From 228ccc4defbda4317b06d561e5fb532c774fe2e2 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 13 Jul 2015 10:53:53 -0400 Subject: [PATCH] Linux v4.2-rc2 - Disable debugging options. --- ...tomatically-enforce-module-signature.patch | 8 +- Add-secure_modules-call.patch | 4 +- ...q-option-to-disable-secure-boot-mode.patch | 2 +- ...pin-3-touches-when-the-firmware-repo.patch | 2 +- Kbuild-Add-an-option-to-enable-GCC-VTA.patch | 2 +- ..._rsdp-kernel-parameter-when-module-l.patch | 4 +- ...am335x-boneblack-add-cpu0-opp-points.patch | 2 +- ...am335x-boneblack-lcdc-add-panel-info.patch | 5 +- config-generic | 6 +- config-nodebug | 112 +++++++++--------- config-x86-generic | 2 +- drm-i915-hush-check-crtc-state.patch | 4 +- ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 4 +- ...RN-from-usermodehelper_read_trylock-.patch | 4 +- ...kefile-Kconfig-and-MAINTAINERS-entry.patch | 4 +- kdbus-add-documentation.patch | 2 +- kernel.spec | 10 +- sources | 3 +- 18 files changed, 92 insertions(+), 88 deletions(-) diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 6bdd2be92..ff4fc0512 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -33,10 +33,10 @@ index 82fbdbc1e0b0..a811210ad486 100644 290/040 ALL edd_mbr_sig_buffer EDD MBR signatures 2D0/A00 ALL e820_map E820 memory map table diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 55bced17dc95..3b500f57c676 100644 +index 3dbb7e7909ca..4da6644b1fd0 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig -@@ -1698,6 +1698,16 @@ config EFI_MIXED +@@ -1703,6 +1703,16 @@ config EFI_MIXED If unsure, say N. @@ -163,10 +163,10 @@ index 57474384b66b..b69d657c3700 100644 extern int modules_disabled; /* for sysctl */ diff --git a/kernel/module.c b/kernel/module.c -index c3bce9c6a746..ad221aaf1400 100644 +index e9869c497175..87fa14fedc88 100644 --- a/kernel/module.c +++ b/kernel/module.c -@@ -4083,6 +4083,13 @@ void module_layout(struct module *mod, +@@ -4084,6 +4084,13 @@ void module_layout(struct module *mod, EXPORT_SYMBOL(module_layout); #endif diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 6a01b9f17..158e7f1d2 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -40,10 +40,10 @@ index d67b1932cc59..57474384b66b 100644 #ifdef CONFIG_SYSFS diff --git a/kernel/module.c b/kernel/module.c -index 3e0e19763d24..c3bce9c6a746 100644 +index 4d2b82e610e2..e9869c497175 100644 --- a/kernel/module.c +++ b/kernel/module.c -@@ -4082,3 +4082,13 @@ void module_layout(struct module *mod, +@@ -4083,3 +4083,13 @@ void module_layout(struct module *mod, } EXPORT_SYMBOL(module_layout); #endif diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index 236aecf8a..ffc460849 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -228,7 +228,7 @@ index 4121345498e0..0ff3cef5df96 100644 return 0; diff --git a/kernel/module.c b/kernel/module.c -index ad221aaf1400..197ccb766f8a 100644 +index 87fa14fedc88..61385e686d49 100644 --- a/kernel/module.c +++ b/kernel/module.c @@ -292,7 +292,7 @@ static void module_assert_mutex_or_preempt(void) diff --git a/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch b/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch index b382fc3a7..e697968c7 100644 --- a/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch +++ b/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch @@ -27,7 +27,7 @@ Signed-off-by: Benjamin Tissoires 1 file changed, 8 insertions(+) diff --git a/drivers/input/mouse/synaptics.c b/drivers/input/mouse/synaptics.c -index 35c8d0ceabee..7d5f31fba535 100644 +index 3a32caf06bf1..58102970f94f 100644 --- a/drivers/input/mouse/synaptics.c +++ b/drivers/input/mouse/synaptics.c @@ -940,6 +940,14 @@ static void synaptics_report_mt_data(struct psmouse *psmouse, diff --git a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch index f04707aa8..39ec531ea 100644 --- a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch +++ b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch @@ -43,7 +43,7 @@ Signed-off-by: Josh Stone 2 files changed, 21 insertions(+), 1 deletion(-) diff --git a/Makefile b/Makefile -index 13270c0a9336..4ce793e576cf 100644 +index 257ef5892ab7..3cc6f4477e78 100644 --- a/Makefile +++ b/Makefile @@ -701,7 +701,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index b6fc857d4..807b59841 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -13,7 +13,7 @@ Signed-off-by: Josh Boyer 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c -index c262e4acd68d..dd2afc109757 100644 +index 3b8963f21b36..a5ae6a7fef5e 100644 --- a/drivers/acpi/osl.c +++ b/drivers/acpi/osl.c @@ -44,6 +44,7 @@ @@ -24,7 +24,7 @@ index c262e4acd68d..dd2afc109757 100644 #include #include -@@ -248,7 +249,7 @@ early_param("acpi_rsdp", setup_acpi_rsdp); +@@ -255,7 +256,7 @@ early_param("acpi_rsdp", setup_acpi_rsdp); acpi_physical_address __init acpi_os_get_root_pointer(void) { #ifdef CONFIG_KEXEC diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index b3ac27e23..edd9a3c9b 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -8,7 +8,7 @@ Signed-off-by: Robert Nelson 1 file changed, 18 insertions(+) diff --git a/arch/arm/boot/dts/am335x-boneblack.dts b/arch/arm/boot/dts/am335x-boneblack.dts -index 5dcdcd173572..38439e097b26 100644 +index 0fd89c38cf02..20660917a06f 100644 --- a/arch/arm/boot/dts/am335x-boneblack.dts +++ b/arch/arm/boot/dts/am335x-boneblack.dts @@ -71,6 +71,24 @@ diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 4e6d056aa..97f31f604 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -11,10 +11,10 @@ Signed-off-by: Robert Nelson 1 file changed, 13 insertions(+) diff --git a/arch/arm/boot/dts/am335x-boneblack.dts b/arch/arm/boot/dts/am335x-boneblack.dts -index 901739fcb85a..5dcdcd173572 100644 +index 5c42d259fa68..0fd89c38cf02 100644 --- a/arch/arm/boot/dts/am335x-boneblack.dts +++ b/arch/arm/boot/dts/am335x-boneblack.dts -@@ -78,5 +78,18 @@ +@@ -78,6 +78,19 @@ pinctrl-0 = <&nxp_hdmi_bonelt_pins>; pinctrl-1 = <&nxp_hdmi_bonelt_off_pins>; status = "okay"; @@ -33,3 +33,4 @@ index 901739fcb85a..5dcdcd173572 100644 + }; }; }; + diff --git a/config-generic b/config-generic index 7d522762a..f5177a13f 100644 --- a/config-generic +++ b/config-generic @@ -1755,13 +1755,13 @@ CONFIG_B43_PCMCIA=y CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y CONFIG_B43_BCMA_PIO=y -CONFIG_B43_DEBUG=y +# CONFIG_B43_DEBUG is not set CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y CONFIG_B43_PHY_G=y CONFIG_B43LEGACY=m -CONFIG_B43LEGACY_DEBUG=y +# CONFIG_B43LEGACY_DEBUG is not set CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4896,7 +4896,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -CONFIG_PM_TEST_SUSPEND=y +# CONFIG_PM_TEST_SUSPEND is not set # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set # CONFIG_PM_WAKELOCKS is not set diff --git a/config-nodebug b/config-nodebug index 6c098422a..01008d646 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,100 +2,100 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -CONFIG_DEBUG_ATOMIC_SLEEP=y +# CONFIG_DEBUG_ATOMIC_SLEEP is not set -CONFIG_DEBUG_MUTEXES=y -CONFIG_DEBUG_RT_MUTEXES=y -CONFIG_DEBUG_LOCK_ALLOC=y -CONFIG_LOCK_TORTURE_TEST=m -CONFIG_PROVE_LOCKING=y -CONFIG_DEBUG_SPINLOCK=y -CONFIG_PROVE_RCU=y +# CONFIG_DEBUG_MUTEXES is not set +# CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_LOCK_ALLOC is not set +# CONFIG_LOCK_TORTURE_TEST is not set +# CONFIG_PROVE_LOCKING is not set +# CONFIG_DEBUG_SPINLOCK is not set +# CONFIG_PROVE_RCU is not set # CONFIG_PROVE_RCU_REPEATEDLY is not set -CONFIG_DEBUG_PER_CPU_MAPS=y +# CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_CPUMASK_OFFSTACK=y -CONFIG_CPU_NOTIFIER_ERROR_INJECT=m +# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set -CONFIG_FAULT_INJECTION=y -CONFIG_FAILSLAB=y -CONFIG_FAIL_PAGE_ALLOC=y -CONFIG_FAIL_MAKE_REQUEST=y -CONFIG_FAULT_INJECTION_DEBUG_FS=y -CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y -CONFIG_FAIL_IO_TIMEOUT=y -CONFIG_FAIL_MMC_REQUEST=y +# CONFIG_FAULT_INJECTION is not set +# CONFIG_FAILSLAB is not set +# CONFIG_FAIL_PAGE_ALLOC is not set +# CONFIG_FAIL_MAKE_REQUEST is not set +# CONFIG_FAULT_INJECTION_DEBUG_FS is not set +# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set +# CONFIG_FAIL_IO_TIMEOUT is not set +# CONFIG_FAIL_MMC_REQUEST is not set -CONFIG_LOCK_STAT=y +# CONFIG_LOCK_STAT is not set -CONFIG_DEBUG_STACK_USAGE=y +# CONFIG_DEBUG_STACK_USAGE is not set -CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DEBUG is not set -CONFIG_DEBUG_SG=y -CONFIG_DEBUG_PI_LIST=y +# CONFIG_DEBUG_SG is not set +# CONFIG_DEBUG_PI_LIST is not set # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_DEBUG_PAGEALLOC is not set -CONFIG_DEBUG_OBJECTS=y +# CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -CONFIG_DEBUG_OBJECTS_FREE=y -CONFIG_DEBUG_OBJECTS_TIMERS=y -CONFIG_DEBUG_OBJECTS_RCU_HEAD=y +# CONFIG_DEBUG_OBJECTS_FREE is not set +# CONFIG_DEBUG_OBJECTS_TIMERS is not set +# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 CONFIG_X86_PTDUMP=y -CONFIG_ARM64_PTDUMP=y -CONFIG_EFI_PGT_DUMP=y +# CONFIG_ARM64_PTDUMP is not set +# CONFIG_EFI_PGT_DUMP is not set -CONFIG_CAN_DEBUG_DEVICES=y +# CONFIG_CAN_DEBUG_DEVICES is not set -CONFIG_MODULE_FORCE_UNLOAD=y +# CONFIG_MODULE_FORCE_UNLOAD is not set -CONFIG_DEBUG_NOTIFIERS=y +# CONFIG_DEBUG_NOTIFIERS is not set -CONFIG_DMA_API_DEBUG=y +# CONFIG_DMA_API_DEBUG is not set -CONFIG_MMIOTRACE=y +# CONFIG_MMIOTRACE is not set -CONFIG_DEBUG_CREDENTIALS=y +# CONFIG_DEBUG_CREDENTIALS is not set # off in both production debug and nodebug builds, # on in rawhide nodebug builds -CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set -CONFIG_EXT4_DEBUG=y +# CONFIG_EXT4_DEBUG is not set # CONFIG_XFS_WARN is not set -CONFIG_DEBUG_PERF_USE_VMALLOC=y +# CONFIG_DEBUG_PERF_USE_VMALLOC is not set -CONFIG_JBD2_DEBUG=y +# CONFIG_JBD2_DEBUG is not set -CONFIG_NFSD_FAULT_INJECTION=y +# CONFIG_NFSD_FAULT_INJECTION is not set -CONFIG_DEBUG_BLK_CGROUP=y +# CONFIG_DEBUG_BLK_CGROUP is not set -CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRBD_FAULT_INJECTION is not set -CONFIG_ATH_DEBUG=y -CONFIG_CARL9170_DEBUGFS=y -CONFIG_IWLWIFI_DEVICE_TRACING=y +# CONFIG_ATH_DEBUG is not set +# CONFIG_CARL9170_DEBUGFS is not set +# CONFIG_IWLWIFI_DEVICE_TRACING is not set # CONFIG_RTLWIFI_DEBUG is not set -CONFIG_DEBUG_OBJECTS_WORK=y +# CONFIG_DEBUG_OBJECTS_WORK is not set -CONFIG_DMADEVICES_DEBUG=y -CONFIG_DMADEVICES_VDEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set +# CONFIG_DMADEVICES_VDEBUG is not set CONFIG_PM_ADVANCED_DEBUG=y -CONFIG_CEPH_LIB_PRETTYDEBUG=y -CONFIG_QUOTA_DEBUG=y +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set +# CONFIG_QUOTA_DEBUG is not set CONFIG_KGDB_KDB=y @@ -103,18 +103,18 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y +# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set # CONFIG_PERCPU_TEST is not set -CONFIG_TEST_LIST_SORT=y +# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_STRING_HELPERS is not set -CONFIG_DETECT_HUNG_TASK=y +# CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_DEBUG_KMEMLEAK=y +# CONFIG_DEBUG_KMEMLEAK is not set CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -125,7 +125,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -CONFIG_X86_DEBUG_STATIC_CPU_HAS=y +# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index 7671fdf90..d6cbedbe2 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -347,7 +347,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -CONFIG_MAXSMP=y +# CONFIG_MAXSMP is not set CONFIG_HP_ILO=m diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index 601f26488..31df993a0 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -14,10 +14,10 @@ Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/0 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c -index 1b61f9810387..bc25e25223a0 100644 +index 647b1404c441..e102a06f26e0 100644 --- a/drivers/gpu/drm/i915/intel_display.c +++ b/drivers/gpu/drm/i915/intel_display.c -@@ -12316,7 +12316,7 @@ check_crtc_state(struct drm_device *dev) +@@ -12322,7 +12322,7 @@ check_crtc_state(struct drm_device *dev) if (active && !intel_pipe_config_compare(dev, crtc->config, &pipe_config)) { diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 1b66549c1..5bdd21b9d 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -11,10 +11,10 @@ Signed-off-by: Josh Boyer 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 3b500f57c676..95dc3d2017d4 100644 +index 4da6644b1fd0..341a1457f7c7 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig -@@ -1699,7 +1699,8 @@ config EFI_MIXED +@@ -1704,7 +1704,8 @@ config EFI_MIXED If unsure, say N. config EFI_SECURE_BOOT_SIG_ENFORCE diff --git a/firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch b/firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch index 48533e206..64b7dbefa 100644 --- a/firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch +++ b/firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch @@ -75,10 +75,10 @@ Signed-off-by: Laura Abbott 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/base/firmware_class.c b/drivers/base/firmware_class.c -index 9c4288362a8e..9390c3643f9c 100644 +index 894bda114224..f7a8d27b6459 100644 --- a/drivers/base/firmware_class.c +++ b/drivers/base/firmware_class.c -@@ -1134,7 +1134,7 @@ _request_firmware(const struct firmware **firmware_p, const char *name, +@@ -1144,7 +1144,7 @@ _request_firmware(const struct firmware **firmware_p, const char *name, } } else { ret = usermodehelper_read_trylock(); diff --git a/kdbus-add-Makefile-Kconfig-and-MAINTAINERS-entry.patch b/kdbus-add-Makefile-Kconfig-and-MAINTAINERS-entry.patch index 567925020..6420d5e22 100644 --- a/kdbus-add-Makefile-Kconfig-and-MAINTAINERS-entry.patch +++ b/kdbus-add-Makefile-Kconfig-and-MAINTAINERS-entry.patch @@ -20,10 +20,10 @@ Signed-off-by: Greg Kroah-Hartman create mode 100644 ipc/kdbus/Makefile diff --git a/MAINTAINERS b/MAINTAINERS -index 8133cefb6b6e..11a76301dde3 100644 +index fd6078443083..4c2b69d15a3d 100644 --- a/MAINTAINERS +++ b/MAINTAINERS -@@ -5780,6 +5780,19 @@ S: Maintained +@@ -5793,6 +5793,19 @@ S: Maintained F: Documentation/kbuild/kconfig-language.txt F: scripts/kconfig/ diff --git a/kdbus-add-documentation.patch b/kdbus-add-documentation.patch index 7aef55a01..56bee78f0 100644 --- a/kdbus-add-documentation.patch +++ b/kdbus-add-documentation.patch @@ -7475,7 +7475,7 @@ index 000000000000..52565eac7d0d + + diff --git a/Makefile b/Makefile -index 4ce793e576cf..1df89975465f 100644 +index 3cc6f4477e78..e030a4385a5d 100644 --- a/Makefile +++ b/Makefile @@ -1344,6 +1344,7 @@ $(help-board-dirs): help-%: diff --git a/kernel.spec b/kernel.spec index c7854ab4f..a43cf8d1f 100644 --- a/kernel.spec +++ b/kernel.spec @@ -65,9 +65,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%define rcrev 1 +%define rcrev 2 # The git snapshot level -%define gitrev 3 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -2188,6 +2188,10 @@ fi # # %changelog +* Mon Jul 13 2015 Josh Boyer - 4.2.0-0.rc2.git0.1 +- Linux v4.2-rc2 +- Disable debugging options. + * Fri Jul 10 2015 Josh Boyer - 4.2.0-0.rc1.git3.1 - Linux v4.2-rc1-62-gc4b5fd3fb205 - Build perf with NO_PERF_READ_VDSO32 on all arches diff --git a/sources b/sources index ab1b369c4..758114caa 100644 --- a/sources +++ b/sources @@ -1,4 +1,3 @@ fe9dc0f6729f36400ea81aa41d614c37 linux-4.1.tar.xz 84e34c2f58901edcc5c840fe9893c02e perf-man-4.1.tar.gz -bfd9e8391b982eedf8037d697ab7c1b6 patch-4.2-rc1.xz -0db6c4ec627998b16c240019e38d37bd patch-4.2-rc1-git3.xz +bf24751abdde106a2de96edd4d1f98a7 patch-4.2-rc2.xz