summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--ACPI-Limit-access-to-custom_method.patch2
-rw-r--r--ARM-tegra-usb-no-reset.patch2
-rw-r--r--Add-EFI-signature-data-types.patch2
-rw-r--r--Add-an-EFI-signature-blob-parser-and-key-loader.patch2
-rw-r--r--Add-option-to-automatically-enforce-module-signature.patch2
-rw-r--r--Add-secure_modules-call.patch2
-rw-r--r--Add-sysrq-option-to-disable-secure-boot-mode.patch2
-rw-r--r--HID-wacom-Add-support-for-the-Cintiq-Companion.patch2
-rw-r--r--KEYS-Add-a-system-blacklist-keyring.patch2
-rw-r--r--MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch2
-rw-r--r--MODSIGN-Support-not-importing-certs-from-db.patch2
-rw-r--r--PCI-Lock-down-BAR-access-when-module-security-is-ena.patch2
-rw-r--r--Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch2
-rw-r--r--Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch2
-rw-r--r--Revert-x86-efi-Fixup-GOT-in-all-boot-code-paths.patch209
-rw-r--r--acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch2
-rw-r--r--acpi-video-Add-4-new-models-to-the-use_native_backli.patch2
-rw-r--r--acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch2
-rw-r--r--acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch2
-rw-r--r--arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch2
-rw-r--r--arm-dts-am335x-bone-common-enable-and-use-i2c2.patch2
-rw-r--r--arm-dts-am335x-bone-common-setup-default-pinmux-http.patch2
-rw-r--r--arm-dts-am335x-boneblack-add-cpu0-opp-points.patch2
-rw-r--r--arm-dts-am335x-boneblack-lcdc-add-panel-info.patch2
-rw-r--r--arm-i.MX6-Utilite-device-dtb.patch2
-rw-r--r--asus-wmi-Restrict-debugfs-interface-when-module-load.patch2
-rw-r--r--ath9k-rx-dma-stop-check.patch2
-rw-r--r--config-generic6
-rw-r--r--config-nodebug118
-rw-r--r--config-x86-generic2
-rw-r--r--crash-driver.patch2
-rw-r--r--criu-no-expert.patch2
-rw-r--r--die-floppy-die.patch2
-rw-r--r--disable-i8042-check-on-apple-mac.patch2
-rw-r--r--disable-libdw-unwind-on-non-x86.patch2
-rw-r--r--drm-i915-hush-check-crtc-state.patch2
-rw-r--r--drm-vmwgfx-Fix-drm.h-include.patch2
-rw-r--r--efi-Add-EFI_SECURE_BOOT-bit.patch2
-rw-r--r--efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch2
-rw-r--r--efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch2
-rw-r--r--hibernate-Disable-in-a-signed-modules-environment.patch2
-rw-r--r--input-kill-stupid-messages.patch2
-rw-r--r--input-silence-i8042-noise.patch2
-rw-r--r--kbuild-AFTER_LINK.patch2
-rw-r--r--kernel.spec15
-rw-r--r--kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch2
-rw-r--r--lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch2
-rw-r--r--lis3-improve-handling-of-null-rate.patch2
-rw-r--r--no-pcspkr-modalias.patch2
-rw-r--r--perf-install-trace-event-plugins.patch2
-rw-r--r--pinctrl-pinctrl-single-must-be-initialized-early.patch2
-rw-r--r--psmouse-Add-psmouse_matches_pnp_id-helper-function.patch2
-rw-r--r--psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch2
-rw-r--r--samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch2
-rw-r--r--scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch2
-rw-r--r--silence-fbcon-logo.patch2
-rw-r--r--watchdog-Disable-watchdog-on-virtual-machines.patch2
-rw-r--r--x86-Lock-down-IO-port-access-when-module-security-is.patch2
-rw-r--r--x86-Restrict-MSR-access-when-module-loading-is-restr.patch2
-rw-r--r--x86-efi-Delete-misleading-efi_printk-error-message.patch2
60 files changed, 339 insertions, 121 deletions
diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch
index c38d956e9..abc7e632b 100644
--- a/ACPI-Limit-access-to-custom_method.patch
+++ b/ACPI-Limit-access-to-custom_method.patch
@@ -1,4 +1,4 @@
-From c53c58a2063584dc6c9e6c1f86de52b3dd42a5ea Mon Sep 17 00:00:00 2001
+From 9c4cd012ceae44e986ebfd30f234160d3646850c Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 9 Mar 2012 08:39:37 -0500
Subject: [PATCH] ACPI: Limit access to custom_method
diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch
index ac4422a09..871b1fc6b 100644
--- a/ARM-tegra-usb-no-reset.patch
+++ b/ARM-tegra-usb-no-reset.patch
@@ -1,4 +1,4 @@
-From 872526af195926f157333cb362b5a414dfd7943b Mon Sep 17 00:00:00 2001
+From 85495164fa6363ffb1879d32a030631bd5a912a3 Mon Sep 17 00:00:00 2001
From: Peter Robinson <pbrobinson@gmail.com>
Date: Thu, 3 May 2012 20:27:11 +0100
Subject: [PATCH] ARM: tegra: usb no reset
diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch
index 3a72c5124..29de2d5fc 100644
--- a/Add-EFI-signature-data-types.patch
+++ b/Add-EFI-signature-data-types.patch
@@ -1,4 +1,4 @@
-From 398af2f1b6a3dadd215e32c2c992147660368f5a Mon Sep 17 00:00:00 2001
+From dd166a554ecd5d453be4119d120bf0801fb50407 Mon Sep 17 00:00:00 2001
From: Dave Howells <dhowells@redhat.com>
Date: Tue, 23 Oct 2012 09:30:54 -0400
Subject: [PATCH] Add EFI signature data types
diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch
index 7a113fc5c..e845a9180 100644
--- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch
+++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch
@@ -1,4 +1,4 @@
-From 353fd504bfda001ea91bd7e96babad0bedee5355 Mon Sep 17 00:00:00 2001
+From 1078759dbb58b3be93bae3f80b49d370b333b639 Mon Sep 17 00:00:00 2001
From: Dave Howells <dhowells@redhat.com>
Date: Tue, 23 Oct 2012 09:36:28 -0400
Subject: [PATCH] Add an EFI signature blob parser and key loader.
diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch
index e41c9f054..c1af39625 100644
--- a/Add-option-to-automatically-enforce-module-signature.patch
+++ b/Add-option-to-automatically-enforce-module-signature.patch
@@ -1,4 +1,4 @@
-From a31311c93c02cb524a33444130d852422febf65a Mon Sep 17 00:00:00 2001
+From 141c9bd1b3fe791132c87a83418ca98811307f99 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 9 Aug 2013 18:36:30 -0400
Subject: [PATCH] Add option to automatically enforce module signatures when in
diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch
index 0a28cdf42..9292861db 100644
--- a/Add-secure_modules-call.patch
+++ b/Add-secure_modules-call.patch
@@ -1,4 +1,4 @@
-From 8655a08ecf154496df605b71b6d8b19f76e86943 Mon Sep 17 00:00:00 2001
+From 44bd38bb66b400110d962e57d808360fa1d02dab Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 9 Aug 2013 17:58:15 -0400
Subject: [PATCH] Add secure_modules() call
diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch
index 19c8cae65..e1a677016 100644
--- a/Add-sysrq-option-to-disable-secure-boot-mode.patch
+++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch
@@ -1,4 +1,4 @@
-From bbafe1192b0b96a205f82d592b1396f2d21b9355 Mon Sep 17 00:00:00 2001
+From 00351ad407bca8aed16ff547bda183bb11c63acf Mon Sep 17 00:00:00 2001
From: Kyle McMartin <kyle@redhat.com>
Date: Fri, 30 Aug 2013 09:28:51 -0400
Subject: [PATCH] Add sysrq option to disable secure boot mode
diff --git a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch
index 01f4cbf0a..21c229300 100644
--- a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch
+++ b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch
@@ -1,4 +1,4 @@
-From 80ad966952cf9302e5da41ca662b544e81fda772 Mon Sep 17 00:00:00 2001
+From ca7af404bd89fc867e3a7a5c75def70b1360b925 Mon Sep 17 00:00:00 2001
From: Benjamin Tissoires <benjamin.tissoires@redhat.com>
Date: Wed, 3 Sep 2014 15:43:25 -0400
Subject: [PATCH] HID: wacom: Add support for the Cintiq Companion
diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch
index 3716cce26..b92cbe26b 100644
--- a/KEYS-Add-a-system-blacklist-keyring.patch
+++ b/KEYS-Add-a-system-blacklist-keyring.patch
@@ -1,4 +1,4 @@
-From ca86eaa0ba3c5f067290ffcb29632f5d214ecc7f Mon Sep 17 00:00:00 2001
+From 20b708721bcff64259c17eeec68da1ebe43eff74 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Fri, 26 Oct 2012 12:36:24 -0400
Subject: [PATCH] KEYS: Add a system blacklist keyring
diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
index 8409efa0e..f1f7f0df7 100644
--- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
+++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
@@ -1,4 +1,4 @@
-From b7a785248769118881e6a53a19f26a4258dbd859 Mon Sep 17 00:00:00 2001
+From cb174c6066a174ca17442bebbb14e5464819c8ee Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Fri, 26 Oct 2012 12:42:16 -0400
Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot
diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch
index 837e5e6c1..0c36474b5 100644
--- a/MODSIGN-Support-not-importing-certs-from-db.patch
+++ b/MODSIGN-Support-not-importing-certs-from-db.patch
@@ -1,4 +1,4 @@
-From 4c731d7d92c141166fc13241e0c4a6510b0da96b Mon Sep 17 00:00:00 2001
+From 025c09fdcdb575e4690dd9b84787e134c2ae92c4 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Thu, 3 Oct 2013 10:14:23 -0400
Subject: [PATCH] MODSIGN: Support not importing certs from db
diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch
index bf7c95a6b..cfcfd9525 100644
--- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch
+++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch
@@ -1,4 +1,4 @@
-From 3cb32ae73a69d216fc10f45d8f23369e528812e0 Mon Sep 17 00:00:00 2001
+From 2c733f041fb3784918730138043a6538b07ede58 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Thu, 8 Mar 2012 10:10:38 -0500
Subject: [PATCH] PCI: Lock down BAR access when module security is enabled
diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch
index c4245254c..f45f440da 100644
--- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch
+++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch
@@ -1,4 +1,4 @@
-From d99ddabd2ef175d8e4ee705216077e0c93719805 Mon Sep 17 00:00:00 2001
+From 7b19c175662e3a6cedac77774d67c0b1d1f7b684 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 9 Mar 2012 09:28:15 -0500
Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is
diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch
index 6727f1c37..b51c29f14 100644
--- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch
+++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch
@@ -1,4 +1,4 @@
-From a58297a7c62fc970be9339308c56a48f714775a2 Mon Sep 17 00:00:00 2001
+From 8d5aaeaf75a282ca4153c4c48eb416959aff239e Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Mon, 28 Jul 2014 12:59:48 -0400
Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video
diff --git a/Revert-x86-efi-Fixup-GOT-in-all-boot-code-paths.patch b/Revert-x86-efi-Fixup-GOT-in-all-boot-code-paths.patch
new file mode 100644
index 000000000..842901a6d
--- /dev/null
+++ b/Revert-x86-efi-Fixup-GOT-in-all-boot-code-paths.patch
@@ -0,0 +1,209 @@
+From 6b57872f1ef945b97044a7fbbd75dfb526cd6aff Mon Sep 17 00:00:00 2001
+From: Josh Boyer <jwboyer@fedoraproject.org>
+Date: Mon, 22 Sep 2014 14:45:11 -0400
+Subject: [PATCH] Revert "x86/efi: Fixup GOT in all boot code paths"
+
+This reverts commit 9cb0e394234d244fe5a97e743ec9dd7ddff7e64b.
