summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--ACPI-Limit-access-to-custom_method.patch2
-rw-r--r--ARM-tegra-usb-no-reset.patch2
-rw-r--r--Add-EFI-signature-data-types.patch2
-rw-r--r--Add-an-EFI-signature-blob-parser-and-key-loader.patch2
-rw-r--r--Add-option-to-automatically-enforce-module-signature.patch2
-rw-r--r--Add-secure_modules-call.patch2
-rw-r--r--Add-sysrq-option-to-disable-secure-boot-mode.patch2
-rw-r--r--HID-wacom-Add-support-for-the-Cintiq-Companion.patch2
-rw-r--r--KEYS-Add-a-system-blacklist-keyring.patch2
-rw-r--r--MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch2
-rw-r--r--MODSIGN-Support-not-importing-certs-from-db.patch2
-rw-r--r--PCI-Lock-down-BAR-access-when-module-security-is-ena.patch2
-rw-r--r--Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch2
-rw-r--r--Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch2
-rw-r--r--acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch2
-rw-r--r--acpi-video-Add-4-new-models-to-the-use_native_backli.patch2
-rw-r--r--acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch2
-rw-r--r--acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch2
-rw-r--r--arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch2
-rw-r--r--arm-dts-am335x-bone-common-enable-and-use-i2c2.patch2
-rw-r--r--arm-dts-am335x-bone-common-setup-default-pinmux-http.patch2
-rw-r--r--arm-dts-am335x-boneblack-add-cpu0-opp-points.patch2
-rw-r--r--arm-dts-am335x-boneblack-lcdc-add-panel-info.patch2
-rw-r--r--arm-i.MX6-Utilite-device-dtb.patch2
-rw-r--r--asus-wmi-Restrict-debugfs-interface-when-module-load.patch2
-rw-r--r--ath9k-rx-dma-stop-check.patch2
-rw-r--r--config-generic6
-rw-r--r--config-nodebug118
-rw-r--r--config-x86-generic2
-rw-r--r--crash-driver.patch2
-rw-r--r--criu-no-expert.patch2
-rw-r--r--die-floppy-die.patch2
-rw-r--r--disable-i8042-check-on-apple-mac.patch8
-rw-r--r--disable-libdw-unwind-on-non-x86.patch2
-rw-r--r--drm-i915-hush-check-crtc-state.patch2
-rw-r--r--efi-Add-EFI_SECURE_BOOT-bit.patch2
-rw-r--r--efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch2
-rw-r--r--efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch2
-rw-r--r--hibernate-Disable-in-a-signed-modules-environment.patch2
-rw-r--r--i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch32
-rw-r--r--input-kill-stupid-messages.patch4
-rw-r--r--input-silence-i8042-noise.patch4
-rw-r--r--kbuild-AFTER_LINK.patch2
-rw-r--r--kernel.spec10
-rw-r--r--kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch2
-rw-r--r--lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch2
-rw-r--r--lis3-improve-handling-of-null-rate.patch2
-rw-r--r--no-pcspkr-modalias.patch2
-rw-r--r--perf-install-trace-event-plugins.patch2
-rw-r--r--pinctrl-pinctrl-single-must-be-initialized-early.patch2
-rw-r--r--psmouse-Add-psmouse_matches_pnp_id-helper-function.patch2
-rw-r--r--psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch2
-rw-r--r--samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch2
-rw-r--r--scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch2
-rw-r--r--silence-fbcon-logo.patch2
-rw-r--r--sources1
-rw-r--r--watchdog-Disable-watchdog-on-virtual-machines.patch2
-rw-r--r--x86-Lock-down-IO-port-access-when-module-security-is.patch2
-rw-r--r--x86-Restrict-MSR-access-when-module-loading-is-restr.patch2
59 files changed, 128 insertions, 157 deletions
diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch
index 63585d5da..1a2c6872a 100644
--- a/ACPI-Limit-access-to-custom_method.patch
+++ b/ACPI-Limit-access-to-custom_method.patch
@@ -1,4 +1,4 @@
-From 637dfcbd80ddd45e406e0b23999618efd62724e8 Mon Sep 17 00:00:00 2001
+From 9a0524014ff15a4ecf504ae9eb0ca9ff4e22d81a Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 9 Mar 2012 08:39:37 -0500
Subject: [PATCH] ACPI: Limit access to custom_method
diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch
index 7986a30ec..1590da119 100644
--- a/ARM-tegra-usb-no-reset.patch
+++ b/ARM-tegra-usb-no-reset.patch
@@ -1,4 +1,4 @@
-From 24615a5959e9e0025e74e81e4f675d2b93084f1a Mon Sep 17 00:00:00 2001
+From 522c5e30395af75639baaaf105bbafe84c47e2fb Mon Sep 17 00:00:00 2001
From: Peter Robinson <pbrobinson@gmail.com>
Date: Thu, 3 May 2012 20:27:11 +0100
Subject: [PATCH] ARM: tegra: usb no reset
diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch
index 2db778f92..b0c6d0151 100644
--- a/Add-EFI-signature-data-types.patch
+++ b/Add-EFI-signature-data-types.patch
@@ -1,4 +1,4 @@
-From 56da40d13e4423419b156d1099bb285fd4ae934e Mon Sep 17 00:00:00 2001
+From a0cad672db673d76836c7293b832b4c1505ed8bb Mon Sep 17 00:00:00 2001
From: Dave Howells <dhowells@redhat.com>
Date: Tue, 23 Oct 2012 09:30:54 -0400
Subject: [PATCH] Add EFI signature data types
diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch
index f49d747dc..e84fcb752 100644
--- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch
+++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch
@@ -1,4 +1,4 @@
-From 2073ea108a47cfd6caf7e2cba99916aa999cd071 Mon Sep 17 00:00:00 2001
+From 6a99c85fe212caec4c19893458c222bac7cd11ab Mon Sep 17 00:00:00 2001
From: Dave Howells <dhowells@redhat.com>
Date: Tue, 23 Oct 2012 09:36:28 -0400
Subject: [PATCH] Add an EFI signature blob parser and key loader.
diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch
index 748532daf..a9b57ff0f 100644
--- a/Add-option-to-automatically-enforce-module-signature.patch
+++ b/Add-option-to-automatically-enforce-module-signature.patch
@@ -1,4 +1,4 @@
-From b5c0c160e55ee00f958d3a5843d3217e41737373 Mon Sep 17 00:00:00 2001
+From f2447f165fdb5b875f13e5c363675f64b5ace2be Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 9 Aug 2013 18:36:30 -0400
Subject: [PATCH] Add option to automatically enforce module signatures when in
diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch
index d81108c23..d701a87b3 100644
--- a/Add-secure_modules-call.patch
+++ b/Add-secure_modules-call.patch
@@ -1,4 +1,4 @@
-From d18e64712ec84d34270b380c351d815a60967b3a Mon Sep 17 00:00:00 2001
+From 85f1d5055d6b541c6d50b84537029c76d5d9875c Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 9 Aug 2013 17:58:15 -0400
Subject: [PATCH] Add secure_modules() call
diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch
index a2338e18b..9d864525e 100644
--- a/Add-sysrq-option-to-disable-secure-boot-mode.patch
+++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch
@@ -1,4 +1,4 @@
-From 58ad2d92ffb4bcc25dc6573f5e4361b11e20b2a0 Mon Sep 17 00:00:00 2001
+From 56ad2877113a2440ce57079c90e6a750f1f6df7b Mon Sep 17 00:00:00 2001
From: Kyle McMartin <kyle@redhat.com>
Date: Fri, 30 Aug 2013 09:28:51 -0400
Subject: [PATCH] Add sysrq option to disable secure boot mode
diff --git a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch
index 1710ac0b7..6fa99a673 100644
--- a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch
+++ b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch
@@ -1,4 +1,4 @@
-From ef2781c1945887c164500fc4e3a81ef3e5a566d7 Mon Sep 17 00:00:00 2001
+From e5490f18e53f48930f4852e5f0f9b62f2dad39f4 Mon Sep 17 00:00:00 2001
From: Benjamin Tissoires <benjamin.tissoires@redhat.com>
Date: Wed, 3 Sep 2014 15:43:25 -0400
Subject: [PATCH] HID: wacom: Add support for the Cintiq Companion
diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch
index 0e8c819f3..3c31b3711 100644
--- a/KEYS-Add-a-system-blacklist-keyring.patch
+++ b/KEYS-Add-a-system-blacklist-keyring.patch
@@ -1,4 +1,4 @@
-From 3bead87d6a2c9aa1120cb4f4f211e129987e16dd Mon Sep 17 00:00:00 2001
+From 0161ebd611da0771f819fa132a2e11895031a7a1 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Fri, 26 Oct 2012 12:36:24 -0400
Subject: [PATCH] KEYS: Add a system blacklist keyring
diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
index 25ef6ef49..7fb59524c 100644
--- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
+++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
@@ -1,4 +1,4 @@
-From b48e18578ef04c3c94a72e313869b8a1432820ac Mon Sep 17 00:00:00 2001
+From 20d15a9684978478d87c351611c97cb8bb1b1757 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Fri, 26 Oct 2012 12:42:16 -0400
Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot
diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch
index e95561762..4a3d088e0 100644
--- a/MODSIGN-Support-not-importing-certs-from-db.patch
+++ b/MODSIGN-Support-not-importing-certs-from-db.patch
@@ -1,4 +1,4 @@
-From 37d2f64ce203c2b8a411ea1360dea5cf8521133f Mon Sep 17 00:00:00 2001
+From a4440ad8ead4131f20cc0671a2936ee03a85c284 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Thu, 3 Oct 2013 10:14:23 -0400
Subject: [PATCH] MODSIGN: Support not importing certs from db
diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch
index 49debab1e..9ebb38b5a 100644
--- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch
+++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch
@@ -1,4 +1,4 @@
-From a17611b1a36dffe862cc73ea48fa0ae8edd5699e Mon Sep 17 00:00:00 2001
+From 3ccfc16c29b022bfae03dd3df09d07eed0d979fa Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Thu, 8 Mar 2012 10:10:38 -0500
Subject: [PATCH] PCI: Lock down BAR access when module security is enabled
diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch
index bb89be834..b6f751a13 100644
--- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch
+++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch
@@ -1,4 +1,4 @@
-From f83eb2babebbe81350e4ef308a5cf5f68cfb2465 Mon Sep 17 00:00:00 2001
+From 46efbd1ee33bdbb0aba714e4255c9e4f57f40d70 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 9 Mar 2012 09:28:15 -0500
Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is
diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch
index ffcfa2e03..d58c44b59 100644
--- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch
+++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch
@@ -1,4 +1,4 @@
-From 93a7e7b9285f591f10bce0d4fe73f6c3e5370544 Mon Sep 17 00:00:00 2001
+From fc514f5bf8ace4624a8710f0b268a60928ec583e Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Mon, 28 Jul 2014 12:59:48 -0400
Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video
diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch
index 7931b6bce..274a47df0 100644
--- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch
