From 14a79ed544a368ea8ad9d0e5eff225f8991553c2 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Sat, 15 Oct 2016 12:58:58 +0100 Subject: Minor ARM config cleanups --- config-arm-generic | 3 --- config-arm64 | 4 ++-- config-armv7-generic | 5 ++--- kernel.spec | 3 +++ 4 files changed, 7 insertions(+), 8 deletions(-) diff --git a/config-arm-generic b/config-arm-generic index 3daa40baa..132308800 100644 --- a/config-arm-generic +++ b/config-arm-generic @@ -331,7 +331,6 @@ CONFIG_OF_FLATTREE=y CONFIG_OF_GPIO=y CONFIG_OF_IOMMU=y CONFIG_OF_IRQ=y -CONFIG_OF_MTD=y CONFIG_OF_NET=y CONFIG_OF_OVERLAY=y CONFIG_OF_PCI_IRQ=m @@ -508,8 +507,6 @@ CONFIG_GPIO_GENERIC=m CONFIG_GPIO_GENERIC_PLATFORM=m CONFIG_GPIO_WATCHDOG=m CONFIG_GPIOLIB=y -CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y -CONFIG_ARCH_REQUIRE_GPIOLIB=y CONFIG_BACKLIGHT_GPIO=m CONFIG_KEYBOARD_GPIO=m CONFIG_KEYBOARD_GPIO_POLLED=m diff --git a/config-arm64 b/config-arm64 index 24f217834..07550faf0 100644 --- a/config-arm64 +++ b/config-arm64 @@ -47,7 +47,6 @@ CONFIG_ARM_SMMU_V3=y CONFIG_NR_CPUS=256 CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y -CONFIG_ARCH_REQUIRE_GPIOLIB=y CONFIG_ARM64_64K_PAGES=y CONFIG_ARM64_HW_AFDBM=y @@ -61,6 +60,7 @@ CONFIG_ARM64_UAO=y # CONFIG_RANDOMIZE_BASE is not set CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y +CONFIG_ACPI_WATCHDOG=y CONFIG_BCMA_POSSIBLE=y CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0 @@ -188,7 +188,7 @@ CONFIG_MFD_MAX77620=y CONFIG_PINCTRL_MAX77620=m CONFIG_REGULATOR_MAX77620=m CONFIG_GPIO_MAX77620=m -CONFIG_TEGRA_ACONNECT=y +CONFIG_TEGRA_ACONNECT=m # AllWinner CONFIG_SUNXI_RSB=m diff --git a/config-armv7-generic b/config-armv7-generic index fe2002a99..c9e4c6ce2 100644 --- a/config-armv7-generic +++ b/config-armv7-generic @@ -211,7 +211,7 @@ CONFIG_I2C_SUN6I_P2WI=m CONFIG_GPIO_PCF857X=m CONFIG_TOUCHSCREEN_SUN4I=m CONFIG_MFD_AXP20X=y -CONFIG_MFD_AXP20X_I2C=m +CONFIG_MFD_AXP20X_I2C=y CONFIG_MFD_AXP20X_RSB=m CONFIG_AXP20X_POWER=m CONFIG_INPUT_AXP20X_PEK=m @@ -325,6 +325,7 @@ CONFIG_VIDEO_SAMSUNG_S5P_MFC=m # CONFIG_VIDEO_SAMSUNG_S5P_TV is not set CONFIG_VIDEO_SAMSUNG_EXYNOS_GSC=m +CONFIG_MFD_EXYNOS_LPASS=m CONFIG_SND_SOC_SAMSUNG=m CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m @@ -403,8 +404,6 @@ CONFIG_RTC_DRV_ARMADA38X=m # CONFIG_CACHE_FEROCEON_L2 is not set # CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH is not set CONFIG_LEDS_NS2=m -CONFIG_SERIAL_MVEBU_UART=y -# CONFIG_SERIAL_MVEBU_CONSOLE is not set # CONFIG_PCIE_ARMADA_8K is not set # DRM panels diff --git a/kernel.spec b/kernel.spec index daee49bdc..9de281337 100644 --- a/kernel.spec +++ b/kernel.spec @@ -2142,6 +2142,9 @@ fi # # %changelog +* Sat Oct 15 2016 Peter Robinson +- Minor ARM config cleanups + * Fri Oct 14 2016 Laura Abbott - 4.9.0-0.rc0.git9.1 - Linux v4.8-14604-g29fbff8 -- cgit From 585f95eb353631f70488552816d2b8d3b4f85096 