clock"; - clock-frequency = <32000>; + clock-frequency = <32768>; #clock-cells = <0>; }; diff -Nru linux-4.19.235/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi linux-4.19.249/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi --- linux-4.19.235/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -468,6 +468,12 @@ }; &sdhci { + /* + * Signal integrity isn't great at 200MHz but 100MHz has proven stable + * enough. + */ + max-frequency = <100000000>; + bus-width = <8>; mmc-hs400-1_8v; mmc-hs400-enhanced-strobe; diff -Nru linux-4.19.235/arch/arm64/boot/dts/rockchip/rk3399.dtsi linux-4.19.249/arch/arm64/boot/dts/rockchip/rk3399.dtsi --- linux-4.19.235/arch/arm64/boot/dts/rockchip/rk3399.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/boot/dts/rockchip/rk3399.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -1686,10 +1686,10 @@ interrupts = ; clocks = <&cru PCLK_HDMI_CTRL>, <&cru SCLK_HDMI_SFR>, - <&cru PLL_VPLL>, + <&cru SCLK_HDMI_CEC>, <&cru PCLK_VIO_GRF>, - <&cru SCLK_HDMI_CEC>; - clock-names = "iahb", "isfr", "vpll", "grf", "cec"; + <&cru PLL_VPLL>; + clock-names = "iahb", "isfr", "cec", "grf", "vpll"; power-domains = <&power RK3399_PD_HDCP>; reg-io-width = <4>; rockchip,grf = <&grf>; diff -Nru linux-4.19.235/arch/arm64/include/asm/assembler.h linux-4.19.249/arch/arm64/include/asm/assembler.h --- linux-4.19.235/arch/arm64/include/asm/assembler.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/include/asm/assembler.h 2022-06-25 09:49:18.000000000 +0000 @@ -127,6 +127,13 @@ .endm /* + * Clear Branch History instruction + */ + .macro clearbhb + hint #22 + .endm + +/* * Sanitise a 64-bit bounded index wrt speculation, returning zero if out * of bounds. */ @@ -711,4 +718,31 @@ .Lyield_out_\@ : .endm + .macro __mitigate_spectre_bhb_loop tmp +#ifdef CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY +alternative_cb spectre_bhb_patch_loop_iter + mov \tmp, #32 // Patched to correct the immediate +alternative_cb_end +.Lspectre_bhb_loop\@: + b . + 4 + subs \tmp, \tmp, #1 + b.ne .Lspectre_bhb_loop\@ + dsb nsh + isb +#endif /* CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY */ + .endm + + /* Save/restores x0-x3 to the stack */ + .macro __mitigate_spectre_bhb_fw +#ifdef CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY + stp x0, x1, [sp, #-16]! + stp x2, x3, [sp, #-16]! + mov w0, #ARM_SMCCC_ARCH_WORKAROUND_3 +alternative_cb arm64_update_smccc_conduit + nop // Patched to SMC/HVC #0 +alternative_cb_end + ldp x2, x3, [sp], #16 + ldp x0, x1, [sp], #16 +#endif /* CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY */ + .endm #endif /* __ASM_ASSEMBLER_H */ diff -Nru linux-4.19.235/arch/arm64/include/asm/cpu.h linux-4.19.249/arch/arm64/include/asm/cpu.h --- linux-4.19.235/arch/arm64/include/asm/cpu.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/include/asm/cpu.h 2022-06-25 09:49:18.000000000 +0000 @@ -36,6 +36,7 @@ u64 reg_id_aa64dfr1; u64 reg_id_aa64isar0; u64 reg_id_aa64isar1; + u64 reg_id_aa64isar2; u64 reg_id_aa64mmfr0; u64 reg_id_aa64mmfr1; u64 reg_id_aa64mmfr2; diff -Nru linux-4.19.235/arch/arm64/include/asm/cpucaps.h linux-4.19.249/arch/arm64/include/asm/cpucaps.h --- linux-4.19.235/arch/arm64/include/asm/cpucaps.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/include/asm/cpucaps.h 2022-06-25 09:49:18.000000000 +0000 @@ -54,7 +54,8 @@ #define ARM64_WORKAROUND_1463225 33 #define ARM64_SSBS 34 #define ARM64_WORKAROUND_1542419 35 +#define ARM64_SPECTRE_BHB 36 -#define ARM64_NCAPS 36 +#define ARM64_NCAPS 37 #endif /* __ASM_CPUCAPS_H */ diff -Nru linux-4.19.235/arch/arm64/include/asm/cpufeature.h linux-4.19.249/arch/arm64/include/asm/cpufeature.h --- linux-4.19.235/arch/arm64/include/asm/cpufeature.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/include/asm/cpufeature.h 2022-06-25 09:49:18.000000000 +0000 @@ -482,6 +482,34 @@ return id_aa64mmfr0_mixed_endian_el0(read_cpuid(ID_AA64MMFR0_EL1)); } +static inline bool supports_csv2p3(int scope) +{ + u64 pfr0; + u8 csv2_val; + + if (scope == SCOPE_LOCAL_CPU) + pfr0 = read_sysreg_s(SYS_ID_AA64PFR0_EL1); + else + pfr0 = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1); + + csv2_val = cpuid_feature_extract_unsigned_field(pfr0, + ID_AA64PFR0_CSV2_SHIFT); + return csv2_val == 3; +} + +static inline bool supports_clearbhb(int scope) +{ + u64 isar2; + + if (scope == SCOPE_LOCAL_CPU) + isar2 = read_sysreg_s(SYS_ID_AA64ISAR2_EL1); + else + isar2 = read_sanitised_ftr_reg(SYS_ID_AA64ISAR2_EL1); + + return cpuid_feature_extract_unsigned_field(isar2, + ID_AA64ISAR2_CLEARBHB_SHIFT); +} + static inline bool system_supports_32bit_el0(void) { return cpus_have_const_cap(ARM64_HAS_32BIT_EL0); @@ -527,6 +555,17 @@ void arm64_set_ssbd_mitigation(bool state); +/* Watch out, ordering is important here. */ +enum mitigation_state { + SPECTRE_UNAFFECTED, + SPECTRE_MITIGATED, + SPECTRE_VULNERABLE, +}; + +enum mitigation_state arm64_get_spectre_bhb_state(void); +bool is_spectre_bhb_affected(const struct arm64_cpu_capabilities *entry, int scope); +u8 spectre_bhb_loop_affected(int scope); +void spectre_bhb_enable_mitigation(const struct arm64_cpu_capabilities *__unused); #endif /* __ASSEMBLY__ */ #endif diff -Nru linux-4.19.235/arch/arm64/include/asm/cputype.h linux-4.19.249/arch/arm64/include/asm/cputype.h --- linux-4.19.235/arch/arm64/include/asm/cputype.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/include/asm/cputype.h 2022-06-25 09:49:18.000000000 +0000 @@ -81,6 +81,14 @@ #define ARM_CPU_PART_CORTEX_A55 0xD05 #define ARM_CPU_PART_CORTEX_A76 0xD0B #define ARM_CPU_PART_NEOVERSE_N1 0xD0C +#define ARM_CPU_PART_CORTEX_A77 0xD0D +#define ARM_CPU_PART_NEOVERSE_V1 0xD40 +#define ARM_CPU_PART_CORTEX_A78 0xD41 +#define ARM_CPU_PART_CORTEX_X1 0xD44 +#define ARM_CPU_PART_CORTEX_A710 0xD47 +#define ARM_CPU_PART_CORTEX_X2 0xD48 +#define ARM_CPU_PART_NEOVERSE_N2 0xD49 +#define ARM_CPU_PART_CORTEX_A78C 0xD4B #define APM_CPU_PART_POTENZA 0x000 @@ -109,6 +117,14 @@ #define MIDR_CORTEX_A55 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, ARM_CPU_PART_CORTEX_A55) #define MIDR_CORTEX_A76 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, ARM_CPU_PART_CORTEX_A76) #define MIDR_NEOVERSE_N1 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, ARM_CPU_PART_NEOVERSE_N1) +#define MIDR_CORTEX_A77 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, ARM_CPU_PART_CORTEX_A77) +#define MIDR_NEOVERSE_V1 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, ARM_CPU_PART_NEOVERSE_V1) +#define MIDR_CORTEX_A78 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, ARM_CPU_PART_CORTEX_A78) +#define MIDR_CORTEX_X1 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, ARM_CPU_PART_CORTEX_X1) +#define MIDR_CORTEX_A710 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, ARM_CPU_PART_CORTEX_A710) +#define MIDR_CORTEX_X2 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, ARM_CPU_PART_CORTEX_X2) +#define MIDR_NEOVERSE_N2 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, ARM_CPU_PART_NEOVERSE_N2) +#define MIDR_CORTEX_A78C MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, ARM_CPU_PART_CORTEX_A78C) #define MIDR_THUNDERX MIDR_CPU_MODEL(ARM_CPU_IMP_CAVIUM, CAVIUM_CPU_PART_THUNDERX) #define MIDR_THUNDERX_81XX MIDR_CPU_MODEL(ARM_CPU_IMP_CAVIUM, CAVIUM_CPU_PART_THUNDERX_81XX) #define MIDR_THUNDERX_83XX MIDR_CPU_MODEL(ARM_CPU_IMP_CAVIUM, CAVIUM_CPU_PART_THUNDERX_83XX) diff -Nru linux-4.19.235/arch/arm64/include/asm/fixmap.h linux-4.19.249/arch/arm64/include/asm/fixmap.h --- linux-4.19.235/arch/arm64/include/asm/fixmap.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/include/asm/fixmap.h 2022-06-25 09:49:18.000000000 +0000 @@ -59,9 +59,11 @@ #endif /* CONFIG_ACPI_APEI_GHES */ #ifdef CONFIG_UNMAP_KERNEL_AT_EL0 + FIX_ENTRY_TRAMP_TEXT3, + FIX_ENTRY_TRAMP_TEXT2, + FIX_ENTRY_TRAMP_TEXT1, FIX_ENTRY_TRAMP_DATA, - FIX_ENTRY_TRAMP_TEXT, -#define TRAMP_VALIAS (__fix_to_virt(FIX_ENTRY_TRAMP_TEXT)) +#define TRAMP_VALIAS (__fix_to_virt(FIX_ENTRY_TRAMP_TEXT1)) #endif /* CONFIG_UNMAP_KERNEL_AT_EL0 */ __end_of_permanent_fixed_addresses, diff -Nru linux-4.19.235/arch/arm64/include/asm/kvm_host.h linux-4.19.249/arch/arm64/include/asm/kvm_host.h --- linux-4.19.235/arch/arm64/include/asm/kvm_host.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/include/asm/kvm_host.h 2022-06-25 09:49:18.000000000 +0000 @@ -542,4 +542,9 @@ #define kvm_arm_vcpu_loaded(vcpu) ((vcpu)->arch.sysregs_loaded_on_cpu) +static inline enum mitigation_state kvm_arm_get_spectre_bhb_state(void) +{ + return arm64_get_spectre_bhb_state(); +} + #endif /* __ARM64_KVM_HOST_H__ */ diff -Nru linux-4.19.235/arch/arm64/include/asm/kvm_mmu.h linux-4.19.249/arch/arm64/include/asm/kvm_mmu.h --- linux-4.19.235/arch/arm64/include/asm/kvm_mmu.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/include/asm/kvm_mmu.h 2022-06-25 09:49:18.000000000 +0000 @@ -438,7 +438,9 @@ void *vect = kern_hyp_va(kvm_ksym_ref(__kvm_hyp_vector)); int slot = -1; - if (cpus_have_const_cap(ARM64_HARDEN_BRANCH_PREDICTOR) && data->fn) { + if ((cpus_have_const_cap(ARM64_HARDEN_BRANCH_PREDICTOR) || + cpus_have_const_cap(ARM64_SPECTRE_BHB)) && + data && data->template_start) { vect = kern_hyp_va(kvm_ksym_ref(__bp_harden_hyp_vecs_start)); slot = data->hyp_vectors_slot; } @@ -467,7 +469,8 @@ * !HBP + HEL2 -> allocate one vector slot and use exec mapping * HBP + HEL2 -> use hardened vertors and use exec mapping */ - if (cpus_have_const_cap(ARM64_HARDEN_BRANCH_PREDICTOR)) { + if (cpus_have_const_cap(ARM64_HARDEN_BRANCH_PREDICTOR) || + cpus_have_const_cap(ARM64_SPECTRE_BHB)) { __kvm_bp_vect_base = kvm_ksym_ref(__bp_harden_hyp_vecs_start); __kvm_bp_vect_base = kern_hyp_va(__kvm_bp_vect_base); } diff -Nru linux-4.19.235/arch/arm64/include/asm/mmu.h linux-4.19.249/arch/arm64/include/asm/mmu.h --- linux-4.19.235/arch/arm64/include/asm/mmu.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/include/asm/mmu.h 2022-06-25 09:49:18.000000000 +0000 @@ -38,7 +38,7 @@ */ #define ASID(mm) ((mm)->context.id.counter & 0xffff) -static inline bool arm64_kernel_unmapped_at_el0(void) +static __always_inline bool arm64_kernel_unmapped_at_el0(void) { return IS_ENABLED(CONFIG_UNMAP_KERNEL_AT_EL0) && cpus_have_const_cap(ARM64_UNMAP_KERNEL_AT_EL0); @@ -49,6 +49,12 @@ struct bp_hardening_data { int hyp_vectors_slot; bp_hardening_cb_t fn; + + /* + * template_start is only used by the BHB mitigation to identify the + * hyp_vectors_slot sequence. + */ + const char *template_start; }; #if (defined(CONFIG_HARDEN_BRANCH_PREDICTOR) || \ diff -Nru linux-4.19.235/arch/arm64/include/asm/sections.h linux-4.19.249/arch/arm64/include/asm/sections.h --- linux-4.19.235/arch/arm64/include/asm/sections.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/include/asm/sections.h 2022-06-25 09:49:18.000000000 +0000 @@ -30,4 +30,9 @@ extern char __mmuoff_data_start[], __mmuoff_data_end[]; extern char __entry_tramp_text_start[], __entry_tramp_text_end[]; +static inline size_t entry_tramp_text_size(void) +{ + return __entry_tramp_text_end - __entry_tramp_text_start; +} + #endif /* __ASM_SECTIONS_H */ diff -Nru linux-4.19.235/arch/arm64/include/asm/sysreg.h linux-4.19.249/arch/arm64/include/asm/sysreg.h --- linux-4.19.235/arch/arm64/include/asm/sysreg.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/include/asm/sysreg.h 2022-06-25 09:49:18.000000000 +0000 @@ -161,6 +161,7 @@ #define SYS_ID_AA64ISAR0_EL1 sys_reg(3, 0, 0, 6, 0) #define SYS_ID_AA64ISAR1_EL1 sys_reg(3, 0, 0, 6, 1) +#define SYS_ID_AA64ISAR2_EL1 sys_reg(3, 0, 0, 6, 2) #define SYS_ID_AA64MMFR0_EL1 sys_reg(3, 0, 0, 7, 0) #define SYS_ID_AA64MMFR1_EL1 sys_reg(3, 0, 0, 7, 1) @@ -526,6 +527,9 @@ #define ID_AA64ISAR1_JSCVT_SHIFT 12 #define ID_AA64ISAR1_DPB_SHIFT 0 +/* id_aa64isar2 */ +#define ID_AA64ISAR2_CLEARBHB_SHIFT 28 + /* id_aa64pfr0 */ #define ID_AA64PFR0_CSV3_SHIFT 60 #define ID_AA64PFR0_CSV2_SHIFT 56 @@ -583,6 +587,7 @@ #endif /* id_aa64mmfr1 */ +#define ID_AA64MMFR1_ECBHB_SHIFT 60 #define ID_AA64MMFR1_PAN_SHIFT 20 #define ID_AA64MMFR1_LOR_SHIFT 16 #define ID_AA64MMFR1_HPD_SHIFT 12 diff -Nru linux-4.19.235/arch/arm64/include/asm/vectors.h linux-4.19.249/arch/arm64/include/asm/vectors.h --- linux-4.19.235/arch/arm64/include/asm/vectors.h 1970-01-01 00:00:00.000000000 +0000 +++ linux-4.19.249/arch/arm64/include/asm/vectors.h 2022-06-25 09:49:18.000000000 +0000 @@ -0,0 +1,74 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +/* + * Copyright (C) 2022 ARM Ltd. + */ +#ifndef __ASM_VECTORS_H +#define __ASM_VECTORS_H + +#include +#include + +#include +#include + +extern char vectors[]; +extern char tramp_vectors[]; +extern char __bp_harden_el1_vectors[]; + +/* + * Note: the order of this enum corresponds to two arrays in entry.S: + * tramp_vecs and __bp_harden_el1_vectors. By default the canonical + * 'full fat' vectors are used directly. + */ +enum arm64_bp_harden_el1_vectors { +#ifdef CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY + /* + * Perform the BHB loop mitigation, before branching to the canonical + * vectors. + */ + EL1_VECTOR_BHB_LOOP, + + /* + * Make the SMC call for firmware mitigation, before branching to the + * canonical vectors. + */ + EL1_VECTOR_BHB_FW, + + /* + * Use the ClearBHB instruction, before branching to the canonical + * vectors. + */ + EL1_VECTOR_BHB_CLEAR_INSN, +#endif /* CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY */ + + /* + * Remap the kernel before branching to the canonical vectors. + */ + EL1_VECTOR_KPTI, +}; + +#ifndef CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY +#define EL1_VECTOR_BHB_LOOP -1 +#define EL1_VECTOR_BHB_FW -1 +#define EL1_VECTOR_BHB_CLEAR_INSN -1 +#endif /* !CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY */ + +/* The vectors to use on return from EL0. e.g. to remap the kernel */ +DECLARE_PER_CPU_READ_MOSTLY(const char *, this_cpu_vector); + +#ifndef CONFIG_UNMAP_KERNEL_AT_EL0 +#define TRAMP_VALIAS 0 +#endif + +static inline const char * +arm64_get_bp_hardening_vector(enum arm64_bp_harden_el1_vectors slot) +{ + if (arm64_kernel_unmapped_at_el0()) + return (char *)TRAMP_VALIAS + SZ_2K * slot; + + WARN_ON_ONCE(slot == EL1_VECTOR_KPTI); + + return __bp_harden_el1_vectors + SZ_2K * slot; +} + +#endif /* __ASM_VECTORS_H */ diff -Nru linux-4.19.235/arch/arm64/kernel/alternative.c linux-4.19.249/arch/arm64/kernel/alternative.c --- linux-4.19.235/arch/arm64/kernel/alternative.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/kernel/alternative.c 2022-06-25 09:49:18.000000000 +0000 @@ -42,7 +42,7 @@ /* * Check if the target PC is within an alternative block. */ -static bool branch_insn_requires_update(struct alt_instr *alt, unsigned long pc) +static __always_inline bool branch_insn_requires_update(struct alt_instr *alt, unsigned long pc) { unsigned long replptr = (unsigned long)ALT_REPL_PTR(alt); return !(pc >= replptr && pc <= (replptr + alt->alt_len)); @@ -50,7 +50,7 @@ #define align_down(x, a) ((unsigned long)(x) & ~(((unsigned long)(a)) - 1)) -static u32 get_alt_insn(struct alt_instr *alt, __le32 *insnptr, __le32 *altinsnptr) +static __always_inline u32 get_alt_insn(struct alt_instr *alt, __le32 *insnptr, __le32 *altinsnptr) { u32 insn; @@ -95,7 +95,7 @@ return insn; } -static void patch_alternative(struct alt_instr *alt, +static noinstr void patch_alternative(struct alt_instr *alt, __le32 *origptr, __le32 *updptr, int nr_inst) { __le32 *replptr; diff -Nru linux-4.19.235/arch/arm64/kernel/cpu_errata.c linux-4.19.249/arch/arm64/kernel/cpu_errata.c --- linux-4.19.235/arch/arm64/kernel/cpu_errata.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/kernel/cpu_errata.c 2022-06-25 09:49:18.000000000 +0000 @@ -24,6 +24,7 @@ #include #include #include +#include static bool __maybe_unused is_affected_midr_range(const struct arm64_cpu_capabilities *entry, int scope) @@ -97,6 +98,16 @@ #ifdef CONFIG_KVM_INDIRECT_VECTORS extern char __smccc_workaround_1_smc_start[]; extern char __smccc_workaround_1_smc_end[]; +extern char __smccc_workaround_3_smc_start[]; +extern char __smccc_workaround_3_smc_end[]; +extern char __spectre_bhb_loop_k8_start[]; +extern char __spectre_bhb_loop_k8_end[]; +extern char __spectre_bhb_loop_k24_start[]; +extern char __spectre_bhb_loop_k24_end[]; +extern char __spectre_bhb_loop_k32_start[]; +extern char __spectre_bhb_loop_k32_end[]; +extern char __spectre_bhb_clearbhb_start[]; +extern char __spectre_bhb_clearbhb_end[]; static void __copy_hyp_vect_bpi(int slot, const char *hyp_vecs_start, const char *hyp_vecs_end) @@ -110,11 +121,11 @@ __flush_icache_range((uintptr_t)dst, (uintptr_t)dst + SZ_2K); } +static DEFINE_SPINLOCK(bp_lock); static void install_bp_hardening_cb(bp_hardening_cb_t fn, const char *hyp_vecs_start, const char *hyp_vecs_end) { - static DEFINE_SPINLOCK(bp_lock); int cpu, slot = -1; spin_lock(&bp_lock); @@ -133,6 +144,7 @@ __this_cpu_write(bp_hardening_data.hyp_vectors_slot, slot); __this_cpu_write(bp_hardening_data.fn, fn); + __this_cpu_write(bp_hardening_data.template_start, hyp_vecs_start); spin_unlock(&bp_lock); } #else @@ -839,6 +851,13 @@ .matches = has_ssbd_mitigation, .midr_range_list = arm64_ssb_cpus, }, + { + .desc = "Spectre-BHB", + .capability = ARM64_SPECTRE_BHB, + .type = ARM64_CPUCAP_LOCAL_CPU_ERRATUM, + .matches = is_spectre_bhb_affected, + .cpu_enable = spectre_bhb_enable_mitigation, + }, #ifdef CONFIG_ARM64_ERRATUM_1463225 { .desc = "ARM erratum 1463225", @@ -875,14 +894,39 @@ return sprintf(buf, "Mitigation: __user pointer sanitization\n"); } +static const char *get_bhb_affected_string(enum mitigation_state bhb_state) +{ + switch (bhb_state) { + case SPECTRE_UNAFFECTED: + return ""; + default: + case SPECTRE_VULNERABLE: + return ", but not BHB"; + case SPECTRE_MITIGATED: + return ", BHB"; + } +} + ssize_t cpu_show_spectre_v2(struct device *dev, struct device_attribute *attr, char *buf) { - if (__spectrev2_safe) - return sprintf(buf, "Not affected\n"); + enum mitigation_state bhb_state = arm64_get_spectre_bhb_state(); + const char *bhb_str = get_bhb_affected_string(bhb_state); + const char *v2_str = "Branch predictor hardening"; + + if (__spectrev2_safe) { + if (bhb_state == SPECTRE_UNAFFECTED) + return sprintf(buf, "Not affected\n"); + + /* + * Platforms affected by Spectre-BHB can't report + * "Not affected" for Spectre-v2. + */ + v2_str = "CSV2"; + } if (__hardenbp_enab) - return sprintf(buf, "Mitigation: Branch predictor hardening\n"); + return sprintf(buf, "Mitigation: %s%s\n", v2_str, bhb_str); return sprintf(buf, "Vulnerable\n"); } @@ -903,3 +947,332 @@ return sprintf(buf, "Vulnerable\n"); } + +/* + * We try to ensure that the mitigation state can never change as the result of + * onlining a late CPU. + */ +static void update_mitigation_state(enum mitigation_state *oldp, + enum mitigation_state new) +{ + enum mitigation_state state; + + do { + state = READ_ONCE(*oldp); + if (new <= state) + break; + } while (cmpxchg_relaxed(oldp, state, new) != state); +} + +/* + * Spectre BHB. + * + * A CPU is either: + * - Mitigated by a branchy loop a CPU specific number of times, and listed + * in our "loop mitigated list". + * - Mitigated in software by the firmware Spectre v2 call. + * - Has the ClearBHB instruction to perform the mitigation. + * - Has the 'Exception Clears Branch History Buffer' (ECBHB) feature, so no + * software mitigation in the vectors is needed. + * - Has CSV2.3, so is unaffected. + */ +static enum mitigation_state spectre_bhb_state; + +enum mitigation_state arm64_get_spectre_bhb_state(void) +{ + return spectre_bhb_state; +} + +/* + * This must be called with SCOPE_LOCAL_CPU for each type of CPU, before any + * SCOPE_SYSTEM call will give the right answer. + */ +u8 spectre_bhb_loop_affected(int scope) +{ + u8 k = 0; + static u8 max_bhb_k; + + if (scope == SCOPE_LOCAL_CPU) { + static const struct midr_range spectre_bhb_k32_list[] = { + MIDR_ALL_VERSIONS(MIDR_CORTEX_A78), + MIDR_ALL_VERSIONS(MIDR_CORTEX_A78C), + MIDR_ALL_VERSIONS(MIDR_CORTEX_X1), + MIDR_ALL_VERSIONS(MIDR_CORTEX_A710), + MIDR_ALL_VERSIONS(MIDR_CORTEX_X2), + MIDR_ALL_VERSIONS(MIDR_NEOVERSE_N2), + MIDR_ALL_VERSIONS(MIDR_NEOVERSE_V1), + {}, + }; + static const struct midr_range spectre_bhb_k24_list[] = { + MIDR_ALL_VERSIONS(MIDR_CORTEX_A77), + MIDR_ALL_VERSIONS(MIDR_CORTEX_A76), + MIDR_ALL_VERSIONS(MIDR_NEOVERSE_N1), + {}, + }; + static const struct midr_range spectre_bhb_k8_list[] = { + MIDR_ALL_VERSIONS(MIDR_CORTEX_A72), + MIDR_ALL_VERSIONS(MIDR_CORTEX_A57), + {}, + }; + + if (is_midr_in_range_list(read_cpuid_id(), spectre_bhb_k32_list)) + k = 32; + else if (is_midr_in_range_list(read_cpuid_id(), spectre_bhb_k24_list)) + k = 24; + else if (is_midr_in_range_list(read_cpuid_id(), spectre_bhb_k8_list)) + k = 8; + + max_bhb_k = max(max_bhb_k, k); + } else { + k = max_bhb_k; + } + + return k; +} + +static enum mitigation_state spectre_bhb_get_cpu_fw_mitigation_state(void) +{ + int ret; + struct arm_smccc_res res; + + if (psci_ops.smccc_version == SMCCC_VERSION_1_0) + return SPECTRE_VULNERABLE; + + switch (psci_ops.conduit) { + case PSCI_CONDUIT_HVC: + arm_smccc_1_1_hvc(ARM_SMCCC_ARCH_FEATURES_FUNC_ID, + ARM_SMCCC_ARCH_WORKAROUND_3, &res); + break; + + case PSCI_CONDUIT_SMC: + arm_smccc_1_1_smc(ARM_SMCCC_ARCH_FEATURES_FUNC_ID, + ARM_SMCCC_ARCH_WORKAROUND_3, &res); + break; + + default: + return SPECTRE_VULNERABLE; + } + + ret = res.a0; + switch (ret) { + case SMCCC_RET_SUCCESS: + return SPECTRE_MITIGATED; + case SMCCC_ARCH_WORKAROUND_RET_UNAFFECTED: + return SPECTRE_UNAFFECTED; + default: + case SMCCC_RET_NOT_SUPPORTED: + return SPECTRE_VULNERABLE; + } +} + +static bool is_spectre_bhb_fw_affected(int scope) +{ + static bool system_affected; + enum mitigation_state fw_state; + bool has_smccc = (psci_ops.smccc_version >= SMCCC_VERSION_1_1); + static const struct midr_range spectre_bhb_firmware_mitigated_list[] = { + MIDR_ALL_VERSIONS(MIDR_CORTEX_A73), + MIDR_ALL_VERSIONS(MIDR_CORTEX_A75), + {}, + }; + bool cpu_in_list = is_midr_in_range_list(read_cpuid_id(), + spectre_bhb_firmware_mitigated_list); + + if (scope != SCOPE_LOCAL_CPU) + return system_affected; + + fw_state = spectre_bhb_get_cpu_fw_mitigation_state(); + if (cpu_in_list || (has_smccc && fw_state == SPECTRE_MITIGATED)) { + system_affected = true; + return true; + } + + return false; +} + +static bool supports_ecbhb(int scope) +{ + u64 mmfr1; + + if (scope == SCOPE_LOCAL_CPU) + mmfr1 = read_sysreg_s(SYS_ID_AA64MMFR1_EL1); + else + mmfr1 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR1_EL1); + + return cpuid_feature_extract_unsigned_field(mmfr1, + ID_AA64MMFR1_ECBHB_SHIFT); +} + +bool is_spectre_bhb_affected(const struct arm64_cpu_capabilities *entry, + int scope) +{ + WARN_ON(scope != SCOPE_LOCAL_CPU || preemptible()); + + if (supports_csv2p3(scope)) + return false; + + if (supports_clearbhb(scope)) + return true; + + if (spectre_bhb_loop_affected(scope)) + return true; + + if (is_spectre_bhb_fw_affected(scope)) + return true; + + return false; +} + +static void this_cpu_set_vectors(enum arm64_bp_harden_el1_vectors slot) +{ + const char *v = arm64_get_bp_hardening_vector(slot); + + if (slot < 0) + return; + + __this_cpu_write(this_cpu_vector, v); + + /* + * When KPTI is in use, the vectors are switched when exiting to + * user-space. + */ + if (arm64_kernel_unmapped_at_el0()) + return; + + write_sysreg(v, vbar_el1); + isb(); +} + +#ifdef CONFIG_KVM_INDIRECT_VECTORS +static const char *kvm_bhb_get_vecs_end(const char *start) +{ + if (start == __smccc_workaround_3_smc_start) + return __smccc_workaround_3_smc_end; + else if (start == __spectre_bhb_loop_k8_start) + return __spectre_bhb_loop_k8_end; + else if (start == __spectre_bhb_loop_k24_start) + return __spectre_bhb_loop_k24_end; + else if (start == __spectre_bhb_loop_k32_start) + return __spectre_bhb_loop_k32_end; + else if (start == __spectre_bhb_clearbhb_start) + return __spectre_bhb_clearbhb_end; + + return NULL; +} + +static void kvm_setup_bhb_slot(const char *hyp_vecs_start) +{ + int cpu, slot = -1; + const char *hyp_vecs_end; + + if (!IS_ENABLED(CONFIG_KVM) || !is_hyp_mode_available()) + return; + + hyp_vecs_end = kvm_bhb_get_vecs_end(hyp_vecs_start); + if (WARN_ON_ONCE(!hyp_vecs_start || !hyp_vecs_end)) + return; + + spin_lock(&bp_lock); + for_each_possible_cpu(cpu) { + if (per_cpu(bp_hardening_data.template_start, cpu) == hyp_vecs_start) { + slot = per_cpu(bp_hardening_data.hyp_vectors_slot, cpu); + break; + } + } + + if (slot == -1) { + slot = atomic_inc_return(&arm64_el2_vector_last_slot); + BUG_ON(slot >= BP_HARDEN_EL2_SLOTS); + __copy_hyp_vect_bpi(slot, hyp_vecs_start, hyp_vecs_end); + } + + __this_cpu_write(bp_hardening_data.hyp_vectors_slot, slot); + __this_cpu_write(bp_hardening_data.template_start, hyp_vecs_start); + spin_unlock(&bp_lock); +} +#else +#define __smccc_workaround_3_smc_start NULL +#define __spectre_bhb_loop_k8_start NULL +#define __spectre_bhb_loop_k24_start NULL +#define __spectre_bhb_loop_k32_start NULL +#define __spectre_bhb_clearbhb_start NULL + +static void kvm_setup_bhb_slot(const char *hyp_vecs_start) { }; +#endif + +void spectre_bhb_enable_mitigation(const struct arm64_cpu_capabilities *entry) +{ + enum mitigation_state fw_state, state = SPECTRE_VULNERABLE; + + if (!is_spectre_bhb_affected(entry, SCOPE_LOCAL_CPU)) + return; + + if (!__spectrev2_safe && !__hardenbp_enab) { + /* No point mitigating Spectre-BHB alone. */ + } else if (!IS_ENABLED(CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY)) { + pr_info_once("spectre-bhb mitigation disabled by compile time option\n"); + } else if (cpu_mitigations_off()) { + pr_info_once("spectre-bhb mitigation disabled by command line option\n"); + } else if (supports_ecbhb(SCOPE_LOCAL_CPU)) { + state = SPECTRE_MITIGATED; + } else if (supports_clearbhb(SCOPE_LOCAL_CPU)) { + kvm_setup_bhb_slot(__spectre_bhb_clearbhb_start); + this_cpu_set_vectors(EL1_VECTOR_BHB_CLEAR_INSN); + + state = SPECTRE_MITIGATED; + } else if (spectre_bhb_loop_affected(SCOPE_LOCAL_CPU)) { + switch (spectre_bhb_loop_affected(SCOPE_SYSTEM)) { + case 8: + kvm_setup_bhb_slot(__spectre_bhb_loop_k8_start); + break; + case 24: + kvm_setup_bhb_slot(__spectre_bhb_loop_k24_start); + break; + case 32: + kvm_setup_bhb_slot(__spectre_bhb_loop_k32_start); + break; + default: + WARN_ON_ONCE(1); + } + this_cpu_set_vectors(EL1_VECTOR_BHB_LOOP); + + state = SPECTRE_MITIGATED; + } else if (is_spectre_bhb_fw_affected(SCOPE_LOCAL_CPU)) { + fw_state = spectre_bhb_get_cpu_fw_mitigation_state(); + if (fw_state == SPECTRE_MITIGATED) { + kvm_setup_bhb_slot(__smccc_workaround_3_smc_start); + this_cpu_set_vectors(EL1_VECTOR_BHB_FW); + + /* + * With WA3 in the vectors, the WA1 calls can be + * removed. + */ + __this_cpu_write(bp_hardening_data.fn, NULL); + + state = SPECTRE_MITIGATED; + } + } + + update_mitigation_state(&spectre_bhb_state, state); +} + +/* Patched to correct the immediate */ +void __init spectre_bhb_patch_loop_iter(struct alt_instr *alt, + __le32 *origptr, __le32 *updptr, int nr_inst) +{ + u8 rd; + u32 insn; + u16 loop_count = spectre_bhb_loop_affected(SCOPE_SYSTEM); + + BUG_ON(nr_inst != 1); /* MOV -> MOV */ + + if (!IS_ENABLED(CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY)) + return; + + insn = le32_to_cpu(*origptr); + rd = aarch64_insn_decode_register(AARCH64_INSN_REGTYPE_RD, insn); + insn = aarch64_insn_gen_movewide(rd, loop_count, 0, + AARCH64_INSN_VARIANT_64BIT, + AARCH64_INSN_MOVEWIDE_ZERO); + *updptr++ = cpu_to_le32(insn); +} diff -Nru linux-4.19.235/arch/arm64/kernel/cpufeature.c linux-4.19.249/arch/arm64/kernel/cpufeature.c --- linux-4.19.235/arch/arm64/kernel/cpufeature.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/kernel/cpufeature.c 2022-06-25 09:49:18.000000000 +0000 @@ -20,11 +20,13 @@ #include #include +#include #include #include #include #include #include + #include #include #include @@ -33,6 +35,7 @@ #include #include #include +#include #include unsigned long elf_hwcap __read_mostly; @@ -51,6 +54,8 @@ DECLARE_BITMAP(cpu_hwcaps, ARM64_NCAPS); EXPORT_SYMBOL(cpu_hwcaps); +DEFINE_PER_CPU_READ_MOSTLY(const char *, this_cpu_vector) = vectors; + /* * Flag to indicate if we have computed the system wide * capabilities based on the boot time active CPUs. This @@ -145,6 +150,11 @@ ARM64_FTR_END, }; +static const struct arm64_ftr_bits ftr_id_aa64isar2[] = { + ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_HIGHER_SAFE, ID_AA64ISAR2_CLEARBHB_SHIFT, 4, 0), + ARM64_FTR_END, +}; + static const struct arm64_ftr_bits ftr_id_aa64pfr0[] = { ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_CSV3_SHIFT, 4, 0), ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_CSV2_SHIFT, 4, 0), @@ -391,6 +401,7 @@ /* Op1 = 0, CRn = 0, CRm = 6 */ ARM64_FTR_REG(SYS_ID_AA64ISAR0_EL1, ftr_id_aa64isar0), ARM64_FTR_REG(SYS_ID_AA64ISAR1_EL1, ftr_id_aa64isar1), + ARM64_FTR_REG(SYS_ID_AA64ISAR2_EL1, ftr_id_aa64isar2), /* Op1 = 0, CRn = 0, CRm = 7 */ ARM64_FTR_REG(SYS_ID_AA64MMFR0_EL1, ftr_id_aa64mmfr0), @@ -539,6 +550,7 @@ init_cpu_ftr_reg(SYS_ID_AA64DFR1_EL1, info->reg_id_aa64dfr1); init_cpu_ftr_reg(SYS_ID_AA64ISAR0_EL1, info->reg_id_aa64isar0); init_cpu_ftr_reg(SYS_ID_AA64ISAR1_EL1, info->reg_id_aa64isar1); + init_cpu_ftr_reg(SYS_ID_AA64ISAR2_EL1, info->reg_id_aa64isar2); init_cpu_ftr_reg(SYS_ID_AA64MMFR0_EL1, info->reg_id_aa64mmfr0); init_cpu_ftr_reg(SYS_ID_AA64MMFR1_EL1, info->reg_id_aa64mmfr1); init_cpu_ftr_reg(SYS_ID_AA64MMFR2_EL1, info->reg_id_aa64mmfr2); @@ -656,6 +668,8 @@ info->reg_id_aa64isar0, boot->reg_id_aa64isar0); taint |= check_update_ftr_reg(SYS_ID_AA64ISAR1_EL1, cpu, info->reg_id_aa64isar1, boot->reg_id_aa64isar1); + taint |= check_update_ftr_reg(SYS_ID_AA64ISAR2_EL1, cpu, + info->reg_id_aa64isar2, boot->reg_id_aa64isar2); /* * Differing PARange support is fine as long as all peripherals and @@ -789,6 +803,7 @@ read_sysreg_case(SYS_ID_AA64MMFR2_EL1); read_sysreg_case(SYS_ID_AA64ISAR0_EL1); read_sysreg_case(SYS_ID_AA64ISAR1_EL1); + read_sysreg_case(SYS_ID_AA64ISAR2_EL1); read_sysreg_case(SYS_CNTFRQ_EL0); read_sysreg_case(SYS_CTR_EL0); @@ -963,6 +978,12 @@ static bool kpti_applied = false; int cpu = smp_processor_id(); + if (__this_cpu_read(this_cpu_vector) == vectors) { + const char *v = arm64_get_bp_hardening_vector(EL1_VECTOR_KPTI); + + __this_cpu_write(this_cpu_vector, v); + } + if (kpti_applied) return; diff -Nru linux-4.19.235/arch/arm64/kernel/cpuinfo.c linux-4.19.249/arch/arm64/kernel/cpuinfo.c --- linux-4.19.235/arch/arm64/kernel/cpuinfo.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/kernel/cpuinfo.c 2022-06-25 09:49:18.000000000 +0000 @@ -334,6 +334,7 @@ info->reg_id_aa64dfr1 = read_cpuid(ID_AA64DFR1_EL1); info->reg_id_aa64isar0 = read_cpuid(ID_AA64ISAR0_EL1); info->reg_id_aa64isar1 = read_cpuid(ID_AA64ISAR1_EL1); + info->reg_id_aa64isar2 = read_cpuid(ID_AA64ISAR2_EL1); info->reg_id_aa64mmfr0 = read_cpuid(ID_AA64MMFR0_EL1); info->reg_id_aa64mmfr1 = read_cpuid(ID_AA64MMFR1_EL1); info->reg_id_aa64mmfr2 = read_cpuid(ID_AA64MMFR2_EL1); diff -Nru linux-4.19.235/arch/arm64/kernel/entry.S linux-4.19.249/arch/arm64/kernel/entry.S --- linux-4.19.235/arch/arm64/kernel/entry.S 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/kernel/entry.S 2022-06-25 09:49:18.000000000 +0000 @@ -70,18 +70,21 @@ .macro kernel_ventry, el, label, regsize = 64 .align 7 -#ifdef CONFIG_UNMAP_KERNEL_AT_EL0 -alternative_if ARM64_UNMAP_KERNEL_AT_EL0 +.Lventry_start\@: .if \el == 0 + /* + * This must be the first instruction of the EL0 vector entries. It is + * skipped by the trampoline vectors, to trigger the cleanup. + */ + b .Lskip_tramp_vectors_cleanup\@ .if \regsize == 64 mrs x30, tpidrro_el0 msr tpidrro_el0, xzr .else mov x30, xzr .endif +.Lskip_tramp_vectors_cleanup\@: .endif -alternative_else_nop_endif -#endif sub sp, sp, #S_FRAME_SIZE #ifdef CONFIG_VMAP_STACK @@ -127,11 +130,15 @@ mrs x0, tpidrro_el0 #endif b el\()\el\()_\label +.org .Lventry_start\@ + 128 // Did we overflow the ventry slot? .endm - .macro tramp_alias, dst, sym + .macro tramp_alias, dst, sym, tmp mov_q \dst, TRAMP_VALIAS - add \dst, \dst, #(\sym - .entry.tramp.text) + adr_l \tmp, \sym + add \dst, \dst, \tmp + adr_l \tmp, .entry.tramp.text + sub \dst, \dst, \tmp .endm // This macro corrupts x0-x3. It is the caller's duty @@ -342,25 +349,29 @@ ldp x24, x25, [sp, #16 * 12] ldp x26, x27, [sp, #16 * 13] ldp x28, x29, [sp, #16 * 14] - ldr lr, [sp, #S_LR] - add sp, sp, #S_FRAME_SIZE // restore sp /* * ARCH_HAS_MEMBARRIER_SYNC_CORE rely on eret context synchronization * when returning from IPI handler, and when returning to user-space. */ .if \el == 0 -alternative_insn eret, nop, ARM64_UNMAP_KERNEL_AT_EL0 +alternative_if_not ARM64_UNMAP_KERNEL_AT_EL0 + ldr lr, [sp, #S_LR] + add sp, sp, #S_FRAME_SIZE // restore sp + eret +alternative_else_nop_endif #ifdef CONFIG_UNMAP_KERNEL_AT_EL0 bne 4f - msr far_el1, x30 - tramp_alias x30, tramp_exit_native + msr far_el1, x29 + tramp_alias x30, tramp_exit_native, x29 br x30 4: - tramp_alias x30, tramp_exit_compat + tramp_alias x30, tramp_exit_compat, x29 br x30 #endif .else + ldr lr, [sp, #S_LR] + add sp, sp, #S_FRAME_SIZE // restore sp eret .endif .endm @@ -920,12 +931,7 @@ .popsection // .entry.text -#ifdef CONFIG_UNMAP_KERNEL_AT_EL0 -/* - * Exception vectors trampoline. - */ - .pushsection ".entry.tramp.text", "ax" - + // Move from tramp_pg_dir to swapper_pg_dir .macro tramp_map_kernel, tmp mrs \tmp, ttbr1_el1 add \tmp, \tmp, #(PAGE_SIZE + RESERVED_TTBR0_SIZE) @@ -957,12 +963,47 @@ */ .endm - .macro tramp_ventry, regsize = 64 + .macro tramp_data_page dst + adr_l \dst, .entry.tramp.text + sub \dst, \dst, PAGE_SIZE + .endm + + .macro tramp_data_read_var dst, var +#ifdef CONFIG_RANDOMIZE_BASE + tramp_data_page \dst + add \dst, \dst, #:lo12:__entry_tramp_data_\var + ldr \dst, [\dst] +#else + ldr \dst, =\var +#endif + .endm + +#define BHB_MITIGATION_NONE 0 +#define BHB_MITIGATION_LOOP 1 +#define BHB_MITIGATION_FW 2 +#define BHB_MITIGATION_INSN 3 + + .macro tramp_ventry, vector_start, regsize, kpti, bhb .align 7 1: .if \regsize == 64 msr tpidrro_el0, x30 // Restored in kernel_ventry .endif + + .if \bhb == BHB_MITIGATION_LOOP + /* + * This sequence must appear before the first indirect branch. i.e. the + * ret out of tramp_ventry. It appears here because x30 is free. + */ + __mitigate_spectre_bhb_loop x30 + .endif // \bhb == BHB_MITIGATION_LOOP + + .if \bhb == BHB_MITIGATION_INSN + clearbhb + isb + .endif // \bhb == BHB_MITIGATION_INSN + + .if \kpti == 1 /* * Defend against branch aliasing attacks by pushing a dummy * entry onto the return stack and using a RET instruction to @@ -972,43 +1013,75 @@ b . 2: tramp_map_kernel x30 -#ifdef CONFIG_RANDOMIZE_BASE - adr x30, tramp_vectors + PAGE_SIZE alternative_insn isb, nop, ARM64_WORKAROUND_QCOM_FALKOR_E1003 - ldr x30, [x30] -#else - ldr x30, =vectors -#endif - prfm plil1strm, [x30, #(1b - tramp_vectors)] + tramp_data_read_var x30, vectors + prfm plil1strm, [x30, #(1b - \vector_start)] msr vbar_el1, x30 - add x30, x30, #(1b - tramp_vectors) isb + .else + ldr x30, =vectors + .endif // \kpti == 1 + + .if \bhb == BHB_MITIGATION_FW + /* + * The firmware sequence must appear before the first indirect branch. + * i.e. the ret out of tramp_ventry. But it also needs the stack to be + * mapped to save/restore the registers the SMC clobbers. + */ + __mitigate_spectre_bhb_fw + .endif // \bhb == BHB_MITIGATION_FW + + add x30, x30, #(1b - \vector_start + 4) ret +.org 1b + 128 // Did we overflow the ventry slot? .endm .macro tramp_exit, regsize = 64 - adr x30, tramp_vectors + tramp_data_read_var x30, this_cpu_vector +alternative_if_not ARM64_HAS_VIRT_HOST_EXTN + mrs x29, tpidr_el1 +alternative_else + mrs x29, tpidr_el2 +alternative_endif + ldr x30, [x30, x29] + msr vbar_el1, x30 - tramp_unmap_kernel x30 + ldr lr, [sp, #S_LR] + tramp_unmap_kernel x29 .if \regsize == 64 - mrs x30, far_el1 + mrs x29, far_el1 .endif + add sp, sp, #S_FRAME_SIZE // restore sp eret .endm - .align 11 -ENTRY(tramp_vectors) + .macro generate_tramp_vector, kpti, bhb +.Lvector_start\@: .space 0x400 - tramp_ventry - tramp_ventry - tramp_ventry - tramp_ventry - - tramp_ventry 32 - tramp_ventry 32 - tramp_ventry 32 - tramp_ventry 32 + .rept 4 + tramp_ventry .Lvector_start\@, 64, \kpti, \bhb + .endr + .rept 4 + tramp_ventry .Lvector_start\@, 32, \kpti, \bhb + .endr + .endm + +#ifdef CONFIG_UNMAP_KERNEL_AT_EL0 +/* + * Exception vectors trampoline. + * The order must match __bp_harden_el1_vectors and the + * arm64_bp_harden_el1_vectors enum. + */ + .pushsection ".entry.tramp.text", "ax" + .align 11 +ENTRY(tramp_vectors) +#ifdef CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY + generate_tramp_vector kpti=1, bhb=BHB_MITIGATION_LOOP + generate_tramp_vector kpti=1, bhb=BHB_MITIGATION_FW + generate_tramp_vector kpti=1, bhb=BHB_MITIGATION_INSN +#endif /* CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY */ + generate_tramp_vector kpti=1, bhb=BHB_MITIGATION_NONE END(tramp_vectors) ENTRY(tramp_exit_native) @@ -1026,12 +1099,56 @@ .align PAGE_SHIFT .globl __entry_tramp_data_start __entry_tramp_data_start: +__entry_tramp_data_vectors: .quad vectors +#ifdef CONFIG_ARM_SDE_INTERFACE +__entry_tramp_data___sdei_asm_handler: + .quad __sdei_asm_handler +#endif /* CONFIG_ARM_SDE_INTERFACE */ +__entry_tramp_data_this_cpu_vector: + .quad this_cpu_vector .popsection // .rodata #endif /* CONFIG_RANDOMIZE_BASE */ #endif /* CONFIG_UNMAP_KERNEL_AT_EL0 */ /* + * Exception vectors for spectre mitigations on entry from EL1 when + * kpti is not in use. + */ + .macro generate_el1_vector, bhb +.Lvector_start\@: + kernel_ventry 1, sync_invalid // Synchronous EL1t + kernel_ventry 1, irq_invalid // IRQ EL1t + kernel_ventry 1, fiq_invalid // FIQ EL1t + kernel_ventry 1, error_invalid // Error EL1t + + kernel_ventry 1, sync // Synchronous EL1h + kernel_ventry 1, irq // IRQ EL1h + kernel_ventry 1, fiq_invalid // FIQ EL1h + kernel_ventry 1, error // Error EL1h + + .rept 4 + tramp_ventry .Lvector_start\@, 64, 0, \bhb + .endr + .rept 4 + tramp_ventry .Lvector_start\@, 32, 0, \bhb + .endr + .endm + +/* The order must match tramp_vecs and the arm64_bp_harden_el1_vectors enum. */ + .pushsection ".entry.text", "ax" + .align 11 +ENTRY(__bp_harden_el1_vectors) +#ifdef CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY + generate_el1_vector bhb=BHB_MITIGATION_LOOP + generate_el1_vector bhb=BHB_MITIGATION_FW + generate_el1_vector bhb=BHB_MITIGATION_INSN +#endif /* CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY */ +END(__bp_harden_el1_vectors) + .popsection + + +/* * Register switch for AArch64. The callee-saved registers need to be saved * and restored. On entry: * x0 = previous task_struct (must be preserved across the switch) @@ -1117,13 +1234,7 @@ */ 1: str x4, [x1, #(SDEI_EVENT_INTREGS + S_ORIG_ADDR_LIMIT)] -#ifdef CONFIG_RANDOMIZE_BASE - adr x4, tramp_vectors + PAGE_SIZE - add x4, x4, #:lo12:__sdei_asm_trampoline_next_handler - ldr x4, [x4] -#else - ldr x4, =__sdei_asm_handler -#endif + tramp_data_read_var x4, __sdei_asm_handler br x4 ENDPROC(__sdei_asm_entry_trampoline) NOKPROBE(__sdei_asm_entry_trampoline) @@ -1146,12 +1257,6 @@ NOKPROBE(__sdei_asm_exit_trampoline) .ltorg .popsection // .entry.tramp.text -#ifdef CONFIG_RANDOMIZE_BASE -.pushsection ".rodata", "a" -__sdei_asm_trampoline_next_handler: - .quad __sdei_asm_handler -.popsection // .rodata -#endif /* CONFIG_RANDOMIZE_BASE */ #endif /* CONFIG_UNMAP_KERNEL_AT_EL0 */ /* @@ -1247,7 +1352,7 @@ alternative_else_nop_endif #ifdef CONFIG_UNMAP_KERNEL_AT_EL0 - tramp_alias dst=x5, sym=__sdei_asm_exit_trampoline + tramp_alias dst=x5, sym=__sdei_asm_exit_trampoline, tmp=x3 br x5 #endif ENDPROC(__sdei_asm_handler) diff -Nru linux-4.19.235/arch/arm64/kernel/ftrace.c linux-4.19.249/arch/arm64/kernel/ftrace.c --- linux-4.19.235/arch/arm64/kernel/ftrace.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/kernel/ftrace.c 2022-06-25 09:49:18.000000000 +0000 @@ -72,7 +72,7 @@ { unsigned long pc = rec->ip; u32 old, new; - long offset = (long)pc - (long)addr; + long offset = (long)addr - (long)pc; if (offset < -SZ_128M || offset >= SZ_128M) { #ifdef CONFIG_ARM64_MODULE_PLTS @@ -151,7 +151,7 @@ unsigned long pc = rec->ip; bool validate = true; u32 old = 0, new; - long offset = (long)pc - (long)addr; + long offset = (long)addr - (long)pc; if (offset < -SZ_128M || offset >= SZ_128M) { #ifdef CONFIG_ARM64_MODULE_PLTS diff -Nru linux-4.19.235/arch/arm64/kernel/insn.c linux-4.19.249/arch/arm64/kernel/insn.c --- linux-4.19.235/arch/arm64/kernel/insn.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/kernel/insn.c 2022-06-25 09:49:18.000000000 +0000 @@ -204,8 +204,8 @@ int i, ret = 0; struct aarch64_insn_patch *pp = arg; - /* The first CPU becomes master */ - if (atomic_inc_return(&pp->cpu_count) == 1) { + /* The last CPU becomes master */ + if (atomic_inc_return(&pp->cpu_count) == num_online_cpus()) { for (i = 0; ret == 0 && i < pp->insn_cnt; i++) ret = aarch64_insn_patch_text_nosync(pp->text_addrs[i], pp->new_insns[i]); diff -Nru linux-4.19.235/arch/arm64/kernel/module.lds linux-4.19.249/arch/arm64/kernel/module.lds --- linux-4.19.235/arch/arm64/kernel/module.lds 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/kernel/module.lds 2022-06-25 09:49:18.000000000 +0000 @@ -1,5 +1,5 @@ SECTIONS { - .plt 0 (NOLOAD) : { BYTE(0) } - .init.plt 0 (NOLOAD) : { BYTE(0) } - .text.ftrace_trampoline 0 (NOLOAD) : { BYTE(0) } + .plt 0 : { BYTE(0) } + .init.plt 0 : { BYTE(0) } + .text.ftrace_trampoline 0 : { BYTE(0) } } diff -Nru linux-4.19.235/arch/arm64/kernel/vmlinux.lds.S linux-4.19.249/arch/arm64/kernel/vmlinux.lds.S --- linux-4.19.235/arch/arm64/kernel/vmlinux.lds.S 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/kernel/vmlinux.lds.S 2022-06-25 09:49:18.000000000 +0000 @@ -259,7 +259,7 @@ <= SZ_4K, "Hibernate exit text too big or misaligned") #endif #ifdef CONFIG_UNMAP_KERNEL_AT_EL0 -ASSERT((__entry_tramp_text_end - __entry_tramp_text_start) == PAGE_SIZE, +ASSERT((__entry_tramp_text_end - __entry_tramp_text_start) <= 3*PAGE_SIZE, "Entry trampoline text too big") #endif /* diff -Nru linux-4.19.235/arch/arm64/kvm/hyp/hyp-entry.S linux-4.19.249/arch/arm64/kvm/hyp/hyp-entry.S --- linux-4.19.235/arch/arm64/kvm/hyp/hyp-entry.S 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/kvm/hyp/hyp-entry.S 2022-06-25 09:49:18.000000000 +0000 @@ -135,6 +135,10 @@ /* ARM_SMCCC_ARCH_WORKAROUND_2 handling */ eor w1, w1, #(ARM_SMCCC_ARCH_WORKAROUND_1 ^ \ ARM_SMCCC_ARCH_WORKAROUND_2) + cbz w1, wa_epilogue + + eor w1, w1, #(ARM_SMCCC_ARCH_WORKAROUND_2 ^ \ + ARM_SMCCC_ARCH_WORKAROUND_3) cbnz w1, el1_trap #ifdef CONFIG_ARM64_SSBD @@ -334,4 +338,64 @@ ldp x0, x1, [sp, #(8 * 2)] add sp, sp, #(8 * 4) ENTRY(__smccc_workaround_1_smc_end) + +ENTRY(__smccc_workaround_3_smc_start) + esb + sub sp, sp, #(8 * 4) + stp x2, x3, [sp, #(8 * 0)] + stp x0, x1, [sp, #(8 * 2)] + mov w0, #ARM_SMCCC_ARCH_WORKAROUND_3 + smc #0 + ldp x2, x3, [sp, #(8 * 0)] + ldp x0, x1, [sp, #(8 * 2)] + add sp, sp, #(8 * 4) +ENTRY(__smccc_workaround_3_smc_end) + +ENTRY(__spectre_bhb_loop_k8_start) + esb + sub sp, sp, #(8 * 2) + stp x0, x1, [sp, #(8 * 0)] + mov x0, #8 +2: b . + 4 + subs x0, x0, #1 + b.ne 2b + dsb nsh + isb + ldp x0, x1, [sp, #(8 * 0)] + add sp, sp, #(8 * 2) +ENTRY(__spectre_bhb_loop_k8_end) + +ENTRY(__spectre_bhb_loop_k24_start) + esb + sub sp, sp, #(8 * 2) + stp x0, x1, [sp, #(8 * 0)] + mov x0, #24 +2: b . + 4 + subs x0, x0, #1 + b.ne 2b + dsb nsh + isb + ldp x0, x1, [sp, #(8 * 0)] + add sp, sp, #(8 * 2) +ENTRY(__spectre_bhb_loop_k24_end) + +ENTRY(__spectre_bhb_loop_k32_start) + esb + sub sp, sp, #(8 * 2) + stp x0, x1, [sp, #(8 * 0)] + mov x0, #32 +2: b . + 4 + subs x0, x0, #1 + b.ne 2b + dsb nsh + isb + ldp x0, x1, [sp, #(8 * 0)] + add sp, sp, #(8 * 2) +ENTRY(__spectre_bhb_loop_k32_end) + +ENTRY(__spectre_bhb_clearbhb_start) + esb + clearbhb + isb +ENTRY(__spectre_bhb_clearbhb_end) #endif diff -Nru linux-4.19.235/arch/arm64/kvm/hyp/switch.c linux-4.19.249/arch/arm64/kvm/hyp/switch.c --- linux-4.19.235/arch/arm64/kvm/hyp/switch.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/kvm/hyp/switch.c 2022-06-25 09:49:18.000000000 +0000 @@ -34,6 +34,7 @@ #include #include #include +#include extern struct exception_table_entry __start___kvm_ex_table; extern struct exception_table_entry __stop___kvm_ex_table; @@ -155,10 +156,13 @@ static void deactivate_traps_vhe(void) { - extern char vectors[]; /* kernel exception vectors */ + const char *host_vectors = vectors; write_sysreg(HCR_HOST_VHE_FLAGS, hcr_el2); write_sysreg(CPACR_EL1_DEFAULT, cpacr_el1); - write_sysreg(vectors, vbar_el1); + + if (!arm64_kernel_unmapped_at_el0()) + host_vectors = __this_cpu_read(this_cpu_vector); + write_sysreg(host_vectors, vbar_el1); } NOKPROBE_SYMBOL(deactivate_traps_vhe); diff -Nru linux-4.19.235/arch/arm64/kvm/sys_regs.c linux-4.19.249/arch/arm64/kvm/sys_regs.c --- linux-4.19.235/arch/arm64/kvm/sys_regs.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/kvm/sys_regs.c 2022-06-25 09:49:18.000000000 +0000 @@ -1289,7 +1289,7 @@ /* CRm=6 */ ID_SANITISED(ID_AA64ISAR0_EL1), ID_SANITISED(ID_AA64ISAR1_EL1), - ID_UNALLOCATED(6,2), + ID_SANITISED(ID_AA64ISAR2_EL1), ID_UNALLOCATED(6,3), ID_UNALLOCATED(6,4), ID_UNALLOCATED(6,5), diff -Nru linux-4.19.235/arch/arm64/mm/mmu.c linux-4.19.249/arch/arm64/mm/mmu.c --- linux-4.19.235/arch/arm64/mm/mmu.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/mm/mmu.c 2022-06-25 09:49:18.000000000 +0000 @@ -541,6 +541,8 @@ #ifdef CONFIG_UNMAP_KERNEL_AT_EL0 static int __init map_entry_trampoline(void) { + int i; + pgprot_t prot = rodata_enabled ? PAGE_KERNEL_ROX : PAGE_KERNEL_EXEC; phys_addr_t pa_start = __pa_symbol(__entry_tramp_text_start); @@ -549,11 +551,15 @@ /* Map only the text into the trampoline page table */ memset(tramp_pg_dir, 0, PGD_SIZE); - __create_pgd_mapping(tramp_pg_dir, pa_start, TRAMP_VALIAS, PAGE_SIZE, - prot, pgd_pgtable_alloc, 0); + __create_pgd_mapping(tramp_pg_dir, pa_start, TRAMP_VALIAS, + entry_tramp_text_size(), prot, pgd_pgtable_alloc, + 0); /* Map both the text and data into the kernel page table */ - __set_fixmap(FIX_ENTRY_TRAMP_TEXT, pa_start, prot); + for (i = 0; i < DIV_ROUND_UP(entry_tramp_text_size(), PAGE_SIZE); i++) + __set_fixmap(FIX_ENTRY_TRAMP_TEXT1 - i, + pa_start + i * PAGE_SIZE, prot); + if (IS_ENABLED(CONFIG_RANDOMIZE_BASE)) { extern char __entry_tramp_data_start[]; diff -Nru linux-4.19.235/arch/arm64/net/bpf_jit_comp.c linux-4.19.249/arch/arm64/net/bpf_jit_comp.c --- linux-4.19.235/arch/arm64/net/bpf_jit_comp.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/arm64/net/bpf_jit_comp.c 2022-06-25 09:49:18.000000000 +0000 @@ -938,6 +938,7 @@ bpf_jit_binary_free(header); prog->bpf_func = NULL; prog->jited = 0; + prog->jited_len = 0; goto out_off; } bpf_jit_binary_lock_ro(header); diff -Nru linux-4.19.235/arch/ia64/include/asm/timex.h linux-4.19.249/arch/ia64/include/asm/timex.h --- linux-4.19.235/arch/ia64/include/asm/timex.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/ia64/include/asm/timex.h 2022-06-25 09:49:18.000000000 +0000 @@ -39,6 +39,7 @@ ret = ia64_getreg(_IA64_REG_AR_ITC); return ret; } +#define get_cycles get_cycles extern void ia64_cpu_local_tick (void); extern unsigned long long ia64_native_sched_clock (void); diff -Nru linux-4.19.235/arch/ia64/kernel/acpi.c linux-4.19.249/arch/ia64/kernel/acpi.c --- linux-4.19.235/arch/ia64/kernel/acpi.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/ia64/kernel/acpi.c 2022-06-25 09:49:18.000000000 +0000 @@ -537,7 +537,8 @@ if (srat_num_cpus == 0) { node_set_online(0); node_cpuid[0].phys_id = hard_smp_processor_id(); - return; + node_distance(0, 0) = LOCAL_DISTANCE; + goto out; } /* @@ -580,7 +581,7 @@ for (j = 0; j < MAX_NUMNODES; j++) node_distance(i, j) = i == j ? LOCAL_DISTANCE : REMOTE_DISTANCE; - return; + goto out; } memset(numa_slit, -1, sizeof(numa_slit)); @@ -605,6 +606,8 @@ printk("\n"); } #endif +out: + node_possible_map = node_online_map; } #endif /* CONFIG_ACPI_NUMA */ diff -Nru linux-4.19.235/arch/ia64/kernel/kprobes.c linux-4.19.249/arch/ia64/kernel/kprobes.c --- linux-4.19.235/arch/ia64/kernel/kprobes.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/ia64/kernel/kprobes.c 2022-06-25 09:49:18.000000000 +0000 @@ -409,10 +409,83 @@ { } +/* + * At this point the target function has been tricked into + * returning into our trampoline. Lookup the associated instance + * and then: + * - call the handler function + * - cleanup by marking the instance as unused + * - long jump back to the original return address + */ int __kprobes trampoline_probe_handler(struct kprobe *p, struct pt_regs *regs) { - regs->cr_iip = __kretprobe_trampoline_handler(regs, - dereference_function_descriptor(kretprobe_trampoline), NULL); + struct kretprobe_instance *ri = NULL; + struct hlist_head *head, empty_rp; + struct hlist_node *tmp; + unsigned long flags, orig_ret_address = 0; + unsigned long trampoline_address = + (unsigned long)dereference_function_descriptor(kretprobe_trampoline); + + INIT_HLIST_HEAD(&empty_rp); + kretprobe_hash_lock(current, &head, &flags); + + /* + * It is possible to have multiple instances associated with a given + * task either because an multiple functions in the call path + * have a return probe installed on them, and/or more than one return + * return probe was registered for a target function. + * + * We can handle this because: + * - instances are always inserted at the head of the list + * - when multiple return probes are registered for the same + * function, the first instance's ret_addr will point to the + * real return address, and all the rest will point to + * kretprobe_trampoline + */ + hlist_for_each_entry_safe(ri, tmp, head, hlist) { + if (ri->task != current) + /* another task is sharing our hash bucket */ + continue; + + orig_ret_address = (unsigned long)ri->ret_addr; + if (orig_ret_address != trampoline_address) + /* + * This is the real return address. Any other + * instances associated with this task are for + * other calls deeper on the call stack + */ + break; + } + + regs->cr_iip = orig_ret_address; + + hlist_for_each_entry_safe(ri, tmp, head, hlist) { + if (ri->task != current) + /* another task is sharing our hash bucket */ + continue; + + if (ri->rp && ri->rp->handler) + ri->rp->handler(ri, regs); + + orig_ret_address = (unsigned long)ri->ret_addr; + recycle_rp_inst(ri, &empty_rp); + + if (orig_ret_address != trampoline_address) + /* + * This is the real return address. Any other + * instances associated with this task are for + * other calls deeper on the call stack + */ + break; + } + kretprobe_assert(ri, orig_ret_address, trampoline_address); + + kretprobe_hash_unlock(current, &flags); + + hlist_for_each_entry_safe(ri, tmp, &empty_rp, hlist) { + hlist_del(&ri->hlist); + kfree(ri); + } /* * By returning a non-zero value, we are telling * kprobe_handler() that we don't want the post_handler @@ -425,7 +498,6 @@ struct pt_regs *regs) { ri->ret_addr = (kprobe_opcode_t *)regs->b0; - ri->fp = NULL; /* Replace the return addr with trampoline addr */ regs->b0 = (unsigned long)dereference_function_descriptor(kretprobe_trampoline); diff -Nru linux-4.19.235/arch/m68k/Kconfig.cpu linux-4.19.249/arch/m68k/Kconfig.cpu --- linux-4.19.235/arch/m68k/Kconfig.cpu 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/m68k/Kconfig.cpu 2022-06-25 09:49:18.000000000 +0000 @@ -308,7 +308,7 @@ config M68KFPU_EMU bool "Math emulation support" - depends on MMU + depends on M68KCLASSIC && FPU help At some point in the future, this will cause floating-point math instructions to be emulated by the kernel on machines that lack a diff -Nru linux-4.19.235/arch/m68k/Kconfig.machine linux-4.19.249/arch/m68k/Kconfig.machine --- linux-4.19.235/arch/m68k/Kconfig.machine 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/m68k/Kconfig.machine 2022-06-25 09:49:18.000000000 +0000 @@ -315,6 +315,7 @@ config UBOOT bool "Support for U-Boot command line parameters" + depends on COLDFIRE help If you say Y here kernel will try to collect command line parameters from the initial u-boot stack. diff -Nru linux-4.19.235/arch/m68k/include/asm/pgtable_no.h linux-4.19.249/arch/m68k/include/asm/pgtable_no.h --- linux-4.19.235/arch/m68k/include/asm/pgtable_no.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/m68k/include/asm/pgtable_no.h 2022-06-25 09:49:18.000000000 +0000 @@ -42,7 +42,8 @@ * ZERO_PAGE is a global shared page that is always zero: used * for zero-mapped memory areas etc.. */ -#define ZERO_PAGE(vaddr) (virt_to_page(0)) +extern void *empty_zero_page; +#define ZERO_PAGE(vaddr) (virt_to_page(empty_zero_page)) /* * No page table caches to initialise. diff -Nru linux-4.19.235/arch/m68k/include/asm/timex.h linux-4.19.249/arch/m68k/include/asm/timex.h --- linux-4.19.235/arch/m68k/include/asm/timex.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/m68k/include/asm/timex.h 2022-06-25 09:49:18.000000000 +0000 @@ -35,7 +35,7 @@ { if (mach_random_get_entropy) return mach_random_get_entropy(); - return 0; + return random_get_entropy_fallback(); } #define random_get_entropy random_get_entropy diff -Nru linux-4.19.235/arch/mips/bmips/setup.c linux-4.19.249/arch/mips/bmips/setup.c --- linux-4.19.235/arch/mips/bmips/setup.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/bmips/setup.c 2022-06-25 09:49:18.000000000 +0000 @@ -174,7 +174,7 @@ dtb = phys_to_virt(fw_arg2); else if (fw_passed_dtb) /* UHI interface */ dtb = (void *)fw_passed_dtb; - else if (__dtb_start != __dtb_end) + else if (&__dtb_start != &__dtb_end) dtb = (void *)__dtb_start; else panic("no dtb found"); diff -Nru linux-4.19.235/arch/mips/dec/prom/Makefile linux-4.19.249/arch/mips/dec/prom/Makefile --- linux-4.19.235/arch/mips/dec/prom/Makefile 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/dec/prom/Makefile 2022-06-25 09:49:18.000000000 +0000 @@ -5,4 +5,4 @@ lib-y += init.o memory.o cmdline.o identify.o console.o -lib-$(CONFIG_32BIT) += locore.o +lib-$(CONFIG_CPU_R3000) += locore.o diff -Nru linux-4.19.235/arch/mips/generic/board-ocelot_pcb123.its.S linux-4.19.249/arch/mips/generic/board-ocelot_pcb123.its.S --- linux-4.19.235/arch/mips/generic/board-ocelot_pcb123.its.S 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/generic/board-ocelot_pcb123.its.S 2022-06-25 09:49:18.000000000 +0000 @@ -1,23 +1,23 @@ /* SPDX-License-Identifier: (GPL-2.0 OR MIT) */ / { images { - fdt@ocelot_pcb123 { + fdt-ocelot_pcb123 { description = "MSCC Ocelot PCB123 Device Tree"; data = /incbin/("boot/dts/mscc/ocelot_pcb123.dtb"); type = "flat_dt"; arch = "mips"; compression = "none"; - hash@0 { + hash { algo = "sha1"; }; }; }; configurations { - conf@ocelot_pcb123 { + conf-ocelot_pcb123 { description = "Ocelot Linux kernel"; - kernel = "kernel@0"; - fdt = "fdt@ocelot_pcb123"; + kernel = "kernel"; + fdt = "fdt-ocelot_pcb123"; }; }; }; diff -Nru linux-4.19.235/arch/mips/include/asm/dec/prom.h linux-4.19.249/arch/mips/include/asm/dec/prom.h --- linux-4.19.235/arch/mips/include/asm/dec/prom.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/include/asm/dec/prom.h 2022-06-25 09:49:18.000000000 +0000 @@ -47,16 +47,11 @@ */ #define REX_PROM_MAGIC 0x30464354 -#ifdef CONFIG_64BIT - -#define prom_is_rex(magic) 1 /* KN04 and KN05 are REX PROMs. */ - -#else /* !CONFIG_64BIT */ - -#define prom_is_rex(magic) ((magic) == REX_PROM_MAGIC) - -#endif /* !CONFIG_64BIT */ - +/* KN04 and KN05 are REX PROMs, so only do the check for R3k systems. */ +static inline bool prom_is_rex(u32 magic) +{ + return !IS_ENABLED(CONFIG_CPU_R3000) || magic == REX_PROM_MAGIC; +} /* * 3MIN/MAXINE PROM entry points for DS5000/1xx's, DS5000/xx's and diff -Nru linux-4.19.235/arch/mips/include/asm/mach-ip27/cpu-feature-overrides.h linux-4.19.249/arch/mips/include/asm/mach-ip27/cpu-feature-overrides.h --- linux-4.19.235/arch/mips/include/asm/mach-ip27/cpu-feature-overrides.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/include/asm/mach-ip27/cpu-feature-overrides.h 2022-06-25 09:49:18.000000000 +0000 @@ -28,7 +28,6 @@ #define cpu_has_6k_cache 0 #define cpu_has_8k_cache 0 #define cpu_has_tx39_cache 0 -#define cpu_has_fpu 1 #define cpu_has_nofpuex 0 #define cpu_has_32fpr 1 #define cpu_has_counter 1 diff -Nru linux-4.19.235/arch/mips/include/asm/setup.h linux-4.19.249/arch/mips/include/asm/setup.h --- linux-4.19.235/arch/mips/include/asm/setup.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/include/asm/setup.h 2022-06-25 09:49:18.000000000 +0000 @@ -16,7 +16,7 @@ unsigned int reg_shift, unsigned int timeout) {} #endif -extern void set_handler(unsigned long offset, void *addr, unsigned long len); +void set_handler(unsigned long offset, const void *addr, unsigned long len); extern void set_uncached_handler(unsigned long offset, void *addr, unsigned long len); typedef void (*vi_handler_t)(void); diff -Nru linux-4.19.235/arch/mips/include/asm/timex.h linux-4.19.249/arch/mips/include/asm/timex.h --- linux-4.19.235/arch/mips/include/asm/timex.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/include/asm/timex.h 2022-06-25 09:49:18.000000000 +0000 @@ -40,9 +40,9 @@ typedef unsigned int cycles_t; /* - * On R4000/R4400 before version 5.0 an erratum exists such that if the - * cycle counter is read in the exact moment that it is matching the - * compare register, no interrupt will be generated. + * On R4000/R4400 an erratum exists such that if the cycle counter is + * read in the exact moment that it is matching the compare register, + * no interrupt will be generated. * * There is a suggested workaround and also the erratum can't strike if * the compare interrupt isn't being used as the clock source device. @@ -63,7 +63,7 @@ if (!__builtin_constant_p(cpu_has_counter)) asm volatile("" : "=m" (cpu_data[0].options)); if (likely(cpu_has_counter && - prid >= (PRID_IMP_R4000 | PRID_REV_ENCODE_44(5, 0)))) + prid > (PRID_IMP_R4000 | PRID_REV_ENCODE_44(15, 15)))) return 1; else return 0; @@ -76,25 +76,24 @@ else return 0; /* no usable counter */ } +#define get_cycles get_cycles /* * Like get_cycles - but where c0_count is not available we desperately * use c0_random in an attempt to get at least a little bit of entropy. - * - * R6000 and R6000A neither have a count register nor a random register. - * That leaves no entropy source in the CPU itself. */ static inline unsigned long random_get_entropy(void) { - unsigned int prid = read_c0_prid(); - unsigned int imp = prid & PRID_IMP_MASK; + unsigned int c0_random; - if (can_use_mips_counter(prid)) + if (can_use_mips_counter(read_c0_prid())) return read_c0_count(); - else if (likely(imp != PRID_IMP_R6000 && imp != PRID_IMP_R6000A)) - return read_c0_random(); + + if (cpu_has_3kex) + c0_random = (read_c0_random() >> 8) & 0x3f; else - return 0; /* no usable register */ + c0_random = read_c0_random() & 0x3f; + return (random_get_entropy_fallback() << 6) | (0x3f - c0_random); } #define random_get_entropy random_get_entropy diff -Nru linux-4.19.235/arch/mips/kernel/mips-cpc.c linux-4.19.249/arch/mips/kernel/mips-cpc.c --- linux-4.19.235/arch/mips/kernel/mips-cpc.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/kernel/mips-cpc.c 2022-06-25 09:49:18.000000000 +0000 @@ -31,6 +31,7 @@ cpc_node = of_find_compatible_node(of_root, NULL, "mti,mips-cpc"); if (cpc_node) { err = of_address_to_resource(cpc_node, 0, &res); + of_node_put(cpc_node); if (!err) return res.start; } diff -Nru linux-4.19.235/arch/mips/kernel/smp.c linux-4.19.249/arch/mips/kernel/smp.c --- linux-4.19.235/arch/mips/kernel/smp.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/kernel/smp.c 2022-06-25 09:49:18.000000000 +0000 @@ -372,6 +372,9 @@ cpu = smp_processor_id(); cpu_data[cpu].udelay_val = loops_per_jiffy; + set_cpu_sibling_map(cpu); + set_cpu_core_map(cpu); + cpumask_set_cpu(cpu, &cpu_coherent_mask); notify_cpu_starting(cpu); @@ -383,9 +386,6 @@ /* The CPU is running and counters synchronised, now mark it online */ set_cpu_online(cpu, true); - set_cpu_sibling_map(cpu); - set_cpu_core_map(cpu); - calculate_cpu_foreign_map(); /* diff -Nru linux-4.19.235/arch/mips/kernel/time.c linux-4.19.249/arch/mips/kernel/time.c --- linux-4.19.235/arch/mips/kernel/time.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/kernel/time.c 2022-06-25 09:49:18.000000000 +0000 @@ -140,15 +140,10 @@ case CPU_R4400MC: /* * The published errata for the R4400 up to 3.0 say the CPU - * has the mfc0 from count bug. + * has the mfc0 from count bug. This seems the last version + * produced. */ - if ((current_cpu_data.processor_id & 0xff) <= 0x30) - return 1; - - /* - * we assume newer revisions are ok - */ - return 0; + return 1; } return 0; diff -Nru linux-4.19.235/arch/mips/kernel/traps.c linux-4.19.249/arch/mips/kernel/traps.c --- linux-4.19.235/arch/mips/kernel/traps.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/kernel/traps.c 2022-06-25 09:49:18.000000000 +0000 @@ -1978,19 +1978,19 @@ * If no shadow set is selected then use the default handler * that does normal register saving and standard interrupt exit */ - extern char except_vec_vi, except_vec_vi_lui; - extern char except_vec_vi_ori, except_vec_vi_end; - extern char rollback_except_vec_vi; - char *vec_start = using_rollback_handler() ? - &rollback_except_vec_vi : &except_vec_vi; + extern const u8 except_vec_vi[], except_vec_vi_lui[]; + extern const u8 except_vec_vi_ori[], except_vec_vi_end[]; + extern const u8 rollback_except_vec_vi[]; + const u8 *vec_start = using_rollback_handler() ? + rollback_except_vec_vi : except_vec_vi; #if defined(CONFIG_CPU_MICROMIPS) || defined(CONFIG_CPU_BIG_ENDIAN) - const int lui_offset = &except_vec_vi_lui - vec_start + 2; - const int ori_offset = &except_vec_vi_ori - vec_start + 2; + const int lui_offset = except_vec_vi_lui - vec_start + 2; + const int ori_offset = except_vec_vi_ori - vec_start + 2; #else - const int lui_offset = &except_vec_vi_lui - vec_start; - const int ori_offset = &except_vec_vi_ori - vec_start; + const int lui_offset = except_vec_vi_lui - vec_start; + const int ori_offset = except_vec_vi_ori - vec_start; #endif - const int handler_len = &except_vec_vi_end - vec_start; + const int handler_len = except_vec_vi_end - vec_start; if (handler_len > VECTORSPACING) { /* @@ -2210,7 +2210,7 @@ } /* Install CPU exception handler */ -void set_handler(unsigned long offset, void *addr, unsigned long size) +void set_handler(unsigned long offset, const void *addr, unsigned long size) { #ifdef CONFIG_CPU_MICROMIPS memcpy((void *)(ebase + offset), ((unsigned char *)addr - 1), size); diff -Nru linux-4.19.235/arch/mips/lantiq/falcon/sysctrl.c linux-4.19.249/arch/mips/lantiq/falcon/sysctrl.c --- linux-4.19.235/arch/mips/lantiq/falcon/sysctrl.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/lantiq/falcon/sysctrl.c 2022-06-25 09:49:18.000000000 +0000 @@ -169,6 +169,8 @@ { struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL); + if (!clk) + return; clk->cl.dev_id = dev; clk->cl.con_id = NULL; clk->cl.clk = clk; diff -Nru linux-4.19.235/arch/mips/lantiq/prom.c linux-4.19.249/arch/mips/lantiq/prom.c --- linux-4.19.235/arch/mips/lantiq/prom.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/lantiq/prom.c 2022-06-25 09:49:18.000000000 +0000 @@ -81,7 +81,7 @@ if (fw_passed_dtb) /* UHI interface */ dtb = (void *)fw_passed_dtb; - else if (__dtb_start != __dtb_end) + else if (&__dtb_start != &__dtb_end) dtb = (void *)__dtb_start; else panic("no dtb found"); diff -Nru linux-4.19.235/arch/mips/lantiq/xway/gptu.c linux-4.19.249/arch/mips/lantiq/xway/gptu.c --- linux-4.19.235/arch/mips/lantiq/xway/gptu.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/lantiq/xway/gptu.c 2022-06-25 09:49:18.000000000 +0000 @@ -124,6 +124,8 @@ { struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL); + if (!clk) + return; clk->cl.dev_id = dev_name(dev); clk->cl.con_id = con; clk->cl.clk = clk; diff -Nru linux-4.19.235/arch/mips/lantiq/xway/sysctrl.c linux-4.19.249/arch/mips/lantiq/xway/sysctrl.c --- linux-4.19.235/arch/mips/lantiq/xway/sysctrl.