summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThorsten Leemhuis <fedora@leemhuis.info>2016-01-09 08:16:07 +0100
committerThorsten Leemhuis <fedora@leemhuis.info>2016-01-09 08:16:07 +0100
commite5242d778715a774d4b3c9a2ce35f486cd2a536d (patch)
tree21d564002dfdbce1922c0c28cf3e94d0ba0b192b
parenta6c6f44e393323196912590d60be835d26cbd4cf (diff)
downloadkernel-4.3.3-300.vanilla.knurd.1.fc23.tar.gz
kernel-4.3.3-300.vanilla.knurd.1.fc23.tar.xz
kernel-4.3.3-300.vanilla.knurd.1.fc23.zip
enable signing again, now that the new pesign is in updates properkernel-4.3.3-300.vanilla.knurd.1.fc23
-rw-r--r--kernel.spec7
1 files changed, 1 insertions, 6 deletions
diff --git a/kernel.spec b/kernel.spec
index 4f9f91422..b1f9ab737 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -11,9 +11,7 @@ Summary: The Linux kernel
# Sign modules on x86. Make sure the config files match this setting if more
# architectures are added.
%ifarch %{ix86} x86_64
-# signing disabled until new pesign hits buildroots (knurd)
-#global signmodules 1
-%global signmodules 0
+%global signmodules 1
%global zipmodules 1
%else
%global signmodules 0
@@ -2173,9 +2171,6 @@ fi
* Thu Dec 10 2015 Josh Boyer <jwboyer@fedoraproject.org>
- Fix rfkill issues on ideapad Y700-17ISK (rhbz 1286293)
-* Wed Dec 09 2015 Thorsten Leemhuis <fedora@leemhuis.info>
-- Disable signing until new pesign hits updates
-
* Wed Dec 09 2015 Justin Forbes <jforbes@fedoraproject.org> - 4.2.7-300
- Linux v4.2.7