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Sat, 15 Oct 2016 13:06:54 +0100 Subject: Re-enable omap-aes as should now be fixed --- config-armv7 | 3 +-- kernel.spec | 1 + 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/config-armv7 b/config-armv7 index 31439c029..07b8f7acf 100644 --- a/config-armv7 +++ b/config-armv7 @@ -146,8 +146,7 @@ CONFIG_PWM_OMAP_DMTIMER=m # CONFIG_PWM_STMPE is not set CONFIG_CRYPTO_DEV_OMAP_SHAM=m -# Disable for the moment, terribly broken upstream -# CONFIG_CRYPTO_DEV_OMAP_AES is not set +CONFIG_CRYPTO_DEV_OMAP_AES=m CONFIG_CRYPTO_DEV_OMAP_DES=m CONFIG_HW_RANDOM_OMAP=m CONFIG_HW_RANDOM_OMAP3_ROM=m diff --git a/kernel.spec b/kernel.spec index 9de281337..b54e34f7d 100644 --- a/kernel.spec +++ b/kernel.spec @@ -2144,6 +2144,7 @@ fi %changelog * Sat Oct 15 2016 Peter Robinson - Minor ARM config cleanups +- Re-enable omap-aes as should now be fixed * Fri Oct 14 2016 Laura Abbott - 4.9.0-0.rc0.git9.1 - Linux v4.8-14604-g29fbff8 -- cgit From 1713b6251cd98e29a29c670f0d8c257fa43d1062 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 17 Oct 2016 08:53:57 -0700 Subject: Fixup rawhide RC script to actually work - Drop some debug output - Make fixup-bumpspec executable - copy kernel.spec.tmp back to kernel.spec - Typo in grep command - Increment base properly - Actually grab/upload tarball --- scripts/fixup-bumpspec.sh | 4 +--- scripts/rawhide-rc.sh | 18 ++++++++++++++---- 2 files changed, 15 insertions(+), 7 deletions(-) mode change 100644 => 100755 scripts/fixup-bumpspec.sh diff --git a/scripts/fixup-bumpspec.sh b/scripts/fixup-bumpspec.sh old mode 100644 new mode 100755 index 65ac489c4..1a38de222 --- a/scripts/fixup-bumpspec.sh +++ b/scripts/fixup-bumpspec.sh @@ -4,9 +4,7 @@ RELEASE=`grep "%global baserelease" kernel.spec | cut -d ' ' -f 3` export RELEASE=$(($RELEASE-1)) -echo $RELEASE perl -p -i -e 's|%global baserelease.*|%global baserelease $ENV{'RELEASE'}|' kernel.spec TODAY=`date +"%a %b %d %Y"` -echo $TODAY awk -v DATE="$TODAY" 'START { marked = 0; } $0 ~ DATE { if (marked == 1) { print $0 } else {out=$1; for(i = 2; i <= NF - 2; i++) { out=out" "$i } print out; marked = 1; } } $0 !~ DATE { print $0; }' < kernel.spec > kernel.spec.tmp - +mv kernel.spec.tmp kernel.spec diff --git a/scripts/rawhide-rc.sh b/scripts/rawhide-rc.sh index 221d89b3d..2e871ee8e 100755 --- a/scripts/rawhide-rc.sh +++ b/scripts/rawhide-rc.sh @@ -9,18 +9,28 @@ scripts/fixup-bumpspec.sh fedpkg commit -c # Figure out what is our RC -RC=`grep kernel.spec "%define rcrev" | cut -d ' ' -f 3` +RC=`grep "%define rcrev" kernel.spec| cut -d ' ' -f 3` RC=$(($RC+1)) +BASE=`grep "%define base_sublevel" kernel.spec| cut -d ' ' -f 3` # Kill all patches awk '!/patch/ { print $0 }' < sources > sources.tmp mv sources.tmp sources # Grab the tarball -# FILL this in laura +if [ ! -f patch-4.$BASE-rc$RC.xz ]; then + wget https://cdn.kernel.org/pub/linux/kernel/v4.x/testing/patch-4.