+++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch
@@ -1,4 +1,4 @@
-From 5da24ae054c8624c6dbceb548f9377fa78b710d1 Mon Sep 17 00:00:00 2001
+From 95f82733b73c405f02ca4a0b249670c11adaccf7 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@redhat.com>
Date: Mon, 25 Jun 2012 19:57:30 -0400
Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading
diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch
index 477ec87bc..25219bfb1 100644
--- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch
+++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch
@@ -1,4 +1,4 @@
-From d1a997fb9eaf595911dff462000e5a2c3291c589 Mon Sep 17 00:00:00 2001
+From 9c9e0005434106778f8b7896db2a1edb2862d959 Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Wed, 30 Apr 2014 15:24:19 +0200
Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi
diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch
index 10a9d4299..59aa704be 100644
--- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch
+++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch
@@ -1,4 +1,4 @@
-From dbc51b5a9d2f45d1c0538b6012dfecdbce7877f2 Mon Sep 17 00:00:00 2001
+From 636bb5c51b888ffccf560e8b82b176616739ee51 Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Mon, 2 Jun 2014 17:41:10 +0200
Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad
diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch
index 980b07c96..dcb13acc7 100644
--- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch
+++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch
@@ -1,4 +1,4 @@
-From 28f48a5be261aef87d2cebb2dc95b17d36323512 Mon Sep 17 00:00:00 2001
+From a5e78d0edf921d1ba786bd90e64ca5e5b3e032c0 Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Mon, 2 Jun 2014 17:41:11 +0200
Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook
diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch
index 4217a6e81..d86e4da52 100644
--- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch
+++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch
@@ -1,4 +1,4 @@
-From 238cb9481195296ea3f6f0171438c010432f4bed Mon Sep 17 00:00:00 2001
+From e22192c05f5d2023b8cc5a412d52b46f24fe5166 Mon Sep 17 00:00:00 2001
From: Robert Nelson <robertcnelson@gmail.com>
Date: Thu, 13 Mar 2014 14:18:52 -0500
Subject: [PATCH] arm: dts: am335x-bone-common: add
diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch
index 734a96fa0..091a400c7 100644
--- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch
+++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch
@@ -1,4 +1,4 @@
-From 9ef631b98733c327d2e969bf4cadcf1801474b81 Mon Sep 17 00:00:00 2001
+From dfb26bfbb4eb74f373623a27b6c862645b62a715 Mon Sep 17 00:00:00 2001
From: Robert Nelson <robertcnelson@gmail.com>
Date: Tue, 31 Dec 2013 11:17:45 -0600
Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2
diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch
index 767fdfa27..8e29daaa2 100644
--- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch
+++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch
@@ -1,4 +1,4 @@
-From 6cfadd47c2df92bbbc2a93387bb35740c1f8e3b2 Mon Sep 17 00:00:00 2001
+From 6828a05494d174fd4e4fa9b9a18eb0dcb81adaf3 Mon Sep 17 00:00:00 2001
From: Robert Nelson <robertcnelson@gmail.com>
Date: Tue, 31 Dec 2013 14:18:00 -0600
Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux
diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch
index a471fb7a9..d41225497 100644
--- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch
+++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch
@@ -1,4 +1,4 @@
-From 7835fe922df1028b3c904c13dc543f3b194b5dbd Mon Sep 17 00:00:00 2001
+From eadee0c1a7f78f1cd82d71dbe17465bb6e290ee1 Mon Sep 17 00:00:00 2001
From: Robert Nelson <robertcnelson@gmail.com>
Date: Fri, 27 Dec 2013 13:14:19 -0600
Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points
diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch
index 04c619078..b7bfb1e03 100644
--- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch
+++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch
@@ -1,4 +1,4 @@
-From 1ba9e443059101818a4946034a0f0187f7ff5abc Mon Sep 17 00:00:00 2001
+From ae8d1fbf41382f4d74228eda6f8b872cd823ce31 Mon Sep 17 00:00:00 2001
From: Robert Nelson <robertcnelson@gmail.com>
Date: Fri, 27 Dec 2013 13:05:09 -0600
Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info
diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch
index c316b0c41..88de58953 100644
--- a/arm-i.MX6-Utilite-device-dtb.patch
+++ b/arm-i.MX6-Utilite-device-dtb.patch
@@ -1,4 +1,4 @@
-From c371e88ee71b8c0943f494ebf3b12e5199d37bb2 Mon Sep 17 00:00:00 2001
+From 9bb49c6fdfafaeaf9e0bf8da797c1f211ab5b91b Mon Sep 17 00:00:00 2001
From: Peter Robinson <pbrobinson@gmail.com>
Date: Fri, 11 Jul 2014 00:10:56 +0100
Subject: [PATCH] arm: i.MX6 Utilite device dtb
diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch
index 677dbf4fa..c6ff65803 100644
--- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch
+++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch
@@ -1,4 +1,4 @@
-From c3bad6c3300013f35753775e51ec6223295874c3 Mon Sep 17 00:00:00 2001