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/lantiq/xway/sysctrl.c 2022-06-25 09:49:18.000000000 +0000 @@ -313,6 +313,8 @@ { struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL); + if (!clk) + return; clk->cl.dev_id = dev; clk->cl.con_id = con; clk->cl.clk = clk; @@ -336,6 +338,8 @@ { struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL); + if (!clk) + return; clk->cl.dev_id = dev; clk->cl.con_id = con; clk->cl.clk = clk; @@ -354,24 +358,28 @@ struct clk *clk_ext = kzalloc(sizeof(struct clk), GFP_KERNEL); /* main pci clock */ - clk->cl.dev_id = "17000000.pci"; - clk->cl.con_id = NULL; - clk->cl.clk = clk; - clk->rate = CLOCK_33M; - clk->rates = valid_pci_rates; - clk->enable = pci_enable; - clk->disable = pmu_disable; - clk->module = 0; - clk->bits = PMU_PCI; - clkdev_add(&clk->cl); + if (clk) { + clk->cl.dev_id = "17000000.pci"; + clk->cl.con_id = NULL; + clk->cl.clk = clk; + clk->rate = CLOCK_33M; + clk->rates = valid_pci_rates; + clk->enable = pci_enable; + clk->disable = pmu_disable; + clk->module = 0; + clk->bits = PMU_PCI; + clkdev_add(&clk->cl); + } /* use internal/external bus clock */ - clk_ext->cl.dev_id = "17000000.pci"; - clk_ext->cl.con_id = "external"; - clk_ext->cl.clk = clk_ext; - clk_ext->enable = pci_ext_enable; - clk_ext->disable = pci_ext_disable; - clkdev_add(&clk_ext->cl); + if (clk_ext) { + clk_ext->cl.dev_id = "17000000.pci"; + clk_ext->cl.con_id = "external"; + clk_ext->cl.clk = clk_ext; + clk_ext->enable = pci_ext_enable; + clk_ext->disable = pci_ext_disable; + clkdev_add(&clk_ext->cl); + } } /* xway socs can generate clocks on gpio pins */ @@ -391,9 +399,15 @@ char *name; name = kzalloc(sizeof("clkout0"), GFP_KERNEL); + if (!name) + continue; sprintf(name, "clkout%d", i); clk = kzalloc(sizeof(struct clk), GFP_KERNEL); + if (!clk) { + kfree(name); + continue; + } clk->cl.dev_id = "1f103000.cgu"; clk->cl.con_id = name; clk->cl.clk = clk; diff -Nru linux-4.19.235/arch/mips/pic32/pic32mzda/init.c linux-4.19.249/arch/mips/pic32/pic32mzda/init.c --- linux-4.19.235/arch/mips/pic32/pic32mzda/init.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/pic32/pic32mzda/init.c 2022-06-25 09:49:18.000000000 +0000 @@ -36,7 +36,7 @@ if (fw_passed_dtb && !fw_arg2 && !fw_arg3) return (ulong)fw_passed_dtb; - if (__dtb_start < __dtb_end) + if (&__dtb_start < &__dtb_end) ftaddr = (ulong)__dtb_start; return ftaddr; diff -Nru linux-4.19.235/arch/mips/ralink/of.c linux-4.19.249/arch/mips/ralink/of.c --- linux-4.19.235/arch/mips/ralink/of.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/ralink/of.c 2022-06-25 09:49:18.000000000 +0000 @@ -79,7 +79,7 @@ */ if (fw_passed_dtb) dtb = (void *)fw_passed_dtb; - else if (__dtb_start != __dtb_end) + else if (&__dtb_start != &__dtb_end) dtb = (void *)__dtb_start; __dt_setup_arch(dtb); diff -Nru linux-4.19.235/arch/mips/rb532/devices.c linux-4.19.249/arch/mips/rb532/devices.c --- linux-4.19.235/arch/mips/rb532/devices.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/mips/rb532/devices.c 2022-06-25 09:49:18.000000000 +0000 @@ -315,11 +315,9 @@ static int __init setup_kmac(char *s) { printk(KERN_INFO "korina mac = %s\n", s); - if (!mac_pton(s, korina_dev0_data.mac)) { + if (!mac_pton(s, korina_dev0_data.mac)) printk(KERN_ERR "Invalid mac\n"); - return -EINVAL; - } - return 0; + return 1; } __setup("kmac=", setup_kmac); diff -Nru linux-4.19.235/arch/nds32/include/asm/uaccess.h linux-4.19.249/arch/nds32/include/asm/uaccess.h --- linux-4.19.235/arch/nds32/include/asm/uaccess.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/nds32/include/asm/uaccess.h 2022-06-25 09:49:18.000000000 +0000 @@ -75,9 +75,7 @@ * versions are void (ie, don't return a value as such). */ -#define get_user __get_user \ - -#define __get_user(x, ptr) \ +#define get_user(x, ptr) \ ({ \ long __gu_err = 0; \ __get_user_check((x), (ptr), __gu_err); \ @@ -90,6 +88,14 @@ (void)0; \ }) +#define __get_user(x, ptr) \ +({ \ + long __gu_err = 0; \ + const __typeof__(*(ptr)) __user *__p = (ptr); \ + __get_user_err((x), __p, (__gu_err)); \ + __gu_err; \ +}) + #define __get_user_check(x, ptr, err) \ ({ \ const __typeof__(*(ptr)) __user *__p = (ptr); \ @@ -170,12 +176,18 @@ : "r"(addr), "i"(-EFAULT) \ : "cc") -#define put_user __put_user \ +#define put_user(x, ptr) \ +({ \ + long __pu_err = 0; \ + __put_user_check((x), (ptr), __pu_err); \ + __pu_err; \ +}) #define __put_user(x, ptr) \ ({ \ long __pu_err = 0; \ - __put_user_err((x), (ptr), __pu_err); \ + __typeof__(*(ptr)) __user *__p = (ptr); \ + __put_user_err((x), __p, __pu_err); \ __pu_err; \ }) diff -Nru linux-4.19.235/arch/nios2/include/asm/timex.h linux-4.19.249/arch/nios2/include/asm/timex.h --- linux-4.19.235/arch/nios2/include/asm/timex.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/nios2/include/asm/timex.h 2022-06-25 09:49:18.000000000 +0000 @@ -20,5 +20,8 @@ typedef unsigned long cycles_t; extern cycles_t get_cycles(void); +#define get_cycles get_cycles + +#define random_get_entropy() (((unsigned long)get_cycles()) ?: random_get_entropy_fallback()) #endif diff -Nru linux-4.19.235/arch/openrisc/include/asm/timex.h linux-4.19.249/arch/openrisc/include/asm/timex.h --- linux-4.19.235/arch/openrisc/include/asm/timex.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/openrisc/include/asm/timex.h 2022-06-25 09:49:18.000000000 +0000 @@ -27,6 +27,7 @@ { return mfspr(SPR_TTCR); } +#define get_cycles get_cycles /* This isn't really used any more */ #define CLOCK_TICK_RATE 1000 diff -Nru linux-4.19.235/arch/openrisc/kernel/head.S linux-4.19.249/arch/openrisc/kernel/head.S --- linux-4.19.235/arch/openrisc/kernel/head.S 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/openrisc/kernel/head.S 2022-06-25 09:49:18.000000000 +0000 @@ -525,6 +525,15 @@ l.ori r3,r0,0x1 l.mtspr r0,r3,SPR_SR + /* + * Start the TTCR as early as possible, so that the RNG can make use of + * measurements of boot time from the earliest opportunity. Especially + * important is that the TTCR does not return zero by the time we reach + * rand_initialize(). + */ + l.movhi r3,hi(SPR_TTMR_CR) + l.mtspr r0,r3,SPR_TTMR + CLEAR_GPR(r1) CLEAR_GPR(r2) CLEAR_GPR(r3) diff -Nru linux-4.19.235/arch/parisc/include/asm/timex.h linux-4.19.249/arch/parisc/include/asm/timex.h --- linux-4.19.235/arch/parisc/include/asm/timex.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/parisc/include/asm/timex.h 2022-06-25 09:49:18.000000000 +0000 @@ -12,9 +12,10 @@ typedef unsigned long cycles_t; -static inline cycles_t get_cycles (void) +static inline cycles_t get_cycles(void) { return mfctl(16); } +#define get_cycles get_cycles #endif diff -Nru linux-4.19.235/arch/parisc/kernel/processor.c linux-4.19.249/arch/parisc/kernel/processor.c --- linux-4.19.235/arch/parisc/kernel/processor.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/parisc/kernel/processor.c 2022-06-25 09:49:18.000000000 +0000 @@ -423,8 +423,7 @@ } seq_printf(m, " (0x%02lx)\n", boot_cpu_data.pdc.capabilities); - seq_printf(m, "model\t\t: %s\n" - "model name\t: %s\n", + seq_printf(m, "model\t\t: %s - %s\n", boot_cpu_data.pdc.sys_model_name, cpuinfo->dev ? cpuinfo->dev->name : "Unknown"); diff -Nru linux-4.19.235/arch/powerpc/Makefile linux-4.19.249/arch/powerpc/Makefile --- linux-4.19.235/arch/powerpc/Makefile 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/Makefile 2022-06-25 09:49:18.000000000 +0000 @@ -167,7 +167,7 @@ CFLAGS-$(CONFIG_GENERIC_CPU) += $(call cc-option,-mtune=power7,$(call cc-option,-mtune=power5)) CFLAGS-$(CONFIG_GENERIC_CPU) += $(call cc-option,-mcpu=power5,-mcpu=power4) endif -else +else ifdef CONFIG_PPC_BOOK3E_64 CFLAGS-$(CONFIG_GENERIC_CPU) += -mcpu=powerpc64 endif diff -Nru linux-4.19.235/arch/powerpc/boot/dts/fsl/t104xrdb.dtsi linux-4.19.249/arch/powerpc/boot/dts/fsl/t104xrdb.dtsi --- linux-4.19.235/arch/powerpc/boot/dts/fsl/t104xrdb.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/boot/dts/fsl/t104xrdb.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -139,12 +139,12 @@ fman@400000 { ethernet@e6000 { phy-handle = <&phy_rgmii_0>; - phy-connection-type = "rgmii"; + phy-connection-type = "rgmii-id"; }; ethernet@e8000 { phy-handle = <&phy_rgmii_1>; - phy-connection-type = "rgmii"; + phy-connection-type = "rgmii-id"; }; mdio0: mdio@fc000 { diff -Nru linux-4.19.235/arch/powerpc/include/asm/archrandom.h linux-4.19.249/arch/powerpc/include/asm/archrandom.h --- linux-4.19.235/arch/powerpc/include/asm/archrandom.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/include/asm/archrandom.h 2022-06-25 09:49:18.000000000 +0000 @@ -6,27 +6,28 @@ #include -static inline int arch_get_random_long(unsigned long *v) +static inline bool arch_get_random_long(unsigned long *v) { - return 0; + return false; } -static inline int arch_get_random_int(unsigned int *v) +static inline bool arch_get_random_int(unsigned int *v) { - return 0; + return false; } -static inline int arch_get_random_seed_long(unsigned long *v) +static inline bool arch_get_random_seed_long(unsigned long *v) { if (ppc_md.get_random_seed) return ppc_md.get_random_seed(v); - return 0; + return false; } -static inline int arch_get_random_seed_int(unsigned int *v) + +static inline bool arch_get_random_seed_int(unsigned int *v) { unsigned long val; - int rc; + bool rc; rc = arch_get_random_seed_long(&val); if (rc) @@ -34,16 +35,6 @@ return rc; } - -static inline int arch_has_random(void) -{ - return 0; -} - -static inline int arch_has_random_seed(void) -{ - return !!ppc_md.get_random_seed; -} #endif /* CONFIG_ARCH_RANDOM */ #ifdef CONFIG_PPC_POWERNV diff -Nru linux-4.19.235/arch/powerpc/include/asm/exception-64s.h linux-4.19.249/arch/powerpc/include/asm/exception-64s.h --- linux-4.19.235/arch/powerpc/include/asm/exception-64s.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/include/asm/exception-64s.h 2022-06-25 09:49:18.000000000 +0000 @@ -48,11 +48,12 @@ #define EX_CCR 52 #define EX_CFAR 56 #define EX_PPR 64 +#define EX_LR 72 #if defined(CONFIG_RELOCATABLE) -#define EX_CTR 72 -#define EX_SIZE 10 /* size in u64 units */ +#define EX_CTR 80 +#define EX_SIZE 11 /* size in u64 units */ #else -#define EX_SIZE 9 /* size in u64 units */ +#define EX_SIZE 10 /* size in u64 units */ #endif /* @@ -61,14 +62,6 @@ #define MAX_MCE_DEPTH 4 /* - * EX_LR is only used in EXSLB and where it does not overlap with EX_DAR - * EX_CCR similarly with DSISR, but being 4 byte registers there is a hole - * in the save area so it's not necessary to overlap them. Could be used - * for future savings though if another 4 byte register was to be saved. - */ -#define EX_LR EX_DAR - -/* * EX_R3 is only used by the bad_stack handler. bad_stack reloads and * saves DAR from SPRN_DAR, and EX_DAR is not used. So EX_R3 can overlap * with EX_DAR. @@ -243,10 +236,22 @@ * PPR save/restore macros used in exceptions_64s.S * Used for P7 or later processors */ -#define SAVE_PPR(area, ra, rb) \ +#define SAVE_PPR(area, ra) \ +BEGIN_FTR_SECTION_NESTED(940) \ + ld ra,area+EX_PPR(r13); /* Read PPR from paca */ \ + std ra,RESULT(r1); /* Store PPR in RESULT for now */ \ +END_FTR_SECTION_NESTED(CPU_FTR_HAS_PPR,CPU_FTR_HAS_PPR,940) + +/* + * This is called after we are finished accessing 'area', so we can now take + * SLB faults accessing the thread struct, which will use PACA_EXSLB area. + * This is required because the large_addr_slb handler uses EXSLB and it also + * uses the common exception macros including this PPR saving. + */ +#define MOVE_PPR_TO_THREAD(ra, rb) \ BEGIN_FTR_SECTION_NESTED(940) \ ld ra,PACACURRENT(r13); \ - ld rb,area+EX_PPR(r13); /* Read PPR from paca */ \ + ld rb,RESULT(r1); /* Read PPR from stack */ \ std rb,TASKTHREADPPR(ra); \ END_FTR_SECTION_NESTED(CPU_FTR_HAS_PPR,CPU_FTR_HAS_PPR,940) @@ -515,9 +520,11 @@ 3: EXCEPTION_PROLOG_COMMON_1(); \ beq 4f; /* if from kernel mode */ \ ACCOUNT_CPU_USER_ENTRY(r13, r9, r10); \ - SAVE_PPR(area, r9, r10); \ + SAVE_PPR(area, r9); \ 4: EXCEPTION_PROLOG_COMMON_2(area) \ - EXCEPTION_PROLOG_COMMON_3(n) \ + beq 5f; /* if from kernel mode */ \ + MOVE_PPR_TO_THREAD(r9, r10); \ +5: EXCEPTION_PROLOG_COMMON_3(n) \ ACCOUNT_STOLEN_TIME /* Save original regs values from save area to stack frame. */ diff -Nru linux-4.19.235/arch/powerpc/include/asm/io.h linux-4.19.249/arch/powerpc/include/asm/io.h --- linux-4.19.235/arch/powerpc/include/asm/io.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/include/asm/io.h 2022-06-25 09:49:18.000000000 +0000 @@ -372,25 +372,37 @@ */ static inline void __raw_rm_writeb(u8 val, volatile void __iomem *paddr) { - __asm__ __volatile__("stbcix %0,0,%1" + __asm__ __volatile__(".machine push; \ + .machine power6; \ + stbcix %0,0,%1; \ + .machine pop;" : : "r" (val), "r" (paddr) : "memory"); } static inline void __raw_rm_writew(u16 val, volatile void __iomem *paddr) { - __asm__ __volatile__("sthcix %0,0,%1" + __asm__ __volatile__(".machine push; \ + .machine power6; \ + sthcix %0,0,%1; \ + .machine pop;" : : "r" (val), "r" (paddr) : "memory"); } static inline void __raw_rm_writel(u32 val, volatile void __iomem *paddr) { - __asm__ __volatile__("stwcix %0,0,%1" + __asm__ __volatile__(".machine push; \ + .machine power6; \ + stwcix %0,0,%1; \ + .machine pop;" : : "r" (val), "r" (paddr) : "memory"); } static inline void __raw_rm_writeq(u64 val, volatile void __iomem *paddr) { - __asm__ __volatile__("stdcix %0,0,%1" + __asm__ __volatile__(".machine push; \ + .machine power6; \ + stdcix %0,0,%1; \ + .machine pop;" : : "r" (val), "r" (paddr) : "memory"); } @@ -402,7 +414,10 @@ static inline u8 __raw_rm_readb(volatile void __iomem *paddr) { u8 ret; - __asm__ __volatile__("lbzcix %0,0, %1" + __asm__ __volatile__(".machine push; \ + .machine power6; \ + lbzcix %0,0, %1; \ + .machine pop;" : "=r" (ret) : "r" (paddr) : "memory"); return ret; } @@ -410,7 +425,10 @@ static inline u16 __raw_rm_readw(volatile void __iomem *paddr) { u16 ret; - __asm__ __volatile__("lhzcix %0,0, %1" + __asm__ __volatile__(".machine push; \ + .machine power6; \ + lhzcix %0,0, %1; \ + .machine pop;" : "=r" (ret) : "r" (paddr) : "memory"); return ret; } @@ -418,7 +436,10 @@ static inline u32 __raw_rm_readl(volatile void __iomem *paddr) { u32 ret; - __asm__ __volatile__("lwzcix %0,0, %1" + __asm__ __volatile__(".machine push; \ + .machine power6; \ + lwzcix %0,0, %1; \ + .machine pop;" : "=r" (ret) : "r" (paddr) : "memory"); return ret; } @@ -426,7 +447,10 @@ static inline u64 __raw_rm_readq(volatile void __iomem *paddr) { u64 ret; - __asm__ __volatile__("ldcix %0,0, %1" + __asm__ __volatile__(".machine push; \ + .machine power6; \ + ldcix %0,0, %1; \ + .machine pop;" : "=r" (ret) : "r" (paddr) : "memory"); return ret; } diff -Nru linux-4.19.235/arch/powerpc/include/asm/ppc-opcode.h linux-4.19.249/arch/powerpc/include/asm/ppc-opcode.h --- linux-4.19.235/arch/powerpc/include/asm/ppc-opcode.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/include/asm/ppc-opcode.h 2022-06-25 09:49:18.000000000 +0000 @@ -207,6 +207,7 @@ #define PPC_INST_ICBT 0x7c00002c #define PPC_INST_ICSWX 0x7c00032d #define PPC_INST_ICSWEPX 0x7c00076d +#define PPC_INST_DSSALL 0x7e00066c #define PPC_INST_ISEL 0x7c00001e #define PPC_INST_ISEL_MASK 0xfc00003e #define PPC_INST_LDARX 0x7c0000a8 @@ -424,6 +425,7 @@ __PPC_RA(a) | __PPC_RB(b)) #define PPC_DCBZL(a, b) stringify_in_c(.long PPC_INST_DCBZL | \ __PPC_RA(a) | __PPC_RB(b)) +#define PPC_DSSALL stringify_in_c(.long PPC_INST_DSSALL) #define PPC_LQARX(t, a, b, eh) stringify_in_c(.long PPC_INST_LQARX | \ ___PPC_RT(t) | ___PPC_RA(a) | \ ___PPC_RB(b) | __PPC_EH(eh)) diff -Nru linux-4.19.235/arch/powerpc/include/asm/timex.h linux-4.19.249/arch/powerpc/include/asm/timex.h --- linux-4.19.235/arch/powerpc/include/asm/timex.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/include/asm/timex.h 2022-06-25 09:49:18.000000000 +0000 @@ -50,6 +50,7 @@ return ret; #endif } +#define get_cycles get_cycles #endif /* __KERNEL__ */ #endif /* _ASM_POWERPC_TIMEX_H */ diff -Nru linux-4.19.235/arch/powerpc/include/asm/uaccess.h linux-4.19.249/arch/powerpc/include/asm/uaccess.h --- linux-4.19.235/arch/powerpc/include/asm/uaccess.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/include/asm/uaccess.h 2022-06-25 09:49:18.000000000 +0000 @@ -217,8 +217,11 @@ */ #define __get_user_atomic_128_aligned(kaddr, uaddr, err) \ __asm__ __volatile__( \ + ".machine push\n" \ + ".machine altivec\n" \ "1: lvx 0,0,%1 # get user\n" \ " stvx 0,0,%2 # put kernel\n" \ + ".machine pop\n" \ "2:\n" \ ".section .fixup,\"ax\"\n" \ "3: li %0,%3\n" \ diff -Nru linux-4.19.235/arch/powerpc/kernel/idle.c linux-4.19.249/arch/powerpc/kernel/idle.c --- linux-4.19.235/arch/powerpc/kernel/idle.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/kernel/idle.c 2022-06-25 09:49:18.000000000 +0000 @@ -41,7 +41,7 @@ { ppc_md.power_save = NULL; cpuidle_disable = IDLE_POWERSAVE_OFF; - return 0; + return 1; } __setup("powersave=off", powersave_off); diff -Nru linux-4.19.235/arch/powerpc/kernel/idle_6xx.S linux-4.19.249/arch/powerpc/kernel/idle_6xx.S --- linux-4.19.235/arch/powerpc/kernel/idle_6xx.S 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/kernel/idle_6xx.S 2022-06-25 09:49:18.000000000 +0000 @@ -133,7 +133,7 @@ END_FTR_SECTION_IFCLR(CPU_FTR_NO_DPM) mtspr SPRN_HID0,r4 BEGIN_FTR_SECTION - DSSALL + PPC_DSSALL sync END_FTR_SECTION_IFSET(CPU_FTR_ALTIVEC) CURRENT_THREAD_INFO(r9, r1) diff -Nru linux-4.19.235/arch/powerpc/kernel/kvm.c linux-4.19.249/arch/powerpc/kernel/kvm.c --- linux-4.19.235/arch/powerpc/kernel/kvm.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/kernel/kvm.c 2022-06-25 09:49:18.000000000 +0000 @@ -680,7 +680,7 @@ on_each_cpu(kvm_map_magic_page, &features, 1); /* Quick self-test to see if the mapping works */ - if (!fault_in_pages_readable((const char *)KVM_MAGIC_PAGE, sizeof(u32))) { + if (fault_in_pages_readable((const char *)KVM_MAGIC_PAGE, sizeof(u32))) { kvm_patching_worked = false; return; } diff -Nru linux-4.19.235/arch/powerpc/kernel/l2cr_6xx.S linux-4.19.249/arch/powerpc/kernel/l2cr_6xx.S --- linux-4.19.235/arch/powerpc/kernel/l2cr_6xx.S 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/kernel/l2cr_6xx.S 2022-06-25 09:49:18.000000000 +0000 @@ -108,7 +108,7 @@ /* Stop DST streams */ BEGIN_FTR_SECTION - DSSALL + PPC_DSSALL sync END_FTR_SECTION_IFSET(CPU_FTR_ALTIVEC) @@ -305,7 +305,7 @@ isync /* Stop DST streams */ - DSSALL + PPC_DSSALL sync /* Get the current enable bit of the L3CR into r4 */ @@ -414,7 +414,7 @@ _GLOBAL(__flush_disable_L1) /* Stop pending alitvec streams and memory accesses */ BEGIN_FTR_SECTION - DSSALL + PPC_DSSALL END_FTR_SECTION_IFSET(CPU_FTR_ALTIVEC) sync diff -Nru linux-4.19.235/arch/powerpc/kernel/machine_kexec.c linux-4.19.249/arch/powerpc/kernel/machine_kexec.c --- linux-4.19.235/arch/powerpc/kernel/machine_kexec.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/kernel/machine_kexec.c 2022-06-25 09:49:18.000000000 +0000 @@ -148,11 +148,18 @@ if (!crashk_res.start) { #ifdef CONFIG_PPC64 /* - * On 64bit we split the RMO in half but cap it at half of - * a small SLB (128MB) since the crash kernel needs to place - * itself and some stacks to be in the first segment. + * On the LPAR platform place the crash kernel to mid of + * RMA size (512MB or more) to ensure the crash kernel + * gets enough space to place itself and some stack to be + * in the first segment. At the same time normal kernel + * also get enough space to allocate memory for essential + * system resource in the first segment. Keep the crash + * kernel starts at 128MB offset on other platforms. */ - crashk_res.start = min(0x8000000ULL, (ppc64_rma_size / 2)); + if (firmware_has_feature(FW_FEATURE_LPAR)) + crashk_res.start = ppc64_rma_size / 2; + else + crashk_res.start = min(0x8000000ULL, (ppc64_rma_size / 2)); #else crashk_res.start = KDUMP_KERNELBASE; #endif diff -Nru linux-4.19.235/arch/powerpc/kernel/process.c linux-4.19.249/arch/powerpc/kernel/process.c --- linux-4.19.235/arch/powerpc/kernel/process.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/kernel/process.c 2022-06-25 09:49:18.000000000 +0000 @@ -2017,12 +2017,12 @@ return 0; do { - sp = *(unsigned long *)sp; + sp = READ_ONCE_NOCHECK(*(unsigned long *)sp); if (!validate_sp(sp, p, STACK_FRAME_OVERHEAD) || p->state == TASK_RUNNING) return 0; if (count > 0) { - ip = ((unsigned long *)sp)[STACK_FRAME_LR_SAVE]; + ip = READ_ONCE_NOCHECK(((unsigned long *)sp)[STACK_FRAME_LR_SAVE]); if (!in_sched_functions(ip)) return ip; } diff -Nru linux-4.19.235/arch/powerpc/kernel/ptrace.c linux-4.19.249/arch/powerpc/kernel/ptrace.c --- linux-4.19.235/arch/powerpc/kernel/ptrace.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/kernel/ptrace.c 2022-06-25 09:49:18.000000000 +0000 @@ -3007,8 +3007,13 @@ flush_fp_to_thread(child); if (fpidx < (PT_FPSCR - PT_FPR0)) - memcpy(&tmp, &child->thread.TS_FPR(fpidx), - sizeof(long)); + if (IS_ENABLED(CONFIG_PPC32)) { + // On 32-bit the index we are passed refers to 32-bit words + tmp = ((u32 *)child->thread.fp_state.fpr)[fpidx]; + } else { + memcpy(&tmp, &child->thread.TS_FPR(fpidx), + sizeof(long)); + } else tmp = child->thread.fp_state.fpscr; } @@ -3040,8 +3045,13 @@ flush_fp_to_thread(child); if (fpidx < (PT_FPSCR - PT_FPR0)) - memcpy(&child->thread.TS_FPR(fpidx), &data, - sizeof(long)); + if (IS_ENABLED(CONFIG_PPC32)) { + // On 32-bit the index we are passed refers to 32-bit words + ((u32 *)child->thread.fp_state.fpr)[fpidx] = data; + } else { + memcpy(&child->thread.TS_FPR(fpidx), &data, + sizeof(long)); + } else child->thread.fp_state.fpscr = data; ret = 0; diff -Nru linux-4.19.235/arch/powerpc/kernel/rtas.c linux-4.19.249/arch/powerpc/kernel/rtas.c --- linux-4.19.235/arch/powerpc/kernel/rtas.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/kernel/rtas.c 2022-06-25 09:49:18.000000000 +0000 @@ -1357,6 +1357,12 @@ entryp = of_get_flat_dt_prop(node, "linux,rtas-entry", NULL); sizep = of_get_flat_dt_prop(node, "rtas-size", NULL); +#ifdef CONFIG_PPC64 + /* need this feature to decide the crashkernel offset */ + if (of_get_flat_dt_prop(node, "ibm,hypertas-functions", NULL)) + powerpc_firmware_features |= FW_FEATURE_LPAR; +#endif + if (basep && entryp && sizep) { rtas.base = *basep; rtas.entry = *entryp; diff -Nru linux-4.19.235/arch/powerpc/kernel/swsusp_32.S linux-4.19.249/arch/powerpc/kernel/swsusp_32.S --- linux-4.19.235/arch/powerpc/kernel/swsusp_32.S 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/kernel/swsusp_32.S 2022-06-25 09:49:18.000000000 +0000 @@ -181,7 +181,7 @@ #ifdef CONFIG_ALTIVEC /* Stop pending alitvec streams and memory accesses */ BEGIN_FTR_SECTION - DSSALL + PPC_DSSALL END_FTR_SECTION_IFSET(CPU_FTR_ALTIVEC) #endif sync diff -Nru linux-4.19.235/arch/powerpc/kernel/swsusp_asm64.S linux-4.19.249/arch/powerpc/kernel/swsusp_asm64.S --- linux-4.19.235/arch/powerpc/kernel/swsusp_asm64.S 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/kernel/swsusp_asm64.S 2022-06-25 09:49:18.000000000 +0000 @@ -143,7 +143,7 @@ _GLOBAL(swsusp_arch_resume) /* Stop pending alitvec streams and memory accesses */ BEGIN_FTR_SECTION - DSSALL + PPC_DSSALL END_FTR_SECTION_IFSET(CPU_FTR_ALTIVEC) sync diff -Nru linux-4.19.235/arch/powerpc/kvm/powerpc.c linux-4.19.249/arch/powerpc/kvm/powerpc.c --- linux-4.19.235/arch/powerpc/kvm/powerpc.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/kvm/powerpc.c 2022-06-25 09:49:18.000000000 +0000 @@ -1479,7 +1479,7 @@ { enum emulation_result emulated = EMULATE_DONE; - if (vcpu->arch.mmio_vsx_copy_nums > 2) + if (vcpu->arch.mmio_vmx_copy_nums > 2) return EMULATE_FAIL; while (vcpu->arch.mmio_vmx_copy_nums) { @@ -1576,7 +1576,7 @@ unsigned int index = rs & KVM_MMIO_REG_MASK; enum emulation_result emulated = EMULATE_DONE; - if (vcpu->arch.mmio_vsx_copy_nums > 2) + if (vcpu->arch.mmio_vmx_copy_nums > 2) return EMULATE_FAIL; vcpu->arch.io_gpr = rs; diff -Nru linux-4.19.235/arch/powerpc/lib/sstep.c linux-4.19.249/arch/powerpc/lib/sstep.c --- linux-4.19.235/arch/powerpc/lib/sstep.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/lib/sstep.c 2022-06-25 09:49:18.000000000 +0000 @@ -910,7 +910,10 @@ #define __put_user_asmx(x, addr, err, op, cr) \ __asm__ __volatile__( \ + ".machine push\n" \ + ".machine power8\n" \ "1: " op " %2,0,%3\n" \ + ".machine pop\n" \ " mfcr %1\n" \ "2:\n" \ ".section .fixup,\"ax\"\n" \ @@ -923,7 +926,10 @@ #define __get_user_asmx(x, addr, err, op) \ __asm__ __volatile__( \ + ".machine push\n" \ + ".machine power8\n" \ "1: "op" %1,0,%2\n" \ + ".machine pop\n" \ "2:\n" \ ".section .fixup,\"ax\"\n" \ "3: li %0,%3\n" \ @@ -2806,7 +2812,7 @@ __put_user_asmx(op->val, ea, err, "stbcx.", cr); break; case 2: - __put_user_asmx(op->val, ea, err, "stbcx.", cr); + __put_user_asmx(op->val, ea, err, "sthcx.", cr); break; #endif case 4: diff -Nru linux-4.19.235/arch/powerpc/mm/mmu_context.c linux-4.19.249/arch/powerpc/mm/mmu_context.c --- linux-4.19.235/arch/powerpc/mm/mmu_context.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/mm/mmu_context.c 2022-06-25 09:49:18.000000000 +0000 @@ -83,7 +83,7 @@ * context */ if (cpu_has_feature(CPU_FTR_ALTIVEC)) - asm volatile ("dssall"); + asm volatile (PPC_DSSALL); if (new_on_cpu) radix_kvm_prefetch_workaround(next); diff -Nru linux-4.19.235/arch/powerpc/perf/isa207-common.c linux-4.19.249/arch/powerpc/perf/isa207-common.c --- linux-4.19.235/arch/powerpc/perf/isa207-common.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/perf/isa207-common.c 2022-06-25 09:49:18.000000000 +0000 @@ -322,7 +322,8 @@ if (event_is_threshold(event) && is_thresh_cmp_valid(event)) { mask |= CNST_THRESH_MASK; value |= CNST_THRESH_VAL(event >> EVENT_THRESH_SHIFT); - } + } else if (event_is_threshold(event)) + return -1; } else { /* * Special case for PM_MRK_FAB_RSP_MATCH and PM_MRK_FAB_RSP_MATCH_CYC, diff -Nru linux-4.19.235/arch/powerpc/perf/power9-pmu.c linux-4.19.249/arch/powerpc/perf/power9-pmu.c --- linux-4.19.235/arch/powerpc/perf/power9-pmu.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/perf/power9-pmu.c 2022-06-25 09:49:18.000000000 +0000 @@ -143,11 +143,11 @@ /* Table of alternatives, sorted by column 0 */ static const unsigned int power9_event_alternatives[][MAX_ALT] = { - { PM_INST_DISP, PM_INST_DISP_ALT }, - { PM_RUN_CYC_ALT, PM_RUN_CYC }, - { PM_RUN_INST_CMPL_ALT, PM_RUN_INST_CMPL }, - { PM_LD_MISS_L1, PM_LD_MISS_L1_ALT }, { PM_BR_2PATH, PM_BR_2PATH_ALT }, + { PM_INST_DISP, PM_INST_DISP_ALT }, + { PM_RUN_CYC_ALT, PM_RUN_CYC }, + { PM_LD_MISS_L1, PM_LD_MISS_L1_ALT }, + { PM_RUN_INST_CMPL_ALT, PM_RUN_INST_CMPL }, }; static int power9_get_alternatives(u64 event, unsigned int flags, u64 alt[]) diff -Nru linux-4.19.235/arch/powerpc/platforms/4xx/cpm.c linux-4.19.249/arch/powerpc/platforms/4xx/cpm.c --- linux-4.19.235/arch/powerpc/platforms/4xx/cpm.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/platforms/4xx/cpm.c 2022-06-25 09:49:18.000000000 +0000 @@ -341,6 +341,6 @@ static int __init cpm_powersave_off(char *arg) { cpm.powersave_off = 1; - return 0; + return 1; } __setup("powersave=off", cpm_powersave_off); diff -Nru linux-4.19.235/arch/powerpc/platforms/powermac/cache.S linux-4.19.249/arch/powerpc/platforms/powermac/cache.S --- linux-4.19.235/arch/powerpc/platforms/powermac/cache.S 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/platforms/powermac/cache.S 2022-06-25 09:49:18.000000000 +0000 @@ -53,7 +53,7 @@ /* Stop DST streams */ BEGIN_FTR_SECTION - DSSALL + PPC_DSSALL sync END_FTR_SECTION_IFSET(CPU_FTR_ALTIVEC) @@ -201,7 +201,7 @@ isync /* Stop prefetch streams */ - DSSALL + PPC_DSSALL sync /* Disable L2 prefetching */ diff -Nru linux-4.19.235/arch/powerpc/platforms/powernv/rng.c linux-4.19.249/arch/powerpc/platforms/powernv/rng.c --- linux-4.19.235/arch/powerpc/platforms/powernv/rng.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/platforms/powernv/rng.c 2022-06-25 09:49:18.000000000 +0000 @@ -47,7 +47,11 @@ unsigned long parity; /* Calculate the parity of the value */ - asm ("popcntd %0,%1" : "=r" (parity) : "r" (val)); + asm (".machine push; \ + .machine power7; \ + popcntd %0,%1; \ + .machine pop;" + : "=r" (parity) : "r" (val)); /* xor our value with the previous mask */ val ^= rng->mask; diff -Nru linux-4.19.235/arch/powerpc/sysdev/cpm1.c linux-4.19.249/arch/powerpc/sysdev/cpm1.c --- linux-4.19.235/arch/powerpc/sysdev/cpm1.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/sysdev/cpm1.c 2022-06-25 09:49:18.000000000 +0000 @@ -290,6 +290,7 @@ out_be32(bp, (((BRG_UART_CLK_DIV16 / rate) - 1) << 1) | CPM_BRG_EN | CPM_BRG_DIV16); } +EXPORT_SYMBOL(cpm_setbrg); struct cpm_ioport16 { __be16 dir, par, odr_sor, dat, intr; diff -Nru linux-4.19.235/arch/powerpc/sysdev/fsl_gtm.c linux-4.19.249/arch/powerpc/sysdev/fsl_gtm.c --- linux-4.19.235/arch/powerpc/sysdev/fsl_gtm.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/sysdev/fsl_gtm.c 2022-06-25 09:49:18.000000000 +0000 @@ -90,7 +90,7 @@ */ struct gtm_timer *gtm_get_timer16(void) { - struct gtm *gtm = NULL; + struct gtm *gtm; int i; list_for_each_entry(gtm, >ms, list_node) { @@ -107,7 +107,7 @@ spin_unlock_irq(>m->lock); } - if (gtm) + if (!list_empty(>ms)) return ERR_PTR(-EBUSY); return ERR_PTR(-ENODEV); } diff -Nru linux-4.19.235/arch/powerpc/sysdev/fsl_rio.c linux-4.19.249/arch/powerpc/sysdev/fsl_rio.c --- linux-4.19.235/arch/powerpc/sysdev/fsl_rio.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/sysdev/fsl_rio.c 2022-06-25 09:49:18.000000000 +0000 @@ -509,8 +509,10 @@ if (rc) { dev_err(&dev->dev, "Can't get %pOF property 'reg'\n", rmu_node); + of_node_put(rmu_node); goto err_rmu; } + of_node_put(rmu_node); rmu_regs_win = ioremap(rmu_regs.start, resource_size(&rmu_regs)); if (!rmu_regs_win) { dev_err(&dev->dev, "Unable to map rmu register window\n"); diff -Nru linux-4.19.235/arch/powerpc/sysdev/xics/icp-opal.c linux-4.19.249/arch/powerpc/sysdev/xics/icp-opal.c --- linux-4.19.235/arch/powerpc/sysdev/xics/icp-opal.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/powerpc/sysdev/xics/icp-opal.c 2022-06-25 09:49:18.000000000 +0000 @@ -199,6 +199,7 @@ printk("XICS: Using OPAL ICP fallbacks\n"); + of_node_put(np); return 0; } diff -Nru linux-4.19.235/arch/riscv/include/asm/processor.h linux-4.19.249/arch/riscv/include/asm/processor.h --- linux-4.19.235/arch/riscv/include/asm/processor.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/riscv/include/asm/processor.h 2022-06-25 09:49:18.000000000 +0000 @@ -30,6 +30,8 @@ #ifndef __ASSEMBLY__ +#include + struct task_struct; struct pt_regs; diff -Nru linux-4.19.235/arch/riscv/kernel/module.lds linux-4.19.249/arch/riscv/kernel/module.lds --- linux-4.19.235/arch/riscv/kernel/module.lds 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/riscv/kernel/module.lds 2022-06-25 09:49:18.000000000 +0000 @@ -2,7 +2,7 @@ /* Copyright (C) 2017 Andes Technology Corporation */ SECTIONS { - .plt (NOLOAD) : { BYTE(0) } - .got (NOLOAD) : { BYTE(0) } - .got.plt (NOLOAD) : { BYTE(0) } + .plt : { BYTE(0) } + .got : { BYTE(0) } + .got.plt : { BYTE(0) } } diff -Nru linux-4.19.235/arch/s390/Makefile linux-4.19.249/arch/s390/Makefile --- linux-4.19.235/arch/s390/Makefile 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/s390/Makefile 2022-06-25 09:49:18.000000000 +0000 @@ -27,6 +27,16 @@ KBUILD_CFLAGS_DECOMPRESSOR += $(call cc-disable-warning, address-of-packed-member) KBUILD_CFLAGS_DECOMPRESSOR += $(if $(CONFIG_DEBUG_INFO),-g) KBUILD_CFLAGS_DECOMPRESSOR += $(if $(CONFIG_DEBUG_INFO_DWARF4), $(call cc-option, -gdwarf-4,)) + +ifdef CONFIG_CC_IS_GCC + ifeq ($(call cc-ifversion, -ge, 1200, y), y) + ifeq ($(call cc-ifversion, -lt, 1300, y), y) + KBUILD_CFLAGS += $(call cc-disable-warning, array-bounds) + KBUILD_CFLAGS_DECOMPRESSOR += $(call cc-disable-warning, array-bounds) + endif + endif +endif + UTS_MACHINE := s390x STACK_SIZE := 16384 CHECKFLAGS += -D__s390__ -D__s390x__ diff -Nru linux-4.19.235/arch/s390/crypto/aes_s390.c linux-4.19.249/arch/s390/crypto/aes_s390.c --- linux-4.19.235/arch/s390/crypto/aes_s390.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/s390/crypto/aes_s390.c 2022-06-25 09:49:18.000000000 +0000 @@ -861,7 +861,7 @@ unsigned int nbytes) { gw->walk_bytes_remain -= nbytes; - scatterwalk_unmap(&gw->walk); + scatterwalk_unmap(gw->walk_ptr); scatterwalk_advance(&gw->walk, nbytes); scatterwalk_done(&gw->walk, 0, gw->walk_bytes_remain); gw->walk_ptr = NULL; @@ -936,7 +936,7 @@ goto out; } - scatterwalk_unmap(&gw->walk); + scatterwalk_unmap(gw->walk_ptr); gw->walk_ptr = NULL; gw->ptr = gw->buf; diff -Nru linux-4.19.235/arch/s390/include/asm/archrandom.h linux-4.19.249/arch/s390/include/asm/archrandom.h --- linux-4.19.235/arch/s390/include/asm/archrandom.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/s390/include/asm/archrandom.h 2022-06-25 09:49:18.000000000 +0000 @@ -21,18 +21,6 @@ bool s390_arch_random_generate(u8 *buf, unsigned int nbytes); -static inline bool arch_has_random(void) -{ - return false; -} - -static inline bool arch_has_random_seed(void) -{ - if (static_branch_likely(&s390_arch_random_available)) - return true; - return false; -} - static inline bool arch_get_random_long(unsigned long *v) { return false; diff -Nru linux-4.19.235/arch/s390/include/asm/preempt.h linux-4.19.249/arch/s390/include/asm/preempt.h --- linux-4.19.235/arch/s390/include/asm/preempt.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/s390/include/asm/preempt.h 2022-06-25 09:49:18.000000000 +0000 @@ -50,10 +50,17 @@ static inline void __preempt_count_add(int val) { - if (__builtin_constant_p(val) && (val >= -128) && (val <= 127)) - __atomic_add_const(val, &S390_lowcore.preempt_count); - else - __atomic_add(val, &S390_lowcore.preempt_count); + /* + * With some obscure config options and CONFIG_PROFILE_ALL_BRANCHES + * enabled, gcc 12 fails to handle __builtin_constant_p(). + */ + if (!IS_ENABLED(CONFIG_PROFILE_ALL_BRANCHES)) { + if (__builtin_constant_p(val) && (val >= -128) && (val <= 127)) { + __atomic_add_const(val, &S390_lowcore.preempt_count); + return; + } + } + __atomic_add(val, &S390_lowcore.preempt_count); } static inline void __preempt_count_sub(int val) diff -Nru linux-4.19.235/arch/s390/include/asm/timex.h linux-4.19.249/arch/s390/include/asm/timex.h --- linux-4.19.235/arch/s390/include/asm/timex.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/s390/include/asm/timex.h 2022-06-25 09:49:18.000000000 +0000 @@ -177,6 +177,7 @@ { return (cycles_t) get_tod_clock() >> 2; } +#define get_cycles get_cycles int get_phys_clock(unsigned long *clock); void init_cpu_timer(void); diff -Nru linux-4.19.235/arch/s390/mm/pgtable.c linux-4.19.249/arch/s390/mm/pgtable.c --- linux-4.19.235/arch/s390/mm/pgtable.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/s390/mm/pgtable.c 2022-06-25 09:49:18.000000000 +0000 @@ -716,7 +716,7 @@ pgste_val(pgste) |= PGSTE_GR_BIT | PGSTE_GC_BIT; ptev = pte_val(*ptep); if (!(ptev & _PAGE_INVALID) && (ptev & _PAGE_WRITE)) - page_set_storage_key(ptev & PAGE_MASK, PAGE_DEFAULT_KEY, 1); + page_set_storage_key(ptev & PAGE_MASK, PAGE_DEFAULT_KEY, 0); pgste_set_unlock(ptep, pgste); preempt_enable(); } diff -Nru linux-4.19.235/arch/sparc/include/asm/timex_32.h linux-4.19.249/arch/sparc/include/asm/timex_32.h --- linux-4.19.235/arch/sparc/include/asm/timex_32.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/sparc/include/asm/timex_32.h 2022-06-25 09:49:18.000000000 +0000 @@ -9,8 +9,6 @@ #define CLOCK_TICK_RATE 1193180 /* Underlying HZ */ -/* XXX Maybe do something better at some point... -DaveM */ -typedef unsigned long cycles_t; -#define get_cycles() (0) +#include #endif diff -Nru linux-4.19.235/arch/um/drivers/chan_user.c linux-4.19.249/arch/um/drivers/chan_user.c --- linux-4.19.235/arch/um/drivers/chan_user.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/um/drivers/chan_user.c 2022-06-25 09:49:18.000000000 +0000 @@ -220,7 +220,7 @@ unsigned long *stack_out) { struct winch_data data; - int fds[2], n, err; + int fds[2], n, err, pid; char c; err = os_pipe(fds, 1, 1); @@ -238,8 +238,9 @@ * problem with /dev/net/tun, which if held open by this * thread, prevents the TUN/TAP device from being reused. */ - err = run_helper_thread(winch_thread, &data, CLONE_FILES, stack_out); - if (err < 0) { + pid = run_helper_thread(winch_thread, &data, CLONE_FILES, stack_out); + if (pid < 0) { + err = pid; printk(UM_KERN_ERR "fork of winch_thread failed - errno = %d\n", -err); goto out_close; @@ -263,7 +264,7 @@ goto out_close; } - return err; + return pid; out_close: close(fds[1]); diff -Nru linux-4.19.235/arch/um/drivers/mconsole_kern.c linux-4.19.249/arch/um/drivers/mconsole_kern.c --- linux-4.19.235/arch/um/drivers/mconsole_kern.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/um/drivers/mconsole_kern.c 2022-06-25 09:49:18.000000000 +0000 @@ -218,7 +218,7 @@ void mconsole_stop(struct mc_request *req) { - deactivate_fd(req->originating_fd, MCONSOLE_IRQ); + block_signals(); os_set_fd_block(req->originating_fd, 1); mconsole_reply(req, "stopped", 0, 0); for (;;) { @@ -242,6 +242,7 @@ os_set_fd_block(req->originating_fd, 0); reactivate_fd(req->originating_fd, MCONSOLE_IRQ); mconsole_reply(req, "", 0, 0); + unblock_signals(); } static DEFINE_SPINLOCK(mc_devices_lock); diff -Nru linux-4.19.235/arch/um/include/asm/timex.h linux-4.19.249/arch/um/include/asm/timex.h --- linux-4.19.235/arch/um/include/asm/timex.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/um/include/asm/timex.h 2022-06-25 09:49:18.000000000 +0000 @@ -2,13 +2,8 @@ #ifndef __UM_TIMEX_H #define __UM_TIMEX_H -typedef unsigned long cycles_t; - -static inline cycles_t get_cycles (void) -{ - return 0; -} - #define CLOCK_TICK_RATE (HZ) +#include + #endif diff -Nru linux-4.19.235/arch/x86/entry/vdso/vma.c linux-4.19.249/arch/x86/entry/vdso/vma.c --- linux-4.19.235/arch/x86/entry/vdso/vma.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/entry/vdso/vma.c 2022-06-25 09:49:18.000000000 +0000 @@ -329,7 +329,7 @@ static __init int vdso_setup(char *s) { vdso64_enabled = simple_strtoul(s, NULL, 0); - return 0; + return 1; } __setup("vdso=", vdso_setup); #endif diff -Nru linux-4.19.235/arch/x86/events/amd/ibs.c linux-4.19.249/arch/x86/events/amd/ibs.c --- linux-4.19.235/arch/x86/events/amd/ibs.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/events/amd/ibs.c 2022-06-25 09:49:18.000000000 +0000 @@ -324,6 +324,16 @@ hwc->config_base = perf_ibs->msr; hwc->config = config; + /* + * rip recorded by IbsOpRip will not be consistent with rsp and rbp + * recorded as part of interrupt regs. Thus we need to use rip from + * interrupt regs while unwinding call stack. Setting _EARLY flag + * makes sure we unwind call-stack before perf sample rip is set to + * IbsOpRip. + */ + if (event->attr.sample_type & PERF_SAMPLE_CALLCHAIN) + event->attr.sample_type |= __PERF_SAMPLE_CALLCHAIN_EARLY; + return 0; } @@ -693,6 +703,14 @@ data.raw = &raw; } + /* + * rip recorded by IbsOpRip will not be consistent with rsp and rbp + * recorded as part of interrupt regs. Thus we need to use rip from + * interrupt regs while unwinding call stack. + */ + if (event->attr.sample_type & PERF_SAMPLE_CALLCHAIN) + data.callchain = perf_callchain(event, iregs); + throttle = perf_event_overflow(event, &data, ®s); out: if (throttle) { diff -Nru linux-4.19.235/arch/x86/events/intel/pt.c linux-4.19.249/arch/x86/events/intel/pt.c --- linux-4.19.235/arch/x86/events/intel/pt.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/events/intel/pt.c 2022-06-25 09:49:18.000000000 +0000 @@ -460,7 +460,7 @@ pt->filters.filter[range].msr_b = filter->msr_b; } - rtit_ctl |= filter->config << pt_address_ranges[range].reg_off; + rtit_ctl |= (u64)filter->config << pt_address_ranges[range].reg_off; } return rtit_ctl; diff -Nru linux-4.19.235/arch/x86/include/asm/acenv.h linux-4.19.249/arch/x86/include/asm/acenv.h --- linux-4.19.235/arch/x86/include/asm/acenv.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/include/asm/acenv.h 2022-06-25 09:49:18.000000000 +0000 @@ -16,7 +16,19 @@ /* Asm macros */ -#define ACPI_FLUSH_CPU_CACHE() wbinvd() +/* + * ACPI_FLUSH_CPU_CACHE() flushes caches on entering sleep states. + * It is required to prevent data loss. + * + * While running inside virtual machine, the kernel can bypass cache flushing. + * Changing sleep state in a virtual machine doesn't affect the host system + * sleep state and cannot lead to data loss. + */ +#define ACPI_FLUSH_CPU_CACHE() \ +do { \ + if (!cpu_feature_enabled(X86_FEATURE_HYPERVISOR)) \ + wbinvd(); \ +} while (0) int __acpi_acquire_global_lock(unsigned int *lock); int __acpi_release_global_lock(unsigned int *lock); diff -Nru linux-4.19.235/arch/x86/include/asm/archrandom.h linux-4.19.249/arch/x86/include/asm/archrandom.h --- linux-4.19.235/arch/x86/include/asm/archrandom.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/include/asm/archrandom.h 2022-06-25 09:49:18.000000000 +0000 @@ -86,10 +86,6 @@ return ok; } -/* Conditional execution based on CPU type */ -#define arch_has_random() static_cpu_has(X86_FEATURE_RDRAND) -#define arch_has_random_seed() static_cpu_has(X86_FEATURE_RDSEED) - /* * These are the generic interfaces; they must not be declared if the * stubs in are to be invoked, @@ -99,22 +95,22 @@ static inline bool arch_get_random_long(unsigned long *v) { - return arch_has_random() ? rdrand_long(v) : false; + return static_cpu_has(X86_FEATURE_RDRAND) ? rdrand_long(v) : false; } static inline bool arch_get_random_int(unsigned int *v) { - return arch_has_random() ? rdrand_int(v) : false; + return static_cpu_has(X86_FEATURE_RDRAND) ? rdrand_int(v) : false; } static inline bool arch_get_random_seed_long(unsigned long *v) { - return arch_has_random_seed() ? rdseed_long(v) : false; + return static_cpu_has(X86_FEATURE_RDSEED) ? rdseed_long(v) : false; } static inline bool arch_get_random_seed_int(unsigned int *v) { - return arch_has_random_seed() ? rdseed_int(v) : false; + return static_cpu_has(X86_FEATURE_RDSEED) ? rdseed_int(v) : false; } extern void x86_init_rdrand(struct cpuinfo_x86 *c); diff -Nru linux-4.19.235/arch/x86/include/asm/compat.h linux-4.19.249/arch/x86/include/asm/compat.h --- linux-4.19.235/arch/x86/include/asm/compat.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/include/asm/compat.h 2022-06-25 09:49:18.000000000 +0000 @@ -46,15 +46,13 @@ typedef u32 compat_uptr_t; struct compat_stat { - compat_dev_t st_dev; - u16 __pad1; + u32 st_dev; compat_ino_t st_ino; compat_mode_t st_mode; compat_nlink_t st_nlink; __compat_uid_t st_uid; __compat_gid_t st_gid; - compat_dev_t st_rdev; - u16 __pad2; + u32 st_rdev; u32 st_size; u32 st_blksize; u32 st_blocks; diff -Nru linux-4.19.235/arch/x86/include/asm/cpufeatures.h linux-4.19.249/arch/x86/include/asm/cpufeatures.h --- linux-4.19.235/arch/x86/include/asm/cpufeatures.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/include/asm/cpufeatures.h 2022-06-25 09:49:18.000000000 +0000 @@ -394,5 +394,6 @@ #define X86_BUG_TAA X86_BUG(22) /* CPU is affected by TSX Async Abort(TAA) */ #define X86_BUG_ITLB_MULTIHIT X86_BUG(23) /* CPU may incur MCE during certain page attribute changes */ #define X86_BUG_SRBDS X86_BUG(24) /* CPU may leak RNG bits if not mitigated */ +#define X86_BUG_MMIO_STALE_DATA X86_BUG(25) /* CPU is affected by Processor MMIO Stale Data vulnerabilities */ #endif /* _ASM_X86_CPUFEATURES_H */ diff -Nru linux-4.19.235/arch/x86/include/asm/intel-family.h linux-4.19.249/arch/x86/include/asm/intel-family.h --- linux-4.19.235/arch/x86/include/asm/intel-family.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/include/asm/intel-family.h 2022-06-25 09:49:18.000000000 +0000 @@ -64,6 +64,14 @@ #define INTEL_FAM6_COMETLAKE 0xA5 #define INTEL_FAM6_COMETLAKE_L 0xA6 +#define INTEL_FAM6_ROCKETLAKE 0xA7 + +/* Hybrid Core/Atom Processors */ + +#define INTEL_FAM6_LAKEFIELD 0x8A +#define INTEL_FAM6_ALDERLAKE 0x97 +#define INTEL_FAM6_ALDERLAKE_L 0x9A + /* "Small Core" Processors (Atom) */ #define INTEL_FAM6_ATOM_BONNELL 0x1C /* Diamondville, Pineview */ @@ -83,7 +91,10 @@ #define INTEL_FAM6_ATOM_GOLDMONT 0x5C /* Apollo Lake */ #define INTEL_FAM6_ATOM_GOLDMONT_X 0x5F /* Denverton */ #define INTEL_FAM6_ATOM_GOLDMONT_PLUS 0x7A /* Gemini Lake */ + #define INTEL_FAM6_ATOM_TREMONT_X 0x86 /* Jacobsville */ +#define INTEL_FAM6_ATOM_TREMONT 0x96 /* Elkhart Lake */ +#define INTEL_FAM6_ATOM_TREMONT_L 0x9C /* Jasper Lake */ /* Xeon Phi */ diff -Nru linux-4.19.235/arch/x86/include/asm/microcode.h linux-4.19.249/arch/x86/include/asm/microcode.h --- linux-4.19.235/arch/x86/include/asm/microcode.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/include/asm/microcode.h 2022-06-25 09:49:18.000000000 +0000 @@ -133,11 +133,13 @@ void reload_early_microcode(void); extern bool get_builtin_firmware(struct cpio_data *cd, const char *name); extern bool initrd_gone; +void microcode_bsp_resume(void); #else static inline int __init microcode_init(void) { return 0; }; static inline void __init load_ucode_bsp(void) { } static inline void load_ucode_ap(void) { } static inline void reload_early_microcode(void) { } +static inline void microcode_bsp_resume(void) { } static inline bool get_builtin_firmware(struct cpio_data *cd, const char *name) { return false; } #endif diff -Nru linux-4.19.235/arch/x86/include/asm/msr-index.h linux-4.19.249/arch/x86/include/asm/msr-index.h --- linux-4.19.235/arch/x86/include/asm/msr-index.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/include/asm/msr-index.h 2022-06-25 09:49:18.000000000 +0000 @@ -96,6 +96,30 @@ * Not susceptible to * TSX Async Abort (TAA) vulnerabilities. */ +#define ARCH_CAP_SBDR_SSDP_NO BIT(13) /* + * Not susceptible to SBDR and SSDP + * variants of Processor MMIO stale data + * vulnerabilities. + */ +#define ARCH_CAP_FBSDP_NO BIT(14) /* + * Not susceptible to FBSDP variant of + * Processor MMIO stale data + * vulnerabilities. + */ +#define ARCH_CAP_PSDP_NO BIT(15) /* + * Not susceptible to PSDP variant of + * Processor MMIO stale data + * vulnerabilities. + */ +#define ARCH_CAP_FB_CLEAR BIT(17) /* + * VERW clears CPU fill buffer + * even on MDS_NO CPUs. + */ +#define ARCH_CAP_FB_CLEAR_CTRL BIT(18) /* + * MSR_IA32_MCU_OPT_CTRL[FB_CLEAR_DIS] + * bit available to control VERW + * behavior. + */ #define MSR_IA32_FLUSH_CMD 0x0000010b #define L1D_FLUSH BIT(0) /* @@ -113,6 +137,7 @@ /* SRBDS support */ #define MSR_IA32_MCU_OPT_CTRL 0x00000123 #define RNGDS_MITG_DIS BIT(0) +#define FB_CLEAR_DIS BIT(3) /* CPU Fill buffer clear disable */ #define MSR_IA32_SYSENTER_CS 0x00000174 #define MSR_IA32_SYSENTER_ESP 0x00000175 diff -Nru linux-4.19.235/arch/x86/include/asm/nospec-branch.h linux-4.19.249/arch/x86/include/asm/nospec-branch.h --- linux-4.19.235/arch/x86/include/asm/nospec-branch.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/include/asm/nospec-branch.h 2022-06-25 09:49:18.000000000 +0000 @@ -323,6 +323,8 @@ DECLARE_STATIC_KEY_FALSE(mds_user_clear); DECLARE_STATIC_KEY_FALSE(mds_idle_clear); +DECLARE_STATIC_KEY_FALSE(mmio_stale_data_clear); + #include /** diff -Nru linux-4.19.235/arch/x86/include/asm/suspend_32.h linux-4.19.249/arch/x86/include/asm/suspend_32.h --- linux-4.19.235/arch/x86/include/asm/suspend_32.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/include/asm/suspend_32.h 2022-06-25 09:49:18.000000000 +0000 @@ -21,7 +21,6 @@ #endif unsigned long cr0, cr2, cr3, cr4; u64 misc_enable; - bool misc_enable_saved; struct saved_msrs saved_msrs; struct desc_ptr gdt_desc; struct desc_ptr idt; @@ -30,6 +29,7 @@ unsigned long tr; unsigned long safety; unsigned long return_address; + bool misc_enable_saved; } __attribute__((packed)); #endif /* _ASM_X86_SUSPEND_32_H */ diff -Nru linux-4.19.235/arch/x86/include/asm/suspend_64.h linux-4.19.249/arch/x86/include/asm/suspend_64.h --- linux-4.19.235/arch/x86/include/asm/suspend_64.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/include/asm/suspend_64.h 2022-06-25 09:49:18.000000000 +0000 @@ -14,9 +14,13 @@ * Image of the saved processor state, used by the low level ACPI suspend to * RAM code and by the low level hibernation code. * - * If you modify it, fix arch/x86/kernel/acpi/wakeup_64.S and make sure that - * __save/__restore_processor_state(), defined in arch/x86/kernel/suspend_64.c, - * still work as required. + * If you modify it, check how it is used in arch/x86/kernel/acpi/wakeup_64.S + * and make sure that __save/__restore_processor_state(), defined in + * arch/x86/power/cpu.c, still work as required. + * + * Because the structure is packed, make sure to avoid unaligned members. For + * optimisation purposes but also because tools like kmemleak only search for + * pointers that are aligned. */ struct saved_context { struct pt_regs regs; @@ -36,7 +40,6 @@ unsigned long cr0, cr2, cr3, cr4, cr8; u64 misc_enable; - bool misc_enable_saved; struct saved_msrs saved_msrs; unsigned long efer; u16 gdt_pad; /* Unused */ @@ -48,6 +51,7 @@ unsigned long tr; unsigned long safety; unsigned long return_address; + bool misc_enable_saved; } __attribute__((packed)); #define loaddebug(thread,register) \ diff -Nru linux-4.19.235/arch/x86/include/asm/timex.h linux-4.19.249/arch/x86/include/asm/timex.h --- linux-4.19.235/arch/x86/include/asm/timex.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/include/asm/timex.h 2022-06-25 09:49:18.000000000 +0000 @@ -5,6 +5,15 @@ #include #include +static inline unsigned long random_get_entropy(void) +{ + if (!IS_ENABLED(CONFIG_X86_TSC) && + !cpu_feature_enabled(X86_FEATURE_TSC)) + return random_get_entropy_fallback(); + return rdtsc(); +} +#define random_get_entropy random_get_entropy + /* Assume we use the PIT time source for the clock tick */ #define CLOCK_TICK_RATE PIT_TICK_RATE diff -Nru linux-4.19.235/arch/x86/include/asm/tsc.h linux-4.19.249/arch/x86/include/asm/tsc.h --- linux-4.19.235/arch/x86/include/asm/tsc.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/include/asm/tsc.h 2022-06-25 09:49:18.000000000 +0000 @@ -22,13 +22,12 @@ static inline cycles_t get_cycles(void) { -#ifndef CONFIG_X86_TSC - if (!boot_cpu_has(X86_FEATURE_TSC)) + if (!IS_ENABLED(CONFIG_X86_TSC) && + !cpu_feature_enabled(X86_FEATURE_TSC)) return 0; -#endif - return rdtsc(); } +#define get_cycles get_cycles extern struct system_counterval_t convert_art_to_tsc(u64 art); extern struct system_counterval_t convert_art_ns_to_tsc(u64 art_ns); diff -Nru linux-4.19.235/arch/x86/kernel/acpi/boot.c linux-4.19.249/arch/x86/kernel/acpi/boot.c --- linux-4.19.235/arch/x86/kernel/acpi/boot.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kernel/acpi/boot.c 2022-06-25 09:49:18.000000000 +0000 @@ -1351,6 +1351,17 @@ return 0; } +static int __init disable_acpi_xsdt(const struct dmi_system_id *d) +{ + if (!acpi_force) { + pr_notice("%s detected: force use of acpi=rsdt\n", d->ident); + acpi_gbl_do_not_use_xsdt = TRUE; + } else { + pr_notice("Warning: DMI blacklist says broken, but acpi XSDT forced\n"); + } + return 0; +} + static int __init dmi_disable_acpi(const struct dmi_system_id *d) { if (!acpi_force) { @@ -1475,6 +1486,19 @@ DMI_MATCH(DMI_PRODUCT_NAME, "TravelMate 360"), }, }, + /* + * Boxes that need ACPI XSDT use disabled due to corrupted tables + */ + { + .callback = disable_acpi_xsdt, + .ident = "Advantech DAC-BJ01", + .matches = { + DMI_MATCH(DMI_SYS_VENDOR, "NEC"), + DMI_MATCH(DMI_PRODUCT_NAME, "Bearlake CRB Board"), + DMI_MATCH(DMI_BIOS_VERSION, "V1.12"), + DMI_MATCH(DMI_BIOS_DATE, "02/01/2011"), + }, + }, {} }; diff -Nru linux-4.19.235/arch/x86/kernel/apic/apic.c linux-4.19.249/arch/x86/kernel/apic/apic.c --- linux-4.19.235/arch/x86/kernel/apic/apic.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kernel/apic/apic.c 2022-06-25 09:49:18.000000000 +0000 @@ -166,7 +166,7 @@ { apic_calibrate_pmtmr = 1; notsc_setup(NULL); - return 0; + return 1; } __setup("apicpmtimer", setup_apicpmtimer); #endif diff -Nru linux-4.19.235/arch/x86/kernel/cpu/bugs.c linux-4.19.249/arch/x86/kernel/cpu/bugs.c --- linux-4.19.235/arch/x86/kernel/cpu/bugs.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kernel/cpu/bugs.c 2022-06-25 09:49:18.000000000 +0000 @@ -40,8 +40,10 @@ static void __init ssb_select_mitigation(void); static void __init l1tf_select_mitigation(void); static void __init mds_select_mitigation(void); -static void __init mds_print_mitigation(void); +static void __init md_clear_update_mitigation(void); +static void __init md_clear_select_mitigation(void); static void __init taa_select_mitigation(void); +static void __init mmio_select_mitigation(void); static void __init srbds_select_mitigation(void); /* The base value of the SPEC_CTRL MSR that always has to be preserved. */ @@ -76,6 +78,10 @@ DEFINE_STATIC_KEY_FALSE(mds_idle_clear); EXPORT_SYMBOL_GPL(mds_idle_clear); +/* Controls CPU Fill buffer clear before KVM guest MMIO accesses */ +DEFINE_STATIC_KEY_FALSE(mmio_stale_data_clear); +EXPORT_SYMBOL_GPL(mmio_stale_data_clear); + void __init check_bugs(void) { identify_boot_cpu(); @@ -108,16 +114,9 @@ spectre_v2_select_mitigation(); ssb_select_mitigation(); l1tf_select_mitigation(); - mds_select_mitigation(); - taa_select_mitigation(); + md_clear_select_mitigation(); srbds_select_mitigation(); - /* - * As MDS and TAA mitigations are inter-related, print MDS - * mitigation until after TAA mitigation selection is done. - */ - mds_print_mitigation(); - arch_smt_update(); #ifdef CONFIG_X86_32 @@ -257,14 +256,6 @@ } } -static void __init mds_print_mitigation(void) -{ - if (!boot_cpu_has_bug(X86_BUG_MDS) || cpu_mitigations_off()) - return; - - pr_info("%s\n", mds_strings[mds_mitigation]); -} - static int __init mds_cmdline(char *str) { if (!boot_cpu_has_bug(X86_BUG_MDS)) @@ -312,7 +303,7 @@ /* TSX previously disabled by tsx=off */ if (!boot_cpu_has(X86_FEATURE_RTM)) { taa_mitigation = TAA_MITIGATION_TSX_DISABLED; - goto out; + return; } if (cpu_mitigations_off()) { @@ -326,7 +317,7 @@ */ if (taa_mitigation == TAA_MITIGATION_OFF && mds_mitigation == MDS_MITIGATION_OFF) - goto out; + return; if (boot_cpu_has(X86_FEATURE_MD_CLEAR)) taa_mitigation = TAA_MITIGATION_VERW; @@ -358,18 +349,6 @@ if (taa_nosmt || cpu_mitigations_auto_nosmt()) cpu_smt_disable(false); - - /* - * Update MDS mitigation, if necessary, as the mds_user_clear is - * now enabled for TAA mitigation. - */ - if (mds_mitigation == MDS_MITIGATION_OFF && - boot_cpu_has_bug(X86_BUG_MDS)) { - mds_mitigation = MDS_MITIGATION_FULL; - mds_select_mitigation(); - } -out: - pr_info("%s\n", taa_strings[taa_mitigation]); } static int __init tsx_async_abort_parse_cmdline(char *str) @@ -394,6 +373,151 @@ early_param("tsx_async_abort", tsx_async_abort_parse_cmdline); #undef pr_fmt +#define pr_fmt(fmt) "MMIO Stale Data: " fmt + +enum mmio_mitigations { + MMIO_MITIGATION_OFF, + MMIO_MITIGATION_UCODE_NEEDED, + MMIO_MITIGATION_VERW, +}; + +/* Default mitigation for Processor MMIO Stale Data vulnerabilities */ +static enum mmio_mitigations mmio_mitigation __ro_after_init = MMIO_MITIGATION_VERW; +static bool mmio_nosmt __ro_after_init = false; + +static const char * const mmio_strings[] = { + [MMIO_MITIGATION_OFF] = "Vulnerable", + [MMIO_MITIGATION_UCODE_NEEDED] = "Vulnerable: Clear CPU buffers attempted, no microcode", + [MMIO_MITIGATION_VERW] = "Mitigation: Clear CPU buffers", +}; + +static void __init mmio_select_mitigation(void) +{ + u64 ia32_cap; + + if (!boot_cpu_has_bug(X86_BUG_MMIO_STALE_DATA) || + cpu_mitigations_off()) { + mmio_mitigation = MMIO_MITIGATION_OFF; + return; + } + + if (mmio_mitigation == MMIO_MITIGATION_OFF) + return; + + ia32_cap = x86_read_arch_cap_msr(); + + /* + * Enable CPU buffer clear mitigation for host and VMM, if also affected + * by MDS or TAA. Otherwise, enable mitigation for VMM only. + */ + if (boot_cpu_has_bug(X86_BUG_MDS) || (boot_cpu_has_bug(X86_BUG_TAA) && + boot_cpu_has(X86_FEATURE_RTM))) + static_branch_enable(&mds_user_clear); + else + static_branch_enable(&mmio_stale_data_clear); + + /* + * If Processor-MMIO-Stale-Data bug is present and Fill Buffer data can + * be propagated to uncore buffers, clearing the Fill buffers on idle + * is required irrespective of SMT state. + */ + if (!(ia32_cap & ARCH_CAP_FBSDP_NO)) + static_branch_enable(&mds_idle_clear); + + /* + * Check if the system has the right microcode. + * + * CPU Fill buffer clear mitigation is enumerated by either an explicit + * FB_CLEAR or by the presence of both MD_CLEAR and L1D_FLUSH on MDS + * affected systems. + */ + if ((ia32_cap & ARCH_CAP_FB_CLEAR) || + (boot_cpu_has(X86_FEATURE_MD_CLEAR) && + boot_cpu_has(X86_FEATURE_FLUSH_L1D) && + !(ia32_cap & ARCH_CAP_MDS_NO))) + mmio_mitigation = MMIO_MITIGATION_VERW; + else + mmio_mitigation = MMIO_MITIGATION_UCODE_NEEDED; + + if (mmio_nosmt || cpu_mitigations_auto_nosmt()) + cpu_smt_disable(false); +} + +static int __init mmio_stale_data_parse_cmdline(char *str) +{ + if (!boot_cpu_has_bug(X86_BUG_MMIO_STALE_DATA)) + return 0; + + if (!str) + return -EINVAL; + + if (!strcmp(str, "off")) { + mmio_mitigation = MMIO_MITIGATION_OFF; + } else if (!strcmp(str, "full")) { + mmio_mitigation = MMIO_MITIGATION_VERW; + } else if (!strcmp(str, "full,nosmt")) { + mmio_mitigation = MMIO_MITIGATION_VERW; + mmio_nosmt = true; + } + + return 0; +} +early_param("mmio_stale_data", mmio_stale_data_parse_cmdline); + +#undef pr_fmt +#define pr_fmt(fmt) "" fmt + +static void __init md_clear_update_mitigation(void) +{ + if (cpu_mitigations_off()) + return; + + if (!static_key_enabled(&mds_user_clear)) + goto out; + + /* + * mds_user_clear is now enabled. Update MDS, TAA and MMIO Stale Data + * mitigation, if necessary. + */ + if (mds_mitigation == MDS_MITIGATION_OFF && + boot_cpu_has_bug(X86_BUG_MDS)) { + mds_mitigation = MDS_MITIGATION_FULL; + mds_select_mitigation(); + } + if (taa_mitigation == TAA_MITIGATION_OFF && + boot_cpu_has_bug(X86_BUG_TAA)) { + taa_mitigation = TAA_MITIGATION_VERW; + taa_select_mitigation(); + } + if (mmio_mitigation == MMIO_MITIGATION_OFF && + boot_cpu_has_bug(X86_BUG_MMIO_STALE_DATA)) { + mmio_mitigation = MMIO_MITIGATION_VERW; + mmio_select_mitigation(); + } +out: + if (boot_cpu_has_bug(X86_BUG_MDS)) + pr_info("MDS: %s\n", mds_strings[mds_mitigation]); + if (boot_cpu_has_bug(X86_BUG_TAA)) + pr_info("TAA: %s\n", taa_strings[taa_mitigation]); + if (boot_cpu_has_bug(X86_BUG_MMIO_STALE_DATA)) + pr_info("MMIO Stale Data: %s\n", mmio_strings[mmio_mitigation]); +} + +static void __init md_clear_select_mitigation(void) +{ + mds_select_mitigation(); + taa_select_mitigation(); + mmio_select_mitigation(); + + /* + * As MDS, TAA and MMIO Stale Data mitigations are inter-related, update + * and print their mitigation after MDS, TAA and MMIO Stale Data + * mitigation selection is done. + */ + md_clear_update_mitigation(); +} + +#undef pr_fmt #define pr_fmt(fmt) "SRBDS: " fmt enum srbds_mitigations { @@ -454,11 +578,13 @@ return; /* - * Check to see if this is one of the MDS_NO systems supporting - * TSX that are only exposed to SRBDS when TSX is enabled. + * Check to see if this is one of the MDS_NO systems supporting TSX that + * are only exposed to SRBDS when TSX is enabled or when CPU is affected + * by Processor MMIO Stale Data vulnerability. */ ia32_cap = x86_read_arch_cap_msr(); - if ((ia32_cap & ARCH_CAP_MDS_NO) && !boot_cpu_has(X86_FEATURE_RTM)) + if ((ia32_cap & ARCH_CAP_MDS_NO) && !boot_cpu_has(X86_FEATURE_RTM) && + !boot_cpu_has_bug(X86_BUG_MMIO_STALE_DATA)) srbds_mitigation = SRBDS_MITIGATION_TSX_OFF; else if (boot_cpu_has(X86_FEATURE_HYPERVISOR)) srbds_mitigation = SRBDS_MITIGATION_HYPERVISOR; @@ -1066,6 +1192,8 @@ /* Update the static key controlling the MDS CPU buffer clear in idle */ static void update_mds_branch_idle(void) { + u64 ia32_cap = x86_read_arch_cap_msr(); + /* * Enable the idle clearing if SMT is active on CPUs which are * affected only by MSBDS and not any other MDS variant. @@ -1077,14 +1205,17 @@ if (!boot_cpu_has_bug(X86_BUG_MSBDS_ONLY)) return; - if (sched_smt_active()) + if (sched_smt_active()) { static_branch_enable(&mds_idle_clear); - else + } else if (mmio_mitigation == MMIO_MITIGATION_OFF || + (ia32_cap & ARCH_CAP_FBSDP_NO)) { static_branch_disable(&mds_idle_clear); + } } #define MDS_MSG_SMT "MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.\n" #define TAA_MSG_SMT "TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details.\n" +#define MMIO_MSG_SMT "MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details.\n" void arch_smt_update(void) { @@ -1129,6 +1260,16 @@ break; } + switch (mmio_mitigation) { + case MMIO_MITIGATION_VERW: + case MMIO_MITIGATION_UCODE_NEEDED: + if (sched_smt_active()) + pr_warn_once(MMIO_MSG_SMT); + break; + case MMIO_MITIGATION_OFF: + break; + } + mutex_unlock(&spec_ctrl_mutex); } @@ -1680,6 +1821,20 @@ sched_smt_active() ? "vulnerable" : "disabled"); } +static ssize_t mmio_stale_data_show_state(char *buf) +{ + if (mmio_mitigation == MMIO_MITIGATION_OFF) + return sysfs_emit(buf, "%s\n", mmio_strings[mmio_mitigation]); + + if (boot_cpu_has(X86_FEATURE_HYPERVISOR)) { + return sysfs_emit(buf, "%s; SMT Host state unknown\n", + mmio_strings[mmio_mitigation]); + } + + return sysfs_emit(buf, "%s; SMT %s\n", mmio_strings[mmio_mitigation], + sched_smt_active() ? "vulnerable" : "disabled"); +} + static char *stibp_state(void) { if (spectre_v2_in_eibrs_mode(spectre_v2_enabled)) @@ -1780,6 +1935,9 @@ case X86_BUG_SRBDS: return srbds_show_state(buf); + case X86_BUG_MMIO_STALE_DATA: + return mmio_stale_data_show_state(buf); + default: break; } @@ -1831,4 +1989,9 @@ { return cpu_show_common(dev, attr, buf, X86_BUG_SRBDS); } + +ssize_t cpu_show_mmio_stale_data(struct device *dev, struct device_attribute *attr, char *buf) +{ + return cpu_show_common(dev, attr, buf, X86_BUG_MMIO_STALE_DATA); +} #endif diff -Nru linux-4.19.235/arch/x86/kernel/cpu/common.c linux-4.19.249/arch/x86/kernel/cpu/common.c --- linux-4.19.235/arch/x86/kernel/cpu/common.