$BASE-rc$RC.xz + if [ ! $? -eq 0 ]; then + exit 1 + fi + fedpkg upload patch-4.$BASE-rc$RC.xz +fi # bump rcrev in the spec and set git snapshot to 0 - -perl -p -i -e 's|%define rcrev.*|%global rcrev $ENV{'RC'}|' kernel.spec +RC=$RC perl -p -i -e 's|%define rcrev.*|%global rcrev $ENV{'RC'}|' kernel.spec perl -p -i -e 's|%define gitrev.*|%define gitrev 0|' kernel.spec + +perl -p -i -e 's|%global baserelease.*|%global baserelease 0|' kernel.spec + +rpmdev-bumpspec -c "Linux v4.$BASE-rc$RC" kernel.spec -- cgit From 4eea1586d9fdb8680b2e9f49787ea5ebd79405c6 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 17 Oct 2016 09:24:55 -0700 Subject: Disable debugging options. --- config-generic | 6 +-- config-nodebug | 114 ++++++++++++++++++++++++++--------------------------- config-x86-generic | 2 +- kernel.spec | 5 ++- 4 files changed, 65 insertions(+), 62 deletions(-) diff --git a/config-generic b/config-generic index 75696f5af..350ccb76b 100644 --- a/config-generic +++ b/config-generic @@ -1865,13 +1865,13 @@ CONFIG_B43=m CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y CONFIG_B43_BCMA_PIO=y -CONFIG_B43_DEBUG=y +# CONFIG_B43_DEBUG is not set CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y CONFIG_B43_PHY_G=y CONFIG_B43LEGACY=m -CONFIG_B43LEGACY_DEBUG=y +# CONFIG_B43LEGACY_DEBUG is not set CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -5304,7 +5304,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -CONFIG_PM_TEST_SUSPEND=y +# CONFIG_PM_TEST_SUSPEND is not set # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set # CONFIG_PM_WAKELOCKS is not set diff --git a/config-nodebug b/config-nodebug index d5ce9dd0f..0adda7aa3 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,103 +2,103 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -CONFIG_DEBUG_ATOMIC_SLEEP=y - -CONFIG_DEBUG_MUTEXES=y -CONFIG_DEBUG_RT_MUTEXES=y -CONFIG_DEBUG_LOCK_ALLOC=y -CONFIG_LOCK_TORTURE_TEST=m -CONFIG_PROVE_LOCKING=y -CONFIG_DEBUG_SPINLOCK=y -CONFIG_PROVE_RCU=y +# CONFIG_DEBUG_ATOMIC_SLEEP is not set + +# CONFIG_DEBUG_MUTEXES is not set +# CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_LOCK_ALLOC is not set +# CONFIG_LOCK_TORTURE_TEST is not set +# CONFIG_PROVE_LOCKING is not set +# CONFIG_DEBUG_SPINLOCK is not set +# CONFIG_PROVE_RCU is not set # CONFIG_PROVE_RCU_REPEATEDLY is not set -CONFIG_DEBUG_PER_CPU_MAPS=y +# CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_CPUMASK_OFFSTACK=y -CONFIG_CPU_NOTIFIER_ERROR_INJECT=m +# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set -CONFIG_FAULT_INJECTION=y -CONFIG_FAILSLAB=y -CONFIG_FAIL_PAGE_ALLOC=y -CONFIG_FAIL_MAKE_REQUEST=y -CONFIG_FAULT_INJECTION_DEBUG_FS=y -CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y -CONFIG_FAIL_IO_TIMEOUT=y -CONFIG_FAIL_MMC_REQUEST=y +# CONFIG_FAULT_INJECTION is not set +# CONFIG_FAILSLAB is not set +# CONFIG_FAIL_PAGE_ALLOC is not set +# CONFIG_FAIL_MAKE_REQUEST is not set +# CONFIG_FAULT_INJECTION_DEBUG_FS is not set +# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set +# CONFIG_FAIL_IO_TIMEOUT is not set +# CONFIG_FAIL_MMC_REQUEST is not set # CONFIG_F2FS_FAULT_INJECTION is not set -CONFIG_LOCK_STAT=y +# CONFIG_LOCK_STAT is not set -CONFIG_DEBUG_STACK_USAGE=y +# CONFIG_DEBUG_STACK_USAGE is not set -CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DEBUGGER is not set -CONFIG_DEBUG_SG=y -CONFIG_DEBUG_PI_LIST=y +# CONFIG_DEBUG_SG is not set +# CONFIG_DEBUG_PI_LIST is not set # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_DEBUG_PAGEALLOC is not set -CONFIG_DEBUG_OBJECTS=y +# CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -CONFIG_DEBUG_OBJECTS_FREE=y -CONFIG_DEBUG_OBJECTS_TIMERS=y -CONFIG_DEBUG_OBJECTS_RCU_HEAD=y +# CONFIG_DEBUG_OBJECTS_FREE is not set +# CONFIG_DEBUG_OBJECTS_TIMERS is not set +# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 CONFIG_X86_PTDUMP=y -CONFIG_ARM64_PTDUMP=y -CONFIG_EFI_PGT_DUMP=y +# CONFIG_ARM64_PTDUMP is not set +# CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_TEST is not set -CONFIG_CAN_DEBUG_DEVICES=y +# CONFIG_CAN_DEBUG_DEVICES is not set -CONFIG_MODULE_FORCE_UNLOAD=y +# CONFIG_MODULE_FORCE_UNLOAD is not set -CONFIG_DEBUG_NOTIFIERS=y +# CONFIG_DEBUG_NOTIFIERS is not set -CONFIG_DMA_API_DEBUG=y +# CONFIG_DMA_API_DEBUG is not set -CONFIG_MMIOTRACE=y +# CONFIG_MMIOTRACE is not set -CONFIG_DEBUG_CREDENTIALS=y +# CONFIG_DEBUG_CREDENTIALS is not set # off in both production debug and nodebug builds, # on in rawhide nodebug builds -CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set -CONFIG_EXT4_DEBUG=y +# CONFIG_EXT4_DEBUG is not set # CONFIG_XFS_WARN is not set -CONFIG_DEBUG_PERF_USE_VMALLOC=y +# CONFIG_DEBUG_PERF_USE_VMALLOC is not set -CONFIG_JBD2_DEBUG=y +# CONFIG_JBD2_DEBUG is not set -CONFIG_NFSD_FAULT_INJECTION=y +# CONFIG_NFSD_FAULT_INJECTION is not set -CONFIG_DEBUG_BLK_CGROUP=y +# CONFIG_DEBUG_BLK_CGROUP is not set -CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRBD_FAULT_INJECTION is not set -CONFIG_ATH_DEBUG=y -CONFIG_CARL9170_DEBUGFS=y -CONFIG_IWLWIFI_DEVICE_TRACING=y +# CONFIG_ATH_DEBUG is not set +# CONFIG_CARL9170_DEBUGFS is not set +# CONFIG_IWLWIFI_DEVICE_TRACING is not set # CONFIG_RTLWIFI_DEBUG is not set -CONFIG_DEBUG_OBJECTS_WORK=y +# CONFIG_DEBUG_OBJECTS_WORK is not set -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_PM_ADVANCED_DEBUG=y -CONFIG_CEPH_LIB_PRETTYDEBUG=y -CONFIG_QUOTA_DEBUG=y +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set +# CONFIG_QUOTA_DEBUG is not set CONFIG_KGDB_KDB=y @@ -106,19 +106,19 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y +# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set # CONFIG_PERCPU_TEST is not set -CONFIG_TEST_LIST_SORT=y +# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_STRING_HELPERS is not set -CONFIG_DETECT_HUNG_TASK=y +# CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -CONFIG_WQ_WATCHDOG=y +# CONFIG_WQ_WATCHDOG is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_DEBUG_KMEMLEAK=y +# CONFIG_DEBUG_KMEMLEAK is not set CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -129,4 +129,4 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -CONFIG_DEBUG_VM_PGFLAGS=y +# CONFIG_DEBUG_VM_PGFLAGS is not set diff --git a/config-x86-generic b/config-x86-generic index 2c377bf84..2f14d8692 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -380,7 +380,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -CONFIG_MAXSMP=y +# CONFIG_MAXSMP is not set CONFIG_HP_ILO=m diff --git a/kernel.spec b/kernel.spec index b54e34f7d..064b63294 100644 --- a/kernel.spec +++ b/kernel.spec @@ -125,7 +125,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -2142,6 +2142,9 @@ fi # # %changelog +* Mon Oct 17 2016 Laura Abbott +- Disable debugging options. + * Sat Oct 15 2016 Peter Robinson - Minor ARM config cleanups - Re-enable omap-aes as should now be fixed -- cgit From 8bf2afaffdfb0ef2638c115b224b3d69f2bd9906 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 17 Oct 2016 09:46:17 -0700 Subject: Linux v4.9-rc1 --- config-generic | 2 ++ crash-driver.patch | 29 +++++++++++++---------------- kbuild-AFTER_LINK.patch | 8 ++++---- kernel.spec | 7 +++++-- sources | 2 +- 5 files changed, 25 insertions(+), 23 deletions(-) diff --git a/config-generic b/config-generic index 350ccb76b..d65cf0765 100644 --- a/config-generic +++ b/config-generic @@ -3312,6 +3312,7 @@ CONFIG_RTC_DRV_CMOS=y CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_DS1307=m CONFIG_RTC_DRV_DS1307_HWMON=y +CONFIG_RTC_DRV_DS1307_CENTURY=y CONFIG_RTC_DRV_DS1511=m CONFIG_RTC_DRV_DS1553=m CONFIG_RTC_DRV_DS1685_FAMILY=m @@ -5595,6 +5596,7 @@ CONFIG_KS0108_PORT=0x378 CONFIG_KS0108_DELAY=2 CONFIG_CFAG12864B=y CONFIG_CFAG12864B_RATE=20 +# CONFIG_IMG_ASCII_LCD is not set # CONFIG_PHANTOM is not set diff --git a/crash-driver.patch b/crash-driver.patch index 2b05554b7..3bfd8ee99 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 3fbd61fbbbfa7ae15cd3f3e2ff7a97e106be2b43 Mon Sep 17 00:00:00 2001 +From 973e23bf27b0b2e5021321357fc570cccea3104c Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver @@ -149,19 +149,16 @@ index 0000000..404bcb9 + +#endif /* _ASM_IA64_CRASH_H */ diff --git a/arch/ia64/kernel/ia64_ksyms.c b/arch/ia64/kernel/ia64_ksyms.c -index 0967310..e888878 100644 +index d111248..b14b4c6 100644 --- a/arch/ia64/kernel/ia64_ksyms.c +++ b/arch/ia64/kernel/ia64_ksyms.c -@@ -84,6 +84,9 @@ EXPORT_SYMBOL(ia64_save_scratch_fpregs); - #include - EXPORT_SYMBOL(unw_init_running); - +@@ -9,3 +9,6 @@ + EXPORT_SYMBOL(min_low_pfn); /* defined by bootmem.c, but not exported by generic code */ + EXPORT_SYMBOL(max_low_pfn); /* defined by bootmem.c, but not exported by generic code */ + #endif ++ +#include +EXPORT_SYMBOL_GPL(efi_mem_type); -+ - #if defined(CONFIG_IA64_ESI) || defined(CONFIG_IA64_ESI_MODULE) - extern void esi_call_phys (void); - EXPORT_SYMBOL_GPL(esi_call_phys); diff --git a/arch/powerpc/include/asm/crash-driver.h b/arch/powerpc/include/asm/crash-driver.h new file mode 100644 index 0000000..50092d9 @@ -270,7 +267,7 @@ index 0000000..fd4736e + +#endif /* _X86_CRASH_H */ diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig -index fdb8f3e..7dd3a49 100644 +index dcc0973..99b99d5 100644 --- a/drivers/char/Kconfig +++ b/drivers/char/Kconfig @@ -4,6 +4,9 @@ @@ -284,10 +281,10 @@ index fdb8f3e..7dd3a49 100644 config DEVMEM diff --git a/drivers/char/Makefile b/drivers/char/Makefile -index 55d16bf..a40ace9 100644 +index 6e6c244..29cc9c8 100644 --- a/drivers/char/Makefile +++ b/drivers/char/Makefile -@@ -61,3 +61,5 @@ js-rtc-y = rtc.o +@@ -60,3 +60,5 @@ js-rtc-y = rtc.o obj-$(CONFIG_TILE_SROM) += tile-srom.o obj-$(CONFIG_XILLYBUS) += xillybus/ obj-$(CONFIG_POWERNV_OP_PANEL) += powernv-op-panel.o @@ -506,9 +503,9 @@ index 0000000..25ab986 + +#endif /* __CRASH_H__ */ -- -2.9.2 +2.7.4 -From 7523c19e1d22fbabeaeae9520c16a78202c0eefe Mon Sep 17 00:00:00 2001 +From 23d8bd48303acda2d3a95a3e1a662784a4fa9fcd Mon Sep 17 00:00:00 2001 From: Fedora Kernel Team Date: Tue, 20 Sep 2016 19:39:46 +0200 Subject: [PATCH] Update of crash driver to handle CONFIG_HARDENED_USERCOPY and @@ -601,5 +598,5 @@ index 085378a..0258bf8 100644 static struct miscdevice crash_dev = { -- -2.9.3 +2.7.4 diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 74dac7bc8..ab738c62b 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 22e118d8d8dd13cda14973e28e198ec76c6a9a3b Mon Sep 17 00:00:00 2001 +From 649d991ca7737dd227f2a1ca4f30247daf6a7b4b Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK @@ -107,11 +107,11 @@ index d540966..eeb47b6 100644 VDSO_LDFLAGS = -fPIC -shared $(call cc-ldoption, -Wl$(comma)--hash-style=both) \ $(call cc-ldoption, -Wl$(comma)--build-id) -Wl,-Bsymbolic $(LTO_CFLAGS) diff --git a/scripts/link-vmlinux.sh b/scripts/link-vmlinux.sh -index 4f727eb..7f73bee 100755 +index f742c65..526eee4 100755 --- a/scripts/link-vmlinux.sh +++ b/scripts/link-vmlinux.sh -@@ -65,6 +65,10 @@ vmlinux_link() - -lutil -lrt -lpthread ${1} +@@ -111,6 +111,10 @@ vmlinux_link() + -lutil -lrt -lpthread rm -f linux fi + if [ -n "${AFTER_LINK}" ]; then diff --git a/kernel.spec b/kernel.spec index 064b63294..a6f125201 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%define rcrev 0 +%global rcrev 1 # The git snapshot level -%define gitrev 9 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -2142,6 +2142,9 @@ fi # # %changelog +* Mon Oct 17 2016 Laura Abbott - 4.9.0-0.rc1.git0.1 +- Linux v4.8-rc1 + * Mon Oct 17 2016 Laura Abbott - Disable debugging options. diff --git a/sources b/sources index 5d654976f..44eb9410a 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ c1af0afbd3df35c1ccdc7a5118cd2d07 