+From 4fcf22b9570403fcb9fc3e7a99408cde05a7e5a6 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 9 Mar 2012 08:46:50 -0500
Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is
diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch
index def3667a1..e0ed9eec4 100644
--- a/ath9k-rx-dma-stop-check.patch
+++ b/ath9k-rx-dma-stop-check.patch
@@ -1,4 +1,4 @@
-From 7ca69cdba0aefb7eac4d0d81f320a366a245abf2 Mon Sep 17 00:00:00 2001
+From 00c327c9b1f43a59c81b1db548b2acd9a0402fa8 Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Wed, 6 Feb 2013 09:57:47 -0500
Subject: [PATCH] ath9k: rx dma stop check
diff --git a/config-generic b/config-generic
index 362c9f2c2..38d9517be 100644
--- a/config-generic
+++ b/config-generic
@@ -1730,14 +1730,14 @@ CONFIG_B43_SDIO=y
CONFIG_B43_BCMA=y
# CONFIG_B43_BCMA_EXTRA is not set
CONFIG_B43_BCMA_PIO=y
-# CONFIG_B43_DEBUG is not set
+CONFIG_B43_DEBUG=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_HT=y
# CONFIG_B43_PHY_G is not set
# CONFIG_B43_FORCE_PIO is not set
CONFIG_B43LEGACY=m
-# CONFIG_B43LEGACY_DEBUG is not set
+CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
@@ -4764,7 +4764,7 @@ CONFIG_PM_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set # revisit this in debug
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
-# CONFIG_PM_TEST_SUSPEND is not set
+CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_RUNTIME=y
# CONFIG_PM_OPP is not set
# CONFIG_PM_AUTOSLEEP is not set
diff --git a/config-nodebug b/config-nodebug
index 299016139..2c316cc89 100644
--- a/config-nodebug
+++ b/config-nodebug
@@ -2,100 +2,100 @@ CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
CONFIG_SND_PCM_XRUN_DEBUG=y
-# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-
-# CONFIG_DEBUG_MUTEXES is not set
-# CONFIG_DEBUG_RT_MUTEXES is not set
-# CONFIG_DEBUG_LOCK_ALLOC is not set
-# CONFIG_LOCK_TORTURE_TEST is not set
-# CONFIG_PROVE_LOCKING is not set
-# CONFIG_DEBUG_SPINLOCK is not set
-# CONFIG_PROVE_RCU is not set
+CONFIG_DEBUG_ATOMIC_SLEEP=y
+
+CONFIG_DEBUG_MUTEXES=y
+CONFIG_DEBUG_RT_MUTEXES=y
+CONFIG_DEBUG_LOCK_ALLOC=y
+CONFIG_LOCK_TORTURE_TEST=m
+CONFIG_PROVE_LOCKING=y
+CONFIG_DEBUG_SPINLOCK=y
+CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
-# CONFIG_DEBUG_PER_CPU_MAPS is not set
+CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_CPUMASK_OFFSTACK=y
-# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
+CONFIG_CPU_NOTIFIER_ERROR_INJECT=m
-# CONFIG_FAULT_INJECTION is not set
-# CONFIG_FAILSLAB is not set
-# CONFIG_FAIL_PAGE_ALLOC is not set
-# CONFIG_FAIL_MAKE_REQUEST is not set
-# CONFIG_FAULT_INJECTION_DEBUG_FS is not set
-# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set
-# CONFIG_FAIL_IO_TIMEOUT is not set
-# CONFIG_FAIL_MMC_REQUEST is not set
+CONFIG_FAULT_INJECTION=y
+CONFIG_FAILSLAB=y
+CONFIG_FAIL_PAGE_ALLOC=y
+CONFIG_FAIL_MAKE_REQUEST=y
+CONFIG_FAULT_INJECTION_DEBUG_FS=y
+CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y
+CONFIG_FAIL_IO_TIMEOUT=y
+CONFIG_FAIL_MMC_REQUEST=y
-# CONFIG_LOCK_STAT is not set
+CONFIG_LOCK_STAT=y
-# CONFIG_DEBUG_STACK_USAGE is not set
+CONFIG_DEBUG_STACK_USAGE=y
-# CONFIG_ACPI_DEBUG is not set
+CONFIG_ACPI_DEBUG=y
# CONFIG_ACPI_DEBUG_FUNC_TRACE is not set
-# CONFIG_DEBUG_SG is not set
-# CONFIG_DEBUG_PI_LIST is not set
+CONFIG_DEBUG_SG=y
+CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_PAGEALLOC is not set
-# CONFIG_DEBUG_WRITECOUNT is not set
-# CONFIG_DEBUG_OBJECTS is not set
+CONFIG_DEBUG_WRITECOUNT=y
+CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
-# CONFIG_DEBUG_OBJECTS_FREE is not set
-# CONFIG_DEBUG_OBJECTS_TIMERS is not set
-# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set
+CONFIG_DEBUG_OBJECTS_FREE=y
+CONFIG_DEBUG_OBJECTS_TIMERS=y
+CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
-# CONFIG_X86_PTDUMP is not set
-# CONFIG_EFI_PGT_DUMP is not set
+CONFIG_X86_PTDUMP=y
+CONFIG_EFI_PGT_DUMP=y
-# CONFIG_CAN_DEBUG_DEVICES is not set
+CONFIG_CAN_DEBUG_DEVICES=y
-# CONFIG_MODULE_FORCE_UNLOAD is not set
+CONFIG_MODULE_FORCE_UNLOAD=y
-# CONFIG_SYSCTL_SYSCALL_CHECK is not set
+CONFIG_SYSCTL_SYSCALL_CHECK=y
-# CONFIG_DEBUG_NOTIFIERS is not set
+CONFIG_DEBUG_NOTIFIERS=y
-# CONFIG_DMA_API_DEBUG is not set
+CONFIG_DMA_API_DEBUG=y
-# CONFIG_MMIOTRACE is not set
+CONFIG_MMIOTRACE=y
-# CONFIG_DEBUG_CREDENTIALS is not set
+CONFIG_DEBUG_CREDENTIALS=y
# off in both production debug and nodebug builds,
# on in rawhide nodebug builds
-# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
+CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
-# CONFIG_EXT4_DEBUG is not set
+CONFIG_EXT4_DEBUG=y
# CONFIG_XFS_WARN is not set
-# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
+CONFIG_DEBUG_PERF_USE_VMALLOC=y
-# CONFIG_JBD2_DEBUG is not set
+CONFIG_JBD2_DEBUG=y
-# CONFIG_NFSD_FAULT_INJECTION is not set
+CONFIG_NFSD_FAULT_INJECTION=y
-# CONFIG_DEBUG_BLK_CGROUP is not set
+CONFIG_DEBUG_BLK_CGROUP=y
-# CONFIG_DRBD_FAULT_INJECTION is not set
+CONFIG_DRBD_FAULT_INJECTION=y
-# CONFIG_ATH_DEBUG is not set