+---
+ arch/x86/boot/compressed/head_32.S | 54 ++++++++++--------------------------
+ arch/x86/boot/compressed/head_64.S | 56 ++++++++++----------------------------
+ 2 files changed, 29 insertions(+), 81 deletions(-)
+
+diff --git a/arch/x86/boot/compressed/head_32.S b/arch/x86/boot/compressed/head_32.S
+index d6b8aa4c986c..cbed1407a5cd 100644
+--- a/arch/x86/boot/compressed/head_32.S
++++ b/arch/x86/boot/compressed/head_32.S
+@@ -30,33 +30,6 @@
+ #include <asm/boot.h>
+ #include <asm/asm-offsets.h>
+
+-/*
+- * Adjust our own GOT
+- *
+- * The relocation base must be in %ebx
+- *
+- * It is safe to call this macro more than once, because in some of the
+- * code paths multiple invocations are inevitable, e.g. via the efi*
+- * entry points.
+- *
+- * Relocation is only performed the first time.
+- */
+-.macro FIXUP_GOT
+- cmpb $1, got_fixed(%ebx)
+- je 2f
+-
+- leal _got(%ebx), %edx
+- leal _egot(%ebx), %ecx
+-1:
+- cmpl %ecx, %edx
+- jae 2f
+- addl %ebx, (%edx)
+- addl $4, %edx
+- jmp 1b
+-2:
+- movb $1, got_fixed(%ebx)
+-.endm
+-
+ __HEAD
+ ENTRY(startup_32)
+ #ifdef CONFIG_EFI_STUB
+@@ -83,9 +56,6 @@ ENTRY(efi_pe_entry)
+ add %esi, 88(%eax)
+ pushl %eax
+
+- movl %esi, %ebx
+- FIXUP_GOT
+-
+ call make_boot_params
+ cmpl $0, %eax
+ je fail
+@@ -111,10 +81,6 @@ ENTRY(efi32_stub_entry)
+ leal efi32_config(%esi), %eax
+ add %esi, 88(%eax)
+ pushl %eax
+-
+- movl %esi, %ebx
+- FIXUP_GOT
+-
+ 2:
+ call efi_main
+ cmpl $0, %eax
+@@ -224,7 +190,19 @@ relocated:
+ shrl $2, %ecx
+ rep stosl
+
+- FIXUP_GOT
++/*
++ * Adjust our own GOT
++ */
++ leal _got(%ebx), %edx
++ leal _egot(%ebx), %ecx
++1:
++ cmpl %ecx, %edx
++ jae 2f
++ addl %ebx, (%edx)
++ addl $4, %edx
++ jmp 1b
++2:
++
+ /*
+ * Do the decompression, and jump to the new kernel..
+ */
+@@ -247,12 +225,8 @@ relocated:
+ xorl %ebx, %ebx
+ jmp *%eax
+
+- .data
+-/* Have we relocated the GOT? */
+-got_fixed:
+- .byte 0
+-
+ #ifdef CONFIG_EFI_STUB
++ .data
+ efi32_config:
+ .fill 11,8,0
+ .long efi_call_phys
+diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S
+index 50f69c7eaaf4..2884e0c3e8a5 100644
+--- a/arch/x86/boot/compressed/head_64.S
++++ b/arch/x86/boot/compressed/head_64.S
+@@ -32,33 +32,6 @@
+ #include <asm/processor-flags.h>
+ #include <asm/asm-offsets.h>
+
+-/*
+- * Adjust our own GOT
+- *
+- * The relocation base must be in %rbx
+- *
+- * It is safe to call this macro more than once, because in some of the
+- * code paths multiple invocations are inevitable, e.g. via the efi*
+- * entry points.
+- *
+- * Relocation is only performed the first time.
+- */
+-.macro FIXUP_GOT
+- cmpb $1, got_fixed(%rip)
+- je 2f
+-
+- leaq _got(%rip), %rdx
+- leaq _egot(%rip), %rcx
+-1:
+- cmpq %rcx, %rdx
+- jae 2f
+- addq %rbx, (%rdx)
+- addq $8, %rdx
+- jmp 1b
+-2:
+- movb $1, got_fixed(%rip)
+-.endm
+-
+ __HEAD
+ .code32
+ ENTRY(startup_32)
+@@ -279,13 +252,10 @@ ENTRY(efi_pe_entry)
+ subq $1b, %rbp
+
+ /*
+- * Relocate efi_config->call() and the GOT entries.
++ * Relocate efi_config->call().
