summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--baseconfig/arm/CONFIG_HW_RANDOM_OMAP (renamed from baseconfig/CONFIG_HW_RANDOM_OMAP)0
-rw-r--r--baseconfig/arm/arm64/CONFIG_RANDOMIZE_BASE2
-rw-r--r--baseconfig/arm/arm64/CONFIG_RANDOMIZE_MODULE_REGION_FULL1
-rw-r--r--baseconfig/arm/arm64/CONFIG_RELOCATABLE2
-rw-r--r--baseconfig/arm/arm64/CONFIG_SNI_NETSEC2
-rw-r--r--kernel-aarch64-debug.config7
-rw-r--r--kernel-aarch64.config7
-rw-r--r--kernel-i686-PAE.config1
-rw-r--r--kernel-i686-PAEdebug.config1
-rw-r--r--kernel-i686-debug.config1
-rw-r--r--kernel-i686.config1
-rw-r--r--kernel-ppc64-debug.config1
-rw-r--r--kernel-ppc64.config1
-rw-r--r--kernel-ppc64le-debug.config1
-rw-r--r--kernel-ppc64le.config1
-rw-r--r--kernel-s390x-debug.config1
-rw-r--r--kernel-s390x.config1
-rw-r--r--kernel-x86_64-debug.config1
-rw-r--r--kernel-x86_64.config1
-rw-r--r--kernel.spec15
-rw-r--r--sources3
21 files changed, 25 insertions, 26 deletions
diff --git a/baseconfig/CONFIG_HW_RANDOM_OMAP b/baseconfig/arm/CONFIG_HW_RANDOM_OMAP
index cf37a6e35..cf37a6e35 100644
--- a/baseconfig/CONFIG_HW_RANDOM_OMAP
+++ b/baseconfig/arm/CONFIG_HW_RANDOM_OMAP
diff --git a/baseconfig/arm/arm64/CONFIG_RANDOMIZE_BASE b/baseconfig/arm/arm64/CONFIG_RANDOMIZE_BASE
index 097a2d3e7..20610a95a 100644
--- a/baseconfig/arm/arm64/CONFIG_RANDOMIZE_BASE
+++ b/baseconfig/arm/arm64/CONFIG_RANDOMIZE_BASE
@@ -1 +1 @@
-# CONFIG_RANDOMIZE_BASE is not set
+CONFIG_RANDOMIZE_BASE=y
diff --git a/baseconfig/arm/arm64/CONFIG_RANDOMIZE_MODULE_REGION_FULL b/baseconfig/arm/arm64/CONFIG_RANDOMIZE_MODULE_REGION_FULL
new file mode 100644
index 000000000..7645a371e
--- /dev/null
+++ b/baseconfig/arm/arm64/CONFIG_RANDOMIZE_MODULE_REGION_FULL
@@ -0,0 +1 @@
+CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
diff --git a/baseconfig/arm/arm64/CONFIG_RELOCATABLE b/baseconfig/arm/arm64/CONFIG_RELOCATABLE
index ff7e13901..36808edb3 100644
--- a/baseconfig/arm/arm64/CONFIG_RELOCATABLE
+++ b/baseconfig/arm/arm64/CONFIG_RELOCATABLE
@@ -1 +1 @@
-# CONFIG_RELOCATABLE is not set
+CONFIG_RELOCATABLE=y
diff --git a/baseconfig/arm/arm64/CONFIG_SNI_NETSEC b/baseconfig/arm/arm64/CONFIG_SNI_NETSEC
index c348519ff..2a7609395 100644
--- a/baseconfig/arm/arm64/CONFIG_SNI_NETSEC
+++ b/baseconfig/arm/arm64/CONFIG_SNI_NETSEC
@@ -1 +1 @@
-CONFIG_SNI_NETSEC=m
+# CONFIG_SNI_NETSEC is not set
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index ad0eaf138..156e22488 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -4303,7 +4303,8 @@ CONFIG_RADIO_WL1273=m
CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
-# CONFIG_RANDOMIZE_BASE is not set
+CONFIG_RANDOMIZE_BASE=y
+CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
@@ -4405,8 +4406,8 @@ CONFIG_REISERFS_FS_SECURITY=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
-# CONFIG_RELOCATABLE is not set
# CONFIG_RELOCATABLE_TEST is not set
+CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
CONFIG_RESET_ATTACK_MITIGATION=y
CONFIG_RESET_CONTROLLER=y
@@ -5387,7 +5388,7 @@ CONFIG_SND_VIRMIDI=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
-CONFIG_SNI_NETSEC=m
+# CONFIG_SNI_NETSEC is not set
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_SOCIONEXT_SYNQUACER_PREITS=y
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 18ecfca1b..3b61716fa 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -4281,7 +4281,8 @@ CONFIG_RADIO_WL1273=m
CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
-# CONFIG_RANDOMIZE_BASE is not set
+CONFIG_RANDOMIZE_BASE=y
+CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
@@ -4383,8 +4384,8 @@ CONFIG_REISERFS_FS_SECURITY=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
-# CONFIG_RELOCATABLE is not set
# CONFIG_RELOCATABLE_TEST is not set
+CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
CONFIG_RESET_ATTACK_MITIGATION=y
CONFIG_RESET_CONTROLLER=y
@@ -5364,7 +5365,7 @@ CONFIG_SND_VIRMIDI=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
-CONFIG_SNI_NETSEC=m
+# CONFIG_SNI_NETSEC is not set
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_SOCIONEXT_SYNQUACER_PREITS=y
diff --git a/kernel-i686-PAE.config b/kernel-i686-PAE.config
index 20436bd53..f7b7bdf4a 100644
--- a/kernel-i686-PAE.config
+++ b/kernel-i686-PAE.config
@@ -1856,7 +1856,6 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_INTEL=m
-CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=m
CONFIG_HW_RANDOM_VIA=m
diff --git a/kernel-i686-PAEdebug.config b/kernel-i686-PAEdebug.config
index 6593ef61f..a1bf46a3b 100644
--- a/kernel-i686-PAEdebug.config
+++ b/kernel-i686-PAEdebug.config
@@ -1874,7 +1874,6 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_INTEL=m
-CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=m
CONFIG_HW_RANDOM_VIA=m
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index 20e36d0fa..80614d0e4 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -1874,7 +1874,6 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_INTEL=m
-CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=m
CONFIG_HW_RANDOM_VIA=m
diff --git a/kernel-i686.config b/kernel-i686.config
index 5a0c7e842..b93db5e74 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -1856,7 +1856,6 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_INTEL=m
-CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=m
CONFIG_HW_RANDOM_VIA=m
diff --git a/kernel-ppc64-debug.config b/kernel-ppc64-debug.config
index fe229273c..d7a66a619 100644
--- a/kernel-ppc64-debug.config
+++ b/kernel-ppc64-debug.config
@@ -1771,7 +1771,6 @@ CONFIG_HWLAT_TRACER=y
CONFIG_HWMON=y
CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_AMD=m
-CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_POWERNV=m
CONFIG_HW_RANDOM_PSERIES=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
diff --git a/kernel-ppc64.config b/kernel-ppc64.config
index fb4aeb5a6..3ed5b3b88 100644
--- a/kernel-ppc64.config
+++ b/kernel-ppc64.config
@@ -1753,7 +1753,6 @@ CONFIG_HWLAT_TRACER=y
CONFIG_HWMON=y
CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_AMD=m
-CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_POWERNV=m
CONFIG_HW_RANDOM_PSERIES=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index 6d4e8139f..192b520a0 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -1723,7 +1723,6 @@ CONFIG_HWLAT_TRACER=y
# CONFIG_HWMON_DEBUG_CHIP is not set
CONFIG_HWMON=y
CONFIG_HWPOISON_INJECT=m
-CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_POWERNV=m
CONFIG_HW_RANDOM_PSERIES=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config
index eb2654d36..3acc8f7b5 100644
--- a/kernel-ppc64le.config
+++ b/kernel-ppc64le.config
@@ -1705,7 +1705,6 @@ CONFIG_HWLAT_TRACER=y
# CONFIG_HWMON_DEBUG_CHIP is not set
CONFIG_HWMON=y
CONFIG_HWPOISON_INJECT=m
-CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_POWERNV=m
CONFIG_HW_RANDOM_PSERIES=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config
index 2ee6a10b1..d706ed853 100644
--- a/kernel-s390x-debug.config
+++ b/kernel-s390x-debug.config
@@ -1684,7 +1684,6 @@ CONFIG_HWLAT_TRACER=y