-# CONFIG_CARL9170_DEBUGFS is not set
-# CONFIG_IWLWIFI_DEVICE_TRACING is not set
+CONFIG_ATH_DEBUG=y
+CONFIG_CARL9170_DEBUGFS=y
+CONFIG_IWLWIFI_DEVICE_TRACING=y
# CONFIG_RTLWIFI_DEBUG is not set
-# CONFIG_DEBUG_OBJECTS_WORK is not set
+CONFIG_DEBUG_OBJECTS_WORK=y
-# CONFIG_DMADEVICES_DEBUG is not set
-# CONFIG_DMADEVICES_VDEBUG is not set
+CONFIG_DMADEVICES_DEBUG=y
+CONFIG_DMADEVICES_VDEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
-# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
-# CONFIG_QUOTA_DEBUG is not set
+CONFIG_CEPH_LIB_PRETTYDEBUG=y
+CONFIG_QUOTA_DEBUG=y
CONFIG_PCI_DEFAULT_USE_CRS=y
@@ -103,18 +103,18 @@ CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
-# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
+CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
# CONFIG_PERCPU_TEST is not set
-# CONFIG_TEST_LIST_SORT is not set
+CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_STRING_HELPERS is not set
-# CONFIG_DETECT_HUNG_TASK is not set
+CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
-# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
+CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
-# CONFIG_DEBUG_KMEMLEAK is not set
+CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
@@ -125,7 +125,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
# CONFIG_SPI_DEBUG is not set
-# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
+CONFIG_X86_DEBUG_STATIC_CPU_HAS=y
# CONFIG_SCHEDSTATS is not set
# CONFIG_LATENCYTOP is not set
diff --git a/config-x86-generic b/config-x86-generic
index 01b268c8e..98385cf05 100644
--- a/config-x86-generic
+++ b/config-x86-generic
@@ -339,7 +339,7 @@ CONFIG_SP5100_TCO=m
# CONFIG_MEMTEST is not set
# CONFIG_DEBUG_TLBFLUSH is not set
-# CONFIG_MAXSMP is not set
+CONFIG_MAXSMP=y
CONFIG_HP_ILO=m
diff --git a/crash-driver.patch b/crash-driver.patch
index 987fe7745..0ec8d996a 100644
--- a/crash-driver.patch
+++ b/crash-driver.patch
@@ -1,4 +1,4 @@
-From b0cbef4832a9c19c263aaecec7e5b2dd3ce3d690 Mon Sep 17 00:00:00 2001
+From 1e0fecc62e3b9e9a9ce5cf791a98fb758b76665e Mon Sep 17 00:00:00 2001
From: Dave Anderson <anderson@redhat.com>
Date: Tue, 26 Nov 2013 12:42:46 -0500
Subject: [PATCH] crash-driver
diff --git a/criu-no-expert.patch b/criu-no-expert.patch
index 167328d21..22ee04b3d 100644
--- a/criu-no-expert.patch
+++ b/criu-no-expert.patch
@@ -1,4 +1,4 @@
-From e84d292d68f0abfb2206c1bc53dcccd13f8fb210 Mon Sep 17 00:00:00 2001
+From 62b8aa06a3aab05ab855793a51608613a5b91e24 Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Wed, 30 Jan 2013 10:55:31 -0500
Subject: [PATCH] criu: no expert
diff --git a/die-floppy-die.patch b/die-floppy-die.patch
index 161959aab..082c44a1c 100644
--- a/die-floppy-die.patch
+++ b/die-floppy-die.patch
@@ -1,4 +1,4 @@
-From b278f34dcfab41f04f14f603121fde841484bfb6 Mon Sep 17 00:00:00 2001
+From e2696fcf03e37e8253a11f3b14d7d822b0dac5b3 Mon Sep 17 00:00:00 2001
From: Kyle McMartin <kyle@phobos.i.jkkm.org>
Date: Tue, 30 Mar 2010 00:04:29 -0400
Subject: [PATCH] die-floppy-die
diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch
index 60a8322f7..b71c3445b 100644
--- a/disable-i8042-check-on-apple-mac.patch
+++ b/disable-i8042-check-on-apple-mac.patch
@@ -1,4 +1,4 @@
-From 543d1b49fac4ad0dbc0fecb39007ea528436fb88 Mon Sep 17 00:00:00 2001
+From 53e0d01e8d7ac658bde8a81f7e8ceaf87974b5d2 Mon Sep 17 00:00:00 2001
From: Bastien Nocera <hadess@hadess.net>
Date: Thu, 20 May 2010 10:30:31 -0400
Subject: [PATCH] disable i8042 check on apple mac
@@ -18,10 +18,10 @@ Signed-off-by: Bastien Nocera <hadess@hadess.net>
1 file changed, 22 insertions(+)
diff --git a/drivers/input/serio/i8042.c b/drivers/input/serio/i8042.c
-index 612f855c340f..f1aeb0240d6e 100644
+index 9bb95eab6926..4b5015f27f9e 100644
--- a/drivers/input/serio/i8042.c
+++ b/drivers/input/serio/i8042.c
-@@ -1469,6 +1469,22 @@ static struct platform_driver i8042_driver = {
+@@ -1471,6 +1471,22 @@ static struct platform_driver i8042_driver = {
.shutdown = i8042_shutdown,
};
@@ -44,7 +44,7 @@ index 612f855c340f..f1aeb0240d6e 100644
static int __init i8042_init(void)
{
struct platform_device *pdev;
-@@ -1476,6 +1492,12 @@ static int __init i8042_init(void)
+@@ -1478,6 +1494,12 @@ static int __init i8042_init(void)
dbg_init();
diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch
index 60e0af898..de41f70b0 100644
--- a/disable-libdw-unwind-on-non-x86.patch
+++ b/disable-libdw-unwind-on-non-x86.patch
@@ -1,4 +1,4 @@
-From 34af1ea388ef0c489362983329804759c29982b1 Mon Sep 17 00:00:00 2001
+From b66ea6f3d8fd863e6010542070db582cc8899409 Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Fri, 18 Apr 2014 06:58:29 -0400
Subject: [PATCH] disable libdw unwind on non-x86
diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch
index 1d9c09ab9..7fb08fcfc 100644
--- a/drm-i915-hush-check-crtc-state.patch
+++ b/drm-i915-hush-check-crtc-state.patch
@@ -1,4 +1,4 @@
-From bf1109bbdb42151e7c000c8abf9fd8315bd74b03 Mon Sep 17 00:00:00 2001
+From 738607f7379441ad8c8954bd9590641715f11b8e Mon Sep 17 00:00:00 2001
From: Adam Jackson <ajax@redhat.com>