+ */
+ addq %rbp, efi64_config+88(%rip)
+
+- movq %rbp, %rbx
+- FIXUP_GOT
+-
+ movq %rax, %rdi
+ call make_boot_params
+ cmpq $0,%rax
+@@ -301,13 +271,10 @@ handover_entry:
+ subq $1b, %rbp
+
+ /*
+- * Relocate efi_config->call() and the GOT entries.
++ * Relocate efi_config->call().
+ */
+ movq efi_config(%rip), %rax
+ addq %rbp, 88(%rax)
+-
+- movq %rbp, %rbx
+- FIXUP_GOT
+ 2:
+ movq efi_config(%rip), %rdi
+ call efi_main
+@@ -418,8 +385,19 @@ relocated:
+ shrq $3, %rcx
+ rep stosq
+
+- FIXUP_GOT
+-
++/*
++ * Adjust our own GOT
++ */
++ leaq _got(%rip), %rdx
++ leaq _egot(%rip), %rcx
++1:
++ cmpq %rcx, %rdx
++ jae 2f
++ addq %rbx, (%rdx)
++ addq $8, %rdx
++ jmp 1b
++2:
++
+ /*
+ * Do the decompression, and jump to the new kernel..
+ */
+@@ -459,10 +437,6 @@ gdt:
+ .quad 0x0000000000000000 /* TS continued */
+ gdt_end:
+
+-/* Have we relocated the GOT? */
+-got_fixed:
+- .byte 0
+-
+ #ifdef CONFIG_EFI_STUB
+ efi_config:
+ .quad 0
+--
+1.9.3
+
diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch
index cb1869b94..8bb1d2370 100644
--- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch
+++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch
@@ -1,4 +1,4 @@
-From a39a7e3f405ff69280ed9cbcf209a9e997fe4231 Mon Sep 17 00:00:00 2001
+From 299ee4f4f7235e2413fa6dca1d699c1d5c654cff Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@redhat.com>
Date: Mon, 25 Jun 2012 19:57:30 -0400
Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading
diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch
index 681e8c10c..32d6b9181 100644
--- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch
+++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch
@@ -1,4 +1,4 @@
-From eab1f5d077fbe502157b2ab2990f0dbff3508736 Mon Sep 17 00:00:00 2001
+From f88cb8ef976a328960c25bf402839505640d92bf Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Wed, 30 Apr 2014 15:24:19 +0200
Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi
diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch
index bd3d0a217..1b2ac20e2 100644
--- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch
+++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch
@@ -1,4 +1,4 @@
-From 8319012a6df7afe31a3c464a5e9272eae4886470 Mon Sep 17 00:00:00 2001
+From d7ed46e9937173f2e745f223237f69554eb8f4f5 Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Mon, 2 Jun 2014 17:41:10 +0200
Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad
diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch
index c44f86754..4ed5fc6dc 100644
--- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch
+++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch
@@ -1,4 +1,4 @@
-From 8551f49ae79c6576cc7884969d0be51aee518d66 Mon Sep 17 00:00:00 2001
+From fef61f02a47c3293302d0f5983c8014e0746c140 Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Mon, 2 Jun 2014 17:41:11 +0200
Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook
diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch
index 0caa6aa39..a845ea699 100644
--- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch
+++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch
@@ -1,4 +1,4 @@
-From b11c3925139aa2be985812a6b10493c23c7d6b13 Mon Sep 17 00:00:00 2001
+From c392266c8a4eff31c1cb5d7d30ad27fe17bd7956 Mon Sep 17 00:00:00 2001
From: Robert Nelson <robertcnelson@gmail.com>
Date: Thu, 13 Mar 2014 14:18:52 -0500
Subject: [PATCH] arm: dts: am335x-bone-common: add
diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch
index 03c826a51..653227c1c 100644
--- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch
+++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch
@@ -1,4 +1,4 @@
-From 7b5fb8b6d5ac68fd67419f2beedeee0003562e06 Mon Sep 17 00:00:00 2001
+From 7ce243eb369be6a1d43f391dbbf8e1cfdd927ca7 Mon Sep 17 00:00:00 2001
From: Robert Nelson <robertcnelson@gmail.com>
Date: Tue, 31 Dec 2013 11:17:45 -0600
Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2
diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch
index 170891ae3..f13b82f51 100644
--- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch
+++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch
@@ -1,4 +1,4 @@
-From 278fa7d0889419ca1a6259cbc492d786b5d1ca41 Mon Sep 17 00:00:00 2001
+From df2a80b1255c56dfb04aaf5f2e48883d1ae91670 Mon Sep 17 00:00:00 2001
From: Robert Nelson <robertcnelson@gmail.com>
Date: Tue, 31 Dec 2013 14:18:00 -0600
Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux
diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch
index 7a5590d70..d4dca29e0 100644
--- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch
+++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch
@@ -1,4 +1,4 @@
-From f27cdc87f224c190637c6bda0c4bd833ed20699d Mon Sep 17 00:00:00 2001
+From 936d999b68e34d25e59bf71699dee239e04df775 Mon Sep 17 00:00:00 2001
From: Robert Nelson <robertcnelson@gmail.com>
Date: Fri, 27 Dec 2013 13:14:19 -0600
Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points
diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch
index 8f826ef03..d2d347f77 100644
--- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch
+++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch
@@ -1,4 +1,4 @@
-From 4c6a5b9bc672b0f8ac7f418be4f69a972add794c Mon Sep 17 00:00:00 2001
+From 7b29b26e2b5c76ed65795710e12c31fa4d1e2f69 Mon Sep 17 00:00:00 2001
From: Robert Nelson <robertcnelson@gmail.com>
Date: Fri, 27 Dec 2013 13:05:09 -0600
Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info
diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch
index f45a91446..68483877f 100644
--- a/arm-i.MX6-Utilite-device-dtb.patch
+++ b/arm-i.MX6-Utilite-device-dtb.patch
@@ -1,4 +1,4 @@
-From 1e3d6aff4f728047d2f808c17ed5784abc083f74 Mon Sep 17 00:00:00 2001
+From 57d44976960411c14678a9054c07924557711bb7 Mon Sep 17 00:00:00 2001
From: Peter Robinson <pbrobinson@gmail.com>
Date: Fri, 11 Jul 2014 00:10:56 +0100
Subject: [PATCH] arm: i.MX6 Utilite device dtb
diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch
index 7fad80ae5..d12c373d9 100644
--- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch
+++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch
@@ -1,4 +1,4 @@
-From bc529faf829e29abc4e4dbb2425d3fadf08b13d9 Mon Sep 17 00:00:00 2001
+From 3e379167b10eaf3f62688d713071c0d379145b86 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 9 Mar 2012 08:46:50 -0500
Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is
diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch
index f2895c608..678f94759 100644
--- a/ath9k-rx-dma-stop-check.patch
+++ b/ath9k-rx-dma-stop-check.patch
@@ -1,4 +1,4 @@
-From 33a40d4d38076bd623d9478b705d583d1d10a4a7 Mon Sep 17 00:00:00 2001
+From fd90e088b28003019f7829db286de0affcb1de26 Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Wed, 6 Feb 2013 09:57:47 -0500
Subject: [PATCH] ath9k: rx dma stop check
diff --git a/config-generic b/config-generic
index 56f540e95..3f129610a 100644
--- a/config-generic
+++ b/config-generic
@@ -1730,14 +1730,14 @@ CONFIG_B43_SDIO=y
CONFIG_B43_BCMA=y
# CONFIG_B43_BCMA_EXTRA is not set
CONFIG_B43_BCMA_PIO=y
-CONFIG_B43_DEBUG=y
+# CONFIG_B43_DEBUG is not set
CONFIG_B43_PHY_LP=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_HT=y
# CONFIG_B43_PHY_G is not set
# CONFIG_B43_FORCE_PIO is not set
CONFIG_B43LEGACY=m
-CONFIG_B43LEGACY_DEBUG=y
+# CONFIG_B43LEGACY_DEBUG is not set
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
@@ -4764,7 +4764,7 @@ CONFIG_PM_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set # revisit this in debug
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
-CONFIG_PM_TEST_SUSPEND=y
+# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_RUNTIME=y
# CONFIG_PM_OPP is not set
# CONFIG_PM_AUTOSLEEP is not set
diff --git a/config-nodebug b/config-nodebug
index 2c316cc89..299016139 100644
--- a/config-nodebug
+++ b/config-nodebug
@@ -2,100 +2,100 @@ CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
CONFIG_SND_PCM_XRUN_DEBUG=y
-CONFIG_DEBUG_ATOMIC_SLEEP=y
-
-CONFIG_DEBUG_MUTEXES=y
-CONFIG_DEBUG_RT_MUTEXES=y
-CONFIG_DEBUG_LOCK_ALLOC=y
-CONFIG_LOCK_TORTURE_TEST=m
-CONFIG_PROVE_LOCKING=y
-CONFIG_DEBUG_SPINLOCK=y
-CONFIG_PROVE_RCU=y
+# CONFIG_DEBUG_ATOMIC_SLEEP is not set
+
+# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_RT_MUTEXES is not set
+# CONFIG_DEBUG_LOCK_ALLOC is not set
+# CONFIG_LOCK_TORTURE_TEST is not set
+# CONFIG_PROVE_LOCKING is not set
+# CONFIG_DEBUG_SPINLOCK is not set
+# CONFIG_PROVE_RCU is not set
# CONFIG_PROVE_RCU_REPEATEDLY is not set
-CONFIG_DEBUG_PER_CPU_MAPS=y
+# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_CPUMASK_OFFSTACK=y
-CONFIG_CPU_NOTIFIER_ERROR_INJECT=m
+# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
-CONFIG_FAULT_INJECTION=y
-CONFIG_FAILSLAB=y
-CONFIG_FAIL_PAGE_ALLOC=y
-CONFIG_FAIL_MAKE_REQUEST=y
-CONFIG_FAULT_INJECTION_DEBUG_FS=y
-CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y
-CONFIG_FAIL_IO_TIMEOUT=y
-CONFIG_FAIL_MMC_REQUEST=y
+# CONFIG_FAULT_INJECTION is not set
+# CONFIG_FAILSLAB is not set
+# CONFIG_FAIL_PAGE_ALLOC is not set
+# CONFIG_FAIL_MAKE_REQUEST is not set
+# CONFIG_FAULT_INJECTION_DEBUG_FS is not set
+# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set
+# CONFIG_FAIL_IO_TIMEOUT is not set
+# CONFIG_FAIL_MMC_REQUEST is not set