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kernel/cpu/common.c 2022-06-25 09:49:18.000000000 +0000 @@ -1019,18 +1019,42 @@ X86_FEATURE_ANY, issues) #define SRBDS BIT(0) +/* CPU is affected by X86_BUG_MMIO_STALE_DATA */ +#define MMIO BIT(1) +/* CPU is affected by Shared Buffers Data Sampling (SBDS), a variant of X86_BUG_MMIO_STALE_DATA */ +#define MMIO_SBDS BIT(2) static const struct x86_cpu_id cpu_vuln_blacklist[] __initconst = { VULNBL_INTEL_STEPPINGS(IVYBRIDGE, X86_STEPPING_ANY, SRBDS), VULNBL_INTEL_STEPPINGS(HASWELL_CORE, X86_STEPPING_ANY, SRBDS), VULNBL_INTEL_STEPPINGS(HASWELL_ULT, X86_STEPPING_ANY, SRBDS), VULNBL_INTEL_STEPPINGS(HASWELL_GT3E, X86_STEPPING_ANY, SRBDS), + VULNBL_INTEL_STEPPINGS(HASWELL_X, BIT(2) | BIT(4), MMIO), + VULNBL_INTEL_STEPPINGS(BROADWELL_XEON_D,X86_STEPPINGS(0x3, 0x5), MMIO), VULNBL_INTEL_STEPPINGS(BROADWELL_GT3E, X86_STEPPING_ANY, SRBDS), + VULNBL_INTEL_STEPPINGS(BROADWELL_X, X86_STEPPING_ANY, MMIO), VULNBL_INTEL_STEPPINGS(BROADWELL_CORE, X86_STEPPING_ANY, SRBDS), + VULNBL_INTEL_STEPPINGS(SKYLAKE_MOBILE, X86_STEPPINGS(0x3, 0x3), SRBDS | MMIO), VULNBL_INTEL_STEPPINGS(SKYLAKE_MOBILE, X86_STEPPING_ANY, SRBDS), + VULNBL_INTEL_STEPPINGS(SKYLAKE_X, BIT(3) | BIT(4) | BIT(6) | + BIT(7) | BIT(0xB), MMIO), + VULNBL_INTEL_STEPPINGS(SKYLAKE_DESKTOP, X86_STEPPINGS(0x3, 0x3), SRBDS | MMIO), VULNBL_INTEL_STEPPINGS(SKYLAKE_DESKTOP, X86_STEPPING_ANY, SRBDS), - VULNBL_INTEL_STEPPINGS(KABYLAKE_MOBILE, X86_STEPPINGS(0x0, 0xC), SRBDS), - VULNBL_INTEL_STEPPINGS(KABYLAKE_DESKTOP,X86_STEPPINGS(0x0, 0xD), SRBDS), + VULNBL_INTEL_STEPPINGS(KABYLAKE_MOBILE, X86_STEPPINGS(0x9, 0xC), SRBDS | MMIO), + VULNBL_INTEL_STEPPINGS(KABYLAKE_MOBILE, X86_STEPPINGS(0x0, 0x8), SRBDS), + VULNBL_INTEL_STEPPINGS(KABYLAKE_DESKTOP,X86_STEPPINGS(0x9, 0xD), SRBDS | MMIO), + VULNBL_INTEL_STEPPINGS(KABYLAKE_DESKTOP,X86_STEPPINGS(0x0, 0x8), SRBDS), + VULNBL_INTEL_STEPPINGS(ICELAKE_MOBILE, X86_STEPPINGS(0x5, 0x5), MMIO | MMIO_SBDS), + VULNBL_INTEL_STEPPINGS(ICELAKE_XEON_D, X86_STEPPINGS(0x1, 0x1), MMIO), + VULNBL_INTEL_STEPPINGS(ICELAKE_X, X86_STEPPINGS(0x4, 0x6), MMIO), + VULNBL_INTEL_STEPPINGS(COMETLAKE, BIT(2) | BIT(3) | BIT(5), MMIO | MMIO_SBDS), + VULNBL_INTEL_STEPPINGS(COMETLAKE_L, X86_STEPPINGS(0x1, 0x1), MMIO | MMIO_SBDS), + VULNBL_INTEL_STEPPINGS(COMETLAKE_L, X86_STEPPINGS(0x0, 0x0), MMIO), + VULNBL_INTEL_STEPPINGS(LAKEFIELD, X86_STEPPINGS(0x1, 0x1), MMIO | MMIO_SBDS), + VULNBL_INTEL_STEPPINGS(ROCKETLAKE, X86_STEPPINGS(0x1, 0x1), MMIO), + VULNBL_INTEL_STEPPINGS(ATOM_TREMONT, X86_STEPPINGS(0x1, 0x1), MMIO | MMIO_SBDS), + VULNBL_INTEL_STEPPINGS(ATOM_TREMONT_X, X86_STEPPING_ANY, MMIO), + VULNBL_INTEL_STEPPINGS(ATOM_TREMONT_L, X86_STEPPINGS(0x0, 0x0), MMIO | MMIO_SBDS), {} }; @@ -1051,6 +1075,13 @@ return ia32_cap; } +static bool arch_cap_mmio_immune(u64 ia32_cap) +{ + return (ia32_cap & ARCH_CAP_FBSDP_NO && + ia32_cap & ARCH_CAP_PSDP_NO && + ia32_cap & ARCH_CAP_SBDR_SSDP_NO); +} + static void __init cpu_set_bug_bits(struct cpuinfo_x86 *c) { u64 ia32_cap = x86_read_arch_cap_msr(); @@ -1102,12 +1133,27 @@ /* * SRBDS affects CPUs which support RDRAND or RDSEED and are listed * in the vulnerability blacklist. + * + * Some of the implications and mitigation of Shared Buffers Data + * Sampling (SBDS) are similar to SRBDS. Give SBDS same treatment as + * SRBDS. */ if ((cpu_has(c, X86_FEATURE_RDRAND) || cpu_has(c, X86_FEATURE_RDSEED)) && - cpu_matches(cpu_vuln_blacklist, SRBDS)) + cpu_matches(cpu_vuln_blacklist, SRBDS | MMIO_SBDS)) setup_force_cpu_bug(X86_BUG_SRBDS); + /* + * Processor MMIO Stale Data bug enumeration + * + * Affected CPU list is generally enough to enumerate the vulnerability, + * but for virtualization case check for ARCH_CAP MSR bits also, VMM may + * not want the guest to enumerate the bug. + */ + if (cpu_matches(cpu_vuln_blacklist, MMIO) && + !arch_cap_mmio_immune(ia32_cap)) + setup_force_cpu_bug(X86_BUG_MMIO_STALE_DATA); + if (cpu_matches(cpu_vuln_whitelist, NO_MELTDOWN)) return; diff -Nru linux-4.19.235/arch/x86/kernel/cpu/intel.c linux-4.19.249/arch/x86/kernel/cpu/intel.c --- linux-4.19.235/arch/x86/kernel/cpu/intel.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kernel/cpu/intel.c 2022-06-25 09:49:18.000000000 +0000 @@ -71,7 +71,7 @@ static int __init ring3mwait_disable(char *__unused) { ring3mwait_disabled = true; - return 0; + return 1; } __setup("ring3mwait=disable", ring3mwait_disable); diff -Nru linux-4.19.235/arch/x86/kernel/cpu/microcode/core.c linux-4.19.249/arch/x86/kernel/cpu/microcode/core.c --- linux-4.19.235/arch/x86/kernel/cpu/microcode/core.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kernel/cpu/microcode/core.c 2022-06-25 09:49:18.000000000 +0000 @@ -773,9 +773,9 @@ }; /** - * mc_bp_resume - Update boot CPU microcode during resume. + * microcode_bsp_resume - Update boot CPU microcode during resume. */ -static void mc_bp_resume(void) +void microcode_bsp_resume(void) { int cpu = smp_processor_id(); struct ucode_cpu_info *uci = ucode_cpu_info + cpu; @@ -787,7 +787,7 @@ } static struct syscore_ops mc_syscore_ops = { - .resume = mc_bp_resume, + .resume = microcode_bsp_resume, }; static int mc_cpu_starting(unsigned int cpu) diff -Nru linux-4.19.235/arch/x86/kernel/kvm.c linux-4.19.249/arch/x86/kernel/kvm.c --- linux-4.19.235/arch/x86/kernel/kvm.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kernel/kvm.c 2022-06-25 09:49:18.000000000 +0000 @@ -480,7 +480,7 @@ } else if (apic_id < min && max - apic_id < KVM_IPI_CLUSTER_SIZE) { ipi_bitmap <<= min - apic_id; min = apic_id; - } else if (apic_id < min + KVM_IPI_CLUSTER_SIZE) { + } else if (apic_id > min && apic_id < min + KVM_IPI_CLUSTER_SIZE) { max = apic_id < max ? max : apic_id; } else { ret = kvm_hypercall4(KVM_HC_SEND_IPI, (unsigned long)ipi_bitmap, diff -Nru linux-4.19.235/arch/x86/kernel/step.c linux-4.19.249/arch/x86/kernel/step.c --- linux-4.19.235/arch/x86/kernel/step.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kernel/step.c 2022-06-25 09:49:18.000000000 +0000 @@ -175,8 +175,7 @@ * * NOTE: this means that set/clear TIF_BLOCKSTEP is only safe if * task is current or it can't be running, otherwise we can race - * with __switch_to_xtra(). We rely on ptrace_freeze_traced() but - * PTRACE_KILL is not safe. + * with __switch_to_xtra(). We rely on ptrace_freeze_traced(). */ local_irq_disable(); debugctl = get_debugctlmsr(); diff -Nru linux-4.19.235/arch/x86/kernel/sys_x86_64.c linux-4.19.249/arch/x86/kernel/sys_x86_64.c --- linux-4.19.235/arch/x86/kernel/sys_x86_64.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kernel/sys_x86_64.c 2022-06-25 09:49:18.000000000 +0000 @@ -70,9 +70,6 @@ if (*str == 0) return 1; - if (*str == '=') - str++; - if (!strcmp(str, "32")) va_align.flags = ALIGN_VA_32; else if (!strcmp(str, "64")) @@ -82,11 +79,11 @@ else if (!strcmp(str, "on")) va_align.flags = ALIGN_VA_32 | ALIGN_VA_64; else - return 0; + pr_warn("invalid option value: 'align_va_addr=%s'\n", str); return 1; } -__setup("align_va_addr", control_va_addr_alignment); +__setup("align_va_addr=", control_va_addr_alignment); SYSCALL_DEFINE6(mmap, unsigned long, addr, unsigned long, len, unsigned long, prot, unsigned long, flags, diff -Nru linux-4.19.235/arch/x86/kvm/cpuid.c linux-4.19.249/arch/x86/kvm/cpuid.c --- linux-4.19.235/arch/x86/kvm/cpuid.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kvm/cpuid.c 2022-06-25 09:49:18.000000000 +0000 @@ -532,6 +532,11 @@ union cpuid10_eax eax; union cpuid10_edx edx; + if (!static_cpu_has(X86_FEATURE_ARCH_PERFMON)) { + entry->eax = entry->ebx = entry->ecx = entry->edx = 0; + break; + } + perf_get_x86_pmu_capability(&cap); /* diff -Nru linux-4.19.235/arch/x86/kvm/emulate.c linux-4.19.249/arch/x86/kvm/emulate.c --- linux-4.19.235/arch/x86/kvm/emulate.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kvm/emulate.c 2022-06-25 09:49:18.000000000 +0000 @@ -1669,11 +1669,6 @@ goto exception; } - if (!seg_desc.p) { - err_vec = (seg == VCPU_SREG_SS) ? SS_VECTOR : NP_VECTOR; - goto exception; - } - dpl = seg_desc.dpl; switch (seg) { @@ -1713,6 +1708,10 @@ case VCPU_SREG_TR: if (seg_desc.s || (seg_desc.type != 1 && seg_desc.type != 9)) goto exception; + if (!seg_desc.p) { + err_vec = NP_VECTOR; + goto exception; + } old_desc = seg_desc; seg_desc.type |= 2; /* busy */ ret = ctxt->ops->cmpxchg_emulated(ctxt, desc_addr, &old_desc, &seg_desc, @@ -1737,6 +1736,11 @@ break; } + if (!seg_desc.p) { + err_vec = (seg == VCPU_SREG_SS) ? SS_VECTOR : NP_VECTOR; + goto exception; + } + if (seg_desc.s) { /* mark segment as accessed */ if (!(seg_desc.type & 1)) { diff -Nru linux-4.19.235/arch/x86/kvm/hyperv.c linux-4.19.249/arch/x86/kvm/hyperv.c --- linux-4.19.235/arch/x86/kvm/hyperv.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kvm/hyperv.c 2022-06-25 09:49:18.000000000 +0000 @@ -237,7 +237,7 @@ struct kvm_vcpu *vcpu = synic_to_vcpu(synic); int ret; - if (!synic->active && !host) + if (!synic->active && (!host || data)) return 1; trace_kvm_hv_synic_set_msr(vcpu->vcpu_id, msr, data, host); @@ -283,6 +283,9 @@ case HV_X64_MSR_EOM: { int i; + if (!synic->active) + break; + for (i = 0; i < ARRAY_SIZE(synic->sint); i++) kvm_hv_notify_acked_sint(vcpu, i); break; @@ -544,6 +547,12 @@ static int stimer_set_config(struct kvm_vcpu_hv_stimer *stimer, u64 config, bool host) { + struct kvm_vcpu *vcpu = stimer_to_vcpu(stimer); + struct kvm_vcpu_hv_synic *synic = vcpu_to_synic(vcpu); + + if (!synic->active && (!host || config)) + return 1; + trace_kvm_hv_stimer_set_config(stimer_to_vcpu(stimer)->vcpu_id, stimer->index, config, host); @@ -558,6 +567,12 @@ static int stimer_set_count(struct kvm_vcpu_hv_stimer *stimer, u64 count, bool host) { + struct kvm_vcpu *vcpu = stimer_to_vcpu(stimer); + struct kvm_vcpu_hv_synic *synic = vcpu_to_synic(vcpu); + + if (!synic->active && (!host || count)) + return 1; + trace_kvm_hv_stimer_set_count(stimer_to_vcpu(stimer)->vcpu_id, stimer->index, count, host); diff -Nru linux-4.19.235/arch/x86/kvm/lapic.c linux-4.19.249/arch/x86/kvm/lapic.c --- linux-4.19.235/arch/x86/kvm/lapic.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kvm/lapic.c 2022-06-25 09:49:18.000000000 +0000 @@ -2045,10 +2045,7 @@ void kvm_lapic_set_tpr(struct kvm_vcpu *vcpu, unsigned long cr8) { - struct kvm_lapic *apic = vcpu->arch.apic; - - apic_set_tpr(apic, ((cr8 & 0x0f) << 4) - | (kvm_lapic_get_reg(apic, APIC_TASKPRI) & 4)); + apic_set_tpr(vcpu->arch.apic, (cr8 & 0x0f) << 4); } u64 kvm_lapic_get_cr8(struct kvm_vcpu *vcpu) diff -Nru linux-4.19.235/arch/x86/kvm/pmu_amd.c linux-4.19.249/arch/x86/kvm/pmu_amd.c --- linux-4.19.235/arch/x86/kvm/pmu_amd.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kvm/pmu_amd.c 2022-06-25 09:49:18.000000000 +0000 @@ -247,12 +247,10 @@ /* MSR_EVNTSELn */ pmc = get_gp_pmc_amd(pmu, msr, PMU_TYPE_EVNTSEL); if (pmc) { - if (data == pmc->eventsel) - return 0; - if (!(data & pmu->reserved_bits)) { + data &= ~pmu->reserved_bits; + if (data != pmc->eventsel) reprogram_gp_counter(pmc, data); - return 0; - } + return 0; } return 1; diff -Nru linux-4.19.235/arch/x86/kvm/vmx.c linux-4.19.249/arch/x86/kvm/vmx.c --- linux-4.19.235/arch/x86/kvm/vmx.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kvm/vmx.c 2022-06-25 09:49:18.000000000 +0000 @@ -212,6 +212,9 @@ #define L1D_CACHE_ORDER 4 static void *vmx_l1d_flush_pages; +/* Control for disabling CPU Fill buffer clear */ +static bool __read_mostly vmx_fb_clear_ctrl_available; + static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf) { struct page *page; @@ -1045,6 +1048,8 @@ u64 msr_ia32_feature_control; u64 msr_ia32_feature_control_valid_bits; u64 ept_pointer; + u64 msr_ia32_mcu_opt_ctrl; + bool disable_fb_clear; }; enum segment_cache_field { @@ -2107,6 +2112,60 @@ BUG_ON(error); } +static void vmx_setup_fb_clear_ctrl(void) +{ + u64 msr; + + if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES) && + !boot_cpu_has_bug(X86_BUG_MDS) && + !boot_cpu_has_bug(X86_BUG_TAA)) { + rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr); + if (msr & ARCH_CAP_FB_CLEAR_CTRL) + vmx_fb_clear_ctrl_available = true; + } +} + +static __always_inline void vmx_disable_fb_clear(struct vcpu_vmx *vmx) +{ + u64 msr; + + if (!vmx->disable_fb_clear) + return; + + rdmsrl(MSR_IA32_MCU_OPT_CTRL, msr); + msr |= FB_CLEAR_DIS; + wrmsrl(MSR_IA32_MCU_OPT_CTRL, msr); + /* Cache the MSR value to avoid reading it later */ + vmx->msr_ia32_mcu_opt_ctrl = msr; +} + +static __always_inline void vmx_enable_fb_clear(struct vcpu_vmx *vmx) +{ + if (!vmx->disable_fb_clear) + return; + + vmx->msr_ia32_mcu_opt_ctrl &= ~FB_CLEAR_DIS; + wrmsrl(MSR_IA32_MCU_OPT_CTRL, vmx->msr_ia32_mcu_opt_ctrl); +} + +static void vmx_update_fb_clear_dis(struct kvm_vcpu *vcpu, struct vcpu_vmx *vmx) +{ + vmx->disable_fb_clear = vmx_fb_clear_ctrl_available; + + /* + * If guest will not execute VERW, there is no need to set FB_CLEAR_DIS + * at VMEntry. Skip the MSR read/write when a guest has no use case to + * execute VERW. + */ + if ((vcpu->arch.arch_capabilities & ARCH_CAP_FB_CLEAR) || + ((vcpu->arch.arch_capabilities & ARCH_CAP_MDS_NO) && + (vcpu->arch.arch_capabilities & ARCH_CAP_TAA_NO) && + (vcpu->arch.arch_capabilities & ARCH_CAP_PSDP_NO) && + (vcpu->arch.arch_capabilities & ARCH_CAP_FBSDP_NO) && + (vcpu->arch.arch_capabilities & ARCH_CAP_SBDR_SSDP_NO))) + vmx->disable_fb_clear = false; +} + static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr) { int i; @@ -4314,9 +4373,13 @@ } break; } - ret = kvm_set_msr_common(vcpu, msr_info); + ret = kvm_set_msr_common(vcpu, msr_info); } + /* FB_CLEAR may have changed, also update the FB_CLEAR_DIS behavior */ + if (msr_index == MSR_IA32_ARCH_CAPABILITIES) + vmx_update_fb_clear_dis(vcpu, vmx); + return ret; } @@ -6761,6 +6824,8 @@ vpid_sync_context(vmx->vpid); if (init_event) vmx_clear_hlt(vcpu); + + vmx_update_fb_clear_dis(vcpu, vmx); } /* @@ -10773,6 +10838,11 @@ vmx_l1d_flush(vcpu); else if (static_branch_unlikely(&mds_user_clear)) mds_clear_cpu_buffers(); + else if (static_branch_unlikely(&mmio_stale_data_clear) && + kvm_arch_has_assigned_device(vcpu->kvm)) + mds_clear_cpu_buffers(); + + vmx_disable_fb_clear(vmx); asm volatile ( /* Store host registers */ @@ -10918,6 +10988,8 @@ #endif ); + vmx_enable_fb_clear(vmx); + /* * We do not use IBRS in the kernel. If this vCPU has used the * SPEC_CTRL MSR it may have left it on; save the value and @@ -14623,8 +14695,11 @@ } } + vmx_setup_fb_clear_ctrl(); + for_each_possible_cpu(cpu) { INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu)); + INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu)); spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu)); } diff -Nru linux-4.19.235/arch/x86/kvm/x86.c linux-4.19.249/arch/x86/kvm/x86.c --- linux-4.19.235/arch/x86/kvm/x86.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/kvm/x86.c 2022-06-25 09:49:18.000000000 +0000 @@ -1220,6 +1220,10 @@ /* KVM does not emulate MSR_IA32_TSX_CTRL. */ data &= ~ARCH_CAP_TSX_CTRL_MSR; + + /* Guests don't need to know "Fill buffer clear control" exists */ + data &= ~ARCH_CAP_FB_CLEAR_CTRL; + return data; } diff -Nru linux-4.19.235/arch/x86/lib/delay.c linux-4.19.249/arch/x86/lib/delay.c --- linux-4.19.235/arch/x86/lib/delay.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/lib/delay.c 2022-06-25 09:49:18.000000000 +0000 @@ -43,8 +43,8 @@ " jnz 2b \n" "3: dec %0 \n" - : /* we don't need output */ - :"a" (loops) + : "+a" (loops) + : ); } diff -Nru linux-4.19.235/arch/x86/lib/usercopy_64.c linux-4.19.249/arch/x86/lib/usercopy_64.c --- linux-4.19.235/arch/x86/lib/usercopy_64.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/lib/usercopy_64.c 2022-06-25 09:49:18.000000000 +0000 @@ -161,7 +161,7 @@ /* cache copy and flush to align dest */ if (!IS_ALIGNED(dest, 8)) { - unsigned len = min_t(unsigned, size, ALIGN(dest, 8) - dest); + size_t len = min_t(size_t, size, ALIGN(dest, 8) - dest); memcpy((void *) dest, (void *) source, len); clean_cache_range((void *) dest, len); diff -Nru linux-4.19.235/arch/x86/mm/pat.c linux-4.19.249/arch/x86/mm/pat.c --- linux-4.19.235/arch/x86/mm/pat.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/mm/pat.c 2022-06-25 09:49:18.000000000 +0000 @@ -74,7 +74,7 @@ static int __init pat_debug_setup(char *str) { pat_debug_enable = 1; - return 0; + return 1; } __setup("debugpat", pat_debug_setup); diff -Nru linux-4.19.235/arch/x86/pci/xen.c linux-4.19.249/arch/x86/pci/xen.c --- linux-4.19.235/arch/x86/pci/xen.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/pci/xen.c 2022-06-25 09:49:18.000000000 +0000 @@ -441,6 +441,11 @@ x86_msi.setup_msi_irqs = xen_hvm_setup_msi_irqs; x86_msi.teardown_msi_irq = xen_teardown_msi_irq; + /* + * With XEN PIRQ/Eventchannels in use PCI/MSI[-X] masking is solely + * controlled by the hypervisor. + */ + pci_msi_ignore_mask = 1; } #endif diff -Nru linux-4.19.235/arch/x86/power/cpu.c linux-4.19.249/arch/x86/power/cpu.c --- linux-4.19.235/arch/x86/power/cpu.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/power/cpu.c 2022-06-25 09:49:18.000000000 +0000 @@ -26,6 +26,7 @@ #include #include #include +#include #ifdef CONFIG_X86_32 __visible unsigned long saved_context_ebx; @@ -41,7 +42,8 @@ struct saved_msr *end = msr + ctxt->saved_msrs.num; while (msr < end) { - msr->valid = !rdmsrl_safe(msr->info.msr_no, &msr->info.reg.q); + if (msr->valid) + rdmsrl(msr->info.msr_no, msr->info.reg.q); msr++; } } @@ -267,6 +269,13 @@ x86_platform.restore_sched_clock_state(); mtrr_bp_restore(); perf_restore_debug_store(); + + microcode_bsp_resume(); + + /* + * This needs to happen after the microcode has been updated upon resume + * because some of the MSRs are "emulated" in microcode. + */ msr_restore_context(ctxt); } @@ -426,8 +435,10 @@ } for (i = saved_msrs->num, j = 0; i < total_num; i++, j++) { + u64 dummy; + msr_array[i].info.msr_no = msr_id[j]; - msr_array[i].valid = false; + msr_array[i].valid = !rdmsrl_safe(msr_id[j], &dummy); msr_array[i].info.reg.q = 0; } saved_msrs->num = total_num; @@ -514,10 +525,24 @@ return ret; } +static void pm_save_spec_msr(void) +{ + u32 spec_msr_id[] = { + MSR_IA32_SPEC_CTRL, + MSR_IA32_TSX_CTRL, + MSR_TSX_FORCE_ABORT, + MSR_IA32_MCU_OPT_CTRL, + MSR_AMD64_LS_CFG, + }; + + msr_build_context(spec_msr_id, ARRAY_SIZE(spec_msr_id)); +} + static int pm_check_save_msr(void) { dmi_check_system(msr_save_dmi_table); pm_cpu_check(msr_save_cpu_table); + pm_save_spec_msr(); return 0; } diff -Nru linux-4.19.235/arch/x86/um/ldt.c linux-4.19.249/arch/x86/um/ldt.c --- linux-4.19.235/arch/x86/um/ldt.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/um/ldt.c 2022-06-25 09:49:18.000000000 +0000 @@ -23,9 +23,11 @@ { long res; void *stub_addr; + + BUILD_BUG_ON(sizeof(*desc) % sizeof(long)); + res = syscall_stub_data(mm_idp, (unsigned long *)desc, - (sizeof(*desc) + sizeof(long) - 1) & - ~(sizeof(long) - 1), + sizeof(*desc) / sizeof(long), addr, &stub_addr); if (!res) { unsigned long args[] = { func, diff -Nru linux-4.19.235/arch/x86/um/shared/sysdep/syscalls_64.h linux-4.19.249/arch/x86/um/shared/sysdep/syscalls_64.h --- linux-4.19.235/arch/x86/um/shared/sysdep/syscalls_64.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/um/shared/sysdep/syscalls_64.h 2022-06-25 09:49:18.000000000 +0000 @@ -10,13 +10,12 @@ #include #include -typedef long syscall_handler_t(void); +typedef long syscall_handler_t(long, long, long, long, long, long); extern syscall_handler_t *sys_call_table[]; #define EXECUTE_SYSCALL(syscall, regs) \ - (((long (*)(long, long, long, long, long, long)) \ - (*sys_call_table[syscall]))(UPT_SYSCALL_ARG1(®s->regs), \ + (((*sys_call_table[syscall]))(UPT_SYSCALL_ARG1(®s->regs), \ UPT_SYSCALL_ARG2(®s->regs), \ UPT_SYSCALL_ARG3(®s->regs), \ UPT_SYSCALL_ARG4(®s->regs), \ diff -Nru linux-4.19.235/arch/x86/xen/pmu.c linux-4.19.249/arch/x86/xen/pmu.c --- linux-4.19.235/arch/x86/xen/pmu.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/xen/pmu.c 2022-06-25 09:49:18.000000000 +0000 @@ -505,10 +505,7 @@ return ret; } -bool is_xen_pmu(int cpu) -{ - return (get_xenpmu_data() != NULL); -} +bool is_xen_pmu; void xen_pmu_init(int cpu) { @@ -519,7 +516,7 @@ BUILD_BUG_ON(sizeof(struct xen_pmu_data) > PAGE_SIZE); - if (xen_hvm_domain()) + if (xen_hvm_domain() || (cpu != 0 && !is_xen_pmu)) return; xenpmu_data = (struct xen_pmu_data *)get_zeroed_page(GFP_KERNEL); @@ -540,7 +537,8 @@ per_cpu(xenpmu_shared, cpu).xenpmu_data = xenpmu_data; per_cpu(xenpmu_shared, cpu).flags = 0; - if (cpu == 0) { + if (!is_xen_pmu) { + is_xen_pmu = true; perf_register_guest_info_callbacks(&xen_guest_cbs); xen_pmu_arch_init(); } diff -Nru linux-4.19.235/arch/x86/xen/pmu.h linux-4.19.249/arch/x86/xen/pmu.h --- linux-4.19.235/arch/x86/xen/pmu.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/xen/pmu.h 2022-06-25 09:49:18.000000000 +0000 @@ -4,6 +4,8 @@ #include +extern bool is_xen_pmu; + irqreturn_t xen_pmu_irq_handler(int irq, void *dev_id); #ifdef CONFIG_XEN_HAVE_VPMU void xen_pmu_init(int cpu); @@ -12,7 +14,6 @@ static inline void xen_pmu_init(int cpu) {} static inline void xen_pmu_finish(int cpu) {} #endif -bool is_xen_pmu(int cpu); bool pmu_msr_read(unsigned int msr, uint64_t *val, int *err); bool pmu_msr_write(unsigned int msr, uint32_t low, uint32_t high, int *err); int pmu_apic_update(uint32_t reg); diff -Nru linux-4.19.235/arch/x86/xen/smp_hvm.c linux-4.19.249/arch/x86/xen/smp_hvm.c --- linux-4.19.235/arch/x86/xen/smp_hvm.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/xen/smp_hvm.c 2022-06-25 09:49:18.000000000 +0000 @@ -19,6 +19,12 @@ xen_vcpu_setup(0); /* + * Called again in case the kernel boots on vcpu >= MAX_VIRT_CPUS. + * Refer to comments in xen_hvm_init_time_ops(). + */ + xen_hvm_init_time_ops(); + + /* * The alternative logic (which patches the unlock/lock) runs before * the smp bootup up code is activated. Hence we need to set this up * the core kernel is being patched. Otherwise we will have only diff -Nru linux-4.19.235/arch/x86/xen/smp_pv.c linux-4.19.249/arch/x86/xen/smp_pv.c --- linux-4.19.235/arch/x86/xen/smp_pv.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/xen/smp_pv.c 2022-06-25 09:49:18.000000000 +0000 @@ -126,7 +126,7 @@ per_cpu(xen_irq_work, cpu).irq = rc; per_cpu(xen_irq_work, cpu).name = callfunc_name; - if (is_xen_pmu(cpu)) { + if (is_xen_pmu) { pmu_name = kasprintf(GFP_KERNEL, "pmu%d", cpu); rc = bind_virq_to_irqhandler(VIRQ_XENPMU, cpu, xen_pmu_irq_handler, diff -Nru linux-4.19.235/arch/x86/xen/time.c linux-4.19.249/arch/x86/xen/time.c --- linux-4.19.235/arch/x86/xen/time.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/x86/xen/time.c 2022-06-25 09:49:18.000000000 +0000 @@ -547,6 +547,11 @@ void __init xen_hvm_init_time_ops(void) { + static bool hvm_time_initialized; + + if (hvm_time_initialized) + return; + /* * vector callback is needed otherwise we cannot receive interrupts * on cpu > 0 and at this point we don't know how many cpus are @@ -556,7 +561,22 @@ return; if (!xen_feature(XENFEAT_hvm_safe_pvclock)) { - pr_info("Xen doesn't support pvclock on HVM, disable pv timer"); + pr_info_once("Xen doesn't support pvclock on HVM, disable pv timer"); + return; + } + + /* + * Only MAX_VIRT_CPUS 'vcpu_info' are embedded inside 'shared_info'. + * The __this_cpu_read(xen_vcpu) is still NULL when Xen HVM guest + * boots on vcpu >= MAX_VIRT_CPUS (e.g., kexec), To access + * __this_cpu_read(xen_vcpu) via xen_clocksource_read() will panic. + * + * The xen_hvm_init_time_ops() should be called again later after + * __this_cpu_read(xen_vcpu) is available. + */ + if (!__this_cpu_read(xen_vcpu)) { + pr_info("Delay xen_init_time_common() as kernel is running on vcpu=%d\n", + xen_vcpu_nr(0)); return; } @@ -568,5 +588,7 @@ x86_platform.calibrate_tsc = xen_tsc_khz; x86_platform.get_wallclock = xen_get_wallclock; x86_platform.set_wallclock = xen_set_wallclock; + + hvm_time_initialized = true; } #endif diff -Nru linux-4.19.235/arch/xtensa/boot/dts/xtfpga-flash-128m.dtsi linux-4.19.249/arch/xtensa/boot/dts/xtfpga-flash-128m.dtsi --- linux-4.19.235/arch/xtensa/boot/dts/xtfpga-flash-128m.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/xtensa/boot/dts/xtfpga-flash-128m.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -8,19 +8,19 @@ reg = <0x00000000 0x08000000>; bank-width = <2>; device-width = <2>; - partition@0x0 { + partition@0 { label = "data"; reg = <0x00000000 0x06000000>; }; - partition@0x6000000 { + partition@6000000 { label = "boot loader area"; reg = <0x06000000 0x00800000>; }; - partition@0x6800000 { + partition@6800000 { label = "kernel image"; reg = <0x06800000 0x017e0000>; }; - partition@0x7fe0000 { + partition@7fe0000 { label = "boot environment"; reg = <0x07fe0000 0x00020000>; }; diff -Nru linux-4.19.235/arch/xtensa/boot/dts/xtfpga-flash-16m.dtsi linux-4.19.249/arch/xtensa/boot/dts/xtfpga-flash-16m.dtsi --- linux-4.19.235/arch/xtensa/boot/dts/xtfpga-flash-16m.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/xtensa/boot/dts/xtfpga-flash-16m.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -8,19 +8,19 @@ reg = <0x08000000 0x01000000>; bank-width = <2>; device-width = <2>; - partition@0x0 { + partition@0 { label = "boot loader area"; reg = <0x00000000 0x00400000>; }; - partition@0x400000 { + partition@400000 { label = "kernel image"; reg = <0x00400000 0x00600000>; }; - partition@0xa00000 { + partition@a00000 { label = "data"; reg = <0x00a00000 0x005e0000>; }; - partition@0xfe0000 { + partition@fe0000 { label = "boot environment"; reg = <0x00fe0000 0x00020000>; }; diff -Nru linux-4.19.235/arch/xtensa/boot/dts/xtfpga-flash-4m.dtsi linux-4.19.249/arch/xtensa/boot/dts/xtfpga-flash-4m.dtsi --- linux-4.19.235/arch/xtensa/boot/dts/xtfpga-flash-4m.dtsi 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/xtensa/boot/dts/xtfpga-flash-4m.dtsi 2022-06-25 09:49:18.000000000 +0000 @@ -8,11 +8,11 @@ reg = <0x08000000 0x00400000>; bank-width = <2>; device-width = <2>; - partition@0x0 { + partition@0 { label = "boot loader area"; reg = <0x00000000 0x003f0000>; }; - partition@0x3f0000 { + partition@3f0000 { label = "boot environment"; reg = <0x003f0000 0x00010000>; }; diff -Nru linux-4.19.235/arch/xtensa/include/asm/timex.h linux-4.19.249/arch/xtensa/include/asm/timex.h --- linux-4.19.235/arch/xtensa/include/asm/timex.h 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/xtensa/include/asm/timex.h 2022-06-25 09:49:18.000000000 +0000 @@ -30,10 +30,6 @@ extern unsigned long ccount_freq; -typedef unsigned long long cycles_t; - -#define get_cycles() (0) - void local_timer_setup(unsigned cpu); /* @@ -69,4 +65,6 @@ WSR_CCOMPARE(LINUX_TIMER, ccompare); } +#include + #endif /* _XTENSA_TIMEX_H */ diff -Nru linux-4.19.235/arch/xtensa/kernel/ptrace.c linux-4.19.249/arch/xtensa/kernel/ptrace.c --- linux-4.19.235/arch/xtensa/kernel/ptrace.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/xtensa/kernel/ptrace.c 2022-06-25 09:49:18.000000000 +0000 @@ -35,12 +35,12 @@ void user_enable_single_step(struct task_struct *child) { - child->ptrace |= PT_SINGLESTEP; + set_tsk_thread_flag(child, TIF_SINGLESTEP); } void user_disable_single_step(struct task_struct *child) { - child->ptrace &= ~PT_SINGLESTEP; + clear_tsk_thread_flag(child, TIF_SINGLESTEP); } /* diff -Nru linux-4.19.235/arch/xtensa/kernel/signal.c linux-4.19.249/arch/xtensa/kernel/signal.c --- linux-4.19.235/arch/xtensa/kernel/signal.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/arch/xtensa/kernel/signal.c 2022-06-25 09:49:18.000000000 +0000 @@ -455,7 +455,7 @@ /* Set up the stack frame */ ret = setup_frame(&ksig, sigmask_to_save(), regs); signal_setup_done(ret, &ksig, 0); - if (current->ptrace & PT_SINGLESTEP) + if (test_thread_flag(TIF_SINGLESTEP)) task_pt_regs(current)->icountlevel = 1; return; @@ -481,7 +481,7 @@ /* If there's no signal to deliver, we just restore the saved mask. */ restore_saved_sigmask(); - if (current->ptrace & PT_SINGLESTEP) + if (test_thread_flag(TIF_SINGLESTEP)) task_pt_regs(current)->icountlevel = 1; return; } diff -Nru linux-4.19.235/block/bfq-iosched.c linux-4.19.249/block/bfq-iosched.c --- linux-4.19.235/block/bfq-iosched.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/block/bfq-iosched.c 2022-06-25 09:49:18.000000000 +0000 @@ -2155,6 +2155,15 @@ * are likely to increase the throughput. */ bfqq->new_bfqq = new_bfqq; + /* + * The above assignment schedules the following redirections: + * each time some I/O for bfqq arrives, the process that + * generated that I/O is disassociated from bfqq and + * associated with new_bfqq. Here we increases new_bfqq->ref + * in advance, adding the number of processes that are + * expected to be associated with new_bfqq as they happen to + * issue I/O. + */ new_bfqq->ref += process_refs; return new_bfqq; } @@ -2214,6 +2223,10 @@ { struct bfq_queue *in_service_bfqq, *new_bfqq; + /* if a merge has already been setup, then proceed with that first */ + if (bfqq->new_bfqq) + return bfqq->new_bfqq; + /* * Prevent bfqq from being merged if it has been created too * long ago. The idea is that true cooperating processes, and @@ -2228,9 +2241,6 @@ if (bfq_too_late_for_merging(bfqq)) return NULL; - if (bfqq->new_bfqq) - return bfqq->new_bfqq; - if (!io_struct || unlikely(bfqq == &bfqd->oom_bfqq)) return NULL; @@ -4122,7 +4132,7 @@ struct bfq_data *bfqd = hctx->queue->elevator->elevator_data; struct request *rq; struct bfq_queue *in_serv_queue; - bool waiting_rq, idle_timer_disabled; + bool waiting_rq, idle_timer_disabled = false; spin_lock_irq(&bfqd->lock); @@ -4130,14 +4140,15 @@ waiting_rq = in_serv_queue && bfq_bfqq_wait_request(in_serv_queue); rq = __bfq_dispatch_request(hctx); - - idle_timer_disabled = - waiting_rq && !bfq_bfqq_wait_request(in_serv_queue); + if (in_serv_queue == bfqd->in_service_queue) { + idle_timer_disabled = + waiting_rq && !bfq_bfqq_wait_request(in_serv_queue); + } spin_unlock_irq(&bfqd->lock); - - bfq_update_dispatch_stats(hctx->queue, rq, in_serv_queue, - idle_timer_disabled); + bfq_update_dispatch_stats(hctx->queue, rq, + idle_timer_disabled ? in_serv_queue : NULL, + idle_timer_disabled); return rq; } diff -Nru linux-4.19.235/block/bio.c linux-4.19.249/block/bio.c --- linux-4.19.235/block/bio.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/block/bio.c 2022-06-25 09:49:18.000000000 +0000 @@ -1528,7 +1528,7 @@ if (bytes > len) bytes = len; - page = alloc_page(q->bounce_gfp | gfp_mask); + page = alloc_page(q->bounce_gfp | __GFP_ZERO | gfp_mask); if (!page) goto cleanup; diff -Nru linux-4.19.235/block/blk-iolatency.c linux-4.19.249/block/blk-iolatency.c --- linux-4.19.235/block/blk-iolatency.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/block/blk-iolatency.c 2022-06-25 09:49:18.000000000 +0000 @@ -85,7 +85,17 @@ struct blk_iolatency { struct rq_qos rqos; struct timer_list timer; - atomic_t enabled; + + /* + * ->enabled is the master enable switch gating the throttling logic and + * inflight tracking. The number of cgroups which have iolat enabled is + * tracked in ->enable_cnt, and ->enable is flipped on/off accordingly + * from ->enable_work with the request_queue frozen. For details, See + * blkiolatency_enable_work_fn(). + */ + bool enabled; + atomic_t enable_cnt; + struct work_struct enable_work; }; static inline struct blk_iolatency *BLKIOLATENCY(struct rq_qos *rqos) @@ -93,11 +103,6 @@ return container_of(rqos, struct blk_iolatency, rqos); } -static inline bool blk_iolatency_enabled(struct blk_iolatency *blkiolat) -{ - return atomic_read(&blkiolat->enabled) > 0; -} - struct child_latency_info { spinlock_t lock; @@ -402,7 +407,7 @@ struct request_queue *q = rqos->q; bool issue_as_root = bio_issue_as_root_blkg(bio); - if (!blk_iolatency_enabled(blkiolat)) + if (!blkiolat->enabled) return; rcu_read_lock(); @@ -559,7 +564,6 @@ u64 window_start; u64 now = ktime_to_ns(ktime_get()); bool issue_as_root = bio_issue_as_root_blkg(bio); - bool enabled = false; int inflight = 0; blkg = bio->bi_blkg; @@ -570,8 +574,7 @@ if (!iolat) return; - enabled = blk_iolatency_enabled(iolat->blkiolat); - if (!enabled) + if (!iolat->blkiolat->enabled) return; while (blkg && blkg->parent) { @@ -609,6 +612,7 @@ struct blk_iolatency *blkiolat = BLKIOLATENCY(rqos); del_timer_sync(&blkiolat->timer); + flush_work(&blkiolat->enable_work); blkcg_deactivate_policy(rqos->q, &blkcg_policy_iolatency); kfree(blkiolat); } @@ -680,6 +684,44 @@ rcu_read_unlock(); } +/** + * blkiolatency_enable_work_fn - Enable or disable iolatency on the device + * @work: enable_work of the blk_iolatency of interest + * + * iolatency needs to keep track of the number of in-flight IOs per cgroup. This + * is relatively expensive as it involves walking up the hierarchy twice for + * every IO. Thus, if iolatency is not enabled in any cgroup for the device, we + * want to disable the in-flight tracking. + * + * We have to make sure that the counting is balanced - we don't want to leak + * the in-flight counts by disabling accounting in the completion path while IOs + * are in flight. This is achieved by ensuring that no IO is in flight by + * freezing the queue while flipping ->enabled. As this requires a sleepable + * context, ->enabled flipping is punted to this work function. + */ +static void blkiolatency_enable_work_fn(struct work_struct *work) +{ + struct blk_iolatency *blkiolat = container_of(work, struct blk_iolatency, + enable_work); + bool enabled; + + /* + * There can only be one instance of this function running for @blkiolat + * and it's guaranteed to be executed at least once after the latest + * ->enabled_cnt modification. Acting on the latest ->enable_cnt is + * sufficient. + * + * Also, we know @blkiolat is safe to access as ->enable_work is flushed + * in blkcg_iolatency_exit(). + */ + enabled = atomic_read(&blkiolat->enable_cnt); + if (enabled != blkiolat->enabled) { + blk_mq_freeze_queue(blkiolat->rqos.q); + blkiolat->enabled = enabled; + blk_mq_unfreeze_queue(blkiolat->rqos.q); + } +} + int blk_iolatency_init(struct request_queue *q) { struct blk_iolatency *blkiolat; @@ -705,17 +747,15 @@ } timer_setup(&blkiolat->timer, blkiolatency_timer_fn, 0); + INIT_WORK(&blkiolat->enable_work, blkiolatency_enable_work_fn); return 0; } -/* - * return 1 for enabling iolatency, return -1 for disabling iolatency, otherwise - * return 0. - */ -static int iolatency_set_min_lat_nsec(struct blkcg_gq *blkg, u64 val) +static void iolatency_set_min_lat_nsec(struct blkcg_gq *blkg, u64 val) { struct iolatency_grp *iolat = blkg_to_lat(blkg); + struct blk_iolatency *blkiolat = iolat->blkiolat; u64 oldval = iolat->min_lat_nsec; iolat->min_lat_nsec = val; @@ -723,13 +763,15 @@ iolat->cur_win_nsec = min_t(u64, iolat->cur_win_nsec, BLKIOLATENCY_MAX_WIN_SIZE); - if (!oldval && val) - return 1; + if (!oldval && val) { + if (atomic_inc_return(&blkiolat->enable_cnt) == 1) + schedule_work(&blkiolat->enable_work); + } if (oldval && !val) { blkcg_clear_delay(blkg); - return -1; + if (atomic_dec_return(&blkiolat->enable_cnt) == 0) + schedule_work(&blkiolat->enable_work); } - return 0; } static void iolatency_clear_scaling(struct blkcg_gq *blkg) @@ -762,7 +804,6 @@ u64 lat_val = 0; u64 oldval; int ret; - int enable = 0; ret = blkg_conf_prep(blkcg, &blkcg_policy_iolatency, buf, &ctx); if (ret) @@ -798,41 +839,12 @@ blkg = ctx.blkg; oldval = iolat->min_lat_nsec; - enable = iolatency_set_min_lat_nsec(blkg, lat_val); - if (enable) { - if (!blk_get_queue(blkg->q)) { - ret = -ENODEV; - goto out; - } - - blkg_get(blkg); - } - - if (oldval != iolat->min_lat_nsec) { + iolatency_set_min_lat_nsec(blkg, lat_val); + if (oldval != iolat->min_lat_nsec) iolatency_clear_scaling(blkg); - } - ret = 0; out: blkg_conf_finish(&ctx); - if (ret == 0 && enable) { - struct iolatency_grp *tmp = blkg_to_lat(blkg); - struct blk_iolatency *blkiolat = tmp->blkiolat; - - blk_mq_freeze_queue(blkg->q); - - if (enable == 1) - atomic_inc(&blkiolat->enabled); - else if (enable == -1) - atomic_dec(&blkiolat->enabled); - else - WARN_ON_ONCE(1); - - blk_mq_unfreeze_queue(blkg->q); - - blkg_put(blkg); - blk_put_queue(blkg->q); - } return ret ?: nbytes; } @@ -932,14 +944,8 @@ { struct iolatency_grp *iolat = pd_to_lat(pd); struct blkcg_gq *blkg = lat_to_blkg(iolat); - struct blk_iolatency *blkiolat = iolat->blkiolat; - int ret; - ret = iolatency_set_min_lat_nsec(blkg, 0); - if (ret == 1) - atomic_inc(&blkiolat->enabled); - if (ret == -1) - atomic_dec(&blkiolat->enabled); + iolatency_set_min_lat_nsec(blkg, 0); iolatency_clear_scaling(blkg); } diff -Nru linux-4.19.235/block/blk-merge.c linux-4.19.249/block/blk-merge.c --- linux-4.19.235/block/blk-merge.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/block/blk-merge.c 2022-06-25 09:49:18.000000000 +0000 @@ -7,6 +7,8 @@ #include #include #include +#include +#include #include @@ -486,6 +488,9 @@ if (req->nr_phys_segments + nr_phys_segs > queue_max_segments(q)) goto no_merge; + if (!blk_cgroup_mergeable(req, bio)) + goto no_merge; + if (blk_integrity_merge_bio(q, req, bio) == false) goto no_merge; @@ -609,6 +614,9 @@ if (total_phys_segments > queue_max_segments(q)) return 0; + if (!blk_cgroup_mergeable(req, next->bio)) + return 0; + if (blk_integrity_merge_rq(q, req, next) == false) return 0; @@ -843,6 +851,10 @@ if (rq->rq_disk != bio->bi_disk || req_no_special_merge(rq)) return false; + /* don't merge across cgroup boundaries */ + if (!blk_cgroup_mergeable(rq, bio)) + return false; + /* only merge integrity protected bio into ditto rq */ if (blk_integrity_merge_bio(rq->q, rq, bio) == false) return false; diff -Nru linux-4.19.235/block/blk-sysfs.c linux-4.19.249/block/blk-sysfs.c --- linux-4.19.235/block/blk-sysfs.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/block/blk-sysfs.c 2022-06-25 09:49:18.000000000 +0000 @@ -1002,9 +1002,6 @@ */ if (q->mq_ops) blk_mq_unregister_dev(disk_to_dev(disk), q); - - kobject_uevent(&q->kobj, KOBJ_REMOVE); - kobject_del(&q->kobj); blk_trace_remove_sysfs(disk_to_dev(disk)); mutex_lock(&q->sysfs_lock); @@ -1015,6 +1012,11 @@ if (q->request_fn || q->elevator) elv_unregister_queue(q); mutex_unlock(&q->sysfs_lock); + + /* Now that we've deleted all child objects, we can delete the queue. */ + kobject_uevent(&q->kobj, KOBJ_REMOVE); + kobject_del(&q->kobj); + mutex_unlock(&q->sysfs_dir_lock); kobject_put(&disk_to_dev(disk)->kobj); diff -Nru linux-4.19.235/block/compat_ioctl.c linux-4.19.249/block/compat_ioctl.c --- linux-4.19.235/block/compat_ioctl.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/block/compat_ioctl.c 2022-06-25 09:49:18.000000000 +0000 @@ -391,7 +391,7 @@ return 0; case BLKGETSIZE: size = i_size_read(bdev->bd_inode); - if ((size >> 9) > ~0UL) + if ((size >> 9) > ~(compat_ulong_t)0) return -EFBIG; return compat_put_ulong(arg, size >> 9); diff -Nru linux-4.19.235/certs/blacklist_hashes.c linux-4.19.249/certs/blacklist_hashes.c --- linux-4.19.235/certs/blacklist_hashes.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/certs/blacklist_hashes.c 2022-06-25 09:49:18.000000000 +0000 @@ -1,7 +1,7 @@ // SPDX-License-Identifier: GPL-2.0 #include "blacklist.h" -const char __initdata *const blacklist_hashes[] = { +const char __initconst *const blacklist_hashes[] = { #include CONFIG_SYSTEM_BLACKLIST_HASH_LIST , NULL }; diff -Nru linux-4.19.235/crypto/authenc.c linux-4.19.249/crypto/authenc.c --- linux-4.19.235/crypto/authenc.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/crypto/authenc.c 2022-06-25 09:49:18.000000000 +0000 @@ -268,7 +268,7 @@ dst = scatterwalk_ffwd(areq_ctx->dst, req->dst, req->assoclen); skcipher_request_set_tfm(skreq, ctx->enc); - skcipher_request_set_callback(skreq, aead_request_flags(req), + skcipher_request_set_callback(skreq, flags, req->base.complete, req->base.data); skcipher_request_set_crypt(skreq, src, dst, req->cryptlen - authsize, req->iv); diff -Nru linux-4.19.235/crypto/drbg.c linux-4.19.249/crypto/drbg.c --- linux-4.19.235/crypto/drbg.c 2022-03-16 12:20:28.000000000 +0000 +++ linux-4.19.249/crypto/drbg.c 2022-06-25 09:49:18.000000000 +0000 @@ -220,6 +220,57 @@ } /* + * FIPS 140-2 continuous self test for the noise source + * The test is performed on the noise source input data. Thus, the function + * implicitly knows the size of the buffer to be equal to the security + * strength. + * + * Note, this function disregards the nonce trailing the entropy data during + * initial seeding. + * + * drbg->drbg_mutex must have been taken. + * + * @drbg DRBG handle + * @entropy buffer of seed data to be checked + * + * return: + * 0 on success + * -EAGAIN on when the CTRNG is not yet primed + * < 0 on error + */ +static int drbg_fips_continuous_test(struct drbg_state *drbg, + const unsigned char *entropy) +{ + unsigned short entropylen = drbg_sec_strength(drbg->core->flags); + int ret = 0; + + if (!IS_ENABLED(CONFIG_CRYPTO_FIPS)) + return 0; + + /* skip test if we test the overall system */ + if (list_empty(&drbg->test_data.list)) + return 0; + /* only perform test in FIPS mode */ + if (!fips_enabled) + return 0; + + if (!drbg->fips_primed) { + /* Priming of FIPS test */ + memcpy(drbg->prev, entropy, entropylen); + drbg->fips_primed = true; + /* priming: another round is needed */ + return -EAGAIN; + } + ret = memcmp(drbg->prev, entropy, entropylen); + if (!ret) + panic("DRBG continuous self test failed\n"); + memcpy(drbg->prev, entropy, entropylen); + + /* the test shall pass when the two values are not equal */ + return 0; +} + +/* * Convert an integer into a byte representation of this integer. * The byte representation is big-endian * @@ -984,55 +1035,79 @@ ******************************************************************/ static inline int __drbg_seed(struct drbg_state *drbg, struct list_head *seed, - int reseed) + int reseed, enum drbg_seed_state new_seed_state) { int ret = drbg->d_ops->update(drbg, seed, reseed); if (ret) return ret; - drbg->seeded = true; + drbg->seeded = new_seed_state; /* 10.1.1.2 / 10.1.1.3 step 5 */ drbg->reseed_ctr = 1; + switch (drbg->seeded) { + case DRBG_SEED_STATE_UNSEEDED: + /* Impossible, but handle it to silence compiler warnings. */ + case DRBG_SEED_STATE_PARTIAL: + /* + * Require frequent reseeds until the seed source is + * fully initialized. + */ + drbg->reseed_threshold = 50; + break; + + case DRBG_SEED_STATE_FULL: + /* + * Seed source has become fully initialized, frequent + * reseeds no longer required. + */ + drbg->reseed_threshold = drbg_max_requests(drbg); + break; + } + return ret; } -static void drbg_async_seed(struct work_struct *work) +static inline int drbg_get_random_bytes(struct drbg_state *drbg, + unsigned char *entropy, + unsigned int entropylen) +{ + int ret; + + do { + get_random_bytes(entropy, entropylen); + ret = drbg_fips_continuous_test(drbg, entropy); + if (ret && ret != -EAGAIN) + return ret; + } while (ret); + + return 0; +} + +static int drbg_seed_from_random(struct drbg_state *drbg) { struct drbg_string data; LIST_HEAD(seedlist); - struct drbg_state *drbg = container_of(work, struct drbg_state, - seed_work); unsigned int entropylen = drbg_sec_strength(drbg->core->flags); unsigned char entropy[32]; + int ret; BUG_ON(!entropylen); BUG_ON(entropylen > sizeof(entropy)); - get_random_bytes(entropy, entropylen); drbg_string_fill(&data, entropy, entropylen); list_add_tail(&data.list, &seedlist); - mutex_lock(&drbg->drbg_mutex); - - /* If nonblocking pool is initialized, deactivate Jitter RNG */ - crypto_free_rng(drbg->jent); - drbg->jent = NULL; - - /* Set seeded to false so that if __drbg_seed fails the - * next generate call will trigger a reseed. - */ - drbg->seeded = false; - - __drbg_seed(drbg, &seedlist, true); - - if (drbg->seeded) - drbg->reseed_threshold = drbg_max_requests(drbg); + ret = drbg_get_random_bytes(drbg, entropy, entropylen); + if (ret) + goto out; - mutex_unlock(&drbg->drbg_mutex); + ret = __drbg_seed(drbg, &seedlist, true, DRBG_SEED_STATE_FULL); +out: memzero_explicit(entropy, entropylen); + return ret; } /* @@ -1054,6 +1129,7 @@ unsigned int entropylen = drbg_sec_strength(drbg->core->flags); struct drbg_string data1; LIST_HEAD(seedlist); + enum drbg_seed_state new_seed_state = DRBG_SEED_STATE_FULL; /* 9.1 / 9.2 / 9.3.1 step 3 */ if (pers && pers->len > (drbg_max_addtl(drbg))) { @@ -1081,7 +1157,12 @@ BUG_ON((entropylen * 2) > sizeof(entropy)); /* Get seed from in-kernel /dev/urandom */ - get_random_bytes(entropy, entropylen); + if (!rng_is_initialized()) + new_seed_state = DRBG_SEED_STATE_PARTIAL; + + ret = drbg_get_random_bytes(drbg, entropy, entropylen); + if (ret) + goto out; if (!drbg->jent) { drbg_string_fill(&data1, entropy, entropylen); @@ -1094,7 +1175,23 @@ entropylen); if (ret) { pr_devel("DRBG: jent failed with %d\n", ret); - return ret; + + /* + * Do not treat the transient failure of the + * Jitter RNG as an error that needs to be + * reported. The combined number of the + * maximum reseed threshold times the maximum + * number of Jitter RNG transient errors is + * less than the reseed threshold required by + * SP800-90A allowing us to treat the + * transient errors as such. + * + * However, we mandate that at least the first + * seeding operation must succeed with the + * Jitter RNG. + */ + if (!reseed || ret != -EAGAIN) + goto out; } drbg_string_fill(&data1, entropy, entropylen * 2); @@ -1119,8 +1216,9 @@ memset(drbg->C, 0, drbg_statelen(drbg)); } - ret = __drbg_seed(drbg, &seedlist, reseed); + ret = __drbg_seed(drbg, &seedlist, reseed, new_seed_state); +out: memzero_explicit(entropy, entropylen * 2); return ret; @@ -1142,6 +1240,11 @@ drbg->reseed_ctr = 0; drbg->d_ops = NULL; drbg->core = NULL; + if (IS_ENABLED(CONFIG_CRYPTO_FIPS)) { + kzfree(drbg->prev); + drbg->prev = NULL; + drbg->fips_primed = false; + } } /* @@ -1211,6 +1314,14 @@ drbg->scratchpad = PTR_ALIGN(drbg->scratchpadbuf, ret + 1); } + if (IS_ENABLED(CONFIG_CRYPTO_FIPS)) { + drbg->prev = kzalloc(drbg_sec_strength(drbg->core->flags), + GFP_KERNEL); + if (!drbg->prev) + goto fini; + drbg->fips_primed = false; + } + return 0; fini: @@ -1283,19 +1394,25 @@ * here. The spec is a bit convoluted here, we make it simpler. */ if (drbg->reseed_threshold < drbg->reseed_ctr) - drbg->seeded = false; + drbg->seeded = DRBG_SEED_STATE_UNSEEDED; - if (drbg->pr || !drbg->seeded) { + if (drbg->pr || drbg->seeded == DRBG_SEED_STATE_UNSEEDED) { pr_devel("DRBG: reseeding before generation (prediction " "resistance: %s, state %s)\n", drbg->pr ? "true" : "false", - drbg->seeded ? "seeded" : "unseeded"); + (drbg->seeded == DRBG_SEED_STATE_FULL ? + "seeded" : "unseeded")); /* 9.3.1 steps 7.1 through 7.3 */ len = drbg_seed(drbg, addtl, true); if (len) goto err; /* 9.3.1 step 7.4 */ addtl = NULL; + } else if (rng_is_initialized() && + drbg->seeded == DRBG_SEED_STATE_PARTIAL) { + len = drbg_seed_from_random(drbg); + if (len) + goto err; } if (addtl && 0 < addtl->len) @@ -1388,51 +1505,15 @@ return 0; } -static void drbg_schedule_async_seed(struct random_ready_callback *rdy) -{ - struct drbg_state *drbg = container_of(rdy, struct drbg_state, - random_ready); - - schedule_work(&drbg->seed_work); -} - static int drbg_prepare_hrng(struct drbg_state *drbg) { - int err; - /* We do not need an HRNG in test mode. */ if (list_empty(&drbg->test_data.list)) return 0; - INIT_WORK(&drbg->seed_work, drbg_async_seed); - - drbg->random_ready.owner = THIS_MODULE; - drbg->random_ready.func = drbg_schedule_async_seed; - - err = add_random_ready_callback(&drbg->random_ready); - - switch (err) { - case 0: - break; - - case -EALREADY: - err = 0; - /* fall through */ - - default: - drbg->random_ready.func = NULL; - return err; - } - drbg->jent = crypto_alloc_rng("jitterentropy_rng", 0, 0); - /* - * Require frequent reseeds until the seed source is fully - * initialized. - */ - drbg->reseed_threshold = 50; - - return err; + return 0; } /* @@ -1475,7 +1556,7 @@ if (!drbg->core) { drbg->core = &drbg_cores[coreref]; drbg->pr = pr; - drbg->seeded = false; + drbg->seeded = DRBG_SEED_STATE_UNSEEDED; drbg->reseed_threshold = drbg_max_requests(drbg); ret = drbg_alloc_state(drbg); @@ -1526,12 +1607,9 @@ */ static int drbg_uninstantiate(struct drbg_state *drbg) { - if (drbg->random_ready.func) { - del_random_ready_callback(&drbg->random_ready); - cancel_work_sync(&drbg->seed_work); + if (!IS_ERR_OR_NULL(drbg->jent)) crypto_free_rng(drbg->jent); - drbg->jent = NULL; - } + drbg->jent = NULL; if (drbg->d_ops) drbg->d_ops->crypto_fini(drbg); diff -Nru linux-4.19.235/debian/changelog linux-4.19.249/debian/changelog --- linux-4.19.235/debian/changelog 2022-03-17 19:48:39.000000000 +0000 +++ linux-4.19.249/debian/changelog 2022-06-30 12:52:02.000000000 +0000 @@ -1,3 +1,981 @@ +linux (4.19.249-2) buster-security; urgency=medium + + * swiotlb: skip swiotlb_bounce when orig_addr is zero (regression in + 4.19.249) + + -- Ben Hutchings Thu, 30 Jun 2022 14:52:02 +0200 + +linux (4.19.249-1) buster-security; urgency=high + + * New upstream stable update: + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.236 + - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + - xfrm: Check if_id in xfrm_migrate + - xfrm: Fix xfrm migrate issues when address family changes + - [x86] atm: firestream: check the return value of ioremap() in fs_init() + - nl80211: Update bss channel on channel switch for P2P_CLIENT + - tcp: make tcp_read_sock() more robust + - sfc: extend the locking on mcdi->seqno + - sched/topology: Make sched_init_numa() use a set for the deduplicating + sort + - sched/topology: Fix sched_domain_topology_level alloc in sched_init_numa() + - cpuset: Fix unsafe lock order between cpuset lock and cpuslock + - mm: fix dereference a null pointer in migrate[_huge]_page_move_mapping() + - fs: sysfs_emit: Remove PAGE_SIZE alignment check + - [arm64] Preparation for mitigating Spectre-BHB: + + Add part number for Arm Cortex-A77 + + Add Neoverse-N2, Cortex-A710 CPU part definition + + Add Cortex-X2 CPU part definition + + entry.S: Add ventry overflow sanity checks + - [arm64] Mitigate Spectre v2-type Branch History Buffer attacks + (CVE-2022-23960): + + entry: Make the trampoline cleanup optional + + entry: Free up another register on kpti's tramp_exit path + + entry: Move the trampoline data page before the text page + + entry: Allow tramp_alias to access symbols after the 4K boundary + + entry: Don't assume tramp_vectors is the start of the vectors + + entry: Move trampoline macros out of ifdef'd section + + entry: Make the kpti trampoline's kpti sequence optional + + entry: Allow the trampoline text to occupy multiple pages + + entry: Add non-kpti __bp_harden_el1_vectors for mitigations + + entry: Add vectors that have the bhb mitigation sequences + + entry: Add macro for reading symbol addresses from the trampoline + + Add percpu vectors for EL1 + + proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2 + + KVM: arm64: Add templates for BHB mitigation sequences + + Mitigate spectre style branch history side channels + + KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated + + add ID_AA64ISAR2_EL1 sys register + + Use the clearbhb instruction in mitigations + - [arm64] crypto: qcom-rng - ensure buffer for generate is completely filled + - ocfs2: fix crash when initialize filecheck kobj fails + - efi: fix return value of __setup handlers + - net/packet: fix slab-out-of-bounds access in packet_recvmsg() + - atm: eni: Add check for dma_map_single + - [x86] hv_netvsc: Add check for kvmalloc_array + - [arm64,armhf] drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings + - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit() + - [arm64,armhf] net: dsa: Add missing of_node_put() in dsa_port_parse_of + - usb: gadget: rndis: prevent integer overflow in rndis_set_response() + - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver + - Input: aiptek - properly check endpoint type + - perf symbols: Fix symbol size calculation condition + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.237 + - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION + (CVE-2022-26490) + - net: ipv6: fix skb_over_panic in __ip6_append_data + - esp: Fix possible buffer overflow in ESP transformation (CVE-2022-27666) + - [x86] thermal: int340x: fix memory leak in int3400_notify() + - llc: fix netdevice reference leaks in llc_ui_bind() (CVE-2022-28356) + - ALSA: oss: Fix PCM OSS buffer allocation overflow + - ALSA: pcm: Add stream lock during PCM reset ioctl operations + - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB + - ALSA: cmipci: Restore aux vol on suspend/resume + - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec + - [arm64] drivers: net: xgene: Fix regression in CRC stripping + - netfilter: nf_tables: initialize registers in nft_do_chain() + (CVE-2022-1016) + - [x86] ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + - [x86] ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 + - [x86] ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + - [x86] crypto: qat - disable registration of algorithms + - mac80211: fix potential double free on mesh join + - llc: only change llc->dev when bind() succeeds + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.238 + - USB: serial: pl2303: add IBM device IDs + - USB: serial: simple: add Nokia phone driver + - netdevice: add the case if dev is NULL + - xfrm: fix tunnel model fragmentation behavior + - virtio_console: break out of buf poll on remove + - ethernet: sun: Free the coherent when failing in probing + - spi: Fix invalid sgs value + - spi: Fix erroneous sgs value with min_t() + - af_key: add __GFP_ZERO flag for compose_sadb_supported in function + pfkey_register (CVE-2022-1353) + - fuse: fix pipe buffer lifetime for direct_io (CVE-2022-1011) + - tpm: fix reference counting for struct tpm_chip + - block: Add a helper to validate the block size + - virtio-blk: Use blk_validate_block_size() to validate block size + - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c + - xhci: make xhci_handshake timeout for xhci_reset() adjustable + - iio: inkern: apply consumer scale on IIO_VAL_INT cases + - iio: inkern: apply consumer scale when no channel scale is available + - iio: inkern: make a best effort on offset calculation + - ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE + (CVE-2022-30594) + - Documentation: add link to stable release candidate tree + - Documentation: update stable tree link + - SUNRPC: avoid race between mod_timer() and del_timer_sync() + - NFSD: prevent underflow in nfssvc_decode_writeargs() + - NFSD: prevent integer overflow on 32 bit systems + - f2fs: fix to unlock page correctly in error path of is_alive() + - [armhf] pinctrl: samsung: drop pin banks references on error paths + - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error + path (CVE-2022-28390) + - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem + - jffs2: fix memory leak in jffs2_do_mount_fs + - jffs2: fix memory leak in jffs2_scan_medium + - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node + - mm: invalidate hwpoison page cache page in fault path + - mempolicy: mbind_range() set_policy() after vma_merge() + - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands + - qed: display VF trust config + - qed: validate and restrict untrusted VFs vlan promisc mode + - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + - [i386] ALSA: cs4236: fix an incorrect NULL check on list iterator + - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 + - mm,hwpoison: unmap poisoned page before invalidation + - drbd: fix potential silent data corruption + - [powerpc*] kvm: Fix kvm_use_magic_page + - ACPI: properties: Consistently return -ENOENT if there are no more + references + - drivers: hamradio: 6pack: fix UAF bug caused by mod_timer() + (CVE-2022-1198) + - block: don't merge across cgroup boundaries if blkcg is enabled + - drm/edid: check basic audio support on CEA extension block + - [armhf] dts: exynos: add missing HDMI supplies on SMDK5250 + - [armhf] dts: exynos: add missing HDMI supplies on SMDK5420 + - carl9170: fix missing bit-wise or operator for tx_params + - [x86] thermal: int340x: Increase bitmap size + - brcmfmac: firmware: Allocate space for default boardrev in nvram + - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio + - PCI: pciehp: Clear cmd_busy bit in polling mode + - [arm64] regulator: qcom_smd: fix for_each_child.cocci warnings + - crypto: authenc - Fix sleep in atomic context in decrypt_tail + - [arm64,armhf] spi: tegra114: Add missing IRQ check in tegra_spi_probe + - [arm64] spi: pxa2xx-pci: Balance reference count for PCI DMA device + - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING + - block: don't delete queue kobject before its children + - PM: hibernate: fix __setup handler error handling + - PM: suspend: fix return value of __setup handler + - clocksource/drivers/timer-of: Check return value of of_iomap in + timer_of_base_init() + - ACPI: APEI: fix return value of __setup handlers + - [x86] crypto: ccp - ccp_dmaengine_unregister release dma channels + - [x86] clocksource: acpi_pm: fix return value of __setup handler + - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa + - perf/core: Fix address filter parser for multiple filters + - [x86] perf/x86/intel/pt: Fix address filter config for 32-bit kernel + - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() + - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() + - media: em28xx: initialize refcount before kref_get + - media: usb: go7007: s2250-board: fix leak in probe() + - [x86] ASoC: rt5663: check the return value of devm_kzalloc() in + rt5663_parse_dp() + - printk: fix return value of printk.devkmsg __setup handler + - [armhf] memory: emif: Add check for setup_interrupts + - [armhf] memory: emif: check the pointer temp in get_device_details() + - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction + - media: stk1160: If start stream fails, return buffers with + VB2_BUF_STATE_QUEUED + - [arm*] ASoC: dmaengine: do not use a NULL prepare_slave_config() callback + - [armhf] ASoC: imx-es8328: Fix error return code in imx_es8328_probe() + - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern + - Bluetooth: hci_serdev: call init_rwsem() before p->open() + - drm/edid: Don't clear formats if using deep color + - drm/amd/display: Fix a NULL pointer dereference in + amdgpu_dm_connector_add_common_modes() + - ath9k_htc: fix uninit value bugs + - [powerpc*] KVM: PPC: Fix vmx/vsx mixup in mmio emulation + - [x86] ray_cs: Check ioremap return value + - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports + - iwlwifi: Fix -EIO error code that is never returned + - scsi: pm8001: Fix command initialization in pm80XX_send_read_log() + - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req() + - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config() + - scsi: pm8001: Fix abort all task initialization + - TOMOYO: fix __setup handlers return values + - [arm64,armhf] drm/tegra: Fix reference leak in tegra_dsi_ganged_probe + - [x86] power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong + false return + - [powerpc*] Makefile: Don't pass -mcpu=powerpc64 when building 32-bit + - [x86] KVM: x86: Fix emulation in writing cr8 + - [x86] KVM: x86/emulator: Defer not-present segment check in + __load_segment_descriptor() + - [x86] hv_balloon: rate-limit "Unhandled message" warning + - PCI: Reduce warnings on possible RW1C corruption + - [armhf] mfd: mc13xxx: Add check for mc13xxx_irq_request + - vxcan: enable local echo for sent CAN frames + - USB: storage: ums-realtek: fix error code in rts51x_read_mem() + - af_netlink: Fix shift out of bounds in group mask calculation + - tcp: ensure PMTU updates are processed during fastopen + - [x86] mxser: fix xmit_buf leak in activate when LSR == 0xff + - [x86] serial: 8250_mid: Balance reference count for PCI DMA device + - serial: 8250: Fix race condition in RTS-after-send handling + - [arm64] clk: qcom: clk-rcg2: Update the frac table for pixel clock + - [armhf] clk: tegra: tegra124-emc: Fix missing put_device() call in + emc_ensure_emc_driver + - NFS: remove unneeded check in decode_devicenotify_args() + - [arm64,armhf] pinctrl/rockchip: Add missing of_node_put() in + rockchip_pinctrl_probe + - [s390x] tty: hvc: fix return value of __setup handler + - jfs: fix divide error in dbNextAG + - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options + - xen: fix is_xen_pmu() + - net: phy: broadcom: Fix brcm_fet_config_init() + - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head + - selinux: use correct type for context length + - loop: use sysfs_emit() in the sysfs xxx show() + - Fix incorrect type in assignment of ipv6 port for audit + - bfq: fix use-after-free in bfq_dispatch_request + - ACPICA: Avoid walking the ACPI Namespace if it is not there + - Revert "Revert "block, bfq: honor already-setup queue merges"" + - ACPI/APEI: Limit printable size of BERT table data + - PM: core: keep irq flags in device_pm_check_callbacks() + - [arm64] spi: tegra20: Use of_device_get_match_data() + - ext4: don't BUG if someone dirty pages without asking ext4 first + - video: fbdev: cirrusfb: check pixclock to avoid divide by zero + - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit + - ASoC: soc-core: skip zero num_dai component in searching dai name + - media: cx88-mpeg: clear interrupt status register before streaming video + - media: Revert "media: em28xx: add missing em28xx_close_extension" + - media: hdpvr: initialize dev->worker at hdpvr_register_videodev + - mmc: host: Return an error when ->enable_sdio_irq() ops is missing + - [powerpc*] lib/sstep: Fix 'sthcx' instruction + - scsi: qla2xxx: Fix stuck session in gpdb + - scsi: qla2xxx: Fix warning for missing error code + - scsi: qla2xxx: Check for firmware dump already collected + - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() + - scsi: qla2xxx: Fix incorrect reporting of task management failure + - scsi: qla2xxx: Fix hang due to session stuck + - scsi: qla2xxx: Reduce false trigger to login + - scsi: qla2xxx: Use correct feature type field during RFF_ID processing + - KVM: Prevent module exit until all VMs are freed + - [x86] KVM: x86: fix sending PV IPI + - ubifs: rename_whiteout: Fix double free for whiteout_ui->data + - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback + - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout + - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned + - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock() + - ubifs: rename_whiteout: correct old_dir size computing + - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error + path (CVE-2022-28389) + - can: mcba_usb: properly check endpoint type + - gfs2: Make sure FITRIM minlen is rounded up to fs block size + - pinctrl: pinconf-generic: Print arguments for bias-pull-* + - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl + - [amd64,arm64] ACPI: CPPC: Avoid out of bounds access when parsing _CPC + data + - mm/mmap: return 1 from stack_guard_gap __setup() handler + - mm/memcontrol: return 1 from cgroup.memory __setup() handler + - mm/usercopy: return 1 from hardened_usercopy __setup() handler + - bpf: Fix comment for helper bpf_current_task_under_cgroup() + - [x86] ASoC: topology: Allow TLV control to be either read or write + - openvswitch: Fixed nd target mask field in the flow dump. + - [x86] KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't + activated (CVE-2022-2153) + - ubifs: Rectify space amount budget for mkdir/tmpfile operations + - [x86] KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs + - drm: Add orientation quirk for GPD Win Max + - ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 + - drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj + - ptp: replace snprintf with sysfs_emit + - scsi: mvsas: Replace snprintf() with sysfs_emit() + - scsi: bfa: Replace snprintf() with sysfs_emit() + - [arm64,armhf] power: supply: axp20x_battery: properly report current when + discharging + - [powerpc*] Set crashkernel offset to mid of RMA region + - [arm64] PCI: aardvark: Fix support for MSI interrupts + - [arm64] iommu/arm-smmu-v3: fix event handling soft lockup + - usb: ehci: add pci device support for Aspeed platforms + - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum + - ipv4: Invalidate neighbour for broadcast address upon address addition + - dm ioctl: prevent potential spectre v1 gadget + - scsi: pm8001: Fix pm8001_mpi_task_abort_resp() + - scsi: aha152x: Fix aha152x_setup() __setup handler return value + - net/smc: correct settings of RMB window update limit + - macvtap: advertise link netns via netlink + - bnxt_en: Eliminate unintended link toggle during FW reset + - [mips*] fix fortify panic when copying asm exception handlers + - scsi: libfc: Fix use after free in fc_exch_abts_resp() + - [armhf] usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on + omap5evm + - Bluetooth: Fix use after free in hci_send_acl + - init/main.c: return 1 from handled __setup() functions + - minix: fix bug when opening a file with O_DIRECT + - w1: w1_therm: fixes w1_seq for ds28ea00 sensors + - NFSv4: Protect the state recovery thread against direct reclaim + - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 + - clk: Enforce that disjoints limits are invalid + - SUNRPC/call_alloc: async tasks mustn't block waiting for memory + - NFS: swap IO handling is slightly different for O_DIRECT IO + - NFS: swap-out must always use STABLE writes. + - [armhf] serial: samsung_tty: do not unlock port->lock for + uart_write_wakeup() + - virtio_console: eliminate anonymous module_init & module_exit + - jfs: prevent NULL deref in diFree + - net: add missing SOF_TIMESTAMPING_OPT_ID support + - mm: fix race between MADV_FREE reclaim and blkdev direct IO read + - [arm64] KVM: arm64: Check arm64_get_bp_hardening_data() didn't return NULL + - drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire() + - [x86] Drivers: hv: vmbus: Fix potential crash