Date: Wed, 13 Nov 2013 10:17:24 -0500
Subject: [PATCH] drm/i915: hush check crtc state
diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch
index 1ae7ba91d..61215189a 100644
--- a/efi-Add-EFI_SECURE_BOOT-bit.patch
+++ b/efi-Add-EFI_SECURE_BOOT-bit.patch
@@ -1,4 +1,4 @@
-From 4db3bcdee870fda9e11c6d00bc22f1d0e4593e1e Mon Sep 17 00:00:00 2001
+From 5f2969386c63411a01b2a5ad0f0b585bf8fbd67e Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Tue, 27 Aug 2013 13:33:03 -0400
Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit
diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch
index caf9af563..06dc32e14 100644
--- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch
+++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch
@@ -1,4 +1,4 @@
-From 11c15a453bce56d5f6e09b9d92c92a06f225a306 Mon Sep 17 00:00:00 2001
+From a04f786b6799ace9a7d42631abc4daf3d8e3bd89 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Tue, 5 Feb 2013 19:25:05 -0500
Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode
diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch
index 2967fd221..25f51a681 100644
--- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch
+++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch
@@ -1,4 +1,4 @@
-From b61093f5741e8b374c6161804e47161b4f87e754 Mon Sep 17 00:00:00 2001
+From 5af5d95a6b1068e4e1c9a20f5fb28fe763265610 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Tue, 27 Aug 2013 13:28:43 -0400
Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI
diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch
index e161e2b83..716988234 100644
--- a/hibernate-Disable-in-a-signed-modules-environment.patch
+++ b/hibernate-Disable-in-a-signed-modules-environment.patch
@@ -1,4 +1,4 @@
-From 92ecd848db782c013eba4d99b757a94d86590bf8 Mon Sep 17 00:00:00 2001
+From 864f3a13e29d0f86775e337e1398868173af3a14 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Fri, 20 Jun 2014 08:53:24 -0400
Subject: [PATCH] hibernate: Disable in a signed modules environment
diff --git a/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch b/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch
deleted file mode 100644
index 1fec3e7b3..000000000
--- a/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From 3764b4c8c3944854fd1742548723d4cb9949b993 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Wed, 30 Jul 2014 17:56:05 +0200
-Subject: [PATCH] i8042: Also store the aux firmware id in multi-plexed aux
- ports
-
-So that firmware-id matching can be used with multiplexed aux ports too.
-
-Bugzilla: 1110011
-Upstream-status: sent for 3.17/3.18
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- drivers/input/serio/i8042.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/drivers/input/serio/i8042.c b/drivers/input/serio/i8042.c
-index f1aeb0240d6e..4b5015f27f9e 100644
---- a/drivers/input/serio/i8042.c
-+++ b/drivers/input/serio/i8042.c
-@@ -1253,6 +1253,8 @@ static int __init i8042_create_aux_port(int idx)
- } else {
- snprintf(serio->name, sizeof(serio->name), "i8042 AUX%d port", idx);
- snprintf(serio->phys, sizeof(serio->phys), I8042_MUX_PHYS_DESC, idx + 1);
-+ strlcpy(serio->firmware_id, i8042_aux_firmware_id,
-+ sizeof(serio->firmware_id));
- }
-
- port->serio = serio;
---
-1.9.3
-
diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch
index 8916e9cff..4a740cbaa 100644
--- a/input-kill-stupid-messages.patch
+++ b/input-kill-stupid-messages.patch
@@ -1,4 +1,4 @@
-From 09f7da40c3254744a4356bc6331d14a630d37362 Mon Sep 17 00:00:00 2001
+From 2fd9e12020ad2b89222bb44f026400ddec8ef2ce Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Thu, 29 Jul 2010 16:46:31 -0700
Subject: [PATCH] input: kill stupid messages
@@ -10,7 +10,7 @@ Upstream-status: Fedora mustard
1 file changed, 4 insertions(+)
diff --git a/drivers/input/keyboard/atkbd.c b/drivers/input/keyboard/atkbd.c
-index 2dd1d0dd4f7d..7116b70074bf 100644
+index 6f5d79569136..95469f6ecfa5 100644
--- a/drivers/input/keyboard/atkbd.c
+++ b/drivers/input/keyboard/atkbd.c
@@ -436,11 +436,15 @@ static irqreturn_t atkbd_interrupt(struct serio *serio, unsigned char data,
diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch
index 5a4584914..98e500da5 100644
--- a/input-silence-i8042-noise.patch
+++ b/input-silence-i8042-noise.patch
@@ -1,4 +1,4 @@
-From 84ac09849fc978f5ebe86463a3edfd3bfe3c594a Mon Sep 17 00:00:00 2001
+From 43b38765023999cb920cf389baaa285e401d2be3 Mon Sep 17 00:00:00 2001
From: Peter Jones <pjones@redhat.com>
Date: Thu, 25 Sep 2008 16:23:33 -0400
Subject: [PATCH] input: silence i8042 noise
@@ -30,7 +30,7 @@ index b67d9aef9fe4..dd58b0fdaafd 100644
if (dev->parent && dev->parent->power.is_prepared)
dev_warn(dev, "parent %s should not be sleeping\n",
diff --git a/drivers/input/serio/i8042.c b/drivers/input/serio/i8042.c
-index 3807c3e971cc..612f855c340f 100644
+index f5a98af3b325..9bb95eab6926 100644
--- a/drivers/input/serio/i8042.c
+++ b/drivers/input/serio/i8042.c
@@ -857,7 +857,6 @@ static int __init i8042_check_aux(void)
diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch
index a64a420a3..61998f2bd 100644
--- a/kbuild-AFTER_LINK.patch
+++ b/kbuild-AFTER_LINK.patch
@@ -1,4 +1,4 @@
-From 7e4c67455cb3e72fbeb7032edead56b8749bae6a Mon Sep 17 00:00:00 2001
+From 8411be6a92fe0a9ae0644bcd1d8d4a176798b6ec Mon Sep 17 00:00:00 2001
From: Roland McGrath <roland@redhat.com>
Date: Mon, 6 Oct 2008 23:03:03 -0700
Subject: [PATCH] kbuild: AFTER_LINK
diff --git a/kernel.spec b/kernel.spec
index ea5c93a37..90dcaa7fb 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -69,7 +69,7 @@ Summary: The Linux kernel
# The rc snapshot level
%define rcrev 5
# The git snapshot level
-%define gitrev 0
+%define gitrev 1
# Set rpm version accordingly
%define rpmversion 3.%{upstream_sublevel}.0
%endif
@@ -124,7 +124,7 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 1 for production (build separate debug kernels)
# and 0 for rawhide (all kernels are debug kernels).
# See also 'make debug' and 'make release'.
-%define debugbuildsenabled 1
+%define debugbuildsenabled 0
# Want to build a vanilla kernel build without any non-upstream patches?
%define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0}
@@ -610,7 +610,6 @@ Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch
Patch26016: HID-wacom-Add-support-for-the-Cintiq-Companion.patch
#rhbz 1110011
-Patch26018: i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch
Patch26019: psmouse-Add-psmouse_matches_pnp_id-helper-function.patch
Patch26020: psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch
@@ -1335,7 +1334,6 @@ ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch
ApplyPatch HID-wacom-Add-support-for-the-Cintiq-Companion.patch
#rhbz 1110011
-ApplyPatch i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch
ApplyPatch psmouse-Add-psmouse_matches_pnp_id-helper-function.patch
ApplyPatch psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch
@@ -2207,6 +2205,10 @@ fi
# ||----w |
# || ||
%changelog
+* Tue Sep 16 2014 Josh Boyer <jwboyer@fedoraproject.org> - 3.17.0-0.rc5.git1.1
+- Linux v3.17-rc5-13-g2324067fa9a4
+- Reenable debugging options.
+
* Mon Sep 15 2014 Josh Boyer <jwboyer@fedoraproject.org> - 3.17.0-0.rc5.git0.1
- Linux v3.17-rc5
- Disable debugging options.
diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch
index 024589289..148f0ce8a 100644
--- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch
+++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch
@@ -1,4 +1,4 @@
-From 7614e34feeb7e37bbffbd4c3ce30872cb2a6adfd Mon Sep 17 00:00:00 2001
+From 7d7cf8b5771f0ede7191c69127260db0862bef2e Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 9 Aug 2013 03:33:56 -0400
Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module
diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
index c8c1d3868..ded51e6fc 100644
--- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
+++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
@@ -1,4 +1,4 @@
-From a0340d822d49dddc75523415540ada26e04cc529 Mon Sep 17 00:00:00 2001
+From 5f8dab4ab55dfcfde9f2caf33470bb0c232f518b Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Mon, 11 Nov 2013 08:39:16 -0500
Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug
diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch
index b8839eab4..1b9914b04 100644
--- a/lis3-improve-handling-of-null-rate.patch
+++ b/lis3-improve-handling-of-null-rate.patch
@@ -1,4 +1,4 @@
-From 3932b509c388e7d83d2b4d0246cbe5daea85c468 Mon Sep 17 00:00:00 2001
+From b908a0fe3b5e562ef471e777e257da288f96f532 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?=C3=89ric=20Piel?= <eric.piel@tremplin-utc.net>
Date: Thu, 3 Nov 2011 16:22:40 +0100
Subject: [PATCH] lis3: improve handling of null rate
diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch
index 225fe2d2d..f925e1466 100644
--- a/no-pcspkr-modalias.patch
+++ b/no-pcspkr-modalias.patch
@@ -1,4 +1,4 @@
-From a2d70fdb3c6f67cbc33e48e020de8c36c270a47e Mon Sep 17 00:00:00 2001
+From 5f80ea47e06951b59935000b6bda75af7791a5d8 Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Thu, 29 Jul 2010 16:46:31 -0700
Subject: [PATCH] no pcspkr modalias
diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch
index ec3310e5f..fa2341818 100644
--- a/perf-install-trace-event-plugins.patch
+++ b/perf-install-trace-event-plugins.patch
@@ -1,4 +1,4 @@
-From eb5438196c09cedb5b7ebc4e68b804a972948fa9 Mon Sep 17 00:00:00 2001
+From 1b201edb207a4be37c46b3bba6e13d8f1ad1b566 Mon Sep 17 00:00:00 2001
From: Kyle McMartin <kmcmarti@redhat.com>
Date: Mon, 2 Jun 2014 15:11:01 -0400
Subject: [PATCH] perf: install trace-event plugins
diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch
index 8290cded4..b8e9687d8 100644
--- a/pinctrl-pinctrl-single-must-be-initialized-early.patch
+++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch
@@ -1,4 +1,4 @@
-From 1258aa8fa81256c4cdaceb1774959c8a06aa6656 Mon Sep 17 00:00:00 2001
+From 12f91b34148671d7c3c64a3838d8e33f97d813ed Mon Sep 17 00:00:00 2001
From: Pantelis Antoniou <panto@antoniou-consulting.com>
Date: Sat, 15 Sep 2012 12:00:41 +0300
Subject: [PATCH] pinctrl: pinctrl-single must be initialized early.