-CONFIG_LOCK_STAT=y
+# CONFIG_LOCK_STAT is not set
-CONFIG_DEBUG_STACK_USAGE=y
+# CONFIG_DEBUG_STACK_USAGE is not set
-CONFIG_ACPI_DEBUG=y
+# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_DEBUG_FUNC_TRACE is not set
-CONFIG_DEBUG_SG=y
-CONFIG_DEBUG_PI_LIST=y
+# CONFIG_DEBUG_SG is not set
+# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_PAGEALLOC is not set
-CONFIG_DEBUG_WRITECOUNT=y
-CONFIG_DEBUG_OBJECTS=y
+# CONFIG_DEBUG_WRITECOUNT is not set
+# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
-CONFIG_DEBUG_OBJECTS_FREE=y
-CONFIG_DEBUG_OBJECTS_TIMERS=y
-CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
+# CONFIG_DEBUG_OBJECTS_FREE is not set
+# CONFIG_DEBUG_OBJECTS_TIMERS is not set
+# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
-CONFIG_X86_PTDUMP=y
-CONFIG_EFI_PGT_DUMP=y
+# CONFIG_X86_PTDUMP is not set
+# CONFIG_EFI_PGT_DUMP is not set
-CONFIG_CAN_DEBUG_DEVICES=y
+# CONFIG_CAN_DEBUG_DEVICES is not set
-CONFIG_MODULE_FORCE_UNLOAD=y
+# CONFIG_MODULE_FORCE_UNLOAD is not set
-CONFIG_SYSCTL_SYSCALL_CHECK=y
+# CONFIG_SYSCTL_SYSCALL_CHECK is not set
-CONFIG_DEBUG_NOTIFIERS=y
+# CONFIG_DEBUG_NOTIFIERS is not set
-CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMA_API_DEBUG is not set
-CONFIG_MMIOTRACE=y
+# CONFIG_MMIOTRACE is not set
-CONFIG_DEBUG_CREDENTIALS=y
+# CONFIG_DEBUG_CREDENTIALS is not set
# off in both production debug and nodebug builds,
# on in rawhide nodebug builds
-CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
+# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
-CONFIG_EXT4_DEBUG=y
+# CONFIG_EXT4_DEBUG is not set
# CONFIG_XFS_WARN is not set
-CONFIG_DEBUG_PERF_USE_VMALLOC=y
+# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
-CONFIG_JBD2_DEBUG=y
+# CONFIG_JBD2_DEBUG is not set
-CONFIG_NFSD_FAULT_INJECTION=y
+# CONFIG_NFSD_FAULT_INJECTION is not set
-CONFIG_DEBUG_BLK_CGROUP=y
+# CONFIG_DEBUG_BLK_CGROUP is not set
-CONFIG_DRBD_FAULT_INJECTION=y
+# CONFIG_DRBD_FAULT_INJECTION is not set
-CONFIG_ATH_DEBUG=y
-CONFIG_CARL9170_DEBUGFS=y
-CONFIG_IWLWIFI_DEVICE_TRACING=y
+# CONFIG_ATH_DEBUG is not set
+# CONFIG_CARL9170_DEBUGFS is not set
+# CONFIG_IWLWIFI_DEVICE_TRACING is not set
# CONFIG_RTLWIFI_DEBUG is not set
-CONFIG_DEBUG_OBJECTS_WORK=y
+# CONFIG_DEBUG_OBJECTS_WORK is not set
-CONFIG_DMADEVICES_DEBUG=y
-CONFIG_DMADEVICES_VDEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
+# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_PM_ADVANCED_DEBUG=y
-CONFIG_CEPH_LIB_PRETTYDEBUG=y
-CONFIG_QUOTA_DEBUG=y
+# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
+# CONFIG_QUOTA_DEBUG is not set
CONFIG_PCI_DEFAULT_USE_CRS=y
@@ -103,18 +103,18 @@ CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
-CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
+# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
# CONFIG_PERCPU_TEST is not set
-CONFIG_TEST_LIST_SORT=y
+# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_STRING_HELPERS is not set
-CONFIG_DETECT_HUNG_TASK=y
+# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
-CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
+# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
-CONFIG_DEBUG_KMEMLEAK=y
+# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
@@ -125,7 +125,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
# CONFIG_SPI_DEBUG is not set
-CONFIG_X86_DEBUG_STATIC_CPU_HAS=y
+# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
# CONFIG_SCHEDSTATS is not set
# CONFIG_LATENCYTOP is not set
diff --git a/config-x86-generic b/config-x86-generic
index 768e8f061..fb687bb2f 100644
--- a/config-x86-generic
+++ b/config-x86-generic
@@ -341,7 +341,7 @@ CONFIG_SP5100_TCO=m
# CONFIG_MEMTEST is not set
# CONFIG_DEBUG_TLBFLUSH is not set
-CONFIG_MAXSMP=y
+# CONFIG_MAXSMP is not set
CONFIG_HP_ILO=m
diff --git a/crash-driver.patch b/crash-driver.patch
index 28d07e50e..f1d68bec9 100644
--- a/crash-driver.patch
+++ b/crash-driver.patch
@@ -1,4 +1,4 @@
-From 9c2eb9d455ad21631f4150a6d07535b64296667f Mon Sep 17 00:00:00 2001
+From 1d1476e327b1bb3d363e3fe68d67cb262bc239a9 Mon Sep 17 00:00:00 2001
From: Dave Anderson <anderson@redhat.com>
Date: Tue, 26 Nov 2013 12:42:46 -0500
Subject: [PATCH] crash-driver
diff --git a/criu-no-expert.patch b/criu-no-expert.patch
index 19011397c..f5cef51a9 100644
--- a/criu-no-expert.patch
+++ b/criu-no-expert.patch
@@ -1,4 +1,4 @@
-From 8117f102d52a369437cb28bd6c6e1d224139e011 Mon Sep 17 00:00:00 2001
+From 0265ed044330537c705ea39c7390b09910701241 Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Wed, 30 Jan 2013 10:55:31 -0500
Subject: [PATCH] criu: no expert
diff --git a/die-floppy-die.patch b/die-floppy-die.patch