on module unload + - [arm64,armhf] net: stmmac: Fix unset max_speed difference between DT and + non-DT platforms + - [armhf] drm/imx: Fix memory leak in imx_pd_connector_get_modes + - net: openvswitch: don't send internal clone attribute to the userspace. + - rxrpc: fix a race in rxrpc_exit_net() + - qede: confirm skb is allocated before using + - drbd: Fix five use after free bugs in get_initial_state + - [arm64] Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning" + - mmmremap.c: avoid pointless invalidate_range_start/end on + mremap(old_size=0) + - mm/mempolicy: fix mpol_new leak in shared_policy_replace + - [x86] pm: Save the MSR validity status at context setup + - [x86] speculation: Restore speculation related MSRs during S3 resume + - btrfs: fix qgroup reserve overflow the qgroup limit + - [arm64] patch_text: Fixup last cpu should be master + - [arm64] perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator + - [arm64,armhf] irqchip/gic-v3: Fix GICR_CTLR.RWP polling + - mm: don't skip swap entry even if zap_details specified + - [arm64] module: remove (NOLOAD) from linker script + - mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning + - cgroup: Use open-time credentials for process migraton perm checks + (CVE-2021-4197) + - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv + (CVE-2021-4197) + - cgroup: Use open-time cgroup namespace for process migration perm checks + (CVE-2021-4197) + - xfrm: policy: match with both mark and mask on user interfaces + - drm/amdgpu: Check if fd really is an amdgpu fd. + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.239 + - net/sched: flower: fix parsing of ethertype following VLAN header + - veth: Ensure eth header is in skb's linear part + - gpiolib: acpi: use correct format characters + - [armhf] net: ethernet: stmmac: fix altr_tse_pcs function when using a + fixed-link + - sctp: Initialize daddr on peeled off socket + - cifs: potential buffer overflow in handling symlinks + - drm/amd: Add USBC connector ID + - [amd64] drm/amdkfd: Check for potential null return of kmalloc_array() + - [x86] Drivers: hv: vmbus: Prevent load re-ordering when reading ring + buffer + - scsi: target: tcmu: Fix possible page UAF + - [powerpc*] scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs + - [armhf] gpu: ipu-v3: Fix dev_dbg frequency output + - [arm64] alternatives: mark patch_alternative() as `noinstr` + - drm/amd/display: Fix allocate_mst_payload assert on resume + - scsi: mvsas: Add PCI ID of RocketRaid 2640 + - drivers: net: slip: fix NPD bug in sl_tx_timeout() + - mm, page_alloc: fix build_zonerefs_node() + - ALSA: hda/realtek: Add quirk for Clevo PD50PNT + - ALSA: pcm: Test for "silence" field in struct "pcm_format_data" + - ipv6: fix panic when forwarding a pkt with no in6 dev + - smp: Fix offline cpu check in flush_smp_call_function_queue() + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.240 + - etherdevice: Adjust ether_addr* prototypes to silence -Wstringop-overead + - mm: page_alloc: fix building error on -Werror=array-compare + - tracing: Dump stacktrace trigger to the corresponding instance + - can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error + path (CVE-2022-28388) + - dm integrity: fix memory corruption when tag_size is less than digest size + - gfs2: assign rgrp glock before compute_bitstructs + - ALSA: usb-audio: Clear MIDI port active flag after draining + - tcp: fix race condition when creating child sockets from syncookies + - tcp: Fix potential use-after-free due to double kfree() + - [armhf] dmaengine: imx-sdma: Fix error checking in sdma_event_remap + - rxrpc: Restore removed timer deletion + - net/packet: fix packet_sock xmit return value checking + - net/sched: cls_u32: fix possible leak in u32_init_knode() + - netlink: reset network and mac headers in netlink_dump() + - [x86] platform/x86: samsung-laptop: Fix an unsigned comparison which can + never be negative + - ALSA: usb-audio: Fix undefined behavior due to shift overflowing the + constant + - vxlan: fix error return code in vxlan_fdb_append + - cifs: Check the IOCB_DIRECT flag, not O_DIRECT + - mt76: Fix undefined behavior due to shift overflowing the constant + - brcmfmac: sdio: Fix undefined behavior due to shift overflowing the + constant + - [arm64] drm/msm/mdp5: check the return of kzalloc() + - [arm64] net: macb: Restart tx only if queue pointer is lagging + - stat: fix inconsistency between struct stat and struct compat_stat + - ata: pata_marvell: Check the 'bmdma_addr' beforing reading + - [arm64,armhf] drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not + initialised + - [arm64,armhf] drm/panel/raspberrypi-touchscreen: Initialise the bridge in + prepare + - [powerpc*] perf: Fix power9 event alternatives + - openvswitch: fix OOB access in reserve_sfa_size() + - ASoC: soc-dapm: fix two incorrect uses of list iterator + - e1000e: Fix possible overflow in LTR decoding + - [arm*] arm_pmu: Validate single/group leader events + - ext4: fix symlink file size not match to file content + - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole + - ext4: fix overhead calculation to account for the reserved gdt blocks + - ext4: force overhead calculation if the s_overhead_cluster makes no sense + - block/compat_ioctl: fix range check in BLKGETSIZE + - ax25: add refcount in ax25_dev to avoid UAF bugs (CVE-2022-1204) + - ax25: fix reference count leaks of ax25_dev (CVE-2022-1204) + - ax25: fix UAF bugs of net_device caused by rebinding operation + (CVE-2022-1204) + - ax25: Fix refcount leaks caused by ax25_cb_del() + - ax25: fix UAF bug in ax25_send_control() (CVE-2022-1204) + - ax25: fix NPD bug in ax25_disconnect (CVE-2022-1199) + - ax25: Fix NULL pointer dereferences in ax25 timers (CVE-2022-1205) + - ax25: Fix UAF bugs in ax25 timers (CVE-2022-1205) + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.241 + - floppy: disable FDRAWCMD by default (CVE-2022-33981) + - hamradio: defer 6pack kfree after unregister_netdev (CVE-2022-1195) + - hamradio: remove needs_free_netdev to avoid UAF (CVE-2022-1195) + - net/sched: cls_u32: fix netns refcount changes in u32_change() + (CVE-2022-29581) + - [powerpc*] 64/interrupt: Temporarily save PPR on stack to fix register + corruption due to SLB miss + - [powerpc*] 64s: Unmerge EX_LR and EX_DAR + - [armhf] Revert "net: ethernet: stmmac: fix altr_tse_pcs function when + using a fixed-link" + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.242 + - USB: quirks: add a Realtek card reader + - USB: quirks: add STRING quirk for VCOM device + - USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS + - USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader + - USB: serial: option: add support for Cinterion MV32-WA/MV32-WB + - USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions + - xhci: stop polling roothubs after shutdown + - iio: dac: ad5446: Fix read_raw not returning set value + - [x86] iio: magnetometer: ak8975: Fix the error handling in + ak8975_power_on() + - usb: misc: fix improper handling of refcount in uss720_probe() + - usb: gadget: uvc: Fix crash when encoding data for usb request + - usb: gadget: configfs: clear deactivation flag in + configfs_composite_unbind() + - [arm64,armhf] usb: dwc3: core: Fix tx/rx threshold settings + - [arm64,armhf] usb: dwc3: gadget: Return proper request status + - [armhf] serial: imx: fix overrun interrupts in DMA mode + - serial: 8250: Also set sticky MCR bits in console restoration + - serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device + - hex2bin: make the function hex_to_bin constant-time + - hex2bin: fix access beyond string end + - USB: Fix xhci event ring dequeue pointer ERDP update issue + - [armhf] phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe + - [armhf] phy: samsung: exynos5250-sata: fix missing device put in probe + error paths + - [armhf] ARM: OMAP2+: Fix refcount leak in omap_gic_of_init + - [armhf] dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35 + - ipvs: correctly print the memory size of ip_vs_conn_tab + - tcp: md5: incorrect tcp_header_len for incoming connections + - sctp: check asoc strreset_chunk in sctp_generate_reconf_event + - [arm64] net: hns3: add validity check for message data length + - ip_gre: Make o_seqno start from 0 in native mode + - tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT + - [arm64,armhf] bus: sunxi-rsb: Fix the return value of + sunxi_rsb_device_create() + - [arm64,armhf] clk: sunxi: sun9i-mmc: check return value after calling + platform_get_resource() + - bnx2x: fix napi API usage sequence + - ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit() + - [amd64] x86: __memcpy_flushcache: fix wrong alignment if size > 2^32 + - cifs: destage any unwritten data to the server before calling + copychunk_write + - [x86] drivers: net: hippi: Fix deadlock in rr_close() + - [x86] cpu: Load microcode during restore_processor_state() + - tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2 + - tty: n_gsm: fix malformed counter for out of frame data + - netfilter: nft_socket: only do sk lookups when indev is available + - tty: n_gsm: fix insufficient txframe size + - tty: n_gsm: fix missing explicit ldisc flush + - tty: n_gsm: fix wrong command retry handling + - tty: n_gsm: fix wrong command frame length field encoding + - tty: n_gsm: fix incorrect UA handling + - drm/vgem: Close use-after-free race in vgem_gem_create (CVE-2022-1419) + - [mips*] Fix CP0 counter erratum detection for R4k CPUs + - ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes + - gpiolib: of: fix bounds check for 'gpio-reserved-ranges' + - Revert "SUNRPC: attempt AF_LOCAL connect on setup" + - firewire: fix potential uaf in outbound_phy_packet_callback() + - firewire: remove check of list iterator against head past the loop body + - firewire: core: extend card->lock in fw_core_handle_bus_reset + - genirq: Synchronize interrupt thread startup + - nfc: replace improper check device_is_registered() in netlink related + functions (CVE-2022-1974) + - NFC: netlink: fix sleep in atomic bug when firmware download timeout + (CVE-2022-1975) + - hwmon: (adt7470) Fix warning on module removal + - [arm*] ASoC: dmaengine: Restore NULL prepare_slave_config() callback + - [arm64,armhf] net: stmmac: dwmac-sun8i: add missing of_node_put() in + sun8i_dwmac_register_mdio_mux() + - [arm64,armhf] smsc911x: allow using IRQ0 + - btrfs: always log symlinks in full mode + - net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter() + - [x86] kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has + architectural PMU + - mm: fix unexpected zeroed page mapping with zram swap + - tcp: make sure treq->af_specific is initialized + - dm: fix mempool NULL pointer race when completing IO + - dm: interlock pending dm_io and dm_wait_for_bios_completion + - [arm64] PCI: aardvark: Clear all MSIs at setup + - [arm64] PCI: aardvark: Fix reading MSI interrupt number + - mmc: rtsx: add 74 Clocks in power on flow + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.243 + - block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit + - nfp: bpf: silence bitwise vs. logical OR warning + - Bluetooth: Fix the creation of hdev->name + - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls + (CVE-2022-1048) + - ALSA: pcm: Fix races among concurrent read/write and buffer changes + (CVE-2022-1048) + - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls + (CVE-2022-1048) + - ALSA: pcm: Fix races among concurrent prealloc proc writes (CVE-2022-1048) + - ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock + - mm: hugetlb: fix missing cache flush in copy_huge_page_from_user() + - mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and + __mcopy_atomic() + - VFS: Fix memory leak caused by concurrently mounting fs with subtype + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.244 + - batman-adv: Don't skb_split skbuffs with frag_list + - hwmon: (tmp401) Add OF device ID table + - net: Fix features skip in for_each_netdev_feature() + - ipv4: drop dst in multicast routing path + - netlink: do not reset transport header in netlink_recvmsg() + - mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection + - [s390x] ctcm: fix variable dereferenced before check + - [s390x] ctcm: fix potential memory leak + - [s390x] lcs: fix variable dereferenced before check + - net/sched: act_pedit: really ensure the skb is writable + - net/smc: non blocking recvmsg() return -EAGAIN when no data and + signal_pending + - net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe() + - gfs2: Fix filesystem block deallocation for short writes + - hwmon: (f71882fg) Fix negative temperature + - ASoC: max98090: Reject invalid values in custom control put() + - ASoC: max98090: Generate notifications on changes for custom control + - ASoC: ops: Validate input values in snd_soc_put_volsw_range() + - tcp: resalt the secret every 10 seconds (CVE-2022-1012) + - usb: cdc-wdm: fix reading stuck on device close + - USB: serial: pl2303: add device id for HP LM930 Display + - USB: serial: qcserial: add support for Sierra Wireless EM7590 + - USB: serial: option: add Fibocom L610 modem + - USB: serial: option: add Fibocom MA510 modem + - cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp() + - [x86] drm/vmwgfx: Initialize drm_mode_fb_cmd2 + - ping: fix address binding wrt vrf + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.245 + - floppy: use a statically allocated error counter (CVE-2022-1652) + - Input: add bounds checking to input_set_capability() + - drbd: remove usage of list iterator variable after loop + - nilfs2: fix lockdep warnings in page operations for btree nodes + - nilfs2: fix lockdep warnings during disk space reclamation + - [i386] ALSA: wavefront: Proper check of get_user() error + - perf: Fix sys_perf_event_open() race against self (CVE-2022-1729) + - Fix double fget() in vhost_net_set_backend() + - PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold + - [arm64] crypto: qcom-rng - fix infinite loop on requests not multiple of + WORD_SZ + - drm/dp/mst: fix a possible memory leak in fetch_monitor_name() + - mmc: core: Cleanup BKOPS support + - mmc: core: Specify timeouts for BKOPS and CACHE_FLUSH for eMMC + - mmc: block: Use generic_cmd6_time when modifying INAND_CMD38_ARG_EXT_CSD + - mmc: core: Default to generic_cmd6_time as timeout in __mmc_switch() + - [arm64] net: macb: Increment rx bd head after allocating skb and buffer + - net/sched: act_pedit: sanitize shift argument before usage + - [x86] net: vmxnet3: fix possible use-after-free bugs in + vmxnet3_rq_alloc_rx_buf() + - [x86] net: vmxnet3: fix possible NULL pointer dereference in + vmxnet3_rq_cleanup() + - net/qla3xxx: Fix a test in ql_reset_work() + - net/mlx5e: Properly block LRO when XDP is enabled + - [armhf] 9196/1: spectre-bhb: enable for Cortex-A15 + - [armel,armhf] 9197/1: spectre-bhb: fix loop8 sequence for Thumb2 + - igb: skip phy status check where unavailable + - net: bridge: Clear offload_fwd_mark when passing frame up bridge + interface. + - [arm*] gpio: mvebu/pwm: Refuse requests with inverted polarity + - scsi: qla2xxx: Fix missed DMA unmap for aborted commands + - mac80211: fix rx reordering with non explicit / psmp ack policy + - ethernet: tulip: fix missing pci_disable_device() on error in + tulip_init_one() + - [amd64] net: atlantic: verify hw_head_ lies within TX buffer ring + - swiotlb: fix info leak with DMA_FROM_DEVICE (CVE-2022-0854) + - Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (CVE-2022-0854) + - afs: Fix afs_getattr() to refetch file status if callback break occurred + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.246 + - [x86] pci/xen: Disable PCI/MSI[-X] masking for XEN_HVM guests + (Closes: #1006346) + - staging: rtl8723bs: prevent ->Ssid overflow in rtw_wx_set_scan() + - tcp: change source port randomizarion at connect() time + - secure_seq: use the 64 bits of the siphash for port offset calculation + (CVE-2022-1012) + - ACPI: sysfs: Make sparse happy about address space in use + - ACPI: sysfs: Fix BERT error region memory mapping + - net: af_key: check encryption module availability consistency + - [x86] i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging + - [arm64] drivers: i2c: thunderx: Allow driver to work with ACPI defined + TWSI controllers + - assoc_array: Fix BUG_ON during garbage collect + - cfg80211: set custom regdomain after wiphy registration + - [x86] drm/i915: Fix -Wstringop-overflow warning in call to + intel_read_wm_latency() + - block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern + (CVE-2022-0494) + - exec: Force single empty string when argv is empty + - netfilter: conntrack: re-fetch conntrack after insertion + - zsmalloc: fix races between asynchronous zspage free and page migration + - dm integrity: fix error code in dm_integrity_ctr() + - dm crypt: make printing of the key constant-time + - dm stats: add cond_resched when looping over entries + - dm verity: set DM_TARGET_IMMUTABLE feature flag + - HID: multitouch: Add support for Google Whiskers Touchpad + - tpm: Fix buffer access in tpm2_get_tpm_pt() + - NFSD: Fix possible sleep during nfsd4_release_lockowner() + - bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.247 + - ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS + - USB: serial: option: add Quectel BG95 modem + - USB: new quirk for Dell Gen 2 devices + - ptrace: Reimplement PTRACE_KILL by always sending SIGKILL + - btrfs: add "0x" prefix for unsupported optional features + - btrfs: repair super block num_devices automatically + - drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes + - mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue + - b43legacy: Fix assigning negative value to unsigned variable + - b43: Fix assigning negative value to unsigned variable + - ipw2x00: Fix potential NULL dereference in libipw_xmit() + - ipv6: fix locking issues with loops over idev->addr_list + - fbcon: Consistently protect deferred_takeover with console_lock() + - ACPICA: Avoid cache flush inside virtual machines + - ALSA: jack: Access input_dev under mutex + - drm/amd/pm: fix double free in si_parse_power_table() + - ath9k: fix QCA9561 PA bias level + - [arm64] media: venus: hfi: avoid null dereference in deinit + - media: pci: cx23885: Fix the error handling in cx23885_initdev() + - md/bitmap: don't set sb values if can't pass sanity check + - scsi: megaraid: Fix error check return value of register_chrdev() + - drm/plane: Move range check for format_count earlier + - drm/amd/pm: fix the compile warning + - ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL + - ASoC: dapm: Don't fold register value changes into notifications + - ipmi:ssif: Check for NULL msg when handling events and messages + - rtlwifi: Use pr_warn instead of WARN_ONCE + - media: cec-adap.c: fix is_configuring state + - nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags + - ASoC: rt5645: Fix errorenous cleanup order + - net: phy: micrel: Allow probing without .driver_data + - rxrpc: Return an error to sendmsg if call failed + - [arm64] PM / devfreq: rk3399_dmc: Disable edev on remove() + - fs: jfs: fix possible NULL pointer dereference in dbFree() + - fat: add ratelimit to fat*_ent_bread() + - [armhf] dts: exynos: add atmel,24c128 fallback to Samsung EEPROM + - PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store() + - tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate + - [powerpc*] xics: fix refcount leak in icp_opal_init() + - [amd64] RDMA/hfi1: Prevent panic when SDMA is disabled + - drm: fix EDID struct for old ARM OABI format + - ath9k: fix ar9003_get_eepmisc + - drm/edid: fix invalid EDID extension block filtering + - [arm64] drm/bridge: adv7511: clean up CEC adapter when probe fails + - [x86] delay: Fix the wrong asm constraint in delay_loop() + - [arm*] drm/vc4: txp: Don't set TXP_VSTART_AT_EOF + - [arm*] drm/vc4: txp: Force alpha to be 0xff if it's disabled + - nl80211: show SSID for P2P_GO interfaces + - [armhf] spi: spi-ti-qspi: Fix return value handling of + wait_for_completion_timeout + - NFC: NULL out the dev->rfkill to prevent UAF + - efi: Add missing prototype for efi_capsule_setup_info + - HID: hid-led: fix maximum brightness for Dream Cheeky + - HID: elan: Fix potential double free in elan_input_configured + - ath9k_htc: fix potential out of bounds access with invalid + rxstatus->rs_keyix + - inotify: show inotify mask flags in proc fdinfo + - fsnotify: fix wrong lockdep annotations + - scsi: ufs: core: Exclude UECxx from SFR dump list + - [x86] pm: Fix false positive kmemleak report in msr_build_context() + - [x86] speculation: Add missing prototype for unpriv_ebpf_notify() + - [arm64] drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after + memory free during pm runtime resume + - [arm64] drm/msm/dsi: fix error checks and return values for DSI xmit + functions + - [arm64] drm/msm/hdmi: check return value after calling + platform_get_resource_byname() + - [arm64,armhf] drm/rockchip: vop: fix possible null-ptr-deref in vop_bind() + - [x86] Fix return value of __setup handlers + - [x86] mm: Cleanup the control_va_addr_alignment() __setup handler + - [arm64] drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock + is detected + - [arm64] drm/msm/mdp5: Return error code in mdp5_mixer_release when + deadlock is detected + - [arm64] drm/msm: return an error pointer in msm_gem_prime_get_sg_table() + - media: uvcvideo: Fix missing check to determine if element is found in + list + - [x86] perf/amd/ibs: Use interrupt regs ip for stack unwinding + - [armhf] regulator: pfuze100: Fix refcount leak in + pfuze_parse_regulators_dt + - scripts/faddr2line: Fix overlapping text section failures + - media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init + - Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout + - sctp: read sk->sk_bound_dev_if once in sctp_rcv() + - ext4: reject the 'commit' option on ext2 filesystems + - [arm64] drm: msm: fix possible memory leak in mdp5_crtc_cursor_set() + - rxrpc: Fix listen() setting the bar too high for the prealloc rings + - rxrpc: Don't try to resend the request if we're receiving the reply + - [armel,armhf] dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT + - [armel,armhf] dts: bcm2835-rpi-b: Fix GPIO line names + - [arm*] crypto: marvell/cesa - ECB does not IV + - [arm64] pinctrl: mvebu: Fix irq_of_parse_and_map() return value + - drivers/base/node.c: fix compaction sysfs file leak + - dax: fix cache flush on PMD-mapped pages + - [powerpc*] idle: Fix return value of __setup() handler + - proc: fix dentry/inode overinstantiating under /proc/${pid}/net + - tty: fix deadlock caused by calling printk() under tty_port->lock + - [amd64] RDMA/hfi1: Prevent use of lock before it is initialized + - f2fs: fix dereference of stale list iterator after loop body + - NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout + - [arm64,armhf] video: fbdev: clcdfb: Fix refcount leak in + clcdfb_of_vram_setup + - [amd64] iommu/amd: Increase timeout waiting for GA log enablement + - f2fs: fix deadloop in foreground GC + - wifi: mac80211: fix use-after-free in chanctx code + - iwlwifi: mvm: fix assert 1F04 upon reconfig + - fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped + pages + - netfilter: nf_tables: disallow non-stateful expression in sets earlier + (CVE-2022-32250) + - ext4: fix use-after-free in ext4_rename_dir_prepare + - ext4: fix bug_on in ext4_writepages + - ext4: verify dir block before splitting it (CVE-2022-1184) + - ext4: avoid cycles in directory h-tree (CVE-2022-1184) + - tracing: Fix potential double free in create_var_ref() + - PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299 + - [arm64] PCI: qcom: Fix runtime PM imbalance on probe errors + - [arm64] PCI: qcom: Fix unbalanced PHY init on probe errors + - dlm: fix plock invalid read + - dlm: fix missing lkb refcount handling + - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock + - scsi: dc395x: Fix a missing check on list iterator + - drm/amdgpu/cs: make commands with 0 chunks illegal behaviour. + - drm/nouveau/clk: Fix an incorrect NULL check on list iterator + - [arm64,armhf] drm/bridge: analogix_dp: Grab runtime PM reference for + DP-AUX + - md: fix an incorrect NULL check in does_sb_need_changing + - md: fix an incorrect NULL check in md_reload_sb + - [amd64] RDMA/hfi1: Fix potential integer multiplication overflow errors + - [armhf] irqchip/armada-370-xp: Do not touch Performance Counter Overflow + on A375, A38x, A39x + - mac80211: upgrade passive scan to active scan on DFS channels after beacon + rx + - hugetlb: fix huge_pmd_unshare address update + - rtl818x: Prevent using not initialized queues + - ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control + - carl9170: tx: fix an incorrect use of list iterator + - [x86] gma500: fix an incorrect NULL check on list iterator + - [arm64] phy: qcom-qmp: fix struct clk leak on probe errors + - blk-iolatency: Fix inflight count imbalances and IO hangs on offline + - [arm64] phy: qcom-qmp: fix reset-controller leak on probe errors + - RDMA/rxe: Generate a completion for unsupported/invalid opcode + - md: bcache: check the return value of kzalloc() in + detached_dev_do_request() + - usb: usbip: fix a refcount leak in stub_probe() + - usb: usbip: add missing device lock on tweak configuration cmd + - USB: storage: karma: fix rio_karma_init return + - [armhf] usb: musb: Fix missing of_node_put() in omap2430_probe + - [arm64] usb: dwc3: pci: Fix pm_runtime_get_sync() error checking + - [arm64,armhf] soc: rockchip: Fix refcount leak in rockchip_grf_init + - [arm64,armhf] serial: meson: acquire port->lock in startup() + - [x86] serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485 + - firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle + - [armhf] bus: ti-sysc: Fix warnings for unbind for serial + - [s390x] crypto: fix scatterwalk_unmap() callers in AES-GCM + - [arm64,armhf] net: dsa: mv88e6xxx: Fix refcount leak in + mv88e6xxx_mdios_register + - jffs2: fix memory leak in jffs2_do_fill_super + - ubi: ubi_create_volume: Fix use-after-free when volume creation failed + - nfp: only report pause frame configuration for physical device + - net/mlx5e: Update netdev features after changing XDP state + - tcp: tcp_rtx_synack() can be called from process context + - afs: Fix infinite loop found by xfstest generic/676 + - tipc: check attribute length for bearer name + - [mips*] cpc: Fix refcount leak in mips_cpc_default_phys_base + - tracing: Fix sleeping function called from invalid context on RT kernel + - tracing: Avoid adding tracer option before update_tracer_options + - NFSv4: Don't hold the layoutget locks across multiple RPC calls + - xprtrdma: treat all calls not a bcall when bc_serv is NULL + - [mips*/octeon] ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe + - af_unix: Fix a data-race in unix_dgram_peer_wake_me(). + - [arm64] bpf, arm64: Clear prog->jited_len along prog->jited + - net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure + - SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer() + - net: mdio: unexport __init-annotated mdio_bus_init() + - net: xfrm: unexport __init-annotated xfrm4_protocol_init() + - net: ipv6: unexport __init-annotated seg6_hmac_init() + - net/mlx5: Rearm the FW tracer after each tracer event + - ip_gre: test csum_start instead of transport header + - [x86] tty: synclink_gt: Fix null-pointer-dereference in slgt_clean() + - [x86] drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop() + - [x86] drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop() + - [mips*] USB: host: isp116x: check return value after calling + platform_get_resource() + - USB: hcd-pci: Fully suspend across freeze/thaw cycle + - [arm*] usb: dwc2: gadget: don't reset gadget's driver->bus + - misc: rtsx: set NULL intfdata when probe fails + - extcon: Modify extcon device to be created after driver data is set + - [arm*] clocksource/drivers/sp804: Avoid error on multiple instances + - staging: rtl8712: fix uninit-value in r871xu_drv_init() + - [arm64] serial: msm_serial: disable interrupts in __msm_console_write() + - kernfs: Separate kernfs_pr_cont_buf and rename_lock. + - md: protect md_unregister_thread from reentrancy + - ceph: allow ceph.dir.rctime xattr to be updatable + - drm/radeon: fix a possible null pointer dereference + - nbd: call genl_unregister_family() first in nbd_cleanup() + - nbd: fix race between nbd_alloc_config() and module removal + - nbd: fix io hung while disconnecting device + - nodemask: Fix return values to be unsigned + - [amd64] vringh: Fix loop descriptors check in the indirect cases + - ALSA: hda/conexant - Fix loopback issue with CX20632 + - cifs: return errors during session setup during reconnects + - ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files + - mmc: block: Fix CQE recovery reset success + - ixgbe: fix bcast packets Rx on VF after promisc removal + - ixgbe: fix unexpected VLAN Rx in promisc mode on VF + - Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag + - [powerpc*] 32: Fix overread/overwrite of thread_struct via ptrace + (CVE-2022-32981) + - md/raid0: Ignore RAID0 layout if the second zone has only one device + - mtd: cfi_cmdset_0002: Move and rename + chip_check/chip_ready/chip_good_for_write + - mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N + - tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.248 + - [x86] cpu: Add Elkhart Lake to Intel family + - cpu/speculation: Add prototype for cpu_show_srbds() + - [x86] cpu: Add Jasper Lake to Intel family + - [x86] cpu: Add Lakefield, Alder Lake and Rocket Lake models to the to + Intel CPU family + - [x86] cpu: Add another Alder Lake CPU to the Intel family + - [x86] Mitigate Processor MMIO Stale Data vulnerabilities + (CVE-2022-21123, CVE-2022-21125, CVE-2022-21166): + + Documentation: Add documentation for Processor MMIO Stale Data + + x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug + + x86/speculation: Add a common function for MD_CLEAR mitigation update + + x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data + + x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations + + x86/speculation/mmio: Enable CPU Fill buffer clearing on idle + + x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data + + x86/speculation/srbds: Update SRBDS mitigation selection + + x86/speculation/mmio: Reuse SRBDS mitigation for SBDS + + KVM: x86/speculation: Disable Fill buffer clear within guests + + x86/speculation/mmio: Print SMT warning + https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.249 + - 9p: missing chunk of "fs/9p: Don't update file type when updating file + attributes" + - crypto: blake2s - generic C library implementation and selftest + - lib/crypto: blake2s: move hmac construction into wireguard + - lib/crypto: sha1: re-roll loops to reduce code size + - random: Backport from 5.19, fixing several weaknesses and + peformance issues, including: + + fdt: add support for rng-seed + + random: add GRND_INSECURE to return best-effort non-cryptographic bytes + + random: ignore GRND_RANDOM in getentropy(2) + + random: make /dev/random be almost like /dev/urandom + + random: use BLAKE2s instead of SHA1 in extraction + + random: avoid superfluous call to RDRAND in CRNG extraction + + random: continually use hwgenerator randomness + + random: use computational hash for entropy extraction + + random: use RDSEED instead of RDRAND in entropy extraction + + random: do not xor RDRAND when writing into /dev/random + + random: absorb fast pool into input pool after fast load + + random: use hash function for crng_slow_load() + + random: zero buffer after reading entropy from userspace + + random: defer fast pool mixing to worker + + random: do crng pre-init loading in worker rather than irq + + random: don't let 644 read-only sysctls be written to + + random: use SipHash as interrupt entropy accumulator + + random: reseed more often immediately after booting + + random: check for signal and try earlier when generating entropy + + random: treat bootloader trust toggle the same way as cpu trust toggle + + random: do not allow user to keep crng key around on stack + + random: check for signal_pending() outside of need_resched() check + + random: check for signals every PAGE_SIZE chunk of /dev/[u]random + + init: call time_init() before rand_initialize() + + [ppc64el,s390x] define get_cycles macro for arch-override + + timekeeping: Add raw clock fallback for random_get_entropy() + + [armel,armhf,mips*] use fallback for random_get_entropy() instead of + just c0 random + + [x86] tsc: Use fallback for random_get_entropy() instead of zero + + random: do not use batches when !crng_ready() + + random: do not pretend to handle premature next security model + + random: do not use input pool from hard IRQs + + random: avoid initializing twice in credit race + + random: wire up fops->splice_{read,write}_iter() + + random: credit cpu and bootloader seeds by default + - crypto: drbg - add FIPS 140-2 CTRNG for noise source + - crypto: drbg - always seeded with SP800-90B compliant noise source + - crypto: drbg - prepare for more fine-grained tracking of seeding state + - crypto: drbg - track whether DRBG was seeded with !rng_is_initialized() + - crypto: drbg - move dynamic ->reseed_threshold adjustments to + __drbg_seed() + - crypto: drbg - always try to free Jitter RNG instance + - crypto: drbg - make reseeding from get_random_bytes() synchronous + - ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo() + - [armhf] ASoC: es8328: Fix event generation for deemphasis control + - [x86] scsi: vmw_pvscsi: Expand vcpuHint to 16 bits + - scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology + - scsi: ipr: Fix missing/incorrect resource cleanup in error case + - scsi: pmcraid: Fix missing resource cleanup in error case + - virtio-mmio: fix missing put_device() when vm_cmdline_parent registration + failed + - ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg + - pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE + - i40e: Fix adding ADQ filter to TC0 + - i40e: Fix call trace in setup_tx_descriptors + - [arm64] ftrace: fix branch range checks + - [arm64,armhf] irqchip/gic-v3: Fix refcount leak in + gic_populate_ppi_partitions + - [x86] comedi: vmk80xx: fix expression for tx buffer size + - USB: serial: option: add support for Cinterion MV31 with new baseline + - USB: serial: io_ti: add Agilent E5805A support + - [arm*] usb: dwc2: Fix memory leak in dwc2_hcd_init + - serial: 8250: Store to lsr_save_flags after lsr read + - ext4: fix bug_on ext4_mb_use_inode_pa + - ext4: make variable "count" signed + - ext4: add reserved GDT blocks check + - virtio-pci: Remove wrong address verification in vp_del_vqs() + - net: openvswitch: fix misuse of the cached connection on tuple changes + - net: openvswitch: fix leak of nested actions + - [s390x] mm: use non-quiescing sske for KVM switch to keyed guest + - usb: gadget: u_ether: fix regression in setting fixed MAC address + (regression in 4.19.223) + - xprtrdma: fix incorrect header size calculations + - tcp: Improve source port randomisation (CVE-2022-1012, CVE-2022-32296): + + tcp: add some entropy in __inet_hash_connect() + + tcp: use different parts of the port_offset for index and offset + + tcp: add small random increments to the source port + + tcp: dynamically allocate the perturb table used by source ports + + tcp: increase source port perturb table to 2^16 + + tcp: drop the hash_32() part from the index calculation + + [ Salvatore Bonaccorso ] + * Bump ABI to 21 + * [rt] Update to 4.19.237-rt107 + * Refresh "powerpc: Fix -mcpu= options for SPE-only compiler" + * [rt] Refresh "buffer_head: Replace bh_uptodate_lock for -rt" + * [rt] Update to 4.19.240-rt108 + * [rt] Update to 4.19.245-rt109 + * [rt] Update to 4.19.246-rt110: + - genirq: Add lost hunk to irq_forced_thread_fn(). (regression in + 4.19.184-rt75) + + [ Ben Hutchings ] + * [rt] Drop "random: Make it work on rt", since the upstream version is now + RT-aware + * random: Enable RANDOM_TRUST_BOOTLOADER. This can be reverted using the + kernel parameter: random.trust_bootloader=off + * [armhf] Enable KERNEL_MODE_NEON (Closes: #922204) + * [armel,armhf] crypto: Enable optimised implementations (see #922204): + - Enable ARM_CRYPTO + - Enable CRYPTO_SHA1_ARM, CRYPTO_SHA256_ARM, CRYPTO_SHA512_ARM, + CRYPTO_AES_ARM as modules + - [armhf] Enable SHA1_ARM_NEON, CRYPTO_SHA1_ARM_CE, CRYPTO_SHA2_ARM_CE, + CRYPTO_AES_ARM_BS, CRYPTO_AES_ARM_CE, CRYPTO_GHASH_ARM_CE, + CRYPTO_CRCT10DIF_ARM_CE, CRYPTO_CRC32_ARM_CE, CRYPTO_CHACHA20_NEON + as modules + + [ Diederik de Haas ] + * net_sched: let qdisc_put() accept NULL pointer (Closes: #1013299) + + -- Ben Hutchings Wed, 29 Jun 2022 21:24:38 +0200 + linux (4.19.235-1) buster; urgency=medium * New upstream stable update: diff -Nru linux-4.19.235/debian/config/armhf/config linux-4.19.249/debian/config/armhf/config --- linux-4.19.235/debian/config/armhf/config 2022-03-17 17:54:22.000000000 +0000 +++ linux-4.19.249/debian/config/armhf/config 2022-06-30 02:15:02.000000000 +0000 @@ -29,6 +29,7 @@ #. Enable floating point unit CONFIG_VFP=y CONFIG_NEON=y +CONFIG_KERNEL_MODE_NEON=y ## ## file: arch/arm/Kconfig.debug @@ -37,6 +38,19 @@ # CONFIG_DEBUG_LL is not set ## +## file: arch/arm/crypto/Kconfig +## +CONFIG_CRYPTO_SHA1_ARM_NEON=m +CONFIG_CRYPTO_SHA1_ARM_CE=m +CONFIG_CRYPTO_SHA2_ARM_CE=m +CONFIG_CRYPTO_AES_ARM_BS=m +CONFIG_CRYPTO_AES_ARM_CE=m +CONFIG_CRYPTO_GHASH_ARM_CE=m +CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m +CONFIG_CRYPTO_CRC32_ARM_CE=m +CONFIG_CRYPTO_CHACHA20_NEON=m + +## ## file: arch/arm/mach-bcm/Kconfig ## CONFIG_ARCH_BCM=y diff -Nru linux-4.19.235/debian/config/config linux-4.19.249/debian/config/config --- linux-4.19.235/debian/config/config 2022-03-17 17:54:22.000000000 +0000 +++ linux-4.19.249/debian/config/config 2022-06-30 12:51:48.000000000 +0000 @@ -433,6 +433,7 @@ CONFIG_TELCLOCK=m CONFIG_DEVPORT=y CONFIG_RANDOM_TRUST_CPU=y +CONFIG_RANDOM_TRUST_BOOTLOADER=y ## ## file: drivers/char/hw_random/Kconfig diff -Nru linux-4.19.235/debian/config/defines linux-4.19.249/debian/config/defines --- linux-4.19.235/debian/config/defines 2022-03-17 19:48:24.000000000 +0000 +++ linux-4.19.249/debian/config/defines 2022-06-30 12:51:48.000000000 +0000 @@ -1,5 +1,5 @@ [abi] -abiname: 20 +abiname: 21 ignore-changes: __cpuhp_* bpf_analyzer diff -Nru linux-4.19.235/debian/config/kernelarch-arm/config linux-4.19.249/debian/config/kernelarch-arm/config --- linux-4.19.235/debian/config/kernelarch-arm/config 2022-03-17 17:54:22.000000000 +0000 +++ linux-4.19.249/debian/config/kernelarch-arm/config 2022-06-30 02:15:02.000000000 +0000 @@ -10,18 +10,21 @@ CONFIG_CRASH_DUMP=y ## -## file: arch/arm/crypto/Kconfig -## -CONFIG_CRYPTO_SHA1_ARM=m -CONFIG_CRYPTO_AES_ARM=m - -## ## file: arch/arm/Kconfig.debug ## CONFIG_DEBUG_LL=y CONFIG_EARLY_PRINTK=y ## +## file: arch/arm/crypto/Kconfig +## +CONFIG_ARM_CRYPTO=y +CONFIG_CRYPTO_SHA1_ARM=m +CONFIG_CRYPTO_SHA256_ARM=m +CONFIG_CRYPTO_SHA512_ARM=m +CONFIG_CRYPTO_AES_ARM=m + +## ## file: arch/arm/mm/Kconfig ## #. Support Thumb user binaries diff -Nru linux-4.19.235/debian/config.defines.dump linux-4.19.249/debian/config.defines.dump --- linux-4.19.235/debian/config.defines.dump 2022-03-17 19:48:39.000000000 +0000 +++ linux-4.19.249/debian/config.defines.dump 2022-06-30 12:52:02.000000000 +0000 @@ -8,7 +8,7 @@ (dp4 Vabiname p5 -V20 +V21 p6 sVignore-changes p7 @@ -2949,7 +2949,7 @@ (dp1579 Vsource p1580 -V4.19.235-1 +V4.19.249-2 p1581 sVupstream p1582 @@ -2961,6 +2961,6 @@ p1585 sVabiname p1586 -V4.19.0-20 +V4.19.0-21 p1587 ss. \ No newline at end of file diff -Nru linux-4.19.235/debian/control linux-4.19.249/debian/control --- linux-4.19.235/debian/control 2022-03-17 19:48:39.000000000 +0000 +++ linux-4.19.249/debian/control 2022-06-30 12:52:02.000000000 +0000 @@ -12,7 +12,7 @@ Vcs-Browser: https://salsa.debian.org/kernel-team/linux Vcs-Git: https://salsa.debian.org/kernel-team/linux.git -Package: linux-support-4.19.0-20 +Package: linux-support-4.19.0-21 Architecture: all Section: devel Depends: ${python3:Depends}, ${misc:Depends} @@ -156,7 +156,7 @@ appropriate version for the running kernel. Build-Profiles: -Package: linux-bootwrapper-4.19.0-20 +Package: linux-bootwrapper-4.19.0-21 Architecture: powerpc powerpcspe ppc64 Depends: ${shlibs:Depends}, ${misc:Depends} Description: Boot wrapper tools for Linux 4.19 on PowerPC @@ -180,26 +180,26 @@ Build-Profiles: Multi-Arch: foreign -Package: linux-headers-4.19.0-20-common +Package: linux-headers-4.19.0-21-common Architecture: all Depends: ${misc:Depends} -Description: Common header files for Linux 4.19.0-20 +Description: Common header files for Linux 4.19.0-21 This package provides the common kernel header files for Linux kernel - version 4.19.0-20, generally used for building out-of-tree kernel modules. + version 4.19.0-21, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the - linux-headers-4.19.0-20-(flavour) package, matching the flavour of the + linux-headers-4.19.0-21-(flavour) package, matching the flavour of the kernel you intend the build for. Build-Profiles: Multi-Arch: foreign -Package: linux-headers-4.19.0-20-common-rt +Package: linux-headers-4.19.0-21-common-rt Architecture: all Depends: ${misc:Depends} -Description: Common header files for Linux 4.19.0-20-rt +Description: Common header files for Linux 4.19.0-21-rt This package provides the common kernel header files for Linux kernel - version 4.19.0-20 with the PREEMPT_RT featureset, generally used for + version 4.19.0-21 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. To obtain a complete set of headers - you also need to install the linux-headers-4.19.0-20-(flavour) package, + you also need to install the linux-headers-4.19.0-21-(flavour) package, matching the flavour of the kernel you intend the build for. Build-Profiles: Multi-Arch: foreign @@ -215,18 +215,18 @@ libraries. Multi-Arch: same -Package: linux-headers-4.19.0-20-all +Package: linux-headers-4.19.0-21-all Architecture: alpha amd64 arm64 armel armhf hppa i386 ia64 m68k mips mips64 mips64el mips64r6 mips64r6el mipsel mipsr6 mipsr6el powerpc powerpcspe ppc64 ppc64el riscv64 s390x sh4 sparc64 -Depends: linux-headers-4.19.0-20-all-${kernel:Arch} (= ${binary:Version}), ${misc:Depends} +Depends: linux-headers-4.19.0-21-all-${kernel:Arch} (= ${binary:Version}), ${misc:Depends} Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: linux-headers-4.19.0-20-all-alpha +Package: linux-headers-4.19.0-21-all-alpha Architecture: alpha -Depends: ${misc:Depends}, linux-headers-4.19.0-20-alpha-generic (= ${binary:Version}), linux-headers-4.19.0-20-alpha-smp (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-alpha-generic (= ${binary:Version}), linux-headers-4.19.0-21-alpha-smp (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree @@ -246,7 +246,7 @@ Build-Profiles: Multi-Arch: same -Package: kernel-image-4.19.0-20-alpha-generic-di +Package: kernel-image-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard @@ -256,511 +256,511 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: nic-modules-4.19.0-20-alpha-generic-di +Package: nic-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, nic-shared-modules-4.19.0-20-alpha-generic-di, i2c-modules-4.19.0-20-alpha-generic-di, crc-modules-4.19.0-20-alpha-generic-di, zlib-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, nic-shared-modules-4.19.0-21-alpha-generic-di, i2c-modules-4.19.0-21-alpha-generic-di, crc-modules-4.19.0-21-alpha-generic-di, zlib-modules-4.19.0-21-alpha-generic-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: nic-wireless-modules-4.19.0-20-alpha-generic-di +Package: nic-wireless-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: nic-wireless-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, nic-shared-modules-4.19.0-20-alpha-generic-di, usb-modules-4.19.0-20-alpha-generic-di, pcmcia-modules-4.19.0-20-alpha-generic-di, crc-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, nic-shared-modules-4.19.0-21-alpha-generic-di, usb-modules-4.19.0-21-alpha-generic-di, pcmcia-modules-4.19.0-21-alpha-generic-di, crc-modules-4.19.0-21-alpha-generic-di Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-alpha-generic-di +Package: nic-shared-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: serial-modules-4.19.0-20-alpha-generic-di +Package: serial-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: serial-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, pcmcia-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, pcmcia-modules-4.19.0-21-alpha-generic-di Description: Serial drivers This package contains serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-alpha-generic-di +Package: usb-serial-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, usb-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, usb-modules-4.19.0-21-alpha-generic-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: ppp-modules-4.19.0-20-alpha-generic-di +Package: ppp-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, serial-modules-4.19.0-20-alpha-generic-di, zlib-modules-4.19.0-20-alpha-generic-di, crc-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, serial-modules-4.19.0-21-alpha-generic-di, zlib-modules-4.19.0-21-alpha-generic-di, crc-modules-4.19.0-21-alpha-generic-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: pata-modules-4.19.0-20-alpha-generic-di +Package: pata-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, ata-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, ata-modules-4.19.0-21-alpha-generic-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-alpha-generic-di +Package: cdrom-core-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, scsi-core-modules-4.19.0-20-alpha-generic-di, isofs-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, scsi-core-modules-4.19.0-21-alpha-generic-di, isofs-modules-4.19.0-21-alpha-generic-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-alpha-generic-di +Package: scsi-core-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: scsi-modules-4.19.0-20-alpha-generic-di +Package: scsi-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, scsi-core-modules-4.19.0-20-alpha-generic-di, cdrom-core-modules-4.19.0-20-alpha-generic-di, ata-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, scsi-core-modules-4.19.0-21-alpha-generic-di, cdrom-core-modules-4.19.0-21-alpha-generic-di, ata-modules-4.19.0-21-alpha-generic-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: scsi-nic-modules-4.19.0-20-alpha-generic-di +Package: scsi-nic-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: scsi-nic-modules -Depends: scsi-modules-4.19.0-20-alpha-generic-di, nic-modules-4.19.0-20-alpha-generic-di +Depends: scsi-modules-4.19.0-21-alpha-generic-di, nic-modules-4.19.0-21-alpha-generic-di Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: loop-modules-4.19.0-20-alpha-generic-di +Package: loop-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: btrfs-modules-4.19.0-20-alpha-generic-di +Package: btrfs-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, crc-modules-4.19.0-20-alpha-generic-di, zlib-modules-4.19.0-20-alpha-generic-di, compress-modules-4.19.0-20-alpha-generic-di, md-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, crc-modules-4.19.0-21-alpha-generic-di, zlib-modules-4.19.0-21-alpha-generic-di, compress-modules-4.19.0-21-alpha-generic-di, md-modules-4.19.0-21-alpha-generic-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: ext4-modules-4.19.0-20-alpha-generic-di +Package: ext4-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, crc-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, crc-modules-4.19.0-21-alpha-generic-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: isofs-modules-4.19.0-20-alpha-generic-di +Package: isofs-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: jfs-modules-4.19.0-20-alpha-generic-di +Package: jfs-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: xfs-modules-4.19.0-20-alpha-generic-di +Package: xfs-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, crc-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, crc-modules-4.19.0-21-alpha-generic-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: fat-modules-4.19.0-20-alpha-generic-di +Package: fat-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: fat-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: md-modules-4.19.0-20-alpha-generic-di +Package: md-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, crc-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, crc-modules-4.19.0-21-alpha-generic-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: multipath-modules-4.19.0-20-alpha-generic-di +Package: multipath-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, md-modules-4.19.0-20-alpha-generic-di, scsi-core-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, md-modules-4.19.0-21-alpha-generic-di, scsi-core-modules-4.19.0-21-alpha-generic-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: usb-modules-4.19.0-20-alpha-generic-di +Package: usb-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-alpha-generic-di +Package: usb-storage-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, scsi-core-modules-4.19.0-20-alpha-generic-di, usb-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, scsi-core-modules-4.19.0-21-alpha-generic-di, usb-modules-4.19.0-21-alpha-generic-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: fb-modules-4.19.0-20-alpha-generic-di +Package: fb-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: fb-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, i2c-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, i2c-modules-4.19.0-21-alpha-generic-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: input-modules-4.19.0-20-alpha-generic-di +Package: input-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, usb-modules-4.19.0-20-alpha-generic-di, i2c-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, usb-modules-4.19.0-21-alpha-generic-di, i2c-modules-4.19.0-21-alpha-generic-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: event-modules-4.19.0-20-alpha-generic-di +Package: event-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: mouse-modules-4.19.0-20-alpha-generic-di +Package: mouse-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: mouse-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, event-modules-4.19.0-20-alpha-generic-di, input-modules-4.19.0-20-alpha-generic-di, usb-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, event-modules-4.19.0-21-alpha-generic-di, input-modules-4.19.0-21-alpha-generic-di, usb-modules-4.19.0-21-alpha-generic-di Description: Mouse support This package contains mouse drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: nic-pcmcia-modules-4.19.0-20-alpha-generic-di +Package: nic-pcmcia-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: nic-pcmcia-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, nic-shared-modules-4.19.0-20-alpha-generic-di, nic-wireless-modules-4.19.0-20-alpha-generic-di, pcmcia-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, nic-shared-modules-4.19.0-21-alpha-generic-di, nic-wireless-modules-4.19.0-21-alpha-generic-di, pcmcia-modules-4.19.0-21-alpha-generic-di Description: Common PCMCIA NIC drivers This package contains common PCMCIA NIC drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: pcmcia-modules-4.19.0-20-alpha-generic-di +Package: pcmcia-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: pcmcia-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: Common PCMCIA drivers This package contains common PCMCIA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-alpha-generic-di +Package: nic-usb-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, nic-shared-modules-4.19.0-20-alpha-generic-di, nic-wireless-modules-4.19.0-20-alpha-generic-di, usb-modules-4.19.0-20-alpha-generic-di, crc-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, nic-shared-modules-4.19.0-21-alpha-generic-di, nic-wireless-modules-4.19.0-21-alpha-generic-di, usb-modules-4.19.0-21-alpha-generic-di, crc-modules-4.19.0-21-alpha-generic-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: sata-modules-4.19.0-20-alpha-generic-di +Package: sata-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, scsi-core-modules-4.19.0-20-alpha-generic-di, ata-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, scsi-core-modules-4.19.0-21-alpha-generic-di, ata-modules-4.19.0-21-alpha-generic-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: i2c-modules-4.19.0-20-alpha-generic-di +Package: i2c-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: i2c-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: i2c support modules This package contains basic i2c support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: crc-modules-4.19.0-20-alpha-generic-di +Package: crc-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: crypto-modules-4.19.0-20-alpha-generic-di +Package: crypto-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-alpha-generic-di +Package: crypto-dm-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, md-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, md-modules-4.19.0-21-alpha-generic-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: ata-modules-4.19.0-20-alpha-generic-di +Package: ata-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, scsi-core-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, scsi-core-modules-4.19.0-21-alpha-generic-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: nbd-modules-4.19.0-20-alpha-generic-di +Package: nbd-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: squashfs-modules-4.19.0-20-alpha-generic-di +Package: squashfs-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di, compress-modules-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di, compress-modules-4.19.0-21-alpha-generic-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: zlib-modules-4.19.0-20-alpha-generic-di +Package: zlib-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: compress-modules-4.19.0-20-alpha-generic-di +Package: compress-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: fuse-modules-4.19.0-20-alpha-generic-di +Package: fuse-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: srm-modules-4.19.0-20-alpha-generic-di +Package: srm-modules-4.19.0-21-alpha-generic-di Architecture: alpha Section: debian-installer Priority: standard Provides: srm-modules -Depends: kernel-image-4.19.0-20-alpha-generic-di +Depends: kernel-image-4.19.0-21-alpha-generic-di Description: SRM modules This package contains the srm_env module which provides access to the SRM environment. Build-Profiles: -Kernel-Version: 4.19.0-20-alpha-generic +Kernel-Version: 4.19.0-21-alpha-generic Package-Type: udeb -Package: linux-image-4.19.0-20-alpha-generic +Package: linux-image-4.19.0-21-alpha-generic Architecture: alpha -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [alpha] | linux-initramfs-tool [alpha] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [alpha] | linux-initramfs-tool [alpha] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [alpha] Suggests: linux-doc-4.19, debian-kernel-handbook, aboot [alpha], fdutils [alpha] Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -769,31 +769,31 @@ extended kernel start address (Wildfire, Titan, Marvel). Build-Profiles: -Package: linux-headers-4.19.0-20-alpha-generic +Package: linux-headers-4.19.0-21-alpha-generic Architecture: alpha -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-alpha-generic +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-alpha-generic This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-alpha-generic, generally used for building + Linux kernel 4.19.0-21-alpha-generic, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-alpha-generic, and can be used for + /usr/src/linux-headers-4.19.0-21-alpha-generic, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-alpha-generic package. + linux-image-4.19.0-21-alpha-generic package. Build-Profiles: -Package: linux-image-4.19.0-20-alpha-generic-dbg +Package: linux-image-4.19.0-21-alpha-generic-dbg Architecture: alpha Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-alpha-generic +Description: Debug symbols for linux-image-4.19.0-21-alpha-generic This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-alpha-generic. + modules in linux-image-4.19.0-21-alpha-generic. Build-Profiles: -Package: linux-image-4.19.0-20-alpha-smp +Package: linux-image-4.19.0-21-alpha-smp Architecture: alpha -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [alpha] | linux-initramfs-tool [alpha] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [alpha] | linux-initramfs-tool [alpha] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [alpha] Suggests: linux-doc-4.19, debian-kernel-handbook, aboot [alpha], fdutils [alpha] Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -802,38 +802,38 @@ extended kernel start address (Wildfire, Titan, Marvel). Build-Profiles: -Package: linux-headers-4.19.0-20-alpha-smp +Package: linux-headers-4.19.0-21-alpha-smp Architecture: alpha -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-alpha-smp +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-alpha-smp This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-alpha-smp, generally used for building out-of-tree + Linux kernel 4.19.0-21-alpha-smp, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-alpha-smp, and can be used for building + /usr/src/linux-headers-4.19.0-21-alpha-smp, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-alpha-smp package. + linux-image-4.19.0-21-alpha-smp package. Build-Profiles: -Package: linux-image-4.19.0-20-alpha-smp-dbg +Package: linux-image-4.19.0-21-alpha-smp-dbg Architecture: alpha Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-alpha-smp +Description: Debug symbols for linux-image-4.19.0-21-alpha-smp This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-alpha-smp. + modules in linux-image-4.19.0-21-alpha-smp. Build-Profiles: -Package: linux-headers-4.19.0-20-all-amd64 +Package: linux-headers-4.19.0-21-all-amd64 Architecture: amd64 -Depends: ${misc:Depends}, linux-headers-4.19.0-20-amd64 (= ${binary:Version}), linux-headers-4.19.0-20-cloud-amd64 (= ${binary:Version}), linux-headers-4.19.0-20-rt-amd64 (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-amd64 (= ${binary:Version}), linux-headers-4.19.0-21-cloud-amd64 (= ${binary:Version}), linux-headers-4.19.0-21-rt-amd64 (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-amd64-di +Package: kernel-image-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard @@ -843,614 +843,614 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: nic-modules-4.19.0-20-amd64-di +Package: nic-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-amd64-di, nic-shared-modules-4.19.0-20-amd64-di, i2c-modules-4.19.0-20-amd64-di, crc-modules-4.19.0-20-amd64-di, mtd-core-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, nic-shared-modules-4.19.0-21-amd64-di, i2c-modules-4.19.0-21-amd64-di, crc-modules-4.19.0-21-amd64-di, mtd-core-modules-4.19.0-21-amd64-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: nic-wireless-modules-4.19.0-20-amd64-di +Package: nic-wireless-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: nic-wireless-modules -Depends: kernel-image-4.19.0-20-amd64-di, nic-shared-modules-4.19.0-20-amd64-di, usb-modules-4.19.0-20-amd64-di, mmc-core-modules-4.19.0-20-amd64-di, pcmcia-modules-4.19.0-20-amd64-di, crc-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, nic-shared-modules-4.19.0-21-amd64-di, usb-modules-4.19.0-21-amd64-di, mmc-core-modules-4.19.0-21-amd64-di, pcmcia-modules-4.19.0-21-amd64-di, crc-modules-4.19.0-21-amd64-di Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-amd64-di +Package: nic-shared-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: serial-modules-4.19.0-20-amd64-di +Package: serial-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: serial-modules -Depends: kernel-image-4.19.0-20-amd64-di, pcmcia-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, pcmcia-modules-4.19.0-21-amd64-di Description: Serial drivers This package contains serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-amd64-di +Package: usb-serial-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-amd64-di, usb-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, usb-modules-4.19.0-21-amd64-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: ppp-modules-4.19.0-20-amd64-di +Package: ppp-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-amd64-di, serial-modules-4.19.0-20-amd64-di, crc-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, serial-modules-4.19.0-21-amd64-di, crc-modules-4.19.0-21-amd64-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: pata-modules-4.19.0-20-amd64-di +Package: pata-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-amd64-di, ata-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, ata-modules-4.19.0-21-amd64-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-amd64-di +Package: cdrom-core-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-amd64-di, scsi-core-modules-4.19.0-20-amd64-di, isofs-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, scsi-core-modules-4.19.0-21-amd64-di, isofs-modules-4.19.0-21-amd64-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: firewire-core-modules-4.19.0-20-amd64-di +Package: firewire-core-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: firewire-core-modules -Depends: kernel-image-4.19.0-20-amd64-di, scsi-core-modules-4.19.0-20-amd64-di, crc-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, scsi-core-modules-4.19.0-21-amd64-di, crc-modules-4.19.0-21-amd64-di Description: Core FireWire drivers This package contains core FireWire drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-amd64-di +Package: scsi-core-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: scsi-modules-4.19.0-20-amd64-di +Package: scsi-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-amd64-di, scsi-core-modules-4.19.0-20-amd64-di, cdrom-core-modules-4.19.0-20-amd64-di, ata-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, scsi-core-modules-4.19.0-21-amd64-di, cdrom-core-modules-4.19.0-21-amd64-di, ata-modules-4.19.0-21-amd64-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: scsi-nic-modules-4.19.0-20-amd64-di +Package: scsi-nic-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: scsi-nic-modules -Depends: scsi-modules-4.19.0-20-amd64-di, nic-modules-4.19.0-20-amd64-di +Depends: scsi-modules-4.19.0-21-amd64-di, nic-modules-4.19.0-21-amd64-di Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: loop-modules-4.19.0-20-amd64-di +Package: loop-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: btrfs-modules-4.19.0-20-amd64-di +Package: btrfs-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-amd64-di, crc-modules-4.19.0-20-amd64-di, compress-modules-4.19.0-20-amd64-di, md-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, crc-modules-4.19.0-21-amd64-di, compress-modules-4.19.0-21-amd64-di, md-modules-4.19.0-21-amd64-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: ext4-modules-4.19.0-20-amd64-di +Package: ext4-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-amd64-di, crc-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, crc-modules-4.19.0-21-amd64-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: isofs-modules-4.19.0-20-amd64-di +Package: isofs-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: jfs-modules-4.19.0-20-amd64-di +Package: jfs-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: xfs-modules-4.19.0-20-amd64-di +Package: xfs-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-amd64-di, crc-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, crc-modules-4.19.0-21-amd64-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: fat-modules-4.19.0-20-amd64-di +Package: fat-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: fat-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: md-modules-4.19.0-20-amd64-di +Package: md-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-amd64-di, crc-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, crc-modules-4.19.0-21-amd64-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: multipath-modules-4.19.0-20-amd64-di +Package: multipath-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-amd64-di, md-modules-4.19.0-20-amd64-di, scsi-core-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, md-modules-4.19.0-21-amd64-di, scsi-core-modules-4.19.0-21-amd64-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: usb-modules-4.19.0-20-amd64-di +Package: usb-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-amd64-di +Package: usb-storage-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-amd64-di, scsi-core-modules-4.19.0-20-amd64-di, usb-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, scsi-core-modules-4.19.0-21-amd64-di, usb-modules-4.19.0-21-amd64-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: pcmcia-storage-modules-4.19.0-20-amd64-di +Package: pcmcia-storage-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: pcmcia-storage-modules -Depends: kernel-image-4.19.0-20-amd64-di, cdrom-core-modules-4.19.0-20-amd64-di, pcmcia-modules-4.19.0-20-amd64-di, ata-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, cdrom-core-modules-4.19.0-21-amd64-di, pcmcia-modules-4.19.0-21-amd64-di, ata-modules-4.19.0-21-amd64-di Description: PCMCIA storage drivers This package contains PCMCIA storage drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: fb-modules-4.19.0-20-amd64-di +Package: fb-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: fb-modules -Depends: kernel-image-4.19.0-20-amd64-di, i2c-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, i2c-modules-4.19.0-21-amd64-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: input-modules-4.19.0-20-amd64-di +Package: input-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-amd64-di, usb-modules-4.19.0-20-amd64-di, i2c-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, usb-modules-4.19.0-21-amd64-di, i2c-modules-4.19.0-21-amd64-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: event-modules-4.19.0-20-amd64-di +Package: event-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: mouse-modules-4.19.0-20-amd64-di +Package: mouse-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: mouse-modules -Depends: kernel-image-4.19.0-20-amd64-di, event-modules-4.19.0-20-amd64-di, input-modules-4.19.0-20-amd64-di, usb-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, event-modules-4.19.0-21-amd64-di, input-modules-4.19.0-21-amd64-di, usb-modules-4.19.0-21-amd64-di Description: Mouse support This package contains mouse drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: nic-pcmcia-modules-4.19.0-20-amd64-di +Package: nic-pcmcia-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: nic-pcmcia-modules -Depends: kernel-image-4.19.0-20-amd64-di, nic-shared-modules-4.19.0-20-amd64-di, nic-wireless-modules-4.19.0-20-amd64-di, pcmcia-modules-4.19.0-20-amd64-di, mmc-core-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, nic-shared-modules-4.19.0-21-amd64-di, nic-wireless-modules-4.19.0-21-amd64-di, pcmcia-modules-4.19.0-21-amd64-di, mmc-core-modules-4.19.0-21-amd64-di Description: Common PCMCIA NIC drivers This package contains common PCMCIA NIC drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: pcmcia-modules-4.19.0-20-amd64-di +Package: pcmcia-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: pcmcia-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: Common PCMCIA drivers This package contains common PCMCIA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-amd64-di +Package: nic-usb-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-amd64-di, nic-shared-modules-4.19.0-20-amd64-di, nic-wireless-modules-4.19.0-20-amd64-di, usb-modules-4.19.0-20-amd64-di, crc-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, nic-shared-modules-4.19.0-21-amd64-di, nic-wireless-modules-4.19.0-21-amd64-di, usb-modules-4.19.0-21-amd64-di, crc-modules-4.19.0-21-amd64-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: sata-modules-4.19.0-20-amd64-di +Package: sata-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-amd64-di, scsi-core-modules-4.19.0-20-amd64-di, ata-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, scsi-core-modules-4.19.0-21-amd64-di, ata-modules-4.19.0-21-amd64-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: acpi-modules-4.19.0-20-amd64-di +Package: acpi-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: acpi-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: ACPI support modules This package contains kernel modules for ACPI. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: i2c-modules-4.19.0-20-amd64-di +Package: i2c-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: i2c-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: i2c support modules This package contains basic i2c support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: crc-modules-4.19.0-20-amd64-di +Package: crc-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: crypto-modules-4.19.0-20-amd64-di +Package: crypto-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-amd64-di +Package: crypto-dm-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-amd64-di, md-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, md-modules-4.19.0-21-amd64-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: efi-modules-4.19.0-20-amd64-di +Package: efi-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: efi-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: EFI modules This package contains EFI modules. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: ata-modules-4.19.0-20-amd64-di +Package: ata-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-amd64-di, scsi-core-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, scsi-core-modules-4.19.0-21-amd64-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: mmc-core-modules-4.19.0-20-amd64-di +Package: mmc-core-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: mmc-core-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: MMC/SD/SDIO core modules This package contains core modules for MMC/SD/SDIO support. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: mmc-modules-4.19.0-20-amd64-di +Package: mmc-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: mmc-modules -Depends: kernel-image-4.19.0-20-amd64-di, mmc-core-modules-4.19.0-20-amd64-di, usb-modules-4.19.0-20-amd64-di, crc-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, mmc-core-modules-4.19.0-21-amd64-di, usb-modules-4.19.0-21-amd64-di, crc-modules-4.19.0-21-amd64-di Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: nbd-modules-4.19.0-20-amd64-di +Package: nbd-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: squashfs-modules-4.19.0-20-amd64-di +Package: squashfs-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-amd64-di, compress-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, compress-modules-4.19.0-21-amd64-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: speakup-modules-4.19.0-20-amd64-di +Package: speakup-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: speakup-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: speakup modules This package contains speakup modules. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: uinput-modules-4.19.0-20-amd64-di +Package: uinput-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: uinput-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: uinput support This package contains the uinput module. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: sound-modules-4.19.0-20-amd64-di +Package: sound-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: sound-modules -Depends: kernel-image-4.19.0-20-amd64-di, i2c-modules-4.19.0-20-amd64-di, usb-modules-4.19.0-20-amd64-di, pcmcia-modules-4.19.0-20-amd64-di, firewire-core-modules-4.19.0-20-amd64-di, crc-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, i2c-modules-4.19.0-21-amd64-di, usb-modules-4.19.0-21-amd64-di, pcmcia-modules-4.19.0-21-amd64-di, firewire-core-modules-4.19.0-21-amd64-di, crc-modules-4.19.0-21-amd64-di Description: sound support This package contains sound modules. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: compress-modules-4.19.0-20-amd64-di +Package: compress-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: udf-modules-4.19.0-20-amd64-di +Package: udf-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-amd64-di, crc-modules-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di, crc-modules-4.19.0-21-amd64-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: fuse-modules-4.19.0-20-amd64-di +Package: fuse-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb -Package: mtd-core-modules-4.19.0-20-amd64-di +Package: mtd-core-modules-4.19.0-21-amd64-di Architecture: amd64 Section: debian-installer Priority: optional Provides: mtd-core-modules -Depends: kernel-image-4.19.0-20-amd64-di +Depends: kernel-image-4.19.0-21-amd64-di Description: MTD core This package contains the MTD core. Build-Profiles: -Kernel-Version: 4.19.0-20-amd64 +Kernel-Version: 4.19.0-21-amd64 Package-Type: udeb Package: linux-image-amd64-signed-template @@ -1461,84 +1461,84 @@ service. Build-Profiles: -Package: linux-image-4.19.0-20-amd64-unsigned +Package: linux-image-4.19.0-21-amd64-unsigned Architecture: amd64 Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [amd64] | linux-initramfs-tool [amd64] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [amd64] Suggests: linux-doc-4.19, debian-kernel-handbook, grub-pc [amd64] | grub-efi-amd64 [amd64] | extlinux [amd64] -Replaces: linux-image-4.19.0-20-amd64 +Replaces: linux-image-4.19.0-21-amd64 Breaks: xserver-xorg-input-vmmouse (<< 1:13.0.99) [amd64], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-4.19.0-20-amd64 +Conflicts: linux-image-4.19.0-21-amd64 Description: Linux 4.19 for 64-bit PCs The Linux kernel 4.19 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Build-Profiles: -Package: linux-headers-4.19.0-20-amd64 +Package: linux-headers-4.19.0-21-amd64 Architecture: amd64 -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-x86 -Description: Header files for Linux 4.19.0-20-amd64 +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-x86 +Description: Header files for Linux 4.19.0-21-amd64 This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-amd64, generally used for building out-of-tree + Linux kernel 4.19.0-21-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-amd64, and can be used for building + /usr/src/linux-headers-4.19.0-21-amd64, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-amd64 package. + linux-image-4.19.0-21-amd64 package. Build-Profiles: -Package: linux-image-4.19.0-20-amd64-dbg +Package: linux-image-4.19.0-21-amd64-dbg Architecture: amd64 Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-amd64 +Description: Debug symbols for linux-image-4.19.0-21-amd64 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-amd64. + modules in linux-image-4.19.0-21-amd64. Build-Profiles: -Package: linux-image-4.19.0-20-cloud-amd64-unsigned +Package: linux-image-4.19.0-21-cloud-amd64-unsigned Architecture: amd64 Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [amd64] | linux-initramfs-tool [amd64] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [amd64] Suggests: linux-doc-4.19, debian-kernel-handbook, grub-pc [amd64] | grub-efi-amd64 [amd64] | extlinux [amd64] -Replaces: linux-image-4.19.0-20-cloud-amd64 +Replaces: linux-image-4.19.0-21-cloud-amd64 Breaks: xserver-xorg-input-vmmouse (<< 1:13.0.99) [amd64], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-4.19.0-20-cloud-amd64 +Conflicts: linux-image-4.19.0-21-cloud-amd64 Description: Linux 4.19 for x86-64 cloud The Linux kernel 4.19 and modules for use on Amazon EC2, Google Compute Engine and Microsoft Azure cloud platforms. Build-Profiles: -Package: linux-headers-4.19.0-20-cloud-amd64 +Package: linux-headers-4.19.0-21-cloud-amd64 Architecture: amd64 -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-x86 -Description: Header files for Linux 4.19.0-20-cloud-amd64 +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-x86 +Description: Header files for Linux 4.19.0-21-cloud-amd64 This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-cloud-amd64, generally used for building + Linux kernel 4.19.0-21-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-cloud-amd64, and can be used for building + /usr/src/linux-headers-4.19.0-21-cloud-amd64, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-cloud-amd64 package. + linux-image-4.19.0-21-cloud-amd64 package. Build-Profiles: -Package: linux-image-4.19.0-20-cloud-amd64-dbg +Package: linux-image-4.19.0-21-cloud-amd64-dbg Architecture: amd64 Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-cloud-amd64 +Description: Debug symbols for linux-image-4.19.0-21-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-cloud-amd64. + modules in linux-image-4.19.0-21-cloud-amd64. Build-Profiles: -Package: linux-image-4.19.0-20-rt-amd64-unsigned +Package: linux-image-4.19.0-21-rt-amd64-unsigned Architecture: amd64 Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [amd64] | linux-initramfs-tool [amd64] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [amd64] Suggests: linux-doc-4.19, debian-kernel-handbook, grub-pc [amd64] | grub-efi-amd64 [amd64] | extlinux [amd64] -Replaces: linux-image-4.19.0-20-rt-amd64 +Replaces: linux-image-4.19.0-21-rt-amd64 Breaks: xserver-xorg-input-vmmouse (<< 1:13.0.99) [amd64], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-4.19.0-20-rt-amd64 +Conflicts: linux-image-4.19.0-21-rt-amd64 Description: Linux 4.19 for 64-bit PCs, PREEMPT_RT The Linux kernel 4.19 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. @@ -1546,38 +1546,38 @@ This kernel includes the PREEMPT_RT realtime patch set. Build-Profiles: -Package: linux-headers-4.19.0-20-rt-amd64 +Package: linux-headers-4.19.0-21-rt-amd64 Architecture: amd64 -Depends: linux-headers-4.19.0-20-common-rt (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-x86 -Description: Header files for Linux 4.19.0-20-rt-amd64 +Depends: linux-headers-4.19.0-21-common-rt (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-x86 +Description: Header files for Linux 4.19.0-21-rt-amd64 This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-rt-amd64, generally used for building out-of-tree + Linux kernel 4.19.0-21-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-rt-amd64, and can be used for building + /usr/src/linux-headers-4.19.0-21-rt-amd64, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-rt-amd64 package. + linux-image-4.19.0-21-rt-amd64 package. Build-Profiles: -Package: linux-image-4.19.0-20-rt-amd64-dbg +Package: linux-image-4.19.0-21-rt-amd64-dbg Architecture: amd64 Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-rt-amd64 +Description: Debug symbols for linux-image-4.19.0-21-rt-amd64 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-rt-amd64. + modules in linux-image-4.19.0-21-rt-amd64. Build-Profiles: -Package: linux-headers-4.19.0-20-all-arm64 +Package: linux-headers-4.19.0-21-all-arm64 Architecture: arm64 -Depends: ${misc:Depends}, linux-headers-4.19.0-20-arm64 (= ${binary:Version}), linux-headers-4.19.0-20-rt-arm64 (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-arm64 (= ${binary:Version}), linux-headers-4.19.0-21-rt-arm64 (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-arm64-di +Package: kernel-image-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard @@ -1587,494 +1587,494 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: nic-modules-4.19.0-20-arm64-di +Package: nic-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-arm64-di, nic-shared-modules-4.19.0-20-arm64-di, i2c-modules-4.19.0-20-arm64-di, crc-modules-4.19.0-20-arm64-di, mtd-core-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, nic-shared-modules-4.19.0-21-arm64-di, i2c-modules-4.19.0-21-arm64-di, crc-modules-4.19.0-21-arm64-di, mtd-core-modules-4.19.0-21-arm64-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: nic-wireless-modules-4.19.0-20-arm64-di +Package: nic-wireless-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: nic-wireless-modules -Depends: kernel-image-4.19.0-20-arm64-di, nic-shared-modules-4.19.0-20-arm64-di, usb-modules-4.19.0-20-arm64-di, crc-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, nic-shared-modules-4.19.0-21-arm64-di, usb-modules-4.19.0-21-arm64-di, crc-modules-4.19.0-21-arm64-di Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-arm64-di +Package: nic-shared-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-arm64-di +Package: usb-serial-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-arm64-di, usb-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, usb-modules-4.19.0-21-arm64-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: ppp-modules-4.19.0-20-arm64-di +Package: ppp-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-arm64-di, crc-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, crc-modules-4.19.0-21-arm64-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-arm64-di +Package: cdrom-core-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-arm64-di, scsi-core-modules-4.19.0-20-arm64-di, isofs-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, scsi-core-modules-4.19.0-21-arm64-di, isofs-modules-4.19.0-21-arm64-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-arm64-di +Package: scsi-core-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: scsi-modules-4.19.0-20-arm64-di +Package: scsi-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-arm64-di, scsi-core-modules-4.19.0-20-arm64-di, cdrom-core-modules-4.19.0-20-arm64-di, ata-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, scsi-core-modules-4.19.0-21-arm64-di, cdrom-core-modules-4.19.0-21-arm64-di, ata-modules-4.19.0-21-arm64-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: scsi-nic-modules-4.19.0-20-arm64-di +Package: scsi-nic-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: scsi-nic-modules -Depends: scsi-modules-4.19.0-20-arm64-di, nic-modules-4.19.0-20-arm64-di +Depends: scsi-modules-4.19.0-21-arm64-di, nic-modules-4.19.0-21-arm64-di Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: loop-modules-4.19.0-20-arm64-di +Package: loop-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: btrfs-modules-4.19.0-20-arm64-di +Package: btrfs-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-arm64-di, crc-modules-4.19.0-20-arm64-di, compress-modules-4.19.0-20-arm64-di, md-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, crc-modules-4.19.0-21-arm64-di, compress-modules-4.19.0-21-arm64-di, md-modules-4.19.0-21-arm64-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: ext4-modules-4.19.0-20-arm64-di +Package: ext4-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-arm64-di, crc-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, crc-modules-4.19.0-21-arm64-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: isofs-modules-4.19.0-20-arm64-di +Package: isofs-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: jfs-modules-4.19.0-20-arm64-di +Package: jfs-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: xfs-modules-4.19.0-20-arm64-di +Package: xfs-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-arm64-di, crc-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, crc-modules-4.19.0-21-arm64-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: fat-modules-4.19.0-20-arm64-di +Package: fat-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: fat-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: md-modules-4.19.0-20-arm64-di +Package: md-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-arm64-di, crc-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, crc-modules-4.19.0-21-arm64-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: multipath-modules-4.19.0-20-arm64-di +Package: multipath-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-arm64-di, md-modules-4.19.0-20-arm64-di, scsi-core-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, md-modules-4.19.0-21-arm64-di, scsi-core-modules-4.19.0-21-arm64-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: usb-modules-4.19.0-20-arm64-di +Package: usb-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-arm64-di +Package: usb-storage-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-arm64-di, scsi-core-modules-4.19.0-20-arm64-di, usb-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, scsi-core-modules-4.19.0-21-arm64-di, usb-modules-4.19.0-21-arm64-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: fb-modules-4.19.0-20-arm64-di +Package: fb-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: fb-modules -Depends: kernel-image-4.19.0-20-arm64-di, i2c-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, i2c-modules-4.19.0-21-arm64-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: input-modules-4.19.0-20-arm64-di +Package: input-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-arm64-di, usb-modules-4.19.0-20-arm64-di, i2c-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, usb-modules-4.19.0-21-arm64-di, i2c-modules-4.19.0-21-arm64-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: event-modules-4.19.0-20-arm64-di +Package: event-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-arm64-di +Package: nic-usb-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-arm64-di, nic-shared-modules-4.19.0-20-arm64-di, nic-wireless-modules-4.19.0-20-arm64-di, usb-modules-4.19.0-20-arm64-di, crc-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, nic-shared-modules-4.19.0-21-arm64-di, nic-wireless-modules-4.19.0-21-arm64-di, usb-modules-4.19.0-21-arm64-di, crc-modules-4.19.0-21-arm64-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: sata-modules-4.19.0-20-arm64-di +Package: sata-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-arm64-di, scsi-core-modules-4.19.0-20-arm64-di, ata-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, scsi-core-modules-4.19.0-21-arm64-di, ata-modules-4.19.0-21-arm64-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: i2c-modules-4.19.0-20-arm64-di +Package: i2c-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: i2c-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: i2c support modules This package contains basic i2c support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: crc-modules-4.19.0-20-arm64-di +Package: crc-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: crypto-modules-4.19.0-20-arm64-di +Package: crypto-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-arm64-di +Package: crypto-dm-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-arm64-di, md-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, md-modules-4.19.0-21-arm64-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: efi-modules-4.19.0-20-arm64-di +Package: efi-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: efi-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: EFI modules This package contains EFI modules. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: ata-modules-4.19.0-20-arm64-di +Package: ata-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-arm64-di, scsi-core-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, scsi-core-modules-4.19.0-21-arm64-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: mmc-modules-4.19.0-20-arm64-di +Package: mmc-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: mmc-modules -Depends: kernel-image-4.19.0-20-arm64-di, usb-modules-4.19.0-20-arm64-di, crc-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, usb-modules-4.19.0-21-arm64-di, crc-modules-4.19.0-21-arm64-di Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: nbd-modules-4.19.0-20-arm64-di +Package: nbd-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: squashfs-modules-4.19.0-20-arm64-di +Package: squashfs-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-arm64-di, compress-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, compress-modules-4.19.0-21-arm64-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: uinput-modules-4.19.0-20-arm64-di +Package: uinput-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: uinput-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: uinput support This package contains the uinput module. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: compress-modules-4.19.0-20-arm64-di +Package: compress-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: leds-modules-4.19.0-20-arm64-di +Package: leds-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: leds-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: LED modules This package contains LED modules. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: udf-modules-4.19.0-20-arm64-di +Package: udf-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-arm64-di, crc-modules-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di, crc-modules-4.19.0-21-arm64-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: fuse-modules-4.19.0-20-arm64-di +Package: fuse-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb -Package: mtd-core-modules-4.19.0-20-arm64-di +Package: mtd-core-modules-4.19.0-21-arm64-di Architecture: arm64 Section: debian-installer Priority: optional Provides: mtd-core-modules -Depends: kernel-image-4.19.0-20-arm64-di +Depends: kernel-image-4.19.0-21-arm64-di Description: MTD core This package contains the MTD core. Build-Profiles: -Kernel-Version: 4.19.0-20-arm64 +Kernel-Version: 4.19.0-21-arm64 Package-Type: udeb Package: linux-image-arm64-signed-template @@ -2085,86 +2085,86 @@ service. Build-Profiles: -Package: linux-image-4.19.0-20-arm64-unsigned +Package: linux-image-4.19.0-21-arm64-unsigned Architecture: arm64 Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [arm64] | linux-initramfs-tool [arm64] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [arm64] Suggests: linux-doc-4.19, debian-kernel-handbook -Replaces: linux-image-4.19.0-20-arm64 +Replaces: linux-image-4.19.0-21-arm64 Breaks: libmozjs185-1.0 [arm64], libmozjs-24-0 (<< 24.2.0-5.1~) [arm64], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-4.19.0-20-arm64 +Conflicts: linux-image-4.19.0-21-arm64 Description: Linux 4.19 for 64-bit ARMv8 machines The Linux kernel 4.19 and modules for use on 64-bit ARMv8 machines. Build-Profiles: -Package: linux-headers-4.19.0-20-arm64 +Package: linux-headers-4.19.0-21-arm64 Architecture: arm64 -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-arm64 +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-arm64 This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-arm64, generally used for building out-of-tree + Linux kernel 4.19.0-21-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-arm64, and can be used for building + /usr/src/linux-headers-4.19.0-21-arm64, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-arm64 package. + linux-image-4.19.0-21-arm64 package. Build-Profiles: -Package: linux-image-4.19.0-20-arm64-dbg +Package: linux-image-4.19.0-21-arm64-dbg Architecture: arm64 Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-arm64 +Description: Debug symbols for linux-image-4.19.0-21-arm64 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-arm64. + modules in linux-image-4.19.0-21-arm64. Build-Profiles: -Package: linux-image-4.19.0-20-rt-arm64-unsigned +Package: linux-image-4.19.0-21-rt-arm64-unsigned Architecture: arm64 Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [arm64] | linux-initramfs-tool [arm64] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [arm64] Suggests: linux-doc-4.19, debian-kernel-handbook -Replaces: linux-image-4.19.0-20-rt-arm64 +Replaces: linux-image-4.19.0-21-rt-arm64 Breaks: libmozjs185-1.0 [arm64], libmozjs-24-0 (<< 24.2.0-5.1~) [arm64], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-4.19.0-20-rt-arm64 +Conflicts: linux-image-4.19.0-21-rt-arm64 Description: Linux 4.19 for 64-bit ARMv8 machines, PREEMPT_RT The Linux kernel 4.19 and modules for use on 64-bit ARMv8 machines. . This kernel includes the PREEMPT_RT realtime patch set. Build-Profiles: -Package: linux-headers-4.19.0-20-rt-arm64 +Package: linux-headers-4.19.0-21-rt-arm64 Architecture: arm64 -Depends: linux-headers-4.19.0-20-common-rt (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-rt-arm64 +Depends: linux-headers-4.19.0-21-common-rt (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-rt-arm64 This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-rt-arm64, generally used for building out-of-tree + Linux kernel 4.19.0-21-rt-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-rt-arm64, and can be used for building + /usr/src/linux-headers-4.19.0-21-rt-arm64, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-rt-arm64 package. + linux-image-4.19.0-21-rt-arm64 package. Build-Profiles: -Package: linux-image-4.19.0-20-rt-arm64-dbg +Package: linux-image-4.19.0-21-rt-arm64-dbg Architecture: arm64 Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-rt-arm64 +Description: Debug symbols for linux-image-4.19.0-21-rt-arm64 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-rt-arm64. + modules in linux-image-4.19.0-21-rt-arm64. Build-Profiles: -Package: linux-headers-4.19.0-20-all-armel +Package: linux-headers-4.19.0-21-all-armel Architecture: armel -Depends: ${misc:Depends}, linux-headers-4.19.0-20-marvell (= ${binary:Version}), linux-headers-4.19.0-20-rpi (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-marvell (= ${binary:Version}), linux-headers-4.19.0-21-rpi (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-marvell-di +Package: kernel-image-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: standard @@ -2174,497 +2174,497 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: nic-modules-4.19.0-20-marvell-di +Package: nic-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-marvell-di, nic-shared-modules-4.19.0-20-marvell-di, crc-modules-4.19.0-20-marvell-di, zlib-modules-4.19.0-20-marvell-di, mtd-core-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, nic-shared-modules-4.19.0-21-marvell-di, crc-modules-4.19.0-21-marvell-di, zlib-modules-4.19.0-21-marvell-di, mtd-core-modules-4.19.0-21-marvell-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-marvell-di +Package: nic-shared-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-marvell-di +Package: usb-serial-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-marvell-di, usb-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, usb-modules-4.19.0-21-marvell-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: ppp-modules-4.19.0-20-marvell-di +Package: ppp-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-marvell-di, zlib-modules-4.19.0-20-marvell-di, crc-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, zlib-modules-4.19.0-21-marvell-di, crc-modules-4.19.0-21-marvell-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-marvell-di +Package: cdrom-core-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-marvell-di, scsi-core-modules-4.19.0-20-marvell-di, isofs-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, scsi-core-modules-4.19.0-21-marvell-di, isofs-modules-4.19.0-21-marvell-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-marvell-di +Package: scsi-core-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: loop-modules-4.19.0-20-marvell-di +Package: loop-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: ipv6-modules-4.19.0-20-marvell-di +Package: ipv6-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: ipv6-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: IPv6 driver This package contains the IPv6 driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: btrfs-modules-4.19.0-20-marvell-di +Package: btrfs-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-marvell-di, crc-modules-4.19.0-20-marvell-di, zlib-modules-4.19.0-20-marvell-di, compress-modules-4.19.0-20-marvell-di, md-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, crc-modules-4.19.0-21-marvell-di, zlib-modules-4.19.0-21-marvell-di, compress-modules-4.19.0-21-marvell-di, md-modules-4.19.0-21-marvell-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: ext4-modules-4.19.0-20-marvell-di +Package: ext4-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-marvell-di, crc-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, crc-modules-4.19.0-21-marvell-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: isofs-modules-4.19.0-20-marvell-di +Package: isofs-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: jffs2-modules-4.19.0-20-marvell-di +Package: jffs2-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: jffs2-modules -Depends: kernel-image-4.19.0-20-marvell-di, zlib-modules-4.19.0-20-marvell-di, compress-modules-4.19.0-20-marvell-di, mtd-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, zlib-modules-4.19.0-21-marvell-di, compress-modules-4.19.0-21-marvell-di, mtd-modules-4.19.0-21-marvell-di Description: JFFS2 filesystem support This package contains the JFFS2 filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: jfs-modules-4.19.0-20-marvell-di +Package: jfs-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: fat-modules-4.19.0-20-marvell-di +Package: fat-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: fat-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: minix-modules-4.19.0-20-marvell-di +Package: minix-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: minix-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: Minix filesystem support This package contains the Minix filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: md-modules-4.19.0-20-marvell-di +Package: md-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-marvell-di, crc-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, crc-modules-4.19.0-21-marvell-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: multipath-modules-4.19.0-20-marvell-di +Package: multipath-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-marvell-di, md-modules-4.19.0-20-marvell-di, scsi-core-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, md-modules-4.19.0-21-marvell-di, scsi-core-modules-4.19.0-21-marvell-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: usb-modules-4.19.0-20-marvell-di +Package: usb-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-marvell-di +Package: usb-storage-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-marvell-di, scsi-core-modules-4.19.0-20-marvell-di, usb-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, scsi-core-modules-4.19.0-21-marvell-di, usb-modules-4.19.0-21-marvell-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: fb-modules-4.19.0-20-marvell-di +Package: fb-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: fb-modules -Depends: kernel-image-4.19.0-20-marvell-di, usb-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, usb-modules-4.19.0-21-marvell-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: input-modules-4.19.0-20-marvell-di +Package: input-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-marvell-di, usb-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, usb-modules-4.19.0-21-marvell-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: event-modules-4.19.0-20-marvell-di +Package: event-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: mouse-modules-4.19.0-20-marvell-di +Package: mouse-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: mouse-modules -Depends: kernel-image-4.19.0-20-marvell-di, event-modules-4.19.0-20-marvell-di, input-modules-4.19.0-20-marvell-di, usb-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, event-modules-4.19.0-21-marvell-di, input-modules-4.19.0-21-marvell-di, usb-modules-4.19.0-21-marvell-di Description: Mouse support This package contains mouse drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-marvell-di +Package: nic-usb-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-marvell-di, nic-shared-modules-4.19.0-20-marvell-di, usb-modules-4.19.0-20-marvell-di, crc-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, nic-shared-modules-4.19.0-21-marvell-di, usb-modules-4.19.0-21-marvell-di, crc-modules-4.19.0-21-marvell-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: sata-modules-4.19.0-20-marvell-di +Package: sata-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-marvell-di, scsi-core-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, scsi-core-modules-4.19.0-21-marvell-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: crc-modules-4.19.0-20-marvell-di +Package: crc-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: crypto-modules-4.19.0-20-marvell-di +Package: crypto-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-marvell-di +Package: crypto-dm-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-marvell-di, md-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, md-modules-4.19.0-21-marvell-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: mmc-core-modules-4.19.0-20-marvell-di +Package: mmc-core-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: mmc-core-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: MMC/SD/SDIO core modules This package contains core modules for MMC/SD/SDIO support. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: mmc-modules-4.19.0-20-marvell-di +Package: mmc-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: mmc-modules -Depends: kernel-image-4.19.0-20-marvell-di, mmc-core-modules-4.19.0-20-marvell-di, usb-modules-4.19.0-20-marvell-di, crc-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, mmc-core-modules-4.19.0-21-marvell-di, usb-modules-4.19.0-21-marvell-di, crc-modules-4.19.0-21-marvell-di Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: nbd-modules-4.19.0-20-marvell-di +Package: nbd-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: squashfs-modules-4.19.0-20-marvell-di +Package: squashfs-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-marvell-di, compress-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, compress-modules-4.19.0-21-marvell-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: uinput-modules-4.19.0-20-marvell-di +Package: uinput-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: uinput-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: uinput support This package contains the uinput module. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: zlib-modules-4.19.0-20-marvell-di +Package: zlib-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: compress-modules-4.19.0-20-marvell-di +Package: compress-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: leds-modules-4.19.0-20-marvell-di +Package: leds-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: leds-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: LED modules This package contains LED modules. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: udf-modules-4.19.0-20-marvell-di +Package: udf-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-marvell-di, crc-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, crc-modules-4.19.0-21-marvell-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: fuse-modules-4.19.0-20-marvell-di +Package: fuse-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: mtd-modules-4.19.0-20-marvell-di +Package: mtd-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: mtd-modules -Depends: kernel-image-4.19.0-20-marvell-di, mtd-core-modules-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di, mtd-core-modules-4.19.0-21-marvell-di Description: MTD driver modules This package contains MTD driver modules. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: mtd-core-modules-4.19.0-20-marvell-di +Package: mtd-core-modules-4.19.0-21-marvell-di Architecture: armel Section: debian-installer Priority: optional Provides: mtd-core-modules -Depends: kernel-image-4.19.0-20-marvell-di +Depends: kernel-image-4.19.0-21-marvell-di Description: MTD core This package contains the MTD core. Build-Profiles: -Kernel-Version: 4.19.0-20-marvell +Kernel-Version: 4.19.0-21-marvell Package-Type: udeb -Package: linux-image-4.19.0-20-marvell +Package: linux-image-4.19.0-21-marvell Architecture: armel -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armel] | linux-initramfs-tool [armel] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armel] | linux-initramfs-tool [armel] Recommends: firmware-linux-free, ${kernel:Recommends}, u-boot-tools [armel], apparmor [armel] Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: flash-kernel (<< 3.57~) [armel], initramfs-tools (<< 0.120+deb8u2) @@ -2673,31 +2673,31 @@ based systems (https://wiki.debian.org/ArmEabiPort#Supported_hardware). Build-Profiles: -Package: linux-headers-4.19.0-20-marvell +Package: linux-headers-4.19.0-21-marvell Architecture: armel -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-arm -Description: Header files for Linux 4.19.0-20-marvell +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-arm +Description: Header files for Linux 4.19.0-21-marvell This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-marvell, generally used for building out-of-tree + Linux kernel 4.19.0-21-marvell, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-marvell, and can be used for building + /usr/src/linux-headers-4.19.0-21-marvell, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-marvell package. + linux-image-4.19.0-21-marvell package. Build-Profiles: -Package: linux-image-4.19.0-20-marvell-dbg +Package: linux-image-4.19.0-21-marvell-dbg Architecture: armel Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-marvell +Description: Debug symbols for linux-image-4.19.0-21-marvell This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-marvell. + modules in linux-image-4.19.0-21-marvell. Build-Profiles: -Package: linux-image-4.19.0-20-rpi +Package: linux-image-4.19.0-21-rpi Architecture: armel -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armel] | linux-initramfs-tool [armel] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armel] | linux-initramfs-tool [armel] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [armel] Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -2706,38 +2706,38 @@ Zero based systems. Build-Profiles: -Package: linux-headers-4.19.0-20-rpi +Package: linux-headers-4.19.0-21-rpi Architecture: armel -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-arm -Description: Header files for Linux 4.19.0-20-rpi +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-arm +Description: Header files for Linux 4.19.0-21-rpi This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-rpi, generally used for building out-of-tree kernel + Linux kernel 4.19.0-21-rpi, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-rpi, and can be used for building modules - that load into the kernel provided by the linux-image-4.19.0-20-rpi + /usr/src/linux-headers-4.19.0-21-rpi, and can be used for building modules + that load into the kernel provided by the linux-image-4.19.0-21-rpi package. Build-Profiles: -Package: linux-image-4.19.0-20-rpi-dbg +Package: linux-image-4.19.0-21-rpi-dbg Architecture: armel Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-rpi +Description: Debug symbols for linux-image-4.19.0-21-rpi This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-rpi. + modules in linux-image-4.19.0-21-rpi. Build-Profiles: -Package: linux-headers-4.19.0-20-all-armhf +Package: linux-headers-4.19.0-21-all-armhf Architecture: armhf -Depends: ${misc:Depends}, linux-headers-4.19.0-20-armmp (= ${binary:Version}), linux-headers-4.19.0-20-armmp-lpae (= ${binary:Version}), linux-headers-4.19.0-20-rt-armmp (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-armmp (= ${binary:Version}), linux-headers-4.19.0-21-armmp-lpae (= ${binary:Version}), linux-headers-4.19.0-21-rt-armmp (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-armmp-di +Package: kernel-image-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard @@ -2747,511 +2747,511 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: nic-modules-4.19.0-20-armmp-di +Package: nic-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-armmp-di, nic-shared-modules-4.19.0-20-armmp-di, i2c-modules-4.19.0-20-armmp-di, crc-modules-4.19.0-20-armmp-di, zlib-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, nic-shared-modules-4.19.0-21-armmp-di, i2c-modules-4.19.0-21-armmp-di, crc-modules-4.19.0-21-armmp-di, zlib-modules-4.19.0-21-armmp-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: nic-wireless-modules-4.19.0-20-armmp-di +Package: nic-wireless-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard Provides: nic-wireless-modules -Depends: kernel-image-4.19.0-20-armmp-di, nic-shared-modules-4.19.0-20-armmp-di, usb-modules-4.19.0-20-armmp-di, crc-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, nic-shared-modules-4.19.0-21-armmp-di, usb-modules-4.19.0-21-armmp-di, crc-modules-4.19.0-21-armmp-di Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-armmp-di +Package: nic-shared-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-armmp-di +Package: usb-serial-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-armmp-di, usb-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, usb-modules-4.19.0-21-armmp-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: ppp-modules-4.19.0-20-armmp-di +Package: ppp-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-armmp-di, zlib-modules-4.19.0-20-armmp-di, crc-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, zlib-modules-4.19.0-21-armmp-di, crc-modules-4.19.0-21-armmp-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: pata-modules-4.19.0-20-armmp-di +Package: pata-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: pata-modules -Depends: kernel-image-4.19.0-20-armmp-di, ata-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, ata-modules-4.19.0-21-armmp-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-armmp-di +Package: cdrom-core-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-armmp-di, scsi-core-modules-4.19.0-20-armmp-di, isofs-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, scsi-core-modules-4.19.0-21-armmp-di, isofs-modules-4.19.0-21-armmp-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-armmp-di +Package: scsi-core-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: scsi-modules-4.19.0-20-armmp-di +Package: scsi-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-armmp-di, scsi-core-modules-4.19.0-20-armmp-di, cdrom-core-modules-4.19.0-20-armmp-di, ata-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, scsi-core-modules-4.19.0-21-armmp-di, cdrom-core-modules-4.19.0-21-armmp-di, ata-modules-4.19.0-21-armmp-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: scsi-nic-modules-4.19.0-20-armmp-di +Package: scsi-nic-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: scsi-nic-modules -Depends: scsi-modules-4.19.0-20-armmp-di, nic-modules-4.19.0-20-armmp-di +Depends: scsi-modules-4.19.0-21-armmp-di, nic-modules-4.19.0-21-armmp-di Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: loop-modules-4.19.0-20-armmp-di +Package: loop-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: btrfs-modules-4.19.0-20-armmp-di +Package: btrfs-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-armmp-di, crc-modules-4.19.0-20-armmp-di, zlib-modules-4.19.0-20-armmp-di, compress-modules-4.19.0-20-armmp-di, md-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, crc-modules-4.19.0-21-armmp-di, zlib-modules-4.19.0-21-armmp-di, compress-modules-4.19.0-21-armmp-di, md-modules-4.19.0-21-armmp-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: ext4-modules-4.19.0-20-armmp-di +Package: ext4-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-armmp-di, crc-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, crc-modules-4.19.0-21-armmp-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: isofs-modules-4.19.0-20-armmp-di +Package: isofs-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: jfs-modules-4.19.0-20-armmp-di +Package: jfs-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: fat-modules-4.19.0-20-armmp-di +Package: fat-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: fat-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: md-modules-4.19.0-20-armmp-di +Package: md-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-armmp-di, crc-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, crc-modules-4.19.0-21-armmp-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: multipath-modules-4.19.0-20-armmp-di +Package: multipath-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-armmp-di, md-modules-4.19.0-20-armmp-di, scsi-core-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, md-modules-4.19.0-21-armmp-di, scsi-core-modules-4.19.0-21-armmp-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: usb-modules-4.19.0-20-armmp-di +Package: usb-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-armmp-di +Package: usb-storage-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-armmp-di, scsi-core-modules-4.19.0-20-armmp-di, usb-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, scsi-core-modules-4.19.0-21-armmp-di, usb-modules-4.19.0-21-armmp-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: fb-modules-4.19.0-20-armmp-di +Package: fb-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: fb-modules -Depends: kernel-image-4.19.0-20-armmp-di, i2c-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, i2c-modules-4.19.0-21-armmp-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: input-modules-4.19.0-20-armmp-di +Package: input-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-armmp-di, usb-modules-4.19.0-20-armmp-di, i2c-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, usb-modules-4.19.0-21-armmp-di, i2c-modules-4.19.0-21-armmp-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: event-modules-4.19.0-20-armmp-di +Package: event-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-armmp-di +Package: nic-usb-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-armmp-di, nic-shared-modules-4.19.0-20-armmp-di, nic-wireless-modules-4.19.0-20-armmp-di, usb-modules-4.19.0-20-armmp-di, crc-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, nic-shared-modules-4.19.0-21-armmp-di, nic-wireless-modules-4.19.0-21-armmp-di, usb-modules-4.19.0-21-armmp-di, crc-modules-4.19.0-21-armmp-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: sata-modules-4.19.0-20-armmp-di +Package: sata-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-armmp-di, scsi-core-modules-4.19.0-20-armmp-di, ata-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, scsi-core-modules-4.19.0-21-armmp-di, ata-modules-4.19.0-21-armmp-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: i2c-modules-4.19.0-20-armmp-di +Package: i2c-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: i2c-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: i2c support modules This package contains basic i2c support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: crc-modules-4.19.0-20-armmp-di +Package: crc-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: crypto-modules-4.19.0-20-armmp-di +Package: crypto-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-armmp-di +Package: crypto-dm-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-armmp-di, md-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, md-modules-4.19.0-21-armmp-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: efi-modules-4.19.0-20-armmp-di +Package: efi-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: efi-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: EFI modules This package contains EFI modules. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: ata-modules-4.19.0-20-armmp-di +Package: ata-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-armmp-di, scsi-core-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, scsi-core-modules-4.19.0-21-armmp-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: mmc-modules-4.19.0-20-armmp-di +Package: mmc-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: mmc-modules -Depends: kernel-image-4.19.0-20-armmp-di, usb-modules-4.19.0-20-armmp-di, crc-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, usb-modules-4.19.0-21-armmp-di, crc-modules-4.19.0-21-armmp-di Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: nbd-modules-4.19.0-20-armmp-di +Package: nbd-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: squashfs-modules-4.19.0-20-armmp-di +Package: squashfs-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-armmp-di, compress-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, compress-modules-4.19.0-21-armmp-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: uinput-modules-4.19.0-20-armmp-di +Package: uinput-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: uinput-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: uinput support This package contains the uinput module. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: zlib-modules-4.19.0-20-armmp-di +Package: zlib-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: compress-modules-4.19.0-20-armmp-di +Package: compress-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: leds-modules-4.19.0-20-armmp-di +Package: leds-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: leds-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: LED modules This package contains LED modules. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: udf-modules-4.19.0-20-armmp-di +Package: udf-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-armmp-di, crc-modules-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di, crc-modules-4.19.0-21-armmp-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: fuse-modules-4.19.0-20-armmp-di +Package: fuse-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: mtd-modules-4.19.0-20-armmp-di +Package: mtd-modules-4.19.0-21-armmp-di Architecture: armhf Section: debian-installer Priority: optional Provides: mtd-modules -Depends: kernel-image-4.19.0-20-armmp-di +Depends: kernel-image-4.19.0-21-armmp-di Description: MTD driver modules This package contains MTD driver modules. Build-Profiles: -Kernel-Version: 4.19.0-20-armmp +Kernel-Version: 4.19.0-21-armmp Package-Type: udeb -Package: linux-image-4.19.0-20-armmp +Package: linux-image-4.19.0-21-armmp Architecture: armhf -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [armhf] Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -3261,31 +3261,31 @@ platforms. Build-Profiles: -Package: linux-headers-4.19.0-20-armmp +Package: linux-headers-4.19.0-21-armmp Architecture: armhf -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-arm -Description: Header files for Linux 4.19.0-20-armmp +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-arm +Description: Header files for Linux 4.19.0-21-armmp This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-armmp, generally used for building out-of-tree + Linux kernel 4.19.0-21-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-armmp, and can be used for building + /usr/src/linux-headers-4.19.0-21-armmp, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-armmp package. + linux-image-4.19.0-21-armmp package. Build-Profiles: -Package: linux-image-4.19.0-20-armmp-dbg +Package: linux-image-4.19.0-21-armmp-dbg Architecture: armhf Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-armmp +Description: Debug symbols for linux-image-4.19.0-21-armmp This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-armmp. + modules in linux-image-4.19.0-21-armmp. Build-Profiles: -Package: linux-image-4.19.0-20-armmp-lpae +Package: linux-image-4.19.0-21-armmp-lpae Architecture: armhf -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [armhf] Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -3295,31 +3295,31 @@ details of supported platforms.. Build-Profiles: -Package: linux-headers-4.19.0-20-armmp-lpae +Package: linux-headers-4.19.0-21-armmp-lpae Architecture: armhf -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-arm -Description: Header files for Linux 4.19.0-20-armmp-lpae +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-arm +Description: Header files for Linux 4.19.0-21-armmp-lpae This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-armmp-lpae, generally used for building out-of-tree + Linux kernel 4.19.0-21-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-armmp-lpae, and can be used for building + /usr/src/linux-headers-4.19.0-21-armmp-lpae, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-armmp-lpae package. + linux-image-4.19.0-21-armmp-lpae package. Build-Profiles: -Package: linux-image-4.19.0-20-armmp-lpae-dbg +Package: linux-image-4.19.0-21-armmp-lpae-dbg Architecture: armhf Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-armmp-lpae +Description: Debug symbols for linux-image-4.19.0-21-armmp-lpae This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-armmp-lpae. + modules in linux-image-4.19.0-21-armmp-lpae. Build-Profiles: -Package: linux-image-4.19.0-20-rt-armmp +Package: linux-image-4.19.0-21-rt-armmp Architecture: armhf -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [armhf] Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -3331,38 +3331,38 @@ This kernel includes the PREEMPT_RT realtime patch set. Build-Profiles: -Package: linux-headers-4.19.0-20-rt-armmp +Package: linux-headers-4.19.0-21-rt-armmp Architecture: armhf -Depends: linux-headers-4.19.0-20-common-rt (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-arm -Description: Header files for Linux 4.19.0-20-rt-armmp +Depends: linux-headers-4.19.0-21-common-rt (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-arm +Description: Header files for Linux 4.19.0-21-rt-armmp This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-rt-armmp, generally used for building out-of-tree + Linux kernel 4.19.0-21-rt-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-rt-armmp, and can be used for building + /usr/src/linux-headers-4.19.0-21-rt-armmp, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-rt-armmp package. + linux-image-4.19.0-21-rt-armmp package. Build-Profiles: -Package: linux-image-4.19.0-20-rt-armmp-dbg +Package: linux-image-4.19.0-21-rt-armmp-dbg Architecture: armhf Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-rt-armmp +Description: Debug symbols for linux-image-4.19.0-21-rt-armmp This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-rt-armmp. + modules in linux-image-4.19.0-21-rt-armmp. Build-Profiles: -Package: linux-headers-4.19.0-20-all-hppa +Package: linux-headers-4.19.0-21-all-hppa Architecture: hppa -Depends: ${misc:Depends}, linux-headers-4.19.0-20-parisc (= ${binary:Version}), linux-headers-4.19.0-20-parisc-smp (= ${binary:Version}), linux-headers-4.19.0-20-parisc64-smp (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-parisc (= ${binary:Version}), linux-headers-4.19.0-21-parisc-smp (= ${binary:Version}), linux-headers-4.19.0-21-parisc64-smp (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-parisc-di +Package: kernel-image-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard @@ -3372,423 +3372,423 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: nic-modules-4.19.0-20-parisc-di +Package: nic-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-parisc-di, nic-shared-modules-4.19.0-20-parisc-di, crc-modules-4.19.0-20-parisc-di, zlib-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, nic-shared-modules-4.19.0-21-parisc-di, crc-modules-4.19.0-21-parisc-di, zlib-modules-4.19.0-21-parisc-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-parisc-di +Package: nic-shared-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: serial-modules-4.19.0-20-parisc-di +Package: serial-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: serial-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: Serial drivers This package contains serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-parisc-di +Package: usb-serial-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-parisc-di, usb-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, usb-modules-4.19.0-21-parisc-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: ppp-modules-4.19.0-20-parisc-di +Package: ppp-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-parisc-di, serial-modules-4.19.0-20-parisc-di, zlib-modules-4.19.0-20-parisc-di, crc-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, serial-modules-4.19.0-21-parisc-di, zlib-modules-4.19.0-21-parisc-di, crc-modules-4.19.0-21-parisc-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: pata-modules-4.19.0-20-parisc-di +Package: pata-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-parisc-di, ata-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, ata-modules-4.19.0-21-parisc-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-parisc-di +Package: cdrom-core-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-parisc-di, scsi-core-modules-4.19.0-20-parisc-di, isofs-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, scsi-core-modules-4.19.0-21-parisc-di, isofs-modules-4.19.0-21-parisc-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-parisc-di +Package: scsi-core-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: scsi-modules-4.19.0-20-parisc-di +Package: scsi-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-parisc-di, scsi-core-modules-4.19.0-20-parisc-di, cdrom-core-modules-4.19.0-20-parisc-di, ata-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, scsi-core-modules-4.19.0-21-parisc-di, cdrom-core-modules-4.19.0-21-parisc-di, ata-modules-4.19.0-21-parisc-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: loop-modules-4.19.0-20-parisc-di +Package: loop-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: btrfs-modules-4.19.0-20-parisc-di +Package: btrfs-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-parisc-di, crc-modules-4.19.0-20-parisc-di, zlib-modules-4.19.0-20-parisc-di, compress-modules-4.19.0-20-parisc-di, md-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, crc-modules-4.19.0-21-parisc-di, zlib-modules-4.19.0-21-parisc-di, compress-modules-4.19.0-21-parisc-di, md-modules-4.19.0-21-parisc-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: ext4-modules-4.19.0-20-parisc-di +Package: ext4-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-parisc-di, crc-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, crc-modules-4.19.0-21-parisc-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: isofs-modules-4.19.0-20-parisc-di +Package: isofs-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: jfs-modules-4.19.0-20-parisc-di +Package: jfs-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: xfs-modules-4.19.0-20-parisc-di +Package: xfs-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-parisc-di, crc-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, crc-modules-4.19.0-21-parisc-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: fat-modules-4.19.0-20-parisc-di +Package: fat-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: fat-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: md-modules-4.19.0-20-parisc-di +Package: md-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-parisc-di, crc-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, crc-modules-4.19.0-21-parisc-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: multipath-modules-4.19.0-20-parisc-di +Package: multipath-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-parisc-di, md-modules-4.19.0-20-parisc-di, scsi-core-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, md-modules-4.19.0-21-parisc-di, scsi-core-modules-4.19.0-21-parisc-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: usb-modules-4.19.0-20-parisc-di +Package: usb-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-parisc-di +Package: usb-storage-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-parisc-di, scsi-core-modules-4.19.0-20-parisc-di, usb-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, scsi-core-modules-4.19.0-21-parisc-di, usb-modules-4.19.0-21-parisc-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: input-modules-4.19.0-20-parisc-di +Package: input-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-parisc-di, usb-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, usb-modules-4.19.0-21-parisc-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: event-modules-4.19.0-20-parisc-di +Package: event-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: mouse-modules-4.19.0-20-parisc-di +Package: mouse-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: mouse-modules -Depends: kernel-image-4.19.0-20-parisc-di, event-modules-4.19.0-20-parisc-di, input-modules-4.19.0-20-parisc-di, usb-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, event-modules-4.19.0-21-parisc-di, input-modules-4.19.0-21-parisc-di, usb-modules-4.19.0-21-parisc-di Description: Mouse support This package contains mouse drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-parisc-di +Package: nic-usb-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-parisc-di, nic-shared-modules-4.19.0-20-parisc-di, usb-modules-4.19.0-20-parisc-di, crc-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, nic-shared-modules-4.19.0-21-parisc-di, usb-modules-4.19.0-21-parisc-di, crc-modules-4.19.0-21-parisc-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: sata-modules-4.19.0-20-parisc-di +Package: sata-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-parisc-di, scsi-core-modules-4.19.0-20-parisc-di, ata-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, scsi-core-modules-4.19.0-21-parisc-di, ata-modules-4.19.0-21-parisc-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: crc-modules-4.19.0-20-parisc-di +Package: crc-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: crypto-modules-4.19.0-20-parisc-di +Package: crypto-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-parisc-di +Package: crypto-dm-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-parisc-di, md-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, md-modules-4.19.0-21-parisc-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: ata-modules-4.19.0-20-parisc-di +Package: ata-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-parisc-di, scsi-core-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, scsi-core-modules-4.19.0-21-parisc-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: nbd-modules-4.19.0-20-parisc-di +Package: nbd-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: squashfs-modules-4.19.0-20-parisc-di +Package: squashfs-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-parisc-di, compress-modules-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di, compress-modules-4.19.0-21-parisc-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: zlib-modules-4.19.0-20-parisc-di +Package: zlib-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: compress-modules-4.19.0-20-parisc-di +Package: compress-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: fuse-modules-4.19.0-20-parisc-di +Package: fuse-modules-4.19.0-21-parisc-di Architecture: hppa Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-parisc-di +Depends: kernel-image-4.19.0-21-parisc-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc +Kernel-Version: 4.19.0-21-parisc Package-Type: udeb -Package: kernel-image-4.19.0-20-parisc64-smp-di +Package: kernel-image-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard @@ -3798,437 +3798,437 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: nic-modules-4.19.0-20-parisc64-smp-di +Package: nic-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, nic-shared-modules-4.19.0-20-parisc64-smp-di, crc-modules-4.19.0-20-parisc64-smp-di, zlib-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, nic-shared-modules-4.19.0-21-parisc64-smp-di, crc-modules-4.19.0-21-parisc64-smp-di, zlib-modules-4.19.0-21-parisc64-smp-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-parisc64-smp-di +Package: nic-shared-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: serial-modules-4.19.0-20-parisc64-smp-di +Package: serial-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: serial-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: Serial drivers This package contains serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-parisc64-smp-di +Package: usb-serial-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, usb-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, usb-modules-4.19.0-21-parisc64-smp-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: ppp-modules-4.19.0-20-parisc64-smp-di +Package: ppp-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, serial-modules-4.19.0-20-parisc64-smp-di, zlib-modules-4.19.0-20-parisc64-smp-di, crc-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, serial-modules-4.19.0-21-parisc64-smp-di, zlib-modules-4.19.0-21-parisc64-smp-di, crc-modules-4.19.0-21-parisc64-smp-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: pata-modules-4.19.0-20-parisc64-smp-di +Package: pata-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, ata-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, ata-modules-4.19.0-21-parisc64-smp-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-parisc64-smp-di +Package: cdrom-core-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, scsi-core-modules-4.19.0-20-parisc64-smp-di, isofs-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, scsi-core-modules-4.19.0-21-parisc64-smp-di, isofs-modules-4.19.0-21-parisc64-smp-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-parisc64-smp-di +Package: scsi-core-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: scsi-modules-4.19.0-20-parisc64-smp-di +Package: scsi-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, scsi-core-modules-4.19.0-20-parisc64-smp-di, cdrom-core-modules-4.19.0-20-parisc64-smp-di, ata-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, scsi-core-modules-4.19.0-21-parisc64-smp-di, cdrom-core-modules-4.19.0-21-parisc64-smp-di, ata-modules-4.19.0-21-parisc64-smp-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: loop-modules-4.19.0-20-parisc64-smp-di +Package: loop-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: btrfs-modules-4.19.0-20-parisc64-smp-di +Package: btrfs-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, crc-modules-4.19.0-20-parisc64-smp-di, zlib-modules-4.19.0-20-parisc64-smp-di, compress-modules-4.19.0-20-parisc64-smp-di, md-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, crc-modules-4.19.0-21-parisc64-smp-di, zlib-modules-4.19.0-21-parisc64-smp-di, compress-modules-4.19.0-21-parisc64-smp-di, md-modules-4.19.0-21-parisc64-smp-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: ext4-modules-4.19.0-20-parisc64-smp-di +Package: ext4-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, crc-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, crc-modules-4.19.0-21-parisc64-smp-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: isofs-modules-4.19.0-20-parisc64-smp-di +Package: isofs-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: jfs-modules-4.19.0-20-parisc64-smp-di +Package: jfs-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: xfs-modules-4.19.0-20-parisc64-smp-di +Package: xfs-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, crc-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, crc-modules-4.19.0-21-parisc64-smp-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: fat-modules-4.19.0-20-parisc64-smp-di +Package: fat-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: fat-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: md-modules-4.19.0-20-parisc64-smp-di +Package: md-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, crc-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, crc-modules-4.19.0-21-parisc64-smp-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: multipath-modules-4.19.0-20-parisc64-smp-di +Package: multipath-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, md-modules-4.19.0-20-parisc64-smp-di, scsi-core-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, md-modules-4.19.0-21-parisc64-smp-di, scsi-core-modules-4.19.0-21-parisc64-smp-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: usb-modules-4.19.0-20-parisc64-smp-di +Package: usb-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-parisc64-smp-di +Package: usb-storage-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, scsi-core-modules-4.19.0-20-parisc64-smp-di, usb-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, scsi-core-modules-4.19.0-21-parisc64-smp-di, usb-modules-4.19.0-21-parisc64-smp-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: fb-modules-4.19.0-20-parisc64-smp-di +Package: fb-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: fb-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: input-modules-4.19.0-20-parisc64-smp-di +Package: input-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, usb-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, usb-modules-4.19.0-21-parisc64-smp-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: event-modules-4.19.0-20-parisc64-smp-di +Package: event-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: mouse-modules-4.19.0-20-parisc64-smp-di +Package: mouse-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: mouse-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, event-modules-4.19.0-20-parisc64-smp-di, input-modules-4.19.0-20-parisc64-smp-di, usb-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, event-modules-4.19.0-21-parisc64-smp-di, input-modules-4.19.0-21-parisc64-smp-di, usb-modules-4.19.0-21-parisc64-smp-di Description: Mouse support This package contains mouse drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-parisc64-smp-di +Package: nic-usb-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, nic-shared-modules-4.19.0-20-parisc64-smp-di, usb-modules-4.19.0-20-parisc64-smp-di, crc-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, nic-shared-modules-4.19.0-21-parisc64-smp-di, usb-modules-4.19.0-21-parisc64-smp-di, crc-modules-4.19.0-21-parisc64-smp-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: sata-modules-4.19.0-20-parisc64-smp-di +Package: sata-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, scsi-core-modules-4.19.0-20-parisc64-smp-di, ata-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, scsi-core-modules-4.19.0-21-parisc64-smp-di, ata-modules-4.19.0-21-parisc64-smp-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: crc-modules-4.19.0-20-parisc64-smp-di +Package: crc-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: crypto-modules-4.19.0-20-parisc64-smp-di +Package: crypto-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-parisc64-smp-di +Package: crypto-dm-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, md-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, md-modules-4.19.0-21-parisc64-smp-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: ata-modules-4.19.0-20-parisc64-smp-di +Package: ata-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, scsi-core-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, scsi-core-modules-4.19.0-21-parisc64-smp-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: nbd-modules-4.19.0-20-parisc64-smp-di +Package: nbd-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: squashfs-modules-4.19.0-20-parisc64-smp-di +Package: squashfs-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di, compress-modules-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di, compress-modules-4.19.0-21-parisc64-smp-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: zlib-modules-4.19.0-20-parisc64-smp-di +Package: zlib-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: compress-modules-4.19.0-20-parisc64-smp-di +Package: compress-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: fuse-modules-4.19.0-20-parisc64-smp-di +Package: fuse-modules-4.19.0-21-parisc64-smp-di Architecture: hppa Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-parisc64-smp-di +Depends: kernel-image-4.19.0-21-parisc64-smp-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-parisc64-smp +Kernel-Version: 4.19.0-21-parisc64-smp Package-Type: udeb -Package: linux-image-4.19.0-20-parisc +Package: linux-image-4.19.0-21-parisc Architecture: hppa -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [hppa] | linux-initramfs-tool [hppa] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [hppa] | linux-initramfs-tool [hppa] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [hppa] Suggests: linux-doc-4.19, debian-kernel-handbook, palo [hppa] Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -4237,21 +4237,21 @@ with max 4 GB RAM. Build-Profiles: -Package: linux-headers-4.19.0-20-parisc +Package: linux-headers-4.19.0-21-parisc Architecture: hppa -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8, binutils-hppa64-linux-gnu, gcc-8-hppa64-linux-gnu -Description: Header files for Linux 4.19.0-20-parisc +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8, binutils-hppa64-linux-gnu, gcc-8-hppa64-linux-gnu +Description: Header files for Linux 4.19.0-21-parisc This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-parisc, generally used for building out-of-tree + Linux kernel 4.19.0-21-parisc, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-parisc, and can be used for building + /usr/src/linux-headers-4.19.0-21-parisc, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-parisc package. + linux-image-4.19.0-21-parisc package. Build-Profiles: -Package: linux-image-4.19.0-20-parisc-smp +Package: linux-image-4.19.0-21-parisc-smp Architecture: hppa -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [hppa] | linux-initramfs-tool [hppa] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [hppa] | linux-initramfs-tool [hppa] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [hppa] Suggests: linux-doc-4.19, debian-kernel-handbook, palo [hppa] Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -4260,21 +4260,21 @@ with max 4 GB RAM. Build-Profiles: -Package: linux-headers-4.19.0-20-parisc-smp +Package: linux-headers-4.19.0-21-parisc-smp Architecture: hppa -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8, binutils-hppa64-linux-gnu, gcc-8-hppa64-linux-gnu -Description: Header files for Linux 4.19.0-20-parisc-smp +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8, binutils-hppa64-linux-gnu, gcc-8-hppa64-linux-gnu +Description: Header files for Linux 4.19.0-21-parisc-smp This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-parisc-smp, generally used for building out-of-tree + Linux kernel 4.19.0-21-parisc-smp, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-parisc-smp, and can be used for building + /usr/src/linux-headers-4.19.0-21-parisc-smp, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-parisc-smp package. + linux-image-4.19.0-21-parisc-smp package. Build-Profiles: -Package: linux-image-4.19.0-20-parisc64-smp +Package: linux-image-4.19.0-21-parisc64-smp Architecture: hppa -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [hppa] | linux-initramfs-tool [hppa] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [hppa] | linux-initramfs-tool [hppa] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [hppa] Suggests: linux-doc-4.19, debian-kernel-handbook, palo [hppa] Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -4283,28 +4283,28 @@ with support for more than 4 GB RAM. Build-Profiles: -Package: linux-headers-4.19.0-20-parisc64-smp +Package: linux-headers-4.19.0-21-parisc64-smp Architecture: hppa -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8, binutils-hppa64-linux-gnu, gcc-8-hppa64-linux-gnu -Description: Header files for Linux 4.19.0-20-parisc64-smp +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8, binutils-hppa64-linux-gnu, gcc-8-hppa64-linux-gnu +Description: Header files for Linux 4.19.0-21-parisc64-smp This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-parisc64-smp, generally used for building + Linux kernel 4.19.0-21-parisc64-smp, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-parisc64-smp, and can be used for + /usr/src/linux-headers-4.19.0-21-parisc64-smp, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-parisc64-smp package. + linux-image-4.19.0-21-parisc64-smp package. Build-Profiles: -Package: linux-headers-4.19.0-20-all-i386 +Package: linux-headers-4.19.0-21-all-i386 Architecture: i386 -Depends: ${misc:Depends}, linux-headers-4.19.0-20-686 (= ${binary:Version}), linux-headers-4.19.0-20-686-pae (= ${binary:Version}), linux-headers-4.19.0-20-rt-686-pae (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-686 (= ${binary:Version}), linux-headers-4.19.0-21-686-pae (= ${binary:Version}), linux-headers-4.19.0-21-rt-686-pae (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-686-di +Package: kernel-image-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard @@ -4314,617 +4314,617 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: nic-modules-4.19.0-20-686-di +Package: nic-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-686-di, nic-shared-modules-4.19.0-20-686-di, i2c-modules-4.19.0-20-686-di, crc-modules-4.19.0-20-686-di, mtd-core-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, nic-shared-modules-4.19.0-21-686-di, i2c-modules-4.19.0-21-686-di, crc-modules-4.19.0-21-686-di, mtd-core-modules-4.19.0-21-686-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: nic-wireless-modules-4.19.0-20-686-di +Package: nic-wireless-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: nic-wireless-modules -Depends: kernel-image-4.19.0-20-686-di, nic-shared-modules-4.19.0-20-686-di, usb-modules-4.19.0-20-686-di, mmc-core-modules-4.19.0-20-686-di, pcmcia-modules-4.19.0-20-686-di, crc-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, nic-shared-modules-4.19.0-21-686-di, usb-modules-4.19.0-21-686-di, mmc-core-modules-4.19.0-21-686-di, pcmcia-modules-4.19.0-21-686-di, crc-modules-4.19.0-21-686-di Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-686-di +Package: nic-shared-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: serial-modules-4.19.0-20-686-di +Package: serial-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: serial-modules -Depends: kernel-image-4.19.0-20-686-di, pcmcia-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, pcmcia-modules-4.19.0-21-686-di Description: Serial drivers This package contains serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-686-di +Package: usb-serial-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-686-di, usb-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, usb-modules-4.19.0-21-686-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: ppp-modules-4.19.0-20-686-di +Package: ppp-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-686-di, serial-modules-4.19.0-20-686-di, crc-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, serial-modules-4.19.0-21-686-di, crc-modules-4.19.0-21-686-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: pata-modules-4.19.0-20-686-di +Package: pata-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-686-di, ata-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, ata-modules-4.19.0-21-686-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-686-di +Package: cdrom-core-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-686-di, scsi-core-modules-4.19.0-20-686-di, isofs-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, scsi-core-modules-4.19.0-21-686-di, isofs-modules-4.19.0-21-686-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: firewire-core-modules-4.19.0-20-686-di +Package: firewire-core-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: firewire-core-modules -Depends: kernel-image-4.19.0-20-686-di, scsi-core-modules-4.19.0-20-686-di, crc-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, scsi-core-modules-4.19.0-21-686-di, crc-modules-4.19.0-21-686-di Description: Core FireWire drivers This package contains core FireWire drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-686-di +Package: scsi-core-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: scsi-modules-4.19.0-20-686-di +Package: scsi-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-686-di, scsi-core-modules-4.19.0-20-686-di, cdrom-core-modules-4.19.0-20-686-di, ata-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, scsi-core-modules-4.19.0-21-686-di, cdrom-core-modules-4.19.0-21-686-di, ata-modules-4.19.0-21-686-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: scsi-nic-modules-4.19.0-20-686-di +Package: scsi-nic-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: scsi-nic-modules -Depends: scsi-modules-4.19.0-20-686-di, nic-modules-4.19.0-20-686-di +Depends: scsi-modules-4.19.0-21-686-di, nic-modules-4.19.0-21-686-di Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: loop-modules-4.19.0-20-686-di +Package: loop-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: btrfs-modules-4.19.0-20-686-di +Package: btrfs-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-686-di, crc-modules-4.19.0-20-686-di, compress-modules-4.19.0-20-686-di, md-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, crc-modules-4.19.0-21-686-di, compress-modules-4.19.0-21-686-di, md-modules-4.19.0-21-686-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: ext4-modules-4.19.0-20-686-di +Package: ext4-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-686-di, crc-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, crc-modules-4.19.0-21-686-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: isofs-modules-4.19.0-20-686-di +Package: isofs-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: jfs-modules-4.19.0-20-686-di +Package: jfs-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: xfs-modules-4.19.0-20-686-di +Package: xfs-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-686-di, crc-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, crc-modules-4.19.0-21-686-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: fat-modules-4.19.0-20-686-di +Package: fat-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: fat-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: md-modules-4.19.0-20-686-di +Package: md-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-686-di, crc-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, crc-modules-4.19.0-21-686-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: multipath-modules-4.19.0-20-686-di +Package: multipath-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-686-di, md-modules-4.19.0-20-686-di, scsi-core-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, md-modules-4.19.0-21-686-di, scsi-core-modules-4.19.0-21-686-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: usb-modules-4.19.0-20-686-di +Package: usb-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-686-di +Package: usb-storage-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-686-di, scsi-core-modules-4.19.0-20-686-di, usb-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, scsi-core-modules-4.19.0-21-686-di, usb-modules-4.19.0-21-686-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: pcmcia-storage-modules-4.19.0-20-686-di +Package: pcmcia-storage-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: pcmcia-storage-modules -Depends: kernel-image-4.19.0-20-686-di, cdrom-core-modules-4.19.0-20-686-di, pcmcia-modules-4.19.0-20-686-di, ata-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, cdrom-core-modules-4.19.0-21-686-di, pcmcia-modules-4.19.0-21-686-di, ata-modules-4.19.0-21-686-di Description: PCMCIA storage drivers This package contains PCMCIA storage drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: fb-modules-4.19.0-20-686-di +Package: fb-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: fb-modules -Depends: kernel-image-4.19.0-20-686-di, i2c-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, i2c-modules-4.19.0-21-686-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: input-modules-4.19.0-20-686-di +Package: input-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-686-di, usb-modules-4.19.0-20-686-di, i2c-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, usb-modules-4.19.0-21-686-di, i2c-modules-4.19.0-21-686-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: event-modules-4.19.0-20-686-di +Package: event-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: mouse-modules-4.19.0-20-686-di +Package: mouse-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: mouse-modules -Depends: kernel-image-4.19.0-20-686-di, event-modules-4.19.0-20-686-di, input-modules-4.19.0-20-686-di, usb-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, event-modules-4.19.0-21-686-di, input-modules-4.19.0-21-686-di, usb-modules-4.19.0-21-686-di Description: Mouse support This package contains mouse drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: nic-pcmcia-modules-4.19.0-20-686-di +Package: nic-pcmcia-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: nic-pcmcia-modules -Depends: kernel-image-4.19.0-20-686-di, nic-shared-modules-4.19.0-20-686-di, nic-wireless-modules-4.19.0-20-686-di, pcmcia-modules-4.19.0-20-686-di, mmc-core-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, nic-shared-modules-4.19.0-21-686-di, nic-wireless-modules-4.19.0-21-686-di, pcmcia-modules-4.19.0-21-686-di, mmc-core-modules-4.19.0-21-686-di Description: Common PCMCIA NIC drivers This package contains common PCMCIA NIC drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: pcmcia-modules-4.19.0-20-686-di +Package: pcmcia-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: pcmcia-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: Common PCMCIA drivers This package contains common PCMCIA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-686-di +Package: nic-usb-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-686-di, nic-shared-modules-4.19.0-20-686-di, nic-wireless-modules-4.19.0-20-686-di, usb-modules-4.19.0-20-686-di, crc-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, nic-shared-modules-4.19.0-21-686-di, nic-wireless-modules-4.19.0-21-686-di, usb-modules-4.19.0-21-686-di, crc-modules-4.19.0-21-686-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: sata-modules-4.19.0-20-686-di +Package: sata-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-686-di, scsi-core-modules-4.19.0-20-686-di, ata-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, scsi-core-modules-4.19.0-21-686-di, ata-modules-4.19.0-21-686-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: acpi-modules-4.19.0-20-686-di +Package: acpi-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: acpi-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: ACPI support modules This package contains kernel modules for ACPI. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: i2c-modules-4.19.0-20-686-di +Package: i2c-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: i2c-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: i2c support modules This package contains basic i2c support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: crc-modules-4.19.0-20-686-di +Package: crc-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: crypto-modules-4.19.0-20-686-di +Package: crypto-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-686-di +Package: crypto-dm-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-686-di, md-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, md-modules-4.19.0-21-686-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: efi-modules-4.19.0-20-686-di +Package: efi-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: efi-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: EFI modules This package contains EFI modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: ata-modules-4.19.0-20-686-di +Package: ata-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-686-di, scsi-core-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, scsi-core-modules-4.19.0-21-686-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: mmc-core-modules-4.19.0-20-686-di +Package: mmc-core-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: mmc-core-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: MMC/SD/SDIO core modules This package contains core modules for MMC/SD/SDIO support. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: mmc-modules-4.19.0-20-686-di +Package: mmc-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: mmc-modules -Depends: kernel-image-4.19.0-20-686-di, mmc-core-modules-4.19.0-20-686-di, usb-modules-4.19.0-20-686-di, crc-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, mmc-core-modules-4.19.0-21-686-di, usb-modules-4.19.0-21-686-di, crc-modules-4.19.0-21-686-di Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: nbd-modules-4.19.0-20-686-di +Package: nbd-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: squashfs-modules-4.19.0-20-686-di +Package: squashfs-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-686-di, compress-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, compress-modules-4.19.0-21-686-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: speakup-modules-4.19.0-20-686-di +Package: speakup-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: speakup-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: speakup modules This package contains speakup modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: uinput-modules-4.19.0-20-686-di +Package: uinput-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: uinput-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: uinput support This package contains the uinput module. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: sound-modules-4.19.0-20-686-di +Package: sound-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: sound-modules -Depends: kernel-image-4.19.0-20-686-di, i2c-modules-4.19.0-20-686-di, usb-modules-4.19.0-20-686-di, pcmcia-modules-4.19.0-20-686-di, firewire-core-modules-4.19.0-20-686-di, crc-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, i2c-modules-4.19.0-21-686-di, usb-modules-4.19.0-21-686-di, pcmcia-modules-4.19.0-21-686-di, firewire-core-modules-4.19.0-21-686-di, crc-modules-4.19.0-21-686-di Description: sound support This package contains sound modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: compress-modules-4.19.0-20-686-di +Package: compress-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: udf-modules-4.19.0-20-686-di +Package: udf-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-686-di, crc-modules-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di, crc-modules-4.19.0-21-686-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: fuse-modules-4.19.0-20-686-di +Package: fuse-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: mtd-core-modules-4.19.0-20-686-di +Package: mtd-core-modules-4.19.0-21-686-di Architecture: i386 Section: debian-installer Priority: optional Provides: mtd-core-modules -Depends: kernel-image-4.19.0-20-686-di +Depends: kernel-image-4.19.0-21-686-di Description: MTD core This package contains the MTD core. Build-Profiles: -Kernel-Version: 4.19.0-20-686 +Kernel-Version: 4.19.0-21-686 Package-Type: udeb -Package: kernel-image-4.19.0-20-686-pae-di +Package: kernel-image-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard @@ -4934,614 +4934,614 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: nic-modules-4.19.0-20-686-pae-di +Package: nic-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-686-pae-di, nic-shared-modules-4.19.0-20-686-pae-di, i2c-modules-4.19.0-20-686-pae-di, crc-modules-4.19.0-20-686-pae-di, mtd-core-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, nic-shared-modules-4.19.0-21-686-pae-di, i2c-modules-4.19.0-21-686-pae-di, crc-modules-4.19.0-21-686-pae-di, mtd-core-modules-4.19.0-21-686-pae-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: nic-wireless-modules-4.19.0-20-686-pae-di +Package: nic-wireless-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: nic-wireless-modules -Depends: kernel-image-4.19.0-20-686-pae-di, nic-shared-modules-4.19.0-20-686-pae-di, usb-modules-4.19.0-20-686-pae-di, mmc-core-modules-4.19.0-20-686-pae-di, pcmcia-modules-4.19.0-20-686-pae-di, crc-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, nic-shared-modules-4.19.0-21-686-pae-di, usb-modules-4.19.0-21-686-pae-di, mmc-core-modules-4.19.0-21-686-pae-di, pcmcia-modules-4.19.0-21-686-pae-di, crc-modules-4.19.0-21-686-pae-di Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-686-pae-di +Package: nic-shared-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: serial-modules-4.19.0-20-686-pae-di +Package: serial-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: serial-modules -Depends: kernel-image-4.19.0-20-686-pae-di, pcmcia-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, pcmcia-modules-4.19.0-21-686-pae-di Description: Serial drivers This package contains serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-686-pae-di +Package: usb-serial-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-686-pae-di, usb-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, usb-modules-4.19.0-21-686-pae-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: ppp-modules-4.19.0-20-686-pae-di +Package: ppp-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-686-pae-di, serial-modules-4.19.0-20-686-pae-di, crc-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, serial-modules-4.19.0-21-686-pae-di, crc-modules-4.19.0-21-686-pae-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: pata-modules-4.19.0-20-686-pae-di +Package: pata-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-686-pae-di, ata-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, ata-modules-4.19.0-21-686-pae-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-686-pae-di +Package: cdrom-core-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-686-pae-di, scsi-core-modules-4.19.0-20-686-pae-di, isofs-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, scsi-core-modules-4.19.0-21-686-pae-di, isofs-modules-4.19.0-21-686-pae-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: firewire-core-modules-4.19.0-20-686-pae-di +Package: firewire-core-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: firewire-core-modules -Depends: kernel-image-4.19.0-20-686-pae-di, scsi-core-modules-4.19.0-20-686-pae-di, crc-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, scsi-core-modules-4.19.0-21-686-pae-di, crc-modules-4.19.0-21-686-pae-di Description: Core FireWire drivers This package contains core FireWire drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-686-pae-di +Package: scsi-core-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: scsi-modules-4.19.0-20-686-pae-di +Package: scsi-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-686-pae-di, scsi-core-modules-4.19.0-20-686-pae-di, cdrom-core-modules-4.19.0-20-686-pae-di, ata-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, scsi-core-modules-4.19.0-21-686-pae-di, cdrom-core-modules-4.19.0-21-686-pae-di, ata-modules-4.19.0-21-686-pae-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: scsi-nic-modules-4.19.0-20-686-pae-di +Package: scsi-nic-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: scsi-nic-modules -Depends: scsi-modules-4.19.0-20-686-pae-di, nic-modules-4.19.0-20-686-pae-di +Depends: scsi-modules-4.19.0-21-686-pae-di, nic-modules-4.19.0-21-686-pae-di Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: loop-modules-4.19.0-20-686-pae-di +Package: loop-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: btrfs-modules-4.19.0-20-686-pae-di +Package: btrfs-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-686-pae-di, crc-modules-4.19.0-20-686-pae-di, compress-modules-4.19.0-20-686-pae-di, md-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, crc-modules-4.19.0-21-686-pae-di, compress-modules-4.19.0-21-686-pae-di, md-modules-4.19.0-21-686-pae-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: ext4-modules-4.19.0-20-686-pae-di +Package: ext4-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-686-pae-di, crc-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, crc-modules-4.19.0-21-686-pae-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: isofs-modules-4.19.0-20-686-pae-di +Package: isofs-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: jfs-modules-4.19.0-20-686-pae-di +Package: jfs-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: xfs-modules-4.19.0-20-686-pae-di +Package: xfs-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-686-pae-di, crc-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, crc-modules-4.19.0-21-686-pae-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: fat-modules-4.19.0-20-686-pae-di +Package: fat-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: fat-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: md-modules-4.19.0-20-686-pae-di +Package: md-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-686-pae-di, crc-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, crc-modules-4.19.0-21-686-pae-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: multipath-modules-4.19.0-20-686-pae-di +Package: multipath-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-686-pae-di, md-modules-4.19.0-20-686-pae-di, scsi-core-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, md-modules-4.19.0-21-686-pae-di, scsi-core-modules-4.19.0-21-686-pae-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: usb-modules-4.19.0-20-686-pae-di +Package: usb-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-686-pae-di +Package: usb-storage-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-686-pae-di, scsi-core-modules-4.19.0-20-686-pae-di, usb-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, scsi-core-modules-4.19.0-21-686-pae-di, usb-modules-4.19.0-21-686-pae-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: pcmcia-storage-modules-4.19.0-20-686-pae-di +Package: pcmcia-storage-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: pcmcia-storage-modules -Depends: kernel-image-4.19.0-20-686-pae-di, cdrom-core-modules-4.19.0-20-686-pae-di, pcmcia-modules-4.19.0-20-686-pae-di, ata-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, cdrom-core-modules-4.19.0-21-686-pae-di, pcmcia-modules-4.19.0-21-686-pae-di, ata-modules-4.19.0-21-686-pae-di Description: PCMCIA storage drivers This package contains PCMCIA storage drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: fb-modules-4.19.0-20-686-pae-di +Package: fb-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: fb-modules -Depends: kernel-image-4.19.0-20-686-pae-di, i2c-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, i2c-modules-4.19.0-21-686-pae-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: input-modules-4.19.0-20-686-pae-di +Package: input-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-686-pae-di, usb-modules-4.19.0-20-686-pae-di, i2c-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, usb-modules-4.19.0-21-686-pae-di, i2c-modules-4.19.0-21-686-pae-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: event-modules-4.19.0-20-686-pae-di +Package: event-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: mouse-modules-4.19.0-20-686-pae-di +Package: mouse-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: mouse-modules -Depends: kernel-image-4.19.0-20-686-pae-di, event-modules-4.19.0-20-686-pae-di, input-modules-4.19.0-20-686-pae-di, usb-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, event-modules-4.19.0-21-686-pae-di, input-modules-4.19.0-21-686-pae-di, usb-modules-4.19.0-21-686-pae-di Description: Mouse support This package contains mouse drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: nic-pcmcia-modules-4.19.0-20-686-pae-di +Package: nic-pcmcia-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: nic-pcmcia-modules -Depends: kernel-image-4.19.0-20-686-pae-di, nic-shared-modules-4.19.0-20-686-pae-di, nic-wireless-modules-4.19.0-20-686-pae-di, pcmcia-modules-4.19.0-20-686-pae-di, mmc-core-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, nic-shared-modules-4.19.0-21-686-pae-di, nic-wireless-modules-4.19.0-21-686-pae-di, pcmcia-modules-4.19.0-21-686-pae-di, mmc-core-modules-4.19.0-21-686-pae-di Description: Common PCMCIA NIC drivers This package contains common PCMCIA NIC drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: pcmcia-modules-4.19.0-20-686-pae-di +Package: pcmcia-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: pcmcia-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: Common PCMCIA drivers This package contains common PCMCIA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-686-pae-di +Package: nic-usb-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-686-pae-di, nic-shared-modules-4.19.0-20-686-pae-di, nic-wireless-modules-4.19.0-20-686-pae-di, usb-modules-4.19.0-20-686-pae-di, crc-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, nic-shared-modules-4.19.0-21-686-pae-di, nic-wireless-modules-4.19.0-21-686-pae-di, usb-modules-4.19.0-21-686-pae-di, crc-modules-4.19.0-21-686-pae-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: sata-modules-4.19.0-20-686-pae-di +Package: sata-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-686-pae-di, scsi-core-modules-4.19.0-20-686-pae-di, ata-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, scsi-core-modules-4.19.0-21-686-pae-di, ata-modules-4.19.0-21-686-pae-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: acpi-modules-4.19.0-20-686-pae-di +Package: acpi-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: acpi-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: ACPI support modules This package contains kernel modules for ACPI. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: i2c-modules-4.19.0-20-686-pae-di +Package: i2c-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: i2c-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: i2c support modules This package contains basic i2c support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: crc-modules-4.19.0-20-686-pae-di +Package: crc-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: crypto-modules-4.19.0-20-686-pae-di +Package: crypto-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-686-pae-di +Package: crypto-dm-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-686-pae-di, md-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, md-modules-4.19.0-21-686-pae-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: efi-modules-4.19.0-20-686-pae-di +Package: efi-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: efi-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: EFI modules This package contains EFI modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: ata-modules-4.19.0-20-686-pae-di +Package: ata-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-686-pae-di, scsi-core-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, scsi-core-modules-4.19.0-21-686-pae-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: mmc-core-modules-4.19.0-20-686-pae-di +Package: mmc-core-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: mmc-core-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: MMC/SD/SDIO core modules This package contains core modules for MMC/SD/SDIO support. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: mmc-modules-4.19.0-20-686-pae-di +Package: mmc-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: mmc-modules -Depends: kernel-image-4.19.0-20-686-pae-di, mmc-core-modules-4.19.0-20-686-pae-di, usb-modules-4.19.0-20-686-pae-di, crc-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, mmc-core-modules-4.19.0-21-686-pae-di, usb-modules-4.19.0-21-686-pae-di, crc-modules-4.19.0-21-686-pae-di Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: nbd-modules-4.19.0-20-686-pae-di +Package: nbd-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: squashfs-modules-4.19.0-20-686-pae-di +Package: squashfs-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-686-pae-di, compress-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, compress-modules-4.19.0-21-686-pae-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: speakup-modules-4.19.0-20-686-pae-di +Package: speakup-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: speakup-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: speakup modules This package contains speakup modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: uinput-modules-4.19.0-20-686-pae-di +Package: uinput-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: uinput-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: uinput support This package contains the uinput module. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: sound-modules-4.19.0-20-686-pae-di +Package: sound-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: sound-modules -Depends: kernel-image-4.19.0-20-686-pae-di, i2c-modules-4.19.0-20-686-pae-di, usb-modules-4.19.0-20-686-pae-di, pcmcia-modules-4.19.0-20-686-pae-di, firewire-core-modules-4.19.0-20-686-pae-di, crc-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, i2c-modules-4.19.0-21-686-pae-di, usb-modules-4.19.0-21-686-pae-di, pcmcia-modules-4.19.0-21-686-pae-di, firewire-core-modules-4.19.0-21-686-pae-di, crc-modules-4.19.0-21-686-pae-di Description: sound support This package contains sound modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: compress-modules-4.19.0-20-686-pae-di +Package: compress-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: udf-modules-4.19.0-20-686-pae-di +Package: udf-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-686-pae-di, crc-modules-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di, crc-modules-4.19.0-21-686-pae-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: fuse-modules-4.19.0-20-686-pae-di +Package: fuse-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb -Package: mtd-core-modules-4.19.0-20-686-pae-di +Package: mtd-core-modules-4.19.0-21-686-pae-di Architecture: i386 Section: debian-installer Priority: optional Provides: mtd-core-modules -Depends: kernel-image-4.19.0-20-686-pae-di +Depends: kernel-image-4.19.0-21-686-pae-di Description: MTD core This package contains the MTD core. Build-Profiles: -Kernel-Version: 4.19.0-20-686-pae +Kernel-Version: 4.19.0-21-686-pae Package-Type: udeb Package: linux-image-i386-signed-template @@ -5552,49 +5552,49 @@ service. Build-Profiles: -Package: linux-image-4.19.0-20-686-unsigned +Package: linux-image-4.19.0-21-686-unsigned Architecture: i386 Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [i386] | linux-initramfs-tool [i386] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [i386] Suggests: linux-doc-4.19, debian-kernel-handbook, grub-pc [i386] | grub-efi-ia32 [i386] | extlinux [i386] -Replaces: linux-image-4.19.0-20-686 +Replaces: linux-image-4.19.0-21-686 Breaks: xserver-xorg-input-vmmouse (<< 1:13.0.99) [i386], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-4.19.0-20-686 +Conflicts: linux-image-4.19.0-21-686 Description: Linux 4.19 for older PCs The Linux kernel 4.19 and modules for use on PCs with one or more processors not supporting PAE. Build-Profiles: -Package: linux-headers-4.19.0-20-686 +Package: linux-headers-4.19.0-21-686 Architecture: i386 -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-x86 -Description: Header files for Linux 4.19.0-20-686 +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-x86 +Description: Header files for Linux 4.19.0-21-686 This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-686, generally used for building out-of-tree kernel + Linux kernel 4.19.0-21-686, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-686, and can be used for building modules - that load into the kernel provided by the linux-image-4.19.0-20-686 + /usr/src/linux-headers-4.19.0-21-686, and can be used for building modules + that load into the kernel provided by the linux-image-4.19.0-21-686 package. Build-Profiles: -Package: linux-image-4.19.0-20-686-dbg +Package: linux-image-4.19.0-21-686-dbg Architecture: i386 Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-686 +Description: Debug symbols for linux-image-4.19.0-21-686 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-686. + modules in linux-image-4.19.0-21-686. Build-Profiles: -Package: linux-image-4.19.0-20-686-pae-unsigned +Package: linux-image-4.19.0-21-686-pae-unsigned Architecture: i386 Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [i386] | linux-initramfs-tool [i386] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [i386] Suggests: linux-doc-4.19, debian-kernel-handbook, grub-pc [i386] | grub-efi-ia32 [i386] | extlinux [i386] -Replaces: linux-image-4.19.0-20-686-pae +Replaces: linux-image-4.19.0-21-686-pae Breaks: xserver-xorg-input-vmmouse (<< 1:13.0.99) [i386], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-4.19.0-20-686-pae +Conflicts: linux-image-4.19.0-21-686-pae Description: Linux 4.19 for modern PCs The Linux kernel 4.19 and modules for use on PCs with one or more processors supporting PAE. @@ -5605,36 +5605,36 @@ Transmeta Efficeon; VIA C7; and some other processors. Build-Profiles: -Package: linux-headers-4.19.0-20-686-pae +Package: linux-headers-4.19.0-21-686-pae Architecture: i386 -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-x86 -Description: Header files for Linux 4.19.0-20-686-pae +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-x86 +Description: Header files for Linux 4.19.0-21-686-pae This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-686-pae, generally used for building out-of-tree + Linux kernel 4.19.0-21-686-pae, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-686-pae, and can be used for building + /usr/src/linux-headers-4.19.0-21-686-pae, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-686-pae package. + linux-image-4.19.0-21-686-pae package. Build-Profiles: -Package: linux-image-4.19.0-20-686-pae-dbg +Package: linux-image-4.19.0-21-686-pae-dbg Architecture: i386 Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-686-pae +Description: Debug symbols for linux-image-4.19.0-21-686-pae This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-686-pae. + modules in linux-image-4.19.0-21-686-pae. Build-Profiles: -Package: linux-image-4.19.0-20-rt-686-pae-unsigned +Package: linux-image-4.19.0-21-rt-686-pae-unsigned Architecture: i386 Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [i386] | linux-initramfs-tool [i386] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [i386] Suggests: linux-doc-4.19, debian-kernel-handbook, grub-pc [i386] | grub-efi-ia32 [i386] | extlinux [i386] -Replaces: linux-image-4.19.0-20-rt-686-pae +Replaces: linux-image-4.19.0-21-rt-686-pae Breaks: xserver-xorg-input-vmmouse (<< 1:13.0.99) [i386], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-4.19.0-20-rt-686-pae +Conflicts: linux-image-4.19.0-21-rt-686-pae Description: Linux 4.19 for modern PCs, PREEMPT_RT The Linux kernel 4.19 and modules for use on PCs with one or more processors supporting PAE. @@ -5647,38 +5647,38 @@ This kernel includes the PREEMPT_RT realtime patch set. Build-Profiles: -Package: linux-headers-4.19.0-20-rt-686-pae +Package: linux-headers-4.19.0-21-rt-686-pae Architecture: i386 -Depends: linux-headers-4.19.0-20-common-rt (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-x86 -Description: Header files for Linux 4.19.0-20-rt-686-pae +Depends: linux-headers-4.19.0-21-common-rt (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-8-x86 +Description: Header files for Linux 4.19.0-21-rt-686-pae This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-rt-686-pae, generally used for building out-of-tree + Linux kernel 4.19.0-21-rt-686-pae, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-rt-686-pae, and can be used for building + /usr/src/linux-headers-4.19.0-21-rt-686-pae, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-rt-686-pae package. + linux-image-4.19.0-21-rt-686-pae package. Build-Profiles: -Package: linux-image-4.19.0-20-rt-686-pae-dbg +Package: linux-image-4.19.0-21-rt-686-pae-dbg Architecture: i386 Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-rt-686-pae +Description: Debug symbols for linux-image-4.19.0-21-rt-686-pae This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-rt-686-pae. + modules in linux-image-4.19.0-21-rt-686-pae. Build-Profiles: -Package: linux-headers-4.19.0-20-all-ia64 +Package: linux-headers-4.19.0-21-all-ia64 Architecture: ia64 -Depends: ${misc:Depends}, linux-headers-4.19.0-20-itanium (= ${binary:Version}), linux-headers-4.19.0-20-mckinley (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-itanium (= ${binary:Version}), linux-headers-4.19.0-21-mckinley (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-itanium-di +Package: kernel-image-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard @@ -5688,545 +5688,545 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: nic-modules-4.19.0-20-itanium-di +Package: nic-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-itanium-di, nic-shared-modules-4.19.0-20-itanium-di, i2c-modules-4.19.0-20-itanium-di, crc-modules-4.19.0-20-itanium-di, mtd-core-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, nic-shared-modules-4.19.0-21-itanium-di, i2c-modules-4.19.0-21-itanium-di, crc-modules-4.19.0-21-itanium-di, mtd-core-modules-4.19.0-21-itanium-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-itanium-di +Package: nic-shared-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: serial-modules-4.19.0-20-itanium-di +Package: serial-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: serial-modules -Depends: kernel-image-4.19.0-20-itanium-di, pcmcia-modules-4.19.0-20-itanium-di, sn-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, pcmcia-modules-4.19.0-21-itanium-di, sn-modules-4.19.0-21-itanium-di Description: Serial drivers This package contains serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-itanium-di +Package: usb-serial-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-itanium-di, usb-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, usb-modules-4.19.0-21-itanium-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: ppp-modules-4.19.0-20-itanium-di +Package: ppp-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-itanium-di, serial-modules-4.19.0-20-itanium-di, crc-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, serial-modules-4.19.0-21-itanium-di, crc-modules-4.19.0-21-itanium-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: pata-modules-4.19.0-20-itanium-di +Package: pata-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-itanium-di, ata-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, ata-modules-4.19.0-21-itanium-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-itanium-di +Package: cdrom-core-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-itanium-di, scsi-core-modules-4.19.0-20-itanium-di, ide-modules-4.19.0-20-itanium-di, isofs-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, scsi-core-modules-4.19.0-21-itanium-di, ide-modules-4.19.0-21-itanium-di, isofs-modules-4.19.0-21-itanium-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: firewire-core-modules-4.19.0-20-itanium-di +Package: firewire-core-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: firewire-core-modules -Depends: kernel-image-4.19.0-20-itanium-di, scsi-core-modules-4.19.0-20-itanium-di, crc-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, scsi-core-modules-4.19.0-21-itanium-di, crc-modules-4.19.0-21-itanium-di Description: Core FireWire drivers This package contains core FireWire drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-itanium-di +Package: scsi-core-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: scsi-modules-4.19.0-20-itanium-di +Package: scsi-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-itanium-di, scsi-core-modules-4.19.0-20-itanium-di, cdrom-core-modules-4.19.0-20-itanium-di, ata-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, scsi-core-modules-4.19.0-21-itanium-di, cdrom-core-modules-4.19.0-21-itanium-di, ata-modules-4.19.0-21-itanium-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: scsi-nic-modules-4.19.0-20-itanium-di +Package: scsi-nic-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: scsi-nic-modules -Depends: scsi-modules-4.19.0-20-itanium-di, nic-modules-4.19.0-20-itanium-di +Depends: scsi-modules-4.19.0-21-itanium-di, nic-modules-4.19.0-21-itanium-di Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: loop-modules-4.19.0-20-itanium-di +Package: loop-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: btrfs-modules-4.19.0-20-itanium-di +Package: btrfs-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-itanium-di, crc-modules-4.19.0-20-itanium-di, compress-modules-4.19.0-20-itanium-di, md-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, crc-modules-4.19.0-21-itanium-di, compress-modules-4.19.0-21-itanium-di, md-modules-4.19.0-21-itanium-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: ext4-modules-4.19.0-20-itanium-di +Package: ext4-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-itanium-di, crc-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, crc-modules-4.19.0-21-itanium-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: isofs-modules-4.19.0-20-itanium-di +Package: isofs-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: jfs-modules-4.19.0-20-itanium-di +Package: jfs-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: xfs-modules-4.19.0-20-itanium-di +Package: xfs-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-itanium-di, crc-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, crc-modules-4.19.0-21-itanium-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: fat-modules-4.19.0-20-itanium-di +Package: fat-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: fat-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: md-modules-4.19.0-20-itanium-di +Package: md-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-itanium-di, crc-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, crc-modules-4.19.0-21-itanium-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: multipath-modules-4.19.0-20-itanium-di +Package: multipath-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-itanium-di, md-modules-4.19.0-20-itanium-di, scsi-core-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, md-modules-4.19.0-21-itanium-di, scsi-core-modules-4.19.0-21-itanium-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: usb-modules-4.19.0-20-itanium-di +Package: usb-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-itanium-di +Package: usb-storage-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-itanium-di, scsi-core-modules-4.19.0-20-itanium-di, usb-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, scsi-core-modules-4.19.0-21-itanium-di, usb-modules-4.19.0-21-itanium-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: fb-modules-4.19.0-20-itanium-di +Package: fb-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: fb-modules -Depends: kernel-image-4.19.0-20-itanium-di, i2c-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, i2c-modules-4.19.0-21-itanium-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: input-modules-4.19.0-20-itanium-di +Package: input-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-itanium-di, usb-modules-4.19.0-20-itanium-di, i2c-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, usb-modules-4.19.0-21-itanium-di, i2c-modules-4.19.0-21-itanium-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: event-modules-4.19.0-20-itanium-di +Package: event-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: mouse-modules-4.19.0-20-itanium-di +Package: mouse-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: mouse-modules -Depends: kernel-image-4.19.0-20-itanium-di, event-modules-4.19.0-20-itanium-di, input-modules-4.19.0-20-itanium-di, usb-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, event-modules-4.19.0-21-itanium-di, input-modules-4.19.0-21-itanium-di, usb-modules-4.19.0-21-itanium-di Description: Mouse support This package contains mouse drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: pcmcia-modules-4.19.0-20-itanium-di +Package: pcmcia-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: pcmcia-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: Common PCMCIA drivers This package contains common PCMCIA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-itanium-di +Package: nic-usb-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-itanium-di, nic-shared-modules-4.19.0-20-itanium-di, usb-modules-4.19.0-20-itanium-di, crc-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, nic-shared-modules-4.19.0-21-itanium-di, usb-modules-4.19.0-21-itanium-di, crc-modules-4.19.0-21-itanium-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: sata-modules-4.19.0-20-itanium-di +Package: sata-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-itanium-di, scsi-core-modules-4.19.0-20-itanium-di, ata-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, scsi-core-modules-4.19.0-21-itanium-di, ata-modules-4.19.0-21-itanium-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: i2c-modules-4.19.0-20-itanium-di +Package: i2c-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: i2c-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: i2c support modules This package contains basic i2c support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: crc-modules-4.19.0-20-itanium-di +Package: crc-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: crypto-modules-4.19.0-20-itanium-di +Package: crypto-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-itanium-di +Package: crypto-dm-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-itanium-di, md-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, md-modules-4.19.0-21-itanium-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: ata-modules-4.19.0-20-itanium-di +Package: ata-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-itanium-di, scsi-core-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, scsi-core-modules-4.19.0-21-itanium-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: nbd-modules-4.19.0-20-itanium-di +Package: nbd-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: squashfs-modules-4.19.0-20-itanium-di +Package: squashfs-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-itanium-di, compress-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, compress-modules-4.19.0-21-itanium-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: uinput-modules-4.19.0-20-itanium-di +Package: uinput-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: uinput-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: uinput support This package contains the uinput module. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: compress-modules-4.19.0-20-itanium-di +Package: compress-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: udf-modules-4.19.0-20-itanium-di +Package: udf-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-itanium-di, crc-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, crc-modules-4.19.0-21-itanium-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: fuse-modules-4.19.0-20-itanium-di +Package: fuse-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: mtd-core-modules-4.19.0-20-itanium-di +Package: mtd-core-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: mtd-core-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: MTD core This package contains the MTD core. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: ide-core-modules-4.19.0-20-itanium-di +Package: ide-core-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: ide-core-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: IDE support This package contains core IDE support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: ide-modules-4.19.0-20-itanium-di +Package: ide-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: standard Provides: ide-modules -Depends: kernel-image-4.19.0-20-itanium-di, ide-core-modules-4.19.0-20-itanium-di, sn-modules-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di, ide-core-modules-4.19.0-21-itanium-di, sn-modules-4.19.0-21-itanium-di Description: IDE drivers This package contains IDE drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: sn-modules-4.19.0-20-itanium-di +Package: sn-modules-4.19.0-21-itanium-di Architecture: ia64 Section: debian-installer Priority: optional Provides: sn-modules -Depends: kernel-image-4.19.0-20-itanium-di +Depends: kernel-image-4.19.0-21-itanium-di Description: SN modules This package contains SN modules for Altix systems Build-Profiles: -Kernel-Version: 4.19.0-20-itanium +Kernel-Version: 4.19.0-21-itanium Package-Type: udeb -Package: linux-image-4.19.0-20-itanium +Package: linux-image-4.19.0-21-itanium Architecture: ia64 -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [ia64] | linux-initramfs-tool [ia64] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [ia64] | linux-initramfs-tool [ia64] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [ia64] Suggests: linux-doc-4.19, debian-kernel-handbook, grub-efi-ia64 [ia64] Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -6235,31 +6235,31 @@ (Merced) processors. Build-Profiles: -Package: linux-headers-4.19.0-20-itanium +Package: linux-headers-4.19.0-21-itanium Architecture: ia64 -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-itanium +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-itanium This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-itanium, generally used for building out-of-tree + Linux kernel 4.19.0-21-itanium, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-itanium, and can be used for building + /usr/src/linux-headers-4.19.0-21-itanium, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-itanium package. + linux-image-4.19.0-21-itanium package. Build-Profiles: -Package: linux-image-4.19.0-20-itanium-dbg +Package: linux-image-4.19.0-21-itanium-dbg Architecture: ia64 Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-itanium +Description: Debug symbols for linux-image-4.19.0-21-itanium This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-itanium. + modules in linux-image-4.19.0-21-itanium. Build-Profiles: -Package: linux-image-4.19.0-20-mckinley +Package: linux-image-4.19.0-21-mckinley Architecture: ia64 -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [ia64] | linux-initramfs-tool [ia64] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [ia64] | linux-initramfs-tool [ia64] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [ia64] Suggests: linux-doc-4.19, debian-kernel-handbook, grub-efi-ia64 [ia64] Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -6268,38 +6268,38 @@ 9300/9500/9700-series processors. Build-Profiles: -Package: linux-headers-4.19.0-20-mckinley +Package: linux-headers-4.19.0-21-mckinley Architecture: ia64 -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-mckinley +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-mckinley This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-mckinley, generally used for building out-of-tree + Linux kernel 4.19.0-21-mckinley, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-mckinley, and can be used for building + /usr/src/linux-headers-4.19.0-21-mckinley, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-mckinley package. + linux-image-4.19.0-21-mckinley package. Build-Profiles: -Package: linux-image-4.19.0-20-mckinley-dbg +Package: linux-image-4.19.0-21-mckinley-dbg Architecture: ia64 Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-mckinley +Description: Debug symbols for linux-image-4.19.0-21-mckinley This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-mckinley. + modules in linux-image-4.19.0-21-mckinley. Build-Profiles: -Package: linux-headers-4.19.0-20-all-m68k +Package: linux-headers-4.19.0-21-all-m68k Architecture: m68k -Depends: ${misc:Depends}, linux-headers-4.19.0-20-m68k (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-m68k (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-m68k-di +Package: kernel-image-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: standard @@ -6309,329 +6309,329 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: nic-modules-4.19.0-20-m68k-di +Package: nic-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-m68k-di, nic-shared-modules-4.19.0-20-m68k-di, crc-modules-4.19.0-20-m68k-di, zlib-modules-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di, nic-shared-modules-4.19.0-21-m68k-di, crc-modules-4.19.0-21-m68k-di, zlib-modules-4.19.0-21-m68k-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-m68k-di +Package: nic-shared-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: ppp-modules-4.19.0-20-m68k-di +Package: ppp-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-m68k-di, zlib-modules-4.19.0-20-m68k-di, crc-modules-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di, zlib-modules-4.19.0-21-m68k-di, crc-modules-4.19.0-21-m68k-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: pata-modules-4.19.0-20-m68k-di +Package: pata-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-m68k-di, ata-modules-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di, ata-modules-4.19.0-21-m68k-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-m68k-di +Package: cdrom-core-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-m68k-di, scsi-core-modules-4.19.0-20-m68k-di, ide-modules-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di, scsi-core-modules-4.19.0-21-m68k-di, ide-modules-4.19.0-21-m68k-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-m68k-di +Package: scsi-core-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: scsi-modules-4.19.0-20-m68k-di +Package: scsi-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-m68k-di, scsi-core-modules-4.19.0-20-m68k-di, cdrom-core-modules-4.19.0-20-m68k-di, ata-modules-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di, scsi-core-modules-4.19.0-21-m68k-di, cdrom-core-modules-4.19.0-21-m68k-di, ata-modules-4.19.0-21-m68k-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: loop-modules-4.19.0-20-m68k-di +Package: loop-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: btrfs-modules-4.19.0-20-m68k-di +Package: btrfs-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-m68k-di, crc-modules-4.19.0-20-m68k-di, zlib-modules-4.19.0-20-m68k-di, compress-modules-4.19.0-20-m68k-di, md-modules-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di, crc-modules-4.19.0-21-m68k-di, zlib-modules-4.19.0-21-m68k-di, compress-modules-4.19.0-21-m68k-di, md-modules-4.19.0-21-m68k-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: ext4-modules-4.19.0-20-m68k-di +Package: ext4-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-m68k-di, crc-modules-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di, crc-modules-4.19.0-21-m68k-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: isofs-modules-4.19.0-20-m68k-di +Package: isofs-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: fat-modules-4.19.0-20-m68k-di +Package: fat-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: fat-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: hfs-modules-4.19.0-20-m68k-di +Package: hfs-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: hfs-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: HFS filesystem support This package contains the HFS and HFS+ filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: affs-modules-4.19.0-20-m68k-di +Package: affs-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: affs-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: Amiga filesystem support This package contains the Amiga filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: md-modules-4.19.0-20-m68k-di +Package: md-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-m68k-di, crc-modules-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di, crc-modules-4.19.0-21-m68k-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: crc-modules-4.19.0-20-m68k-di +Package: crc-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: crypto-modules-4.19.0-20-m68k-di +Package: crypto-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: ata-modules-4.19.0-20-m68k-di +Package: ata-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-m68k-di, scsi-core-modules-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di, scsi-core-modules-4.19.0-21-m68k-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: nbd-modules-4.19.0-20-m68k-di +Package: nbd-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: squashfs-modules-4.19.0-20-m68k-di +Package: squashfs-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-m68k-di, compress-modules-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di, compress-modules-4.19.0-21-m68k-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: zlib-modules-4.19.0-20-m68k-di +Package: zlib-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: compress-modules-4.19.0-20-m68k-di +Package: compress-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: udf-modules-4.19.0-20-m68k-di +Package: udf-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-m68k-di, crc-modules-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di, crc-modules-4.19.0-21-m68k-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: fuse-modules-4.19.0-20-m68k-di +Package: fuse-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: ide-core-modules-4.19.0-20-m68k-di +Package: ide-core-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: standard Provides: ide-core-modules -Depends: kernel-image-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di Description: IDE support This package contains core IDE support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: ide-modules-4.19.0-20-m68k-di +Package: ide-modules-4.19.0-21-m68k-di Architecture: m68k Section: debian-installer Priority: standard Provides: ide-modules -Depends: kernel-image-4.19.0-20-m68k-di, ide-core-modules-4.19.0-20-m68k-di +Depends: kernel-image-4.19.0-21-m68k-di, ide-core-modules-4.19.0-21-m68k-di Description: IDE drivers This package contains IDE drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-m68k +Kernel-Version: 4.19.0-21-m68k Package-Type: udeb -Package: linux-image-4.19.0-20-m68k +Package: linux-image-4.19.0-21-m68k Architecture: m68k -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [m68k] | linux-initramfs-tool [m68k] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [m68k] | linux-initramfs-tool [m68k] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [m68k] Suggests: linux-doc-4.19, debian-kernel-handbook, vmelilo [m68k], fdutils [m68k] Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -6639,38 +6639,38 @@ The Linux kernel 4.19 and modules for use on Motorola MC68020+ family. Build-Profiles: -Package: linux-headers-4.19.0-20-m68k +Package: linux-headers-4.19.0-21-m68k Architecture: m68k -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-m68k +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-m68k This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-m68k, generally used for building out-of-tree + Linux kernel 4.19.0-21-m68k, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-m68k, and can be used for building + /usr/src/linux-headers-4.19.0-21-m68k, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-m68k package. + linux-image-4.19.0-21-m68k package. Build-Profiles: -Package: linux-image-4.19.0-20-m68k-dbg +Package: linux-image-4.19.0-21-m68k-dbg Architecture: m68k Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-m68k +Description: Debug symbols for linux-image-4.19.0-21-m68k This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-m68k. + modules in linux-image-4.19.0-21-m68k. Build-Profiles: -Package: linux-headers-4.19.0-20-all-mips +Package: linux-headers-4.19.0-21-all-mips Architecture: mips -Depends: ${misc:Depends}, linux-headers-4.19.0-20-4kc-malta (= ${binary:Version}), linux-headers-4.19.0-20-5kc-malta (= ${binary:Version}), linux-headers-4.19.0-20-octeon (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-4kc-malta (= ${binary:Version}), linux-headers-4.19.0-21-5kc-malta (= ${binary:Version}), linux-headers-4.19.0-21-octeon (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-4kc-malta-di +Package: kernel-image-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard @@ -6680,557 +6680,557 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: nic-modules-4.19.0-20-4kc-malta-di +Package: nic-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, nic-shared-modules-4.19.0-20-4kc-malta-di, i2c-modules-4.19.0-20-4kc-malta-di, crc-modules-4.19.0-20-4kc-malta-di, zlib-modules-4.19.0-20-4kc-malta-di, mtd-core-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, nic-shared-modules-4.19.0-21-4kc-malta-di, i2c-modules-4.19.0-21-4kc-malta-di, crc-modules-4.19.0-21-4kc-malta-di, zlib-modules-4.19.0-21-4kc-malta-di, mtd-core-modules-4.19.0-21-4kc-malta-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: nic-wireless-modules-4.19.0-20-4kc-malta-di +Package: nic-wireless-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: nic-wireless-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, nic-shared-modules-4.19.0-20-4kc-malta-di, usb-modules-4.19.0-20-4kc-malta-di, mmc-core-modules-4.19.0-20-4kc-malta-di, crc-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, nic-shared-modules-4.19.0-21-4kc-malta-di, usb-modules-4.19.0-21-4kc-malta-di, mmc-core-modules-4.19.0-21-4kc-malta-di, crc-modules-4.19.0-21-4kc-malta-di Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-4kc-malta-di +Package: nic-shared-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-4kc-malta-di +Package: usb-serial-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, usb-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, usb-modules-4.19.0-21-4kc-malta-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: ppp-modules-4.19.0-20-4kc-malta-di +Package: ppp-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, zlib-modules-4.19.0-20-4kc-malta-di, crc-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, zlib-modules-4.19.0-21-4kc-malta-di, crc-modules-4.19.0-21-4kc-malta-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: pata-modules-4.19.0-20-4kc-malta-di +Package: pata-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, ata-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, ata-modules-4.19.0-21-4kc-malta-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-4kc-malta-di +Package: cdrom-core-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, scsi-core-modules-4.19.0-20-4kc-malta-di, isofs-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, scsi-core-modules-4.19.0-21-4kc-malta-di, isofs-modules-4.19.0-21-4kc-malta-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-4kc-malta-di +Package: scsi-core-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: scsi-modules-4.19.0-20-4kc-malta-di +Package: scsi-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, scsi-core-modules-4.19.0-20-4kc-malta-di, cdrom-core-modules-4.19.0-20-4kc-malta-di, ata-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, scsi-core-modules-4.19.0-21-4kc-malta-di, cdrom-core-modules-4.19.0-21-4kc-malta-di, ata-modules-4.19.0-21-4kc-malta-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: scsi-nic-modules-4.19.0-20-4kc-malta-di +Package: scsi-nic-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: scsi-nic-modules -Depends: scsi-modules-4.19.0-20-4kc-malta-di, nic-modules-4.19.0-20-4kc-malta-di +Depends: scsi-modules-4.19.0-21-4kc-malta-di, nic-modules-4.19.0-21-4kc-malta-di Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: loop-modules-4.19.0-20-4kc-malta-di +Package: loop-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: btrfs-modules-4.19.0-20-4kc-malta-di +Package: btrfs-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, crc-modules-4.19.0-20-4kc-malta-di, zlib-modules-4.19.0-20-4kc-malta-di, compress-modules-4.19.0-20-4kc-malta-di, md-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, crc-modules-4.19.0-21-4kc-malta-di, zlib-modules-4.19.0-21-4kc-malta-di, compress-modules-4.19.0-21-4kc-malta-di, md-modules-4.19.0-21-4kc-malta-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: ext4-modules-4.19.0-20-4kc-malta-di +Package: ext4-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, crc-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, crc-modules-4.19.0-21-4kc-malta-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: isofs-modules-4.19.0-20-4kc-malta-di +Package: isofs-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: jfs-modules-4.19.0-20-4kc-malta-di +Package: jfs-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: xfs-modules-4.19.0-20-4kc-malta-di +Package: xfs-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, crc-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, crc-modules-4.19.0-21-4kc-malta-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: fat-modules-4.19.0-20-4kc-malta-di +Package: fat-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: fat-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: hfs-modules-4.19.0-20-4kc-malta-di +Package: hfs-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: hfs-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: HFS filesystem support This package contains the HFS and HFS+ filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: affs-modules-4.19.0-20-4kc-malta-di +Package: affs-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: affs-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: Amiga filesystem support This package contains the Amiga filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: minix-modules-4.19.0-20-4kc-malta-di +Package: minix-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: minix-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: Minix filesystem support This package contains the Minix filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: md-modules-4.19.0-20-4kc-malta-di +Package: md-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, crc-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, crc-modules-4.19.0-21-4kc-malta-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: multipath-modules-4.19.0-20-4kc-malta-di +Package: multipath-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, md-modules-4.19.0-20-4kc-malta-di, scsi-core-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, md-modules-4.19.0-21-4kc-malta-di, scsi-core-modules-4.19.0-21-4kc-malta-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: usb-modules-4.19.0-20-4kc-malta-di +Package: usb-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-4kc-malta-di +Package: usb-storage-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, scsi-core-modules-4.19.0-20-4kc-malta-di, usb-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, scsi-core-modules-4.19.0-21-4kc-malta-di, usb-modules-4.19.0-21-4kc-malta-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: fb-modules-4.19.0-20-4kc-malta-di +Package: fb-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: fb-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, i2c-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, i2c-modules-4.19.0-21-4kc-malta-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: input-modules-4.19.0-20-4kc-malta-di +Package: input-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, usb-modules-4.19.0-20-4kc-malta-di, i2c-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, usb-modules-4.19.0-21-4kc-malta-di, i2c-modules-4.19.0-21-4kc-malta-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: event-modules-4.19.0-20-4kc-malta-di +Package: event-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: mouse-modules-4.19.0-20-4kc-malta-di +Package: mouse-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: mouse-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, event-modules-4.19.0-20-4kc-malta-di, input-modules-4.19.0-20-4kc-malta-di, usb-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, event-modules-4.19.0-21-4kc-malta-di, input-modules-4.19.0-21-4kc-malta-di, usb-modules-4.19.0-21-4kc-malta-di Description: Mouse support This package contains mouse drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-4kc-malta-di +Package: nic-usb-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, nic-shared-modules-4.19.0-20-4kc-malta-di, nic-wireless-modules-4.19.0-20-4kc-malta-di, usb-modules-4.19.0-20-4kc-malta-di, crc-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, nic-shared-modules-4.19.0-21-4kc-malta-di, nic-wireless-modules-4.19.0-21-4kc-malta-di, usb-modules-4.19.0-21-4kc-malta-di, crc-modules-4.19.0-21-4kc-malta-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: sata-modules-4.19.0-20-4kc-malta-di +Package: sata-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, scsi-core-modules-4.19.0-20-4kc-malta-di, ata-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, scsi-core-modules-4.19.0-21-4kc-malta-di, ata-modules-4.19.0-21-4kc-malta-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: i2c-modules-4.19.0-20-4kc-malta-di +Package: i2c-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: i2c-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: i2c support modules This package contains basic i2c support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: crc-modules-4.19.0-20-4kc-malta-di +Package: crc-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: crypto-modules-4.19.0-20-4kc-malta-di +Package: crypto-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-4kc-malta-di +Package: crypto-dm-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, md-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, md-modules-4.19.0-21-4kc-malta-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: ata-modules-4.19.0-20-4kc-malta-di +Package: ata-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, scsi-core-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, scsi-core-modules-4.19.0-21-4kc-malta-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: mmc-core-modules-4.19.0-20-4kc-malta-di +Package: mmc-core-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: mmc-core-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: MMC/SD/SDIO core modules This package contains core modules for MMC/SD/SDIO support. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: mmc-modules-4.19.0-20-4kc-malta-di +Package: mmc-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: mmc-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, mmc-core-modules-4.19.0-20-4kc-malta-di, usb-modules-4.19.0-20-4kc-malta-di, crc-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, mmc-core-modules-4.19.0-21-4kc-malta-di, usb-modules-4.19.0-21-4kc-malta-di, crc-modules-4.19.0-21-4kc-malta-di Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: nbd-modules-4.19.0-20-4kc-malta-di +Package: nbd-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: squashfs-modules-4.19.0-20-4kc-malta-di +Package: squashfs-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, compress-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, compress-modules-4.19.0-21-4kc-malta-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: sound-modules-4.19.0-20-4kc-malta-di +Package: sound-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: sound-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, i2c-modules-4.19.0-20-4kc-malta-di, usb-modules-4.19.0-20-4kc-malta-di, crc-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, i2c-modules-4.19.0-21-4kc-malta-di, usb-modules-4.19.0-21-4kc-malta-di, crc-modules-4.19.0-21-4kc-malta-di Description: sound support This package contains sound modules. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: zlib-modules-4.19.0-20-4kc-malta-di +Package: zlib-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: compress-modules-4.19.0-20-4kc-malta-di +Package: compress-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: udf-modules-4.19.0-20-4kc-malta-di +Package: udf-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di, crc-modules-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di, crc-modules-4.19.0-21-4kc-malta-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: fuse-modules-4.19.0-20-4kc-malta-di +Package: fuse-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: mtd-core-modules-4.19.0-20-4kc-malta-di +Package: mtd-core-modules-4.19.0-21-4kc-malta-di Architecture: mips mipsel Section: debian-installer Priority: optional Provides: mtd-core-modules -Depends: kernel-image-4.19.0-20-4kc-malta-di +Depends: kernel-image-4.19.0-21-4kc-malta-di Description: MTD core This package contains the MTD core. Build-Profiles: -Kernel-Version: 4.19.0-20-4kc-malta +Kernel-Version: 4.19.0-21-4kc-malta Package-Type: udeb -Package: kernel-image-4.19.0-20-octeon-di +Package: kernel-image-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard @@ -7240,485 +7240,485 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: nic-modules-4.19.0-20-octeon-di +Package: nic-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-octeon-di, nic-shared-modules-4.19.0-20-octeon-di, crc-modules-4.19.0-20-octeon-di, zlib-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, nic-shared-modules-4.19.0-21-octeon-di, crc-modules-4.19.0-21-octeon-di, zlib-modules-4.19.0-21-octeon-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: nic-wireless-modules-4.19.0-20-octeon-di +Package: nic-wireless-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: nic-wireless-modules -Depends: kernel-image-4.19.0-20-octeon-di, nic-shared-modules-4.19.0-20-octeon-di, usb-modules-4.19.0-20-octeon-di, crc-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, nic-shared-modules-4.19.0-21-octeon-di, usb-modules-4.19.0-21-octeon-di, crc-modules-4.19.0-21-octeon-di Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-octeon-di +Package: nic-shared-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-octeon-di +Package: usb-serial-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-octeon-di, usb-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, usb-modules-4.19.0-21-octeon-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: ppp-modules-4.19.0-20-octeon-di +Package: ppp-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-octeon-di, zlib-modules-4.19.0-20-octeon-di, crc-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, zlib-modules-4.19.0-21-octeon-di, crc-modules-4.19.0-21-octeon-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: pata-modules-4.19.0-20-octeon-di +Package: pata-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-octeon-di +Package: cdrom-core-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-octeon-di, scsi-core-modules-4.19.0-20-octeon-di, isofs-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, scsi-core-modules-4.19.0-21-octeon-di, isofs-modules-4.19.0-21-octeon-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-octeon-di +Package: scsi-core-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: scsi-modules-4.19.0-20-octeon-di +Package: scsi-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-octeon-di, scsi-core-modules-4.19.0-20-octeon-di, cdrom-core-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, scsi-core-modules-4.19.0-21-octeon-di, cdrom-core-modules-4.19.0-21-octeon-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: scsi-nic-modules-4.19.0-20-octeon-di +Package: scsi-nic-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: scsi-nic-modules -Depends: scsi-modules-4.19.0-20-octeon-di, nic-modules-4.19.0-20-octeon-di +Depends: scsi-modules-4.19.0-21-octeon-di, nic-modules-4.19.0-21-octeon-di Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: loop-modules-4.19.0-20-octeon-di +Package: loop-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: btrfs-modules-4.19.0-20-octeon-di +Package: btrfs-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-octeon-di, crc-modules-4.19.0-20-octeon-di, zlib-modules-4.19.0-20-octeon-di, compress-modules-4.19.0-20-octeon-di, md-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, crc-modules-4.19.0-21-octeon-di, zlib-modules-4.19.0-21-octeon-di, compress-modules-4.19.0-21-octeon-di, md-modules-4.19.0-21-octeon-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: ext4-modules-4.19.0-20-octeon-di +Package: ext4-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-octeon-di, crc-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, crc-modules-4.19.0-21-octeon-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: isofs-modules-4.19.0-20-octeon-di +Package: isofs-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: jfs-modules-4.19.0-20-octeon-di +Package: jfs-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: xfs-modules-4.19.0-20-octeon-di +Package: xfs-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-octeon-di, crc-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, crc-modules-4.19.0-21-octeon-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: fat-modules-4.19.0-20-octeon-di +Package: fat-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: fat-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: hfs-modules-4.19.0-20-octeon-di +Package: hfs-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: hfs-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: HFS filesystem support This package contains the HFS and HFS+ filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: affs-modules-4.19.0-20-octeon-di +Package: affs-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: affs-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: Amiga filesystem support This package contains the Amiga filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: minix-modules-4.19.0-20-octeon-di +Package: minix-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: minix-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: Minix filesystem support This package contains the Minix filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: md-modules-4.19.0-20-octeon-di +Package: md-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-octeon-di, crc-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, crc-modules-4.19.0-21-octeon-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: multipath-modules-4.19.0-20-octeon-di +Package: multipath-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-octeon-di, md-modules-4.19.0-20-octeon-di, scsi-core-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, md-modules-4.19.0-21-octeon-di, scsi-core-modules-4.19.0-21-octeon-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: usb-modules-4.19.0-20-octeon-di +Package: usb-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-octeon-di +Package: usb-storage-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-octeon-di, scsi-core-modules-4.19.0-20-octeon-di, usb-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, scsi-core-modules-4.19.0-21-octeon-di, usb-modules-4.19.0-21-octeon-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: input-modules-4.19.0-20-octeon-di +Package: input-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-octeon-di, usb-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, usb-modules-4.19.0-21-octeon-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: event-modules-4.19.0-20-octeon-di +Package: event-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-octeon-di +Package: nic-usb-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-octeon-di, nic-shared-modules-4.19.0-20-octeon-di, nic-wireless-modules-4.19.0-20-octeon-di, usb-modules-4.19.0-20-octeon-di, crc-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, nic-shared-modules-4.19.0-21-octeon-di, nic-wireless-modules-4.19.0-21-octeon-di, usb-modules-4.19.0-21-octeon-di, crc-modules-4.19.0-21-octeon-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: sata-modules-4.19.0-20-octeon-di +Package: sata-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-octeon-di, scsi-core-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, scsi-core-modules-4.19.0-21-octeon-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: crc-modules-4.19.0-20-octeon-di +Package: crc-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: crypto-modules-4.19.0-20-octeon-di +Package: crypto-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-octeon-di +Package: crypto-dm-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-octeon-di, md-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, md-modules-4.19.0-21-octeon-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: nbd-modules-4.19.0-20-octeon-di +Package: nbd-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: squashfs-modules-4.19.0-20-octeon-di +Package: squashfs-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-octeon-di, compress-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, compress-modules-4.19.0-21-octeon-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: rtc-modules-4.19.0-20-octeon-di +Package: rtc-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: rtc-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: RTC modules This package contains RTC modules. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: sound-modules-4.19.0-20-octeon-di +Package: sound-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: sound-modules -Depends: kernel-image-4.19.0-20-octeon-di, usb-modules-4.19.0-20-octeon-di, crc-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, usb-modules-4.19.0-21-octeon-di, crc-modules-4.19.0-21-octeon-di Description: sound support This package contains sound modules. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: zlib-modules-4.19.0-20-octeon-di +Package: zlib-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: compress-modules-4.19.0-20-octeon-di +Package: compress-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: udf-modules-4.19.0-20-octeon-di +Package: udf-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-octeon-di, crc-modules-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di, crc-modules-4.19.0-21-octeon-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: fuse-modules-4.19.0-20-octeon-di +Package: fuse-modules-4.19.0-21-octeon-di Architecture: mips mips64 mips64el mipsel Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-octeon-di +Depends: kernel-image-4.19.0-21-octeon-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-octeon +Kernel-Version: 4.19.0-21-octeon Package-Type: udeb -Package: linux-image-4.19.0-20-4kc-malta +Package: linux-image-4.19.0-21-4kc-malta Architecture: mips mipsel -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mips mipsel] | linux-initramfs-tool [mips mipsel] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mips mipsel] | linux-initramfs-tool [mips mipsel] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [mips mipsel] Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -7726,31 +7726,31 @@ The Linux kernel 4.19 and modules for use on MIPS Malta boards. Build-Profiles: -Package: linux-headers-4.19.0-20-4kc-malta +Package: linux-headers-4.19.0-21-4kc-malta Architecture: mips mipsel -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-4kc-malta +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-4kc-malta This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-4kc-malta, generally used for building out-of-tree + Linux kernel 4.19.0-21-4kc-malta, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-4kc-malta, and can be used for building + /usr/src/linux-headers-4.19.0-21-4kc-malta, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-4kc-malta package. + linux-image-4.19.0-21-4kc-malta package. Build-Profiles: -Package: linux-image-4.19.0-20-4kc-malta-dbg +Package: linux-image-4.19.0-21-4kc-malta-dbg Architecture: mips mipsel Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-4kc-malta +Description: Debug symbols for linux-image-4.19.0-21-4kc-malta This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-4kc-malta. + modules in linux-image-4.19.0-21-4kc-malta. Build-Profiles: -Package: linux-image-4.19.0-20-5kc-malta +Package: linux-image-4.19.0-21-5kc-malta Architecture: mips mips64 mips64el mipsel -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mips mips64 mips64el mipsel] | linux-initramfs-tool [mips mips64 mips64el mipsel] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mips mips64 mips64el mipsel] | linux-initramfs-tool [mips mips64 mips64el mipsel] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [mips mips64 mips64el mipsel] Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -7758,31 +7758,31 @@ The Linux kernel 4.19 and modules for use on MIPS Malta boards (64-bit). Build-Profiles: -Package: linux-headers-4.19.0-20-5kc-malta +Package: linux-headers-4.19.0-21-5kc-malta Architecture: mips mips64 mips64el mipsel -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-5kc-malta +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-5kc-malta This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-5kc-malta, generally used for building out-of-tree + Linux kernel 4.19.0-21-5kc-malta, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-5kc-malta, and can be used for building + /usr/src/linux-headers-4.19.0-21-5kc-malta, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-5kc-malta package. + linux-image-4.19.0-21-5kc-malta package. Build-Profiles: -Package: linux-image-4.19.0-20-5kc-malta-dbg +Package: linux-image-4.19.0-21-5kc-malta-dbg Architecture: mips mips64 mips64el mipsel Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-5kc-malta +Description: Debug symbols for linux-image-4.19.0-21-5kc-malta This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-5kc-malta. + modules in linux-image-4.19.0-21-5kc-malta. Build-Profiles: -Package: linux-image-4.19.0-20-octeon +Package: linux-image-4.19.0-21-octeon Architecture: mips mips64 mips64el mipsel -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mips mips64 mips64el mipsel] | linux-initramfs-tool [mips mips64 mips64el mipsel] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mips mips64 mips64el mipsel] | linux-initramfs-tool [mips mips64 mips64el mipsel] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [mips mips64 mips64el mipsel] Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -7790,38 +7790,38 @@ The Linux kernel 4.19 and modules for use on Cavium Networks Octeon. Build-Profiles: -Package: linux-headers-4.19.0-20-octeon +Package: linux-headers-4.19.0-21-octeon Architecture: mips mips64 mips64el mipsel -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-octeon +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-octeon This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-octeon, generally used for building out-of-tree + Linux kernel 4.19.0-21-octeon, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-octeon, and can be used for building + /usr/src/linux-headers-4.19.0-21-octeon, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-octeon package. + linux-image-4.19.0-21-octeon package. Build-Profiles: -Package: linux-image-4.19.0-20-octeon-dbg +Package: linux-image-4.19.0-21-octeon-dbg Architecture: mips mips64 mips64el mipsel Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-octeon +Description: Debug symbols for linux-image-4.19.0-21-octeon This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-octeon. + modules in linux-image-4.19.0-21-octeon. Build-Profiles: -Package: linux-headers-4.19.0-20-all-mips64 +Package: linux-headers-4.19.0-21-all-mips64 Architecture: mips64 -Depends: ${misc:Depends}, linux-headers-4.19.0-20-5kc-malta (= ${binary:Version}), linux-headers-4.19.0-20-octeon (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-5kc-malta (= ${binary:Version}), linux-headers-4.19.0-21-octeon (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-5kc-malta-di +Package: kernel-image-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard @@ -7831,566 +7831,566 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: nic-modules-4.19.0-20-5kc-malta-di +Package: nic-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, nic-shared-modules-4.19.0-20-5kc-malta-di, i2c-modules-4.19.0-20-5kc-malta-di, crc-modules-4.19.0-20-5kc-malta-di, zlib-modules-4.19.0-20-5kc-malta-di, mtd-core-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, nic-shared-modules-4.19.0-21-5kc-malta-di, i2c-modules-4.19.0-21-5kc-malta-di, crc-modules-4.19.0-21-5kc-malta-di, zlib-modules-4.19.0-21-5kc-malta-di, mtd-core-modules-4.19.0-21-5kc-malta-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: nic-wireless-modules-4.19.0-20-5kc-malta-di +Package: nic-wireless-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: nic-wireless-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, nic-shared-modules-4.19.0-20-5kc-malta-di, usb-modules-4.19.0-20-5kc-malta-di, mmc-core-modules-4.19.0-20-5kc-malta-di, crc-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, nic-shared-modules-4.19.0-21-5kc-malta-di, usb-modules-4.19.0-21-5kc-malta-di, mmc-core-modules-4.19.0-21-5kc-malta-di, crc-modules-4.19.0-21-5kc-malta-di Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-5kc-malta-di +Package: nic-shared-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-5kc-malta-di +Package: usb-serial-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, usb-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, usb-modules-4.19.0-21-5kc-malta-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: ppp-modules-4.19.0-20-5kc-malta-di +Package: ppp-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, zlib-modules-4.19.0-20-5kc-malta-di, crc-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, zlib-modules-4.19.0-21-5kc-malta-di, crc-modules-4.19.0-21-5kc-malta-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: pata-modules-4.19.0-20-5kc-malta-di +Package: pata-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, ata-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, ata-modules-4.19.0-21-5kc-malta-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-5kc-malta-di +Package: cdrom-core-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, scsi-core-modules-4.19.0-20-5kc-malta-di, isofs-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, scsi-core-modules-4.19.0-21-5kc-malta-di, isofs-modules-4.19.0-21-5kc-malta-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-5kc-malta-di +Package: scsi-core-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: scsi-modules-4.19.0-20-5kc-malta-di +Package: scsi-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, scsi-core-modules-4.19.0-20-5kc-malta-di, cdrom-core-modules-4.19.0-20-5kc-malta-di, ata-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, scsi-core-modules-4.19.0-21-5kc-malta-di, cdrom-core-modules-4.19.0-21-5kc-malta-di, ata-modules-4.19.0-21-5kc-malta-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: scsi-nic-modules-4.19.0-20-5kc-malta-di +Package: scsi-nic-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: scsi-nic-modules -Depends: scsi-modules-4.19.0-20-5kc-malta-di, nic-modules-4.19.0-20-5kc-malta-di +Depends: scsi-modules-4.19.0-21-5kc-malta-di, nic-modules-4.19.0-21-5kc-malta-di Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: loop-modules-4.19.0-20-5kc-malta-di +Package: loop-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: btrfs-modules-4.19.0-20-5kc-malta-di +Package: btrfs-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, crc-modules-4.19.0-20-5kc-malta-di, zlib-modules-4.19.0-20-5kc-malta-di, compress-modules-4.19.0-20-5kc-malta-di, md-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, crc-modules-4.19.0-21-5kc-malta-di, zlib-modules-4.19.0-21-5kc-malta-di, compress-modules-4.19.0-21-5kc-malta-di, md-modules-4.19.0-21-5kc-malta-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: ext4-modules-4.19.0-20-5kc-malta-di +Package: ext4-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, crc-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, crc-modules-4.19.0-21-5kc-malta-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: isofs-modules-4.19.0-20-5kc-malta-di +Package: isofs-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: jfs-modules-4.19.0-20-5kc-malta-di +Package: jfs-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: xfs-modules-4.19.0-20-5kc-malta-di +Package: xfs-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, crc-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, crc-modules-4.19.0-21-5kc-malta-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: fat-modules-4.19.0-20-5kc-malta-di +Package: fat-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: fat-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: hfs-modules-4.19.0-20-5kc-malta-di +Package: hfs-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: hfs-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: HFS filesystem support This package contains the HFS and HFS+ filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: affs-modules-4.19.0-20-5kc-malta-di +Package: affs-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: affs-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: Amiga filesystem support This package contains the Amiga filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: minix-modules-4.19.0-20-5kc-malta-di +Package: minix-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: minix-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: Minix filesystem support This package contains the Minix filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: md-modules-4.19.0-20-5kc-malta-di +Package: md-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, crc-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, crc-modules-4.19.0-21-5kc-malta-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: multipath-modules-4.19.0-20-5kc-malta-di +Package: multipath-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, md-modules-4.19.0-20-5kc-malta-di, scsi-core-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, md-modules-4.19.0-21-5kc-malta-di, scsi-core-modules-4.19.0-21-5kc-malta-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: usb-modules-4.19.0-20-5kc-malta-di +Package: usb-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-5kc-malta-di +Package: usb-storage-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, scsi-core-modules-4.19.0-20-5kc-malta-di, usb-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, scsi-core-modules-4.19.0-21-5kc-malta-di, usb-modules-4.19.0-21-5kc-malta-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: fb-modules-4.19.0-20-5kc-malta-di +Package: fb-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: fb-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, i2c-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, i2c-modules-4.19.0-21-5kc-malta-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: input-modules-4.19.0-20-5kc-malta-di +Package: input-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, usb-modules-4.19.0-20-5kc-malta-di, i2c-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, usb-modules-4.19.0-21-5kc-malta-di, i2c-modules-4.19.0-21-5kc-malta-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: event-modules-4.19.0-20-5kc-malta-di +Package: event-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: mouse-modules-4.19.0-20-5kc-malta-di +Package: mouse-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: mouse-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, event-modules-4.19.0-20-5kc-malta-di, input-modules-4.19.0-20-5kc-malta-di, usb-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, event-modules-4.19.0-21-5kc-malta-di, input-modules-4.19.0-21-5kc-malta-di, usb-modules-4.19.0-21-5kc-malta-di Description: Mouse support This package contains mouse drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-5kc-malta-di +Package: nic-usb-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, nic-shared-modules-4.19.0-20-5kc-malta-di, nic-wireless-modules-4.19.0-20-5kc-malta-di, usb-modules-4.19.0-20-5kc-malta-di, crc-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, nic-shared-modules-4.19.0-21-5kc-malta-di, nic-wireless-modules-4.19.0-21-5kc-malta-di, usb-modules-4.19.0-21-5kc-malta-di, crc-modules-4.19.0-21-5kc-malta-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: sata-modules-4.19.0-20-5kc-malta-di +Package: sata-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, scsi-core-modules-4.19.0-20-5kc-malta-di, ata-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, scsi-core-modules-4.19.0-21-5kc-malta-di, ata-modules-4.19.0-21-5kc-malta-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: i2c-modules-4.19.0-20-5kc-malta-di +Package: i2c-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: i2c-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: i2c support modules This package contains basic i2c support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: crc-modules-4.19.0-20-5kc-malta-di +Package: crc-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: crypto-modules-4.19.0-20-5kc-malta-di +Package: crypto-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-5kc-malta-di +Package: crypto-dm-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, md-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, md-modules-4.19.0-21-5kc-malta-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: ata-modules-4.19.0-20-5kc-malta-di +Package: ata-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, scsi-core-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, scsi-core-modules-4.19.0-21-5kc-malta-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: mmc-core-modules-4.19.0-20-5kc-malta-di +Package: mmc-core-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: mmc-core-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: MMC/SD/SDIO core modules This package contains core modules for MMC/SD/SDIO support. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: mmc-modules-4.19.0-20-5kc-malta-di +Package: mmc-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: mmc-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, mmc-core-modules-4.19.0-20-5kc-malta-di, usb-modules-4.19.0-20-5kc-malta-di, crc-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, mmc-core-modules-4.19.0-21-5kc-malta-di, usb-modules-4.19.0-21-5kc-malta-di, crc-modules-4.19.0-21-5kc-malta-di Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: nbd-modules-4.19.0-20-5kc-malta-di +Package: nbd-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: squashfs-modules-4.19.0-20-5kc-malta-di +Package: squashfs-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, compress-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, compress-modules-4.19.0-21-5kc-malta-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: sound-modules-4.19.0-20-5kc-malta-di +Package: sound-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: sound-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, i2c-modules-4.19.0-20-5kc-malta-di, usb-modules-4.19.0-20-5kc-malta-di, crc-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, i2c-modules-4.19.0-21-5kc-malta-di, usb-modules-4.19.0-21-5kc-malta-di, crc-modules-4.19.0-21-5kc-malta-di Description: sound support This package contains sound modules. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: zlib-modules-4.19.0-20-5kc-malta-di +Package: zlib-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: compress-modules-4.19.0-20-5kc-malta-di +Package: compress-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: udf-modules-4.19.0-20-5kc-malta-di +Package: udf-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di, crc-modules-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di, crc-modules-4.19.0-21-5kc-malta-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: fuse-modules-4.19.0-20-5kc-malta-di +Package: fuse-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: mtd-core-modules-4.19.0-20-5kc-malta-di +Package: mtd-core-modules-4.19.0-21-5kc-malta-di Architecture: mips64 mips64el Section: debian-installer Priority: optional Provides: mtd-core-modules -Depends: kernel-image-4.19.0-20-5kc-malta-di +Depends: kernel-image-4.19.0-21-5kc-malta-di Description: MTD core This package contains the MTD core. Build-Profiles: -Kernel-Version: 4.19.0-20-5kc-malta +Kernel-Version: 4.19.0-21-5kc-malta Package-Type: udeb -Package: linux-headers-4.19.0-20-all-mips64el +Package: linux-headers-4.19.0-21-all-mips64el Architecture: mips64el -Depends: ${misc:Depends}, linux-headers-4.19.0-20-5kc-malta (= ${binary:Version}), linux-headers-4.19.0-20-loongson-3 (= ${binary:Version}), linux-headers-4.19.0-20-octeon (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-5kc-malta (= ${binary:Version}), linux-headers-4.19.0-21-loongson-3 (= ${binary:Version}), linux-headers-4.19.0-21-octeon (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-loongson-3-di +Package: kernel-image-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard @@ -8400,546 +8400,546 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: nic-modules-4.19.0-20-loongson-3-di +Package: nic-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, nic-shared-modules-4.19.0-20-loongson-3-di, crc-modules-4.19.0-20-loongson-3-di, zlib-modules-4.19.0-20-loongson-3-di, mtd-core-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, nic-shared-modules-4.19.0-21-loongson-3-di, crc-modules-4.19.0-21-loongson-3-di, zlib-modules-4.19.0-21-loongson-3-di, mtd-core-modules-4.19.0-21-loongson-3-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: nic-wireless-modules-4.19.0-20-loongson-3-di +Package: nic-wireless-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: nic-wireless-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, nic-shared-modules-4.19.0-20-loongson-3-di, usb-modules-4.19.0-20-loongson-3-di, crc-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, nic-shared-modules-4.19.0-21-loongson-3-di, usb-modules-4.19.0-21-loongson-3-di, crc-modules-4.19.0-21-loongson-3-di Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-loongson-3-di +Package: nic-shared-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-loongson-3-di +Package: usb-serial-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, usb-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, usb-modules-4.19.0-21-loongson-3-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: ppp-modules-4.19.0-20-loongson-3-di +Package: ppp-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, zlib-modules-4.19.0-20-loongson-3-di, crc-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, zlib-modules-4.19.0-21-loongson-3-di, crc-modules-4.19.0-21-loongson-3-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: pata-modules-4.19.0-20-loongson-3-di +Package: pata-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, ata-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, ata-modules-4.19.0-21-loongson-3-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-loongson-3-di +Package: cdrom-core-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, scsi-core-modules-4.19.0-20-loongson-3-di, isofs-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, scsi-core-modules-4.19.0-21-loongson-3-di, isofs-modules-4.19.0-21-loongson-3-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: firewire-core-modules-4.19.0-20-loongson-3-di +Package: firewire-core-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: firewire-core-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, scsi-core-modules-4.19.0-20-loongson-3-di, crc-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, scsi-core-modules-4.19.0-21-loongson-3-di, crc-modules-4.19.0-21-loongson-3-di Description: Core FireWire drivers This package contains core FireWire drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-loongson-3-di +Package: scsi-core-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: scsi-modules-4.19.0-20-loongson-3-di +Package: scsi-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, scsi-core-modules-4.19.0-20-loongson-3-di, cdrom-core-modules-4.19.0-20-loongson-3-di, ata-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, scsi-core-modules-4.19.0-21-loongson-3-di, cdrom-core-modules-4.19.0-21-loongson-3-di, ata-modules-4.19.0-21-loongson-3-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: scsi-nic-modules-4.19.0-20-loongson-3-di +Package: scsi-nic-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: scsi-nic-modules -Depends: scsi-modules-4.19.0-20-loongson-3-di, nic-modules-4.19.0-20-loongson-3-di +Depends: scsi-modules-4.19.0-21-loongson-3-di, nic-modules-4.19.0-21-loongson-3-di Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: loop-modules-4.19.0-20-loongson-3-di +Package: loop-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: btrfs-modules-4.19.0-20-loongson-3-di +Package: btrfs-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, crc-modules-4.19.0-20-loongson-3-di, zlib-modules-4.19.0-20-loongson-3-di, compress-modules-4.19.0-20-loongson-3-di, md-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, crc-modules-4.19.0-21-loongson-3-di, zlib-modules-4.19.0-21-loongson-3-di, compress-modules-4.19.0-21-loongson-3-di, md-modules-4.19.0-21-loongson-3-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: ext4-modules-4.19.0-20-loongson-3-di +Package: ext4-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, crc-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, crc-modules-4.19.0-21-loongson-3-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: isofs-modules-4.19.0-20-loongson-3-di +Package: isofs-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: jfs-modules-4.19.0-20-loongson-3-di +Package: jfs-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: xfs-modules-4.19.0-20-loongson-3-di +Package: xfs-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, crc-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, crc-modules-4.19.0-21-loongson-3-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: fat-modules-4.19.0-20-loongson-3-di +Package: fat-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: fat-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: hfs-modules-4.19.0-20-loongson-3-di +Package: hfs-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: hfs-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: HFS filesystem support This package contains the HFS and HFS+ filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: affs-modules-4.19.0-20-loongson-3-di +Package: affs-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: affs-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: Amiga filesystem support This package contains the Amiga filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: minix-modules-4.19.0-20-loongson-3-di +Package: minix-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: minix-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: Minix filesystem support This package contains the Minix filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: nfs-modules-4.19.0-20-loongson-3-di +Package: nfs-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: nfs-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: NFS filesystem support This package contains the NFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: md-modules-4.19.0-20-loongson-3-di +Package: md-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, crc-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, crc-modules-4.19.0-21-loongson-3-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: multipath-modules-4.19.0-20-loongson-3-di +Package: multipath-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, md-modules-4.19.0-20-loongson-3-di, scsi-core-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, md-modules-4.19.0-21-loongson-3-di, scsi-core-modules-4.19.0-21-loongson-3-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: usb-modules-4.19.0-20-loongson-3-di +Package: usb-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-loongson-3-di +Package: usb-storage-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, scsi-core-modules-4.19.0-20-loongson-3-di, usb-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, scsi-core-modules-4.19.0-21-loongson-3-di, usb-modules-4.19.0-21-loongson-3-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: fb-modules-4.19.0-20-loongson-3-di +Package: fb-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: fb-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: input-modules-4.19.0-20-loongson-3-di +Package: input-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, usb-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, usb-modules-4.19.0-21-loongson-3-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: event-modules-4.19.0-20-loongson-3-di +Package: event-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-loongson-3-di +Package: nic-usb-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, nic-shared-modules-4.19.0-20-loongson-3-di, nic-wireless-modules-4.19.0-20-loongson-3-di, usb-modules-4.19.0-20-loongson-3-di, crc-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, nic-shared-modules-4.19.0-21-loongson-3-di, nic-wireless-modules-4.19.0-21-loongson-3-di, usb-modules-4.19.0-21-loongson-3-di, crc-modules-4.19.0-21-loongson-3-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: sata-modules-4.19.0-20-loongson-3-di +Package: sata-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, scsi-core-modules-4.19.0-20-loongson-3-di, ata-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, scsi-core-modules-4.19.0-21-loongson-3-di, ata-modules-4.19.0-21-loongson-3-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: crc-modules-4.19.0-20-loongson-3-di +Package: crc-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: crypto-modules-4.19.0-20-loongson-3-di +Package: crypto-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-loongson-3-di +Package: crypto-dm-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, md-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, md-modules-4.19.0-21-loongson-3-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: ata-modules-4.19.0-20-loongson-3-di +Package: ata-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, scsi-core-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, scsi-core-modules-4.19.0-21-loongson-3-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: nbd-modules-4.19.0-20-loongson-3-di +Package: nbd-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: squashfs-modules-4.19.0-20-loongson-3-di +Package: squashfs-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, compress-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, compress-modules-4.19.0-21-loongson-3-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: speakup-modules-4.19.0-20-loongson-3-di +Package: speakup-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: speakup-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: speakup modules This package contains speakup modules. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: sound-modules-4.19.0-20-loongson-3-di +Package: sound-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: sound-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, usb-modules-4.19.0-20-loongson-3-di, firewire-core-modules-4.19.0-20-loongson-3-di, crc-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, usb-modules-4.19.0-21-loongson-3-di, firewire-core-modules-4.19.0-21-loongson-3-di, crc-modules-4.19.0-21-loongson-3-di Description: sound support This package contains sound modules. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: zlib-modules-4.19.0-20-loongson-3-di +Package: zlib-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: compress-modules-4.19.0-20-loongson-3-di +Package: compress-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: udf-modules-4.19.0-20-loongson-3-di +Package: udf-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-loongson-3-di, crc-modules-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di, crc-modules-4.19.0-21-loongson-3-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: fuse-modules-4.19.0-20-loongson-3-di +Package: fuse-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: mtd-core-modules-4.19.0-20-loongson-3-di +Package: mtd-core-modules-4.19.0-21-loongson-3-di Architecture: mips64el mipsel Section: debian-installer Priority: optional Provides: mtd-core-modules -Depends: kernel-image-4.19.0-20-loongson-3-di +Depends: kernel-image-4.19.0-21-loongson-3-di Description: MTD core This package contains the MTD core. Build-Profiles: -Kernel-Version: 4.19.0-20-loongson-3 +Kernel-Version: 4.19.0-21-loongson-3 Package-Type: udeb -Package: linux-image-4.19.0-20-loongson-3 +Package: linux-image-4.19.0-21-loongson-3 Architecture: mips64el mipsel -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mips64el mipsel] | linux-initramfs-tool [mips64el mipsel] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mips64el mipsel] | linux-initramfs-tool [mips64el mipsel] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [mips64el mipsel] Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -8948,38 +8948,38 @@ systems (e.g. from Loongson or Lemote). Build-Profiles: -Package: linux-headers-4.19.0-20-loongson-3 +Package: linux-headers-4.19.0-21-loongson-3 Architecture: mips64el mipsel -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-loongson-3 +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-loongson-3 This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-loongson-3, generally used for building out-of-tree + Linux kernel 4.19.0-21-loongson-3, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-loongson-3, and can be used for building + /usr/src/linux-headers-4.19.0-21-loongson-3, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-loongson-3 package. + linux-image-4.19.0-21-loongson-3 package. Build-Profiles: -Package: linux-image-4.19.0-20-loongson-3-dbg +Package: linux-image-4.19.0-21-loongson-3-dbg Architecture: mips64el mipsel Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-loongson-3 +Description: Debug symbols for linux-image-4.19.0-21-loongson-3 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-loongson-3. + modules in linux-image-4.19.0-21-loongson-3. Build-Profiles: -Package: linux-headers-4.19.0-20-all-mips64r6 +Package: linux-headers-4.19.0-21-all-mips64r6 Architecture: mips64r6 -Depends: ${misc:Depends}, linux-headers-4.19.0-20-mips64r6 (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-mips64r6 (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-mips64r6-di +Package: kernel-image-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: standard @@ -8989,231 +8989,231 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-mips64r6-di +Package: nic-shared-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: loop-modules-4.19.0-20-mips64r6-di +Package: loop-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: btrfs-modules-4.19.0-20-mips64r6-di +Package: btrfs-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-mips64r6-di, crc-modules-4.19.0-20-mips64r6-di, zlib-modules-4.19.0-20-mips64r6-di, compress-modules-4.19.0-20-mips64r6-di, md-modules-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di, crc-modules-4.19.0-21-mips64r6-di, zlib-modules-4.19.0-21-mips64r6-di, compress-modules-4.19.0-21-mips64r6-di, md-modules-4.19.0-21-mips64r6-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: ext4-modules-4.19.0-20-mips64r6-di +Package: ext4-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-mips64r6-di, crc-modules-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di, crc-modules-4.19.0-21-mips64r6-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: isofs-modules-4.19.0-20-mips64r6-di +Package: isofs-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: jfs-modules-4.19.0-20-mips64r6-di +Package: jfs-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: xfs-modules-4.19.0-20-mips64r6-di +Package: xfs-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-mips64r6-di, crc-modules-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di, crc-modules-4.19.0-21-mips64r6-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: md-modules-4.19.0-20-mips64r6-di +Package: md-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-mips64r6-di, crc-modules-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di, crc-modules-4.19.0-21-mips64r6-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: multipath-modules-4.19.0-20-mips64r6-di +Package: multipath-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-mips64r6-di, md-modules-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di, md-modules-4.19.0-21-mips64r6-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: crc-modules-4.19.0-20-mips64r6-di +Package: crc-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: crypto-modules-4.19.0-20-mips64r6-di +Package: crypto-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-mips64r6-di +Package: crypto-dm-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-mips64r6-di, md-modules-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di, md-modules-4.19.0-21-mips64r6-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: nbd-modules-4.19.0-20-mips64r6-di +Package: nbd-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: squashfs-modules-4.19.0-20-mips64r6-di +Package: squashfs-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-mips64r6-di, compress-modules-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di, compress-modules-4.19.0-21-mips64r6-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: zlib-modules-4.19.0-20-mips64r6-di +Package: zlib-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: compress-modules-4.19.0-20-mips64r6-di +Package: compress-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: udf-modules-4.19.0-20-mips64r6-di +Package: udf-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-mips64r6-di, crc-modules-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di, crc-modules-4.19.0-21-mips64r6-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: fuse-modules-4.19.0-20-mips64r6-di +Package: fuse-modules-4.19.0-21-mips64r6-di Architecture: mips64r6 Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-mips64r6-di +Depends: kernel-image-4.19.0-21-mips64r6-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6 +Kernel-Version: 4.19.0-21-mips64r6 Package-Type: udeb -Package: linux-image-4.19.0-20-mips64r6 +Package: linux-image-4.19.0-21-mips64r6 Architecture: mips64r6 mipsr6 -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mips64r6 mipsr6] | linux-initramfs-tool [mips64r6 mipsr6] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mips64r6 mipsr6] | linux-initramfs-tool [mips64r6 mipsr6] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [mips64r6 mipsr6] Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -9221,38 +9221,38 @@ The Linux kernel 4.19 and modules for use on MIPS R6 (64 bit, big endian). Build-Profiles: -Package: linux-headers-4.19.0-20-mips64r6 +Package: linux-headers-4.19.0-21-mips64r6 Architecture: mips64r6 mipsr6 -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-mips64r6 +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-mips64r6 This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-mips64r6, generally used for building out-of-tree + Linux kernel 4.19.0-21-mips64r6, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-mips64r6, and can be used for building + /usr/src/linux-headers-4.19.0-21-mips64r6, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-mips64r6 package. + linux-image-4.19.0-21-mips64r6 package. Build-Profiles: -Package: linux-image-4.19.0-20-mips64r6-dbg +Package: linux-image-4.19.0-21-mips64r6-dbg Architecture: mips64r6 mipsr6 Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-mips64r6 +Description: Debug symbols for linux-image-4.19.0-21-mips64r6 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-mips64r6. + modules in linux-image-4.19.0-21-mips64r6. Build-Profiles: -Package: linux-headers-4.19.0-20-all-mips64r6el +Package: linux-headers-4.19.0-21-all-mips64r6el Architecture: mips64r6el -Depends: ${misc:Depends}, linux-headers-4.19.0-20-mips64r6el (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-mips64r6el (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-mips64r6el-di +Package: kernel-image-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: standard @@ -9262,231 +9262,231 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-mips64r6el-di +Package: nic-shared-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: loop-modules-4.19.0-20-mips64r6el-di +Package: loop-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: btrfs-modules-4.19.0-20-mips64r6el-di +Package: btrfs-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di, crc-modules-4.19.0-20-mips64r6el-di, zlib-modules-4.19.0-20-mips64r6el-di, compress-modules-4.19.0-20-mips64r6el-di, md-modules-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di, crc-modules-4.19.0-21-mips64r6el-di, zlib-modules-4.19.0-21-mips64r6el-di, compress-modules-4.19.0-21-mips64r6el-di, md-modules-4.19.0-21-mips64r6el-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: ext4-modules-4.19.0-20-mips64r6el-di +Package: ext4-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di, crc-modules-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di, crc-modules-4.19.0-21-mips64r6el-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: isofs-modules-4.19.0-20-mips64r6el-di +Package: isofs-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: jfs-modules-4.19.0-20-mips64r6el-di +Package: jfs-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: xfs-modules-4.19.0-20-mips64r6el-di +Package: xfs-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di, crc-modules-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di, crc-modules-4.19.0-21-mips64r6el-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: md-modules-4.19.0-20-mips64r6el-di +Package: md-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di, crc-modules-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di, crc-modules-4.19.0-21-mips64r6el-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: multipath-modules-4.19.0-20-mips64r6el-di +Package: multipath-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di, md-modules-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di, md-modules-4.19.0-21-mips64r6el-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: crc-modules-4.19.0-20-mips64r6el-di +Package: crc-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: crypto-modules-4.19.0-20-mips64r6el-di +Package: crypto-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-mips64r6el-di +Package: crypto-dm-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di, md-modules-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di, md-modules-4.19.0-21-mips64r6el-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: nbd-modules-4.19.0-20-mips64r6el-di +Package: nbd-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: squashfs-modules-4.19.0-20-mips64r6el-di +Package: squashfs-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di, compress-modules-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di, compress-modules-4.19.0-21-mips64r6el-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: zlib-modules-4.19.0-20-mips64r6el-di +Package: zlib-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: compress-modules-4.19.0-20-mips64r6el-di +Package: compress-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: udf-modules-4.19.0-20-mips64r6el-di +Package: udf-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di, crc-modules-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di, crc-modules-4.19.0-21-mips64r6el-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: fuse-modules-4.19.0-20-mips64r6el-di +Package: fuse-modules-4.19.0-21-mips64r6el-di Architecture: mips64r6el Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-mips64r6el-di +Depends: kernel-image-4.19.0-21-mips64r6el-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-mips64r6el +Kernel-Version: 4.19.0-21-mips64r6el Package-Type: udeb -Package: linux-image-4.19.0-20-mips64r6el +Package: linux-image-4.19.0-21-mips64r6el Architecture: mips64r6el mipsr6el -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mips64r6el mipsr6el] | linux-initramfs-tool [mips64r6el mipsr6el] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mips64r6el mipsr6el] | linux-initramfs-tool [mips64r6el mipsr6el] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [mips64r6el mipsr6el] Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -9495,47 +9495,47 @@ endian). Build-Profiles: -Package: linux-headers-4.19.0-20-mips64r6el +Package: linux-headers-4.19.0-21-mips64r6el Architecture: mips64r6el mipsr6el -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-mips64r6el +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-mips64r6el This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-mips64r6el, generally used for building out-of-tree + Linux kernel 4.19.0-21-mips64r6el, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-mips64r6el, and can be used for building + /usr/src/linux-headers-4.19.0-21-mips64r6el, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-mips64r6el package. + linux-image-4.19.0-21-mips64r6el package. Build-Profiles: -Package: linux-image-4.19.0-20-mips64r6el-dbg +Package: linux-image-4.19.0-21-mips64r6el-dbg Architecture: mips64r6el mipsr6el Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-mips64r6el +Description: Debug symbols for linux-image-4.19.0-21-mips64r6el This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-mips64r6el. + modules in linux-image-4.19.0-21-mips64r6el. Build-Profiles: -Package: linux-headers-4.19.0-20-all-mipsel +Package: linux-headers-4.19.0-21-all-mipsel Architecture: mipsel -Depends: ${misc:Depends}, linux-headers-4.19.0-20-4kc-malta (= ${binary:Version}), linux-headers-4.19.0-20-5kc-malta (= ${binary:Version}), linux-headers-4.19.0-20-loongson-3 (= ${binary:Version}), linux-headers-4.19.0-20-octeon (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-4kc-malta (= ${binary:Version}), linux-headers-4.19.0-21-5kc-malta (= ${binary:Version}), linux-headers-4.19.0-21-loongson-3 (= ${binary:Version}), linux-headers-4.19.0-21-octeon (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: linux-headers-4.19.0-20-all-mipsr6 +Package: linux-headers-4.19.0-21-all-mipsr6 Architecture: mipsr6 -Depends: ${misc:Depends}, linux-headers-4.19.0-20-mips32r6 (= ${binary:Version}), linux-headers-4.19.0-20-mips64r6 (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-mips32r6 (= ${binary:Version}), linux-headers-4.19.0-21-mips64r6 (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-mips32r6-di +Package: kernel-image-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: standard @@ -9545,231 +9545,231 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-mips32r6-di +Package: nic-shared-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: loop-modules-4.19.0-20-mips32r6-di +Package: loop-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: btrfs-modules-4.19.0-20-mips32r6-di +Package: btrfs-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-mips32r6-di, crc-modules-4.19.0-20-mips32r6-di, zlib-modules-4.19.0-20-mips32r6-di, compress-modules-4.19.0-20-mips32r6-di, md-modules-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di, crc-modules-4.19.0-21-mips32r6-di, zlib-modules-4.19.0-21-mips32r6-di, compress-modules-4.19.0-21-mips32r6-di, md-modules-4.19.0-21-mips32r6-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: ext4-modules-4.19.0-20-mips32r6-di +Package: ext4-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-mips32r6-di, crc-modules-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di, crc-modules-4.19.0-21-mips32r6-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: isofs-modules-4.19.0-20-mips32r6-di +Package: isofs-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: jfs-modules-4.19.0-20-mips32r6-di +Package: jfs-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: xfs-modules-4.19.0-20-mips32r6-di +Package: xfs-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-mips32r6-di, crc-modules-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di, crc-modules-4.19.0-21-mips32r6-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: md-modules-4.19.0-20-mips32r6-di +Package: md-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-mips32r6-di, crc-modules-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di, crc-modules-4.19.0-21-mips32r6-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: multipath-modules-4.19.0-20-mips32r6-di +Package: multipath-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-mips32r6-di, md-modules-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di, md-modules-4.19.0-21-mips32r6-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: crc-modules-4.19.0-20-mips32r6-di +Package: crc-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: crypto-modules-4.19.0-20-mips32r6-di +Package: crypto-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-mips32r6-di +Package: crypto-dm-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-mips32r6-di, md-modules-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di, md-modules-4.19.0-21-mips32r6-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: nbd-modules-4.19.0-20-mips32r6-di +Package: nbd-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: squashfs-modules-4.19.0-20-mips32r6-di +Package: squashfs-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-mips32r6-di, compress-modules-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di, compress-modules-4.19.0-21-mips32r6-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: zlib-modules-4.19.0-20-mips32r6-di +Package: zlib-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: compress-modules-4.19.0-20-mips32r6-di +Package: compress-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: udf-modules-4.19.0-20-mips32r6-di +Package: udf-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-mips32r6-di, crc-modules-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di, crc-modules-4.19.0-21-mips32r6-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: fuse-modules-4.19.0-20-mips32r6-di +Package: fuse-modules-4.19.0-21-mips32r6-di Architecture: mipsr6 Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-mips32r6-di +Depends: kernel-image-4.19.0-21-mips32r6-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6 +Kernel-Version: 4.19.0-21-mips32r6 Package-Type: udeb -Package: linux-image-4.19.0-20-mips32r6 +Package: linux-image-4.19.0-21-mips32r6 Architecture: mipsr6 -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mipsr6] | linux-initramfs-tool [mipsr6] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mipsr6] | linux-initramfs-tool [mipsr6] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [mipsr6] Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -9777,38 +9777,38 @@ The Linux kernel 4.19 and modules for use on MIPS R6 (32 bit, big endian). Build-Profiles: -Package: linux-headers-4.19.0-20-mips32r6 +Package: linux-headers-4.19.0-21-mips32r6 Architecture: mipsr6 -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-mips32r6 +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-mips32r6 This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-mips32r6, generally used for building out-of-tree + Linux kernel 4.19.0-21-mips32r6, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-mips32r6, and can be used for building + /usr/src/linux-headers-4.19.0-21-mips32r6, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-mips32r6 package. + linux-image-4.19.0-21-mips32r6 package. Build-Profiles: -Package: linux-image-4.19.0-20-mips32r6-dbg +Package: linux-image-4.19.0-21-mips32r6-dbg Architecture: mipsr6 Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-mips32r6 +Description: Debug symbols for linux-image-4.19.0-21-mips32r6 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-mips32r6. + modules in linux-image-4.19.0-21-mips32r6. Build-Profiles: -Package: linux-headers-4.19.0-20-all-mipsr6el +Package: linux-headers-4.19.0-21-all-mipsr6el Architecture: mipsr6el -Depends: ${misc:Depends}, linux-headers-4.19.0-20-mips32r6el (= ${binary:Version}), linux-headers-4.19.0-20-mips64r6el (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-mips32r6el (= ${binary:Version}), linux-headers-4.19.0-21-mips64r6el (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-mips32r6el-di +Package: kernel-image-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: standard @@ -9818,231 +9818,231 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-mips32r6el-di +Package: nic-shared-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: loop-modules-4.19.0-20-mips32r6el-di +Package: loop-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: btrfs-modules-4.19.0-20-mips32r6el-di +Package: btrfs-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di, crc-modules-4.19.0-20-mips32r6el-di, zlib-modules-4.19.0-20-mips32r6el-di, compress-modules-4.19.0-20-mips32r6el-di, md-modules-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di, crc-modules-4.19.0-21-mips32r6el-di, zlib-modules-4.19.0-21-mips32r6el-di, compress-modules-4.19.0-21-mips32r6el-di, md-modules-4.19.0-21-mips32r6el-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: ext4-modules-4.19.0-20-mips32r6el-di +Package: ext4-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di, crc-modules-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di, crc-modules-4.19.0-21-mips32r6el-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: isofs-modules-4.19.0-20-mips32r6el-di +Package: isofs-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: jfs-modules-4.19.0-20-mips32r6el-di +Package: jfs-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: xfs-modules-4.19.0-20-mips32r6el-di +Package: xfs-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di, crc-modules-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di, crc-modules-4.19.0-21-mips32r6el-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: md-modules-4.19.0-20-mips32r6el-di +Package: md-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di, crc-modules-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di, crc-modules-4.19.0-21-mips32r6el-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: multipath-modules-4.19.0-20-mips32r6el-di +Package: multipath-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di, md-modules-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di, md-modules-4.19.0-21-mips32r6el-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: crc-modules-4.19.0-20-mips32r6el-di +Package: crc-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: crypto-modules-4.19.0-20-mips32r6el-di +Package: crypto-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-mips32r6el-di +Package: crypto-dm-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di, md-modules-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di, md-modules-4.19.0-21-mips32r6el-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: nbd-modules-4.19.0-20-mips32r6el-di +Package: nbd-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: squashfs-modules-4.19.0-20-mips32r6el-di +Package: squashfs-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di, compress-modules-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di, compress-modules-4.19.0-21-mips32r6el-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: zlib-modules-4.19.0-20-mips32r6el-di +Package: zlib-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: compress-modules-4.19.0-20-mips32r6el-di +Package: compress-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: udf-modules-4.19.0-20-mips32r6el-di +Package: udf-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di, crc-modules-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di, crc-modules-4.19.0-21-mips32r6el-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: fuse-modules-4.19.0-20-mips32r6el-di +Package: fuse-modules-4.19.0-21-mips32r6el-di Architecture: mipsr6el Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-mips32r6el-di +Depends: kernel-image-4.19.0-21-mips32r6el-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-mips32r6el +Kernel-Version: 4.19.0-21-mips32r6el Package-Type: udeb -Package: linux-image-4.19.0-20-mips32r6el +Package: linux-image-4.19.0-21-mips32r6el Architecture: mipsr6el -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mipsr6el] | linux-initramfs-tool [mipsr6el] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [mipsr6el] | linux-initramfs-tool [mipsr6el] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [mipsr6el] Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -10051,38 +10051,38 @@ endian). Build-Profiles: -Package: linux-headers-4.19.0-20-mips32r6el +Package: linux-headers-4.19.0-21-mips32r6el Architecture: mipsr6el -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-mips32r6el +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-mips32r6el This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-mips32r6el, generally used for building out-of-tree + Linux kernel 4.19.0-21-mips32r6el, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-mips32r6el, and can be used for building + /usr/src/linux-headers-4.19.0-21-mips32r6el, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-mips32r6el package. + linux-image-4.19.0-21-mips32r6el package. Build-Profiles: -Package: linux-image-4.19.0-20-mips32r6el-dbg +Package: linux-image-4.19.0-21-mips32r6el-dbg Architecture: mipsr6el Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-mips32r6el +Description: Debug symbols for linux-image-4.19.0-21-mips32r6el This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-mips32r6el. + modules in linux-image-4.19.0-21-mips32r6el. Build-Profiles: -Package: linux-headers-4.19.0-20-all-powerpc +Package: linux-headers-4.19.0-21-all-powerpc Architecture: powerpc -Depends: ${misc:Depends}, linux-headers-4.19.0-20-powerpc (= ${binary:Version}), linux-headers-4.19.0-20-powerpc-smp (= ${binary:Version}), linux-headers-4.19.0-20-powerpc64 (= ${binary:Version}) +Depends: ${misc:Depends}, linux-headers-4.19.0-21-powerpc (= ${binary:Version}), linux-headers-4.19.0-21-powerpc-smp (= ${binary:Version}), linux-headers-4.19.0-21-powerpc64 (= ${binary:Version}) Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Build-Profiles: -Package: kernel-image-4.19.0-20-powerpc-di +Package: kernel-image-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard @@ -10092,568 +10092,568 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: nic-modules-4.19.0-20-powerpc-di +Package: nic-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-powerpc-di, nic-shared-modules-4.19.0-20-powerpc-di, crc-modules-4.19.0-20-powerpc-di, zlib-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, nic-shared-modules-4.19.0-21-powerpc-di, crc-modules-4.19.0-21-powerpc-di, zlib-modules-4.19.0-21-powerpc-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: nic-wireless-modules-4.19.0-20-powerpc-di +Package: nic-wireless-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: nic-wireless-modules -Depends: kernel-image-4.19.0-20-powerpc-di, nic-shared-modules-4.19.0-20-powerpc-di, usb-modules-4.19.0-20-powerpc-di, mmc-core-modules-4.19.0-20-powerpc-di, pcmcia-modules-4.19.0-20-powerpc-di, crc-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, nic-shared-modules-4.19.0-21-powerpc-di, usb-modules-4.19.0-21-powerpc-di, mmc-core-modules-4.19.0-21-powerpc-di, pcmcia-modules-4.19.0-21-powerpc-di, crc-modules-4.19.0-21-powerpc-di Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-powerpc-di +Package: nic-shared-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: serial-modules-4.19.0-20-powerpc-di +Package: serial-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: serial-modules -Depends: kernel-image-4.19.0-20-powerpc-di, pcmcia-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, pcmcia-modules-4.19.0-21-powerpc-di Description: Serial drivers This package contains serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-powerpc-di +Package: usb-serial-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-powerpc-di, usb-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, usb-modules-4.19.0-21-powerpc-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: ppp-modules-4.19.0-20-powerpc-di +Package: ppp-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-powerpc-di, serial-modules-4.19.0-20-powerpc-di, zlib-modules-4.19.0-20-powerpc-di, crc-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, serial-modules-4.19.0-21-powerpc-di, zlib-modules-4.19.0-21-powerpc-di, crc-modules-4.19.0-21-powerpc-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: pata-modules-4.19.0-20-powerpc-di +Package: pata-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-powerpc-di, ata-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, ata-modules-4.19.0-21-powerpc-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-powerpc-di +Package: cdrom-core-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-powerpc-di, scsi-core-modules-4.19.0-20-powerpc-di, isofs-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, scsi-core-modules-4.19.0-21-powerpc-di, isofs-modules-4.19.0-21-powerpc-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: firewire-core-modules-4.19.0-20-powerpc-di +Package: firewire-core-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: firewire-core-modules -Depends: kernel-image-4.19.0-20-powerpc-di, scsi-core-modules-4.19.0-20-powerpc-di, crc-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, scsi-core-modules-4.19.0-21-powerpc-di, crc-modules-4.19.0-21-powerpc-di Description: Core FireWire drivers This package contains core FireWire drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-powerpc-di +Package: scsi-core-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: scsi-modules-4.19.0-20-powerpc-di +Package: scsi-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-powerpc-di, scsi-core-modules-4.19.0-20-powerpc-di, cdrom-core-modules-4.19.0-20-powerpc-di, ata-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, scsi-core-modules-4.19.0-21-powerpc-di, cdrom-core-modules-4.19.0-21-powerpc-di, ata-modules-4.19.0-21-powerpc-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: scsi-nic-modules-4.19.0-20-powerpc-di +Package: scsi-nic-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: scsi-nic-modules -Depends: scsi-modules-4.19.0-20-powerpc-di, nic-modules-4.19.0-20-powerpc-di +Depends: scsi-modules-4.19.0-21-powerpc-di, nic-modules-4.19.0-21-powerpc-di Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: loop-modules-4.19.0-20-powerpc-di +Package: loop-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: btrfs-modules-4.19.0-20-powerpc-di +Package: btrfs-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-powerpc-di, crc-modules-4.19.0-20-powerpc-di, zlib-modules-4.19.0-20-powerpc-di, compress-modules-4.19.0-20-powerpc-di, md-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, crc-modules-4.19.0-21-powerpc-di, zlib-modules-4.19.0-21-powerpc-di, compress-modules-4.19.0-21-powerpc-di, md-modules-4.19.0-21-powerpc-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: ext4-modules-4.19.0-20-powerpc-di +Package: ext4-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-powerpc-di, crc-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, crc-modules-4.19.0-21-powerpc-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: isofs-modules-4.19.0-20-powerpc-di +Package: isofs-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: jfs-modules-4.19.0-20-powerpc-di +Package: jfs-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: xfs-modules-4.19.0-20-powerpc-di +Package: xfs-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-powerpc-di, crc-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, crc-modules-4.19.0-21-powerpc-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: fat-modules-4.19.0-20-powerpc-di +Package: fat-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: fat-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: hfs-modules-4.19.0-20-powerpc-di +Package: hfs-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: hfs-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: HFS filesystem support This package contains the HFS and HFS+ filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: affs-modules-4.19.0-20-powerpc-di +Package: affs-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: affs-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: Amiga filesystem support This package contains the Amiga filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: md-modules-4.19.0-20-powerpc-di +Package: md-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-powerpc-di, crc-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, crc-modules-4.19.0-21-powerpc-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: multipath-modules-4.19.0-20-powerpc-di +Package: multipath-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-powerpc-di, md-modules-4.19.0-20-powerpc-di, scsi-core-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, md-modules-4.19.0-21-powerpc-di, scsi-core-modules-4.19.0-21-powerpc-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: usb-modules-4.19.0-20-powerpc-di +Package: usb-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-powerpc-di +Package: usb-storage-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-powerpc-di, scsi-core-modules-4.19.0-20-powerpc-di, usb-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, scsi-core-modules-4.19.0-21-powerpc-di, usb-modules-4.19.0-21-powerpc-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: pcmcia-storage-modules-4.19.0-20-powerpc-di +Package: pcmcia-storage-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: pcmcia-storage-modules -Depends: kernel-image-4.19.0-20-powerpc-di, cdrom-core-modules-4.19.0-20-powerpc-di, pcmcia-modules-4.19.0-20-powerpc-di, ata-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, cdrom-core-modules-4.19.0-21-powerpc-di, pcmcia-modules-4.19.0-21-powerpc-di, ata-modules-4.19.0-21-powerpc-di Description: PCMCIA storage drivers This package contains PCMCIA storage drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: fb-modules-4.19.0-20-powerpc-di +Package: fb-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: fb-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: input-modules-4.19.0-20-powerpc-di +Package: input-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-powerpc-di, usb-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, usb-modules-4.19.0-21-powerpc-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: event-modules-4.19.0-20-powerpc-di +Package: event-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: mouse-modules-4.19.0-20-powerpc-di +Package: mouse-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: mouse-modules -Depends: kernel-image-4.19.0-20-powerpc-di, event-modules-4.19.0-20-powerpc-di, input-modules-4.19.0-20-powerpc-di, usb-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, event-modules-4.19.0-21-powerpc-di, input-modules-4.19.0-21-powerpc-di, usb-modules-4.19.0-21-powerpc-di Description: Mouse support This package contains mouse drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: nic-pcmcia-modules-4.19.0-20-powerpc-di +Package: nic-pcmcia-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: nic-pcmcia-modules -Depends: kernel-image-4.19.0-20-powerpc-di, nic-shared-modules-4.19.0-20-powerpc-di, nic-wireless-modules-4.19.0-20-powerpc-di, pcmcia-modules-4.19.0-20-powerpc-di, mmc-core-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, nic-shared-modules-4.19.0-21-powerpc-di, nic-wireless-modules-4.19.0-21-powerpc-di, pcmcia-modules-4.19.0-21-powerpc-di, mmc-core-modules-4.19.0-21-powerpc-di Description: Common PCMCIA NIC drivers This package contains common PCMCIA NIC drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: pcmcia-modules-4.19.0-20-powerpc-di +Package: pcmcia-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: pcmcia-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: Common PCMCIA drivers This package contains common PCMCIA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-powerpc-di +Package: nic-usb-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-powerpc-di, nic-shared-modules-4.19.0-20-powerpc-di, nic-wireless-modules-4.19.0-20-powerpc-di, usb-modules-4.19.0-20-powerpc-di, crc-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, nic-shared-modules-4.19.0-21-powerpc-di, nic-wireless-modules-4.19.0-21-powerpc-di, usb-modules-4.19.0-21-powerpc-di, crc-modules-4.19.0-21-powerpc-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: sata-modules-4.19.0-20-powerpc-di +Package: sata-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-powerpc-di, scsi-core-modules-4.19.0-20-powerpc-di, ata-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, scsi-core-modules-4.19.0-21-powerpc-di, ata-modules-4.19.0-21-powerpc-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: crc-modules-4.19.0-20-powerpc-di +Package: crc-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: crypto-modules-4.19.0-20-powerpc-di +Package: crypto-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-powerpc-di +Package: crypto-dm-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-powerpc-di, md-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, md-modules-4.19.0-21-powerpc-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: ata-modules-4.19.0-20-powerpc-di +Package: ata-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-powerpc-di, scsi-core-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, scsi-core-modules-4.19.0-21-powerpc-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: mmc-core-modules-4.19.0-20-powerpc-di +Package: mmc-core-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: mmc-core-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: MMC/SD/SDIO core modules This package contains core modules for MMC/SD/SDIO support. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: nbd-modules-4.19.0-20-powerpc-di +Package: nbd-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: squashfs-modules-4.19.0-20-powerpc-di +Package: squashfs-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-powerpc-di, compress-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, compress-modules-4.19.0-21-powerpc-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: uinput-modules-4.19.0-20-powerpc-di +Package: uinput-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: uinput-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: uinput support This package contains the uinput module. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: zlib-modules-4.19.0-20-powerpc-di +Package: zlib-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: zlib-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: zlib modules This package contains zlib modules. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: compress-modules-4.19.0-20-powerpc-di +Package: compress-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: udf-modules-4.19.0-20-powerpc-di +Package: udf-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-powerpc-di, crc-modules-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di, crc-modules-4.19.0-21-powerpc-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: fuse-modules-4.19.0-20-powerpc-di +Package: fuse-modules-4.19.0-21-powerpc-di Architecture: powerpc Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-powerpc-di +Depends: kernel-image-4.19.0-21-powerpc-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc +Kernel-Version: 4.19.0-21-powerpc Package-Type: udeb -Package: kernel-image-4.19.0-20-powerpc64-di +Package: kernel-image-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard @@ -10663,609 +10663,609 @@ installer boot images. It does _not_ provide a usable kernel for your full Debian system. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: nic-modules-4.19.0-20-powerpc64-di +Package: nic-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: nic-modules, nic-extra-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, nic-shared-modules-4.19.0-20-powerpc64-di, i2c-modules-4.19.0-20-powerpc64-di, crc-modules-4.19.0-20-powerpc64-di, mtd-core-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, nic-shared-modules-4.19.0-21-powerpc64-di, i2c-modules-4.19.0-21-powerpc64-di, crc-modules-4.19.0-21-powerpc64-di, mtd-core-modules-4.19.0-21-powerpc64-di Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: nic-wireless-modules-4.19.0-20-powerpc64-di +Package: nic-wireless-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: nic-wireless-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, nic-shared-modules-4.19.0-20-powerpc64-di, usb-modules-4.19.0-20-powerpc64-di, mmc-core-modules-4.19.0-20-powerpc64-di, pcmcia-modules-4.19.0-20-powerpc64-di, crc-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, nic-shared-modules-4.19.0-21-powerpc64-di, usb-modules-4.19.0-21-powerpc64-di, mmc-core-modules-4.19.0-21-powerpc64-di, pcmcia-modules-4.19.0-21-powerpc64-di, crc-modules-4.19.0-21-powerpc64-di Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: nic-shared-modules-4.19.0-20-powerpc64-di +Package: nic-shared-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: nic-shared-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: serial-modules-4.19.0-20-powerpc64-di +Package: serial-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: serial-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, pcmcia-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, pcmcia-modules-4.19.0-21-powerpc64-di Description: Serial drivers This package contains serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: usb-serial-modules-4.19.0-20-powerpc64-di +Package: usb-serial-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: usb-serial-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, usb-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, usb-modules-4.19.0-21-powerpc64-di Description: USB serial drivers This package contains USB serial drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: ppp-modules-4.19.0-20-powerpc64-di +Package: ppp-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: ppp-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, serial-modules-4.19.0-20-powerpc64-di, crc-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, serial-modules-4.19.0-21-powerpc64-di, crc-modules-4.19.0-21-powerpc64-di Description: PPP drivers This package contains PPP drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: pata-modules-4.19.0-20-powerpc64-di +Package: pata-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: pata-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, ata-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, ata-modules-4.19.0-21-powerpc64-di Description: PATA drivers This package contains PATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: cdrom-core-modules-4.19.0-20-powerpc64-di +Package: cdrom-core-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: cdrom-core-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, scsi-core-modules-4.19.0-20-powerpc64-di, isofs-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, scsi-core-modules-4.19.0-21-powerpc64-di, isofs-modules-4.19.0-21-powerpc64-di Description: CDROM support This package contains core CDROM support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: firewire-core-modules-4.19.0-20-powerpc64-di +Package: firewire-core-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: firewire-core-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, scsi-core-modules-4.19.0-20-powerpc64-di, crc-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, scsi-core-modules-4.19.0-21-powerpc64-di, crc-modules-4.19.0-21-powerpc64-di Description: Core FireWire drivers This package contains core FireWire drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: scsi-core-modules-4.19.0-20-powerpc64-di +Package: scsi-core-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: scsi-core-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: scsi-modules-4.19.0-20-powerpc64-di +Package: scsi-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: scsi-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, scsi-core-modules-4.19.0-20-powerpc64-di, cdrom-core-modules-4.19.0-20-powerpc64-di, ata-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, scsi-core-modules-4.19.0-21-powerpc64-di, cdrom-core-modules-4.19.0-21-powerpc64-di, ata-modules-4.19.0-21-powerpc64-di Description: SCSI drivers This package contains SCSI drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: scsi-nic-modules-4.19.0-20-powerpc64-di +Package: scsi-nic-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: scsi-nic-modules -Depends: scsi-modules-4.19.0-20-powerpc64-di, nic-modules-4.19.0-20-powerpc64-di +Depends: scsi-modules-4.19.0-21-powerpc64-di, nic-modules-4.19.0-21-powerpc64-di Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: loop-modules-4.19.0-20-powerpc64-di +Package: loop-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: loop-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: btrfs-modules-4.19.0-20-powerpc64-di +Package: btrfs-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: btrfs-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, crc-modules-4.19.0-20-powerpc64-di, compress-modules-4.19.0-20-powerpc64-di, md-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, crc-modules-4.19.0-21-powerpc64-di, compress-modules-4.19.0-21-powerpc64-di, md-modules-4.19.0-21-powerpc64-di Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: ext4-modules-4.19.0-20-powerpc64-di +Package: ext4-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, crc-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, crc-modules-4.19.0-21-powerpc64-di Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: isofs-modules-4.19.0-20-powerpc64-di +Package: isofs-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: isofs-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: jfs-modules-4.19.0-20-powerpc64-di +Package: jfs-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: jfs-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: xfs-modules-4.19.0-20-powerpc64-di +Package: xfs-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: xfs-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, crc-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, crc-modules-4.19.0-21-powerpc64-di Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: fat-modules-4.19.0-20-powerpc64-di +Package: fat-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: fat-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: hfs-modules-4.19.0-20-powerpc64-di +Package: hfs-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: hfs-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: HFS filesystem support This package contains the HFS and HFS+ filesystem modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: affs-modules-4.19.0-20-powerpc64-di +Package: affs-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: affs-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: Amiga filesystem support This package contains the Amiga filesystem module for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: md-modules-4.19.0-20-powerpc64-di +Package: md-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: md-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, crc-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, crc-modules-4.19.0-21-powerpc64-di Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: multipath-modules-4.19.0-20-powerpc64-di +Package: multipath-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: multipath-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, md-modules-4.19.0-20-powerpc64-di, scsi-core-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, md-modules-4.19.0-21-powerpc64-di, scsi-core-modules-4.19.0-21-powerpc64-di Description: Multipath support This package contains DM-Multipath modules for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: usb-modules-4.19.0-20-powerpc64-di +Package: usb-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: usb-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: USB support This package contains core USB drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: usb-storage-modules-4.19.0-20-powerpc64-di +Package: usb-storage-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: usb-storage-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, scsi-core-modules-4.19.0-20-powerpc64-di, usb-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, scsi-core-modules-4.19.0-21-powerpc64-di, usb-modules-4.19.0-21-powerpc64-di Description: USB storage support This package contains the USB storage driver for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: pcmcia-storage-modules-4.19.0-20-powerpc64-di +Package: pcmcia-storage-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: pcmcia-storage-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, cdrom-core-modules-4.19.0-20-powerpc64-di, pcmcia-modules-4.19.0-20-powerpc64-di, ata-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, cdrom-core-modules-4.19.0-21-powerpc64-di, pcmcia-modules-4.19.0-21-powerpc64-di, ata-modules-4.19.0-21-powerpc64-di Description: PCMCIA storage drivers This package contains PCMCIA storage drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: fb-modules-4.19.0-20-powerpc64-di +Package: fb-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: fb-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, i2c-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, i2c-modules-4.19.0-21-powerpc64-di Description: Frame buffer support This package contains Frame buffer drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: input-modules-4.19.0-20-powerpc64-di +Package: input-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: input-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, usb-modules-4.19.0-20-powerpc64-di, i2c-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, usb-modules-4.19.0-21-powerpc64-di, i2c-modules-4.19.0-21-powerpc64-di Description: Input devices support This package contains input device drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: event-modules-4.19.0-20-powerpc64-di +Package: event-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: event-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: Event support This package contains event drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: mouse-modules-4.19.0-20-powerpc64-di +Package: mouse-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: mouse-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, event-modules-4.19.0-20-powerpc64-di, input-modules-4.19.0-20-powerpc64-di, usb-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, event-modules-4.19.0-21-powerpc64-di, input-modules-4.19.0-21-powerpc64-di, usb-modules-4.19.0-21-powerpc64-di Description: Mouse support This package contains mouse drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: nic-pcmcia-modules-4.19.0-20-powerpc64-di +Package: nic-pcmcia-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: nic-pcmcia-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, nic-shared-modules-4.19.0-20-powerpc64-di, nic-wireless-modules-4.19.0-20-powerpc64-di, pcmcia-modules-4.19.0-20-powerpc64-di, mmc-core-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, nic-shared-modules-4.19.0-21-powerpc64-di, nic-wireless-modules-4.19.0-21-powerpc64-di, pcmcia-modules-4.19.0-21-powerpc64-di, mmc-core-modules-4.19.0-21-powerpc64-di Description: Common PCMCIA NIC drivers This package contains common PCMCIA NIC drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: pcmcia-modules-4.19.0-20-powerpc64-di +Package: pcmcia-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: pcmcia-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: Common PCMCIA drivers This package contains common PCMCIA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: nic-usb-modules-4.19.0-20-powerpc64-di +Package: nic-usb-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: nic-usb-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, nic-shared-modules-4.19.0-20-powerpc64-di, nic-wireless-modules-4.19.0-20-powerpc64-di, usb-modules-4.19.0-20-powerpc64-di, crc-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, nic-shared-modules-4.19.0-21-powerpc64-di, nic-wireless-modules-4.19.0-21-powerpc64-di, usb-modules-4.19.0-21-powerpc64-di, crc-modules-4.19.0-21-powerpc64-di Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: sata-modules-4.19.0-20-powerpc64-di +Package: sata-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: sata-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, scsi-core-modules-4.19.0-20-powerpc64-di, ata-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, scsi-core-modules-4.19.0-21-powerpc64-di, ata-modules-4.19.0-21-powerpc64-di Description: SATA drivers This package contains SATA drivers for the kernel. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: i2c-modules-4.19.0-20-powerpc64-di +Package: i2c-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: i2c-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: i2c support modules This package contains basic i2c support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: crc-modules-4.19.0-20-powerpc64-di +Package: crc-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: crc-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: CRC modules This package contains CRC support modules. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: crypto-modules-4.19.0-20-powerpc64-di +Package: crypto-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: crypto-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: crypto modules This package contains crypto modules. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: crypto-dm-modules-4.19.0-20-powerpc64-di +Package: crypto-dm-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: crypto-dm-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, md-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, md-modules-4.19.0-21-powerpc64-di Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: ata-modules-4.19.0-20-powerpc64-di +Package: ata-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: ata-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, scsi-core-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, scsi-core-modules-4.19.0-21-powerpc64-di Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: mmc-core-modules-4.19.0-20-powerpc64-di +Package: mmc-core-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: mmc-core-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: MMC/SD/SDIO core modules This package contains core modules for MMC/SD/SDIO support. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: nbd-modules-4.19.0-20-powerpc64-di +Package: nbd-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: nbd-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: Network Block Device modules This package contains the modules required for support of the Network Block Device Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: squashfs-modules-4.19.0-20-powerpc64-di +Package: squashfs-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: squashfs-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, compress-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, compress-modules-4.19.0-21-powerpc64-di Description: squashfs modules This package contains squashfs modules. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: uinput-modules-4.19.0-20-powerpc64-di +Package: uinput-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: uinput-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: uinput support This package contains the uinput module. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: compress-modules-4.19.0-20-powerpc64-di +Package: compress-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: compress-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: lzo modules This package contains lzo modules. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: udf-modules-4.19.0-20-powerpc64-di +Package: udf-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: udf-modules -Depends: kernel-image-4.19.0-20-powerpc64-di, crc-modules-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di, crc-modules-4.19.0-21-powerpc64-di Description: UDF modules This package contains the UDF filesystem module. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: fuse-modules-4.19.0-20-powerpc64-di +Package: fuse-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: fuse-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: mtd-core-modules-4.19.0-20-powerpc64-di +Package: mtd-core-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: optional Provides: mtd-core-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: MTD core This package contains the MTD core. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: hypervisor-modules-4.19.0-20-powerpc64-di +Package: hypervisor-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: hypervisor-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: IBM 64bit hypervisor console modules Contains drivers for the hypervisor console, used as console for linux running in logical partitions of IBM hardware supporting it. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: fancontrol-modules-4.19.0-20-powerpc64-di +Package: fancontrol-modules-4.19.0-21-powerpc64-di Architecture: powerpc ppc64 Section: debian-installer Priority: standard Provides: fancontrol-modules -Depends: kernel-image-4.19.0-20-powerpc64-di +Depends: kernel-image-4.19.0-21-powerpc64-di Description: Apple powermac fancontrol modules Contains drivers for macintosh i2c bus as well as for the monitoring devices connected to it. This allows to control the fans during installation. Build-Profiles: -Kernel-Version: 4.19.0-20-powerpc64 +Kernel-Version: 4.19.0-21-powerpc64 Package-Type: udeb -Package: linux-image-4.19.0-20-powerpc +Package: linux-image-4.19.0-21-powerpc Architecture: powerpc -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [powerpc] | linux-initramfs-tool [powerpc] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [powerpc] | linux-initramfs-tool [powerpc] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [powerpc] Suggests: linux-doc-4.19, debian-kernel-handbook, mkvmlinuz [powerpc], grub-ieee1275 [powerpc] Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -11273,31 +11273,31 @@ The Linux kernel 4.19 and modules for use on uniprocessor 32-bit PowerPC. Build-Profiles: -Package: linux-headers-4.19.0-20-powerpc +Package: linux-headers-4.19.0-21-powerpc Architecture: powerpc -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-powerpc +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-powerpc This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-powerpc, generally used for building out-of-tree + Linux kernel 4.19.0-21-powerpc, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-powerpc, and can be used for building + /usr/src/linux-headers-4.19.0-21-powerpc, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-powerpc package. + linux-image-4.19.0-21-powerpc package. Build-Profiles: -Package: linux-image-4.19.0-20-powerpc-dbg +Package: linux-image-4.19.0-21-powerpc-dbg Architecture: powerpc Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-powerpc +Description: Debug symbols for linux-image-4.19.0-21-powerpc This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-powerpc. + modules in linux-image-4.19.0-21-powerpc. Build-Profiles: -Package: linux-image-4.19.0-20-powerpc-smp +Package: linux-image-4.19.0-21-powerpc-smp Architecture: powerpc -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [powerpc] | linux-initramfs-tool [powerpc] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [powerpc] | linux-initramfs-tool [powerpc] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [powerpc] Suggests: linux-doc-4.19, debian-kernel-handbook, mkvmlinuz [powerpc], grub-ieee1275 [powerpc] Breaks: initramfs-tools (<< 0.120+deb8u2) @@ -11306,31 +11306,31 @@ PowerPC. Build-Profiles: -Package: linux-headers-4.19.0-20-powerpc-smp +Package: linux-headers-4.19.0-21-powerpc-smp Architecture: powerpc -Depends: linux-headers-4.19.0-20-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 -Description: Header files for Linux 4.19.0-20-powerpc-smp +Depends: linux-headers-4.19.0-21-common (= ${source:Version}), linux-kbuild-4.19 (>= ${source:Version}), ${misc:Depends}, gcc-8 +Description: Header files for Linux 4.19.0-21-powerpc-smp This package provides the architecture-specific kernel header files for - Linux kernel 4.19.0-20-powerpc-smp, generally used for building + Linux kernel 4.19.0-21-powerpc-smp, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-4.19.0-20-powerpc-smp, and can be used for building + /usr/src/linux-headers-4.19.0-21-powerpc-smp, and can be used for building modules that load into the kernel provided by the - linux-image-4.19.0-20-powerpc-smp package. + linux-image-4.19.0-21-powerpc-smp package. Build-Profiles: -Package: linux-image-4.19.0-20-powerpc-smp-dbg +Package: linux-image-4.19.0-21-powerpc-smp-dbg Architecture: powerpc Section: debug Priority: optional Depends: ${misc:Depends} -Description: Debug symbols for linux-image-4.19.0-20-powerpc-smp +Description: Debug symbols for linux-image-4.19.0-21-powerpc-smp This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-4.19.0-20-powerpc-smp. + modules in linux-image-4.19.0-21-powerpc-smp. Build-Profiles: -Package: linux-image-4.19.0-20-powerpc64 +Package: linux-image-4.19.0-21-powerpc64 Architecture: powerpc ppc64 -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-20 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [powerpc ppc64] | linux-initramfs-tool [powerpc ppc64] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-4.19.0-21 [powerpc powerpcspe ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [powerpc ppc64] | linux-initramfs-tool [powerpc ppc64] Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [powerpc ppc64] Suggests: linux-doc-4.19, debian-kernel-handbook, mkvmlinuz