diff --git a/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch b/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch
index 97fd642db..c2bf35b03 100644
--- a/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch
+++ b/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch
@@ -1,4 +1,4 @@
-From 05e581ec78e986d6909340ab5dd718f15a4d1859 Mon Sep 17 00:00:00 2001
+From 665b19601bddba33e2fed281a8bff00829cf9c89 Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Fri, 27 Jun 2014 18:46:42 +0200
Subject: [PATCH] psmouse: Add psmouse_matches_pnp_id helper function
diff --git a/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch b/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch
index 5a898efa1..97342a9a4 100644
--- a/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch
+++ b/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch
@@ -1,4 +1,4 @@
-From 269199d4d79e5faf20e25481971bd9b13bf0ad31 Mon Sep 17 00:00:00 2001
+From 0b87591a56a41f7aee68991150471ff498b1c4e0 Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Fri, 27 Jun 2014 18:50:33 +0200
Subject: [PATCH] psmouse: Add support for detecting FocalTech PS/2 touchpads
diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch
index 9d973be46..e6ddec0ff 100644
--- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch
+++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch
@@ -1,4 +1,4 @@
-From 2b541090ec3abd08480f6f592a961e06d9d97fe4 Mon Sep 17 00:00:00 2001
+From a4a2042c79c24e5dbefec682af4bbd783deb5c7e Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Mon, 2 Jun 2014 17:40:59 +0200
Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110
diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
index 2bcab3b17..dcebccffc 100644
--- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
+++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
@@ -1,4 +1,4 @@
-From 23654c8cd785d29e235e37d58deb14c4f77145b7 Mon Sep 17 00:00:00 2001
+From 78f2b98263f0f9c487aafa177e48c2f85ad8e40d Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Fri, 10 Feb 2012 14:56:13 -0500
Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref
diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch
index d575c3285..464f55baa 100644
--- a/silence-fbcon-logo.patch
+++ b/silence-fbcon-logo.patch
@@ -1,4 +1,4 @@
-From f4ae221f7afc111bfb37b758324c9febd7d8ed53 Mon Sep 17 00:00:00 2001
+From f2711040b5b853fef948c0f381b7822b2afe4f5c Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Thu, 29 Jul 2010 16:46:31 -0700
Subject: [PATCH] silence fbcon logo
diff --git a/sources b/sources
index 129d4b061..3137f5cbf 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,4 @@
5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz
49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz
b9960a1861ef3acb8b78ee19f9ca7bac patch-3.17-rc5.xz
+48aa60853a327b5e32098abd6b069ef3 patch-3.17-rc5-git1.xz
diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch
index 7954848b2..3a6e9e836 100644
--- a/watchdog-Disable-watchdog-on-virtual-machines.patch
+++ b/watchdog-Disable-watchdog-on-virtual-machines.patch
@@ -1,4 +1,4 @@
-From 9d297dab88b4f69442ef53d3412cc91514e384f1 Mon Sep 17 00:00:00 2001
+From 7361c690dcee6003a3dfbba146407c117fd88c0f Mon Sep 17 00:00:00 2001
From: Dave Jones <davej@redhat.com>
Date: Tue, 24 Jun 2014 08:43:34 -0400
Subject: [PATCH] watchdog: Disable watchdog on virtual machines.
diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch
index 8dd5aebfa..e6258031e 100644
--- a/x86-Lock-down-IO-port-access-when-module-security-is.patch
+++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch
@@ -1,4 +1,4 @@
-From a096939201804b1efb0dfb71d56bfbac68d0dad9 Mon Sep 17 00:00:00 2001
+From 8c38df48422ecd8706959ec3f0ba911cf121eeea Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Thu, 8 Mar 2012 10:35:59 -0500
Subject: [PATCH] x86: Lock down IO port access when module security is enabled
diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch
index ffcf14c94..4e3e8bc5d 100644
--- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch
+++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch
@@ -1,4 +1,4 @@
-From 2f386329b0e894f1b94a91b8c4eaa57adee79c72 Mon Sep 17 00:00:00 2001
+From a3ba1ab7309cadd986eb1ff9ce1842d6aa92c9bb Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 8 Feb 2013 11:12:13 -0800
Subject: [PATCH] x86: Restrict MSR access when module loading is restricted