linux-4.8.tar.xz 0dad03f586e835d538d3e0d2cbdb9a28 perf-man-4.8.tar.gz -e1029b94d3c299991f7103373ee1f090 patch-4.8-git9.xz +57c8efbc183617e94a8367d03f752b4d patch-4.9-rc1.xz -- cgit From 1b957b6a4fb5a6bce3322a359d7cda0bbf3dfcee Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 17 Oct 2016 11:25:22 -0700 Subject: Stable script updates Reset the base release and use rpmdev-bumpspec for changelog entry --- scripts/stable-update.sh | 17 +++++------------ 1 file changed, 5 insertions(+), 12 deletions(-) diff --git a/scripts/stable-update.sh b/scripts/stable-update.sh index 25f7f5ad6..eefd9a96d 100755 --- a/scripts/stable-update.sh +++ b/scripts/stable-update.sh @@ -59,16 +59,9 @@ awk -v STABLE=$SUBLEVEL '/%define stable_update/ \ < kernel.spec > kernel.spec.tmp mv kernel.spec.tmp kernel.spec -# Add the changelog entry. Ideally we would get rpmdev-bumpspec to do so -# but that also bumps the release which we don't want so do this manually -# for now +# Reset the base release for use with rpmdev-bumpspec +BASERELEASE=`cat kernel.spec | grep "%global baserelease" | cut -d ' ' -f 3 | head -c 1`00 +BASERELEASE=$(($BASERELEASE-1)) +BASERELEASE=$BASERELEASE perl -p -i -e 's|%global baserelease.*|%global baserelease $ENV{'BASERELEASE'}|' kernel.spec -BASERELEASE=`cat kernel.spec | grep "%global baserelease" | cut -d ' ' -f 3` -CURDATE=`date +"%a %b %d %Y"` -PACKAGER=`rpmdev-packager` -CHANGELOG="%changelog\n* $CURDATE $PACKAGER - $1\n- Linux v$1\n" - -awk -v CHANGE="$CHANGELOG" '/%changelog/ {print CHANGE } \ - !/%changelog/ { print $0 }' \ - < kernel.spec > kernel.spec.tmp -mv kernel.spec.tmp kernel.spec +rpmdev-bumpspec -c "Linux v$1" kernel.spec -- cgit From 1fdea39f75096d3deccd1c9e900e1830dbdef512 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 17 Oct 2016 11:53:27 -0700 Subject: Rawhide snapshot updates - Check for trying to snapshot a git tag - Check for nothing to do case - Switch to using git -C in one place instead of a pushd --- scripts/rawhide-snapshot.sh | 17 ++++++++++++++--- 1 file changed, 14 insertions(+), 3 deletions(-) diff --git a/scripts/rawhide-snapshot.sh b/scripts/rawhide-snapshot.sh index ac9bfc771..b96bd38d9 100755 --- a/scripts/rawhide-snapshot.sh +++ b/scripts/rawhide-snapshot.sh @@ -23,13 +23,24 @@ if [ ! -d "$LINUX_GIT" ]; then exit 1 fi -pushd $LINUX_GIT -git pull +git -C $LINUX_GIT pull if [ ! $? -eq 0 ]; then echo "Git pull failed. Is your tree clean/correct?" exit 1 fi -popd + +git -C $LINUX_GIT describe --tags HEAD | grep -q "\-g" +if [ ! $? -eq 0 ]; then + echo "Trying to snapshot off of a tagged git." + echo "I don't think this is what you want" + exit 1 +fi + +if [ "$(git -C $LINUX_GIT rev-parse origin/master)" == `cat gitrev` ]; then + echo "Last snapshot commit matches current master. Nothing to do" + echo "\o/" + exit 0 +fi GIT=`grep "%define gitrev" kernel.spec | cut -d ' ' -f 3` if [ "$GIT" -eq 0 ]; then -- cgit