# CONFIG_HWMON_DEBUG_CHIP is not set
# CONFIG_HWMON is not set
CONFIG_HWPOISON_INJECT=m
-CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_S390=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=m
diff --git a/kernel-s390x.config b/kernel-s390x.config
index b30fbd662..68e167dba 100644
--- a/kernel-s390x.config
+++ b/kernel-s390x.config
@@ -1666,7 +1666,6 @@ CONFIG_HWLAT_TRACER=y
# CONFIG_HWMON_DEBUG_CHIP is not set
# CONFIG_HWMON is not set
CONFIG_HWPOISON_INJECT=m
-CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_S390=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=m
diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config
index a51eac9b6..34dd6902c 100644
--- a/kernel-x86_64-debug.config
+++ b/kernel-x86_64-debug.config
@@ -1915,7 +1915,6 @@ CONFIG_HWMON=y
CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_INTEL=m
-CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=m
CONFIG_HW_RANDOM_VIA=m
diff --git a/kernel-x86_64.config b/kernel-x86_64.config
index 03d6474da..19f2ea591 100644
--- a/kernel-x86_64.config
+++ b/kernel-x86_64.config
@@ -1897,7 +1897,6 @@ CONFIG_HWMON=y
CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_INTEL=m
-CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=m
CONFIG_HW_RANDOM_VIA=m
diff --git a/kernel.spec b/kernel.spec
index 12c9982b8..b378fac32 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -75,9 +75,9 @@ Summary: The Linux kernel
# The next upstream release sublevel (base_sublevel+1)
%define upstream_sublevel %(echo $((%{base_sublevel} + 1)))
# The rc snapshot level
-%global rcrev 3
+%global rcrev 4
# The git snapshot level
-%define gitrev 4
+%define gitrev 0
# Set rpm version accordingly
%define rpmversion 4.%{upstream_sublevel}.0
%endif
@@ -133,7 +133,7 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 1 for production (build separate debug kernels)
# and 0 for rawhide (all kernels are debug kernels).
# See also 'make debug' and 'make release'.
-%define debugbuildsenabled 0
+%define debugbuildsenabled 1
# Want to build a vanilla kernel build without any non-upstream patches?
%define with_vanilla %{?_without_vanilla: 0} %{?!_without_vanilla: 1}
@@ -2217,6 +2217,15 @@ fi
#
#
%changelog
+* Mon Oct 09 2017 Justin M. Forbes <jforbes@fedoraproject.org> - 4.14.0-0.rc4.git0.1
+- Linux v4.14-rc4
+
+* Mon Oct 09 2017 Justin M. Forbes <jforbes@fedoraproject.org>
+- Disable debugging options.
+
+* Mon Oct 9 2017 Peter Robinson <pbrobinson@fedoraproject.org>
+- Enable KASLR on aarch64
+
* Fri Oct 06 2017 Justin M. Forbes <jforbes@fedoraproject.org> - 4.14.0-0.rc3.git4.1
- Linux v4.14-rc3-394-gbf2db0b9f580
diff --git a/sources b/sources
index dd12c2340..04ef89cca 100644
--- a/sources
+++ b/sources
@@ -1,4 +1,3 @@
SHA512 (linux-4.13.tar.xz) = a557c2f0303ae618910b7106ff63d9978afddf470f03cb72aa748213e099a0ecd5f3119aea6cbd7b61df30ca6ef3ec57044d524b7babbaabddf8b08b8bafa7d2
SHA512 (perf-man-4.13.tar.gz) = 9bcc2cd8e56ec583ed2d8e0b0c88e7a94035a1915e40b3177bb02d6c0f10ddd4df9b097b1f5af59efc624226b613e240ddba8ddc2156f3682f992d5455fc5c03
-SHA512 (patch-4.14-rc3.xz) = 2bf9cdb90d4d143cb9e407cf7a469a48502f38db39be962f46a8dcbe2d84de15b60e1b82a0e3de42cc511d62953fc09749566857ed13b2a8a5a08d2187feb2f8
-SHA512 (patch-4.14-rc3-git4.xz) = f3b4beb3adb034725d430fc745891db890b530515774316433f683ca1163d6005d8887b9444800c18cf28cf296961c6ff2a7384a7d9d8286298431c9303e3303
+SHA512 (patch-4.14-rc4.xz) = 11edc0714c9b7ff34986d1534c490987f5977940afc5b176a424a23e437d572d83f8d689b4505128371bf6d4c5956a2042c9c4d222eb72363b977b69c819b3e3