index f7a40e17a..1d616c0db 100644
--- a/die-floppy-die.patch
+++ b/die-floppy-die.patch
@@ -1,4 +1,4 @@
-From e54d068f75af3de4cecc6934df22c180ab28d4af Mon Sep 17 00:00:00 2001
+From df5a47b1b379b6fae5bdc3e5c889abfc88cff0c3 Mon Sep 17 00:00:00 2001
From: Kyle McMartin <kyle@phobos.i.jkkm.org>
Date: Tue, 30 Mar 2010 00:04:29 -0400
Subject: [PATCH] die-floppy-die
diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch
index d6a15bde1..cc971c41b 100644
--- a/disable-i8042-check-on-apple-mac.patch
+++ b/disable-i8042-check-on-apple-mac.patch
@@ -1,4 +1,4 @@
-From 7e6ed091c27abaa2e0c422ee65e02bd9a07d3c4b Mon Sep 17 00:00:00 2001
+From 7d858affb3a22802d0d3b390584deeef8c3efe7b Mon Sep 17 00:00:00 2001
From: Bastien Nocera <hadess@hadess.net>
Date: Thu, 20 May 2010 10:30:31 -0400
Subject: [PATCH] disable i8042 check on apple mac
diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch
index 07f947840..0258d58ab 100644
--- a/disable-libdw-unwind-on-non-x86.patch
+++ b/disable-libdw-unwind-on-non-x86.patch
@@ -1,4 +1,4 @@
-From 18a370eee0e3d1b4cc5d9808667190590352fcc0 Mon Sep 17 00:00:00 2001
+From 2022539fd7aa58b000b0b5436978a1a37e237ff8 Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Fri, 18 Apr 2014 06:58:29 -0400
Subject: [PATCH] disable libdw unwind on non-x86
diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch
index a4a3bcfd7..d5d460b29 100644
--- a/drm-i915-hush-check-crtc-state.patch
+++ b/drm-i915-hush-check-crtc-state.patch
@@ -1,4 +1,4 @@
-From 314e204fe21ff260f4a75036a993331b8c13da1f Mon Sep 17 00:00:00 2001
+From e0b5f694622e99848146e2da255522f091df4d60 Mon Sep 17 00:00:00 2001
From: Adam Jackson <ajax@redhat.com>
Date: Wed, 13 Nov 2013 10:17:24 -0500
Subject: [PATCH] drm/i915: hush check crtc state
diff --git a/drm-vmwgfx-Fix-drm.h-include.patch b/drm-vmwgfx-Fix-drm.h-include.patch
index a7fa963ac..b2844b934 100644
--- a/drm-vmwgfx-Fix-drm.h-include.patch
+++ b/drm-vmwgfx-Fix-drm.h-include.patch
@@ -1,4 +1,4 @@
-From 939c7aa01b7ff78d20052e907bc22602e912a580 Mon Sep 17 00:00:00 2001
+From 8e5faf7fe1509690473c40f38ff2eb1cff544c3b Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Fri, 5 Sep 2014 13:19:59 -0400
Subject: [PATCH] drm/vmwgfx: Fix drm.h include
diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch
index 4f5f353d5..3fa545d83 100644
--- a/efi-Add-EFI_SECURE_BOOT-bit.patch
+++ b/efi-Add-EFI_SECURE_BOOT-bit.patch
@@ -1,4 +1,4 @@
-From 5bb21031c9674da9f91ddddef68b718e89a7dfb7 Mon Sep 17 00:00:00 2001
+From d913d1ab9275f93afaafdac0e2a87669c2faa368 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Tue, 27 Aug 2013 13:33:03 -0400
Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit
diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch
index 6e44bc080..c4f703180 100644
--- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch
+++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch
@@ -1,4 +1,4 @@
-From 3410b9e21b189627690287ee838bf3892e4fffe0 Mon Sep 17 00:00:00 2001
+From 4ca56713f1f9eaed46f428b07da249ed5ed19dfd Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Tue, 5 Feb 2013 19:25:05 -0500
Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode
diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch
index 1eeea3477..08c3f830d 100644
--- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch
+++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch
@@ -1,4 +1,4 @@
-From f27a8f9f4dc6d33adf72cffcb579ddbdeabf9308 Mon Sep 17 00:00:00 2001
+From 6a4875cbdf7eda22b845e4575ac185d9cf5de432 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Tue, 27 Aug 2013 13:28:43 -0400
Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI
diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch
index 4195806f3..c87039af1 100644
--- a/hibernate-Disable-in-a-signed-modules-environment.patch
+++ b/hibernate-Disable-in-a-signed-modules-environment.patch
@@ -1,4 +1,4 @@
-From 0481a8d7362eb116a3e8e6e76a548018dfd6cf16 Mon Sep 17 00:00:00 2001
+From 4756eeacb072920a3fd78df0a536e9f6de6e9987 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Fri, 20 Jun 2014 08:53:24 -0400
Subject: [PATCH] hibernate: Disable in a signed modules environment
diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch
index b4e1ce152..483b787a0 100644
--- a/input-kill-stupid-messages.patch
+++ b/input-kill-stupid-messages.patch
@@ -1,4 +1,4 @@
-From 97403cbfb9d78282e0b2c2feb2ffeb02989232ee Mon Sep 17 00:00:00 2001
+From 4165671cca2bc79a68f15f4a43f06ed67985664a Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Thu, 29 Jul 2010 16:46:31 -0700
Subject: [PATCH] input: kill stupid messages
diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch
index 4f8f917ad..432fe50c7 100644
--- a/input-silence-i8042-noise.patch
+++ b/input-silence-i8042-noise.patch
@@ -1,4 +1,4 @@
-From 789c3296a47d7dc60a8cf24bc0518bdcde5c8556 Mon Sep 17 00:00:00 2001
+From 65fb7ec4b6b10edf10f7b138291a2675c651062c Mon Sep 17 00:00:00 2001
From: Peter Jones <pjones@redhat.com>
Date: Thu, 25 Sep 2008 16:23:33 -0400
Subject: [PATCH] input: silence i8042 noise
diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch
index a04312708..3f3bd4e64 100644
--- a/kbuild-AFTER_LINK.patch
+++ b/kbuild-AFTER_LINK.patch
@@ -1,4 +1,4 @@
-From cc33c4691deae54f332b1a525ec32e36d839ad05 Mon Sep 17 00:00:00 2001
+From 58400cfe3012f79205418cbac400ca29596b0f4a Mon Sep 17 00:00:00 2001
From: Roland McGrath <roland@redhat.com>
Date: Mon, 6 Oct 2008 23:03:03 -0700
Subject: [PATCH] kbuild: AFTER_LINK
diff --git a/kernel.spec b/kernel.spec
index 63dde6e00..3a2e168b6 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -67,9 +67,9 @@ Summary: The Linux kernel
# The next upstream release sublevel (base_sublevel+1)
%define upstream_sublevel %(echo $((%{base_sublevel} + 1)))
# The rc snapshot level
-%define rcrev 5
+%define rcrev 6
# The git snapshot level
-%define gitrev 5
+%define gitrev 0
# Set rpm version accordingly
%define rpmversion 3.%{upstream_sublevel}.0
%endif
@@ -124,7 +124,7 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 1 for production (build separate debug kernels)
# and 0 for rawhide (all kernels are debug kernels).
# See also 'make debug' and 'make release'.
-%define debugbuildsenabled 0
+%define debugbuildsenabled 1
# Want to build a vanilla kernel build without any non-upstream patches?
%define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0}
@@ -618,6 +618,8 @@ Patch26021: drm-vmwgfx-Fix-drm.h-include.patch
Patch26022: x86-efi-Delete-misleading-efi_printk-error-message.patch
+Patch26023: Revert-x86-efi-Fixup-GOT-in-all-boot-code-paths.patch
+
# git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel
Patch30000: kernel-arm64.patch
@@ -1347,6 +1349,8 @@ ApplyPatch drm-vmwgfx-Fix-drm.h-include.patch
ApplyPatch x86-efi-Delete-misleading-efi_printk-error-message.patch
+ApplyPatch Revert-x86-efi-Fixup-GOT-in-all-boot-code-paths.patch
+
%if 0%{?aarch64patches}
ApplyPatch kernel-arm64.patch
%ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does.
@@ -2215,6 +2219,11 @@ fi
# ||----w |
# || ||
%changelog
+* Mon Sep 22 2014 Josh Boyer <jwboyer@fedoraproject.org> - 3.17.0-0.rc6.git0.1
+- Linux v3.17-rc6
+- Revert EFI GOT fixes as it causes boot failures
+- Disable debugging options.
+
* Fri Sep 19 2014 Josh Boyer <jwboyer@fedoraproject.org> - 3.17.0-0.rc5.git5.1
- Linux v3.17-rc5-105-g598a0c7d0932
diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch
index 99c64ac7c..684a2dbc9 100644
--- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch
+++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch
@@ -1,4 +1,4 @@
-From e901d04b0a29c56abc29abf197a7f16560173599 Mon Sep 17 00:00:00 2001
+From ec4a73a3990e6c02b5cb896f8df69f6ee2808250 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 9 Aug 2013 03:33:56 -0400
Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module
diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
index 938b67384..93c69d536 100644
--- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
+++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
@@ -1,4 +1,4 @@
-From 4d51b1c38c4848bc86cdacd63b0a9341fe8be29c Mon Sep 17 00:00:00 2001
+From 2bfcb3ee492e35879b41452600b87de82199ebc7 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Mon, 11 Nov 2013 08:39:16 -0500
Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug
diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch
index df248b562..6f1d39018 100644
--- a/lis3-improve-handling-of-null-rate.patch
+++ b/lis3-improve-handling-of-null-rate.patch
@@ -1,4 +1,4 @@
-From efd77e53ccb1cb5c615c10788b7548c59a58fc45 Mon Sep 17 00:00:00 2001
+From 250af253738f67bc929b95653b46d2c60247e5e8 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?=C3=89ric=20Piel?= <eric.piel@tremplin-utc.net>
Date: Thu, 3 Nov 2011 16:22:40 +0100
Subject: [PATCH] lis3: improve handling of null rate
diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch
index 02a5ba9d4..b7d63cc5f 100644
--- a/no-pcspkr-modalias.patch
+++ b/no-pcspkr-modalias.patch
@@ -1,4 +1,4 @@
-From b42506ff4d9cae366b51f0e73a7acafd19989de8 Mon Sep 17 00:00:00 2001
+From 9aa15f9c2fec6f95c267b23a5f826f17ea8be9de Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Thu, 29 Jul 2010 16:46:31 -0700
Subject: [PATCH] no pcspkr modalias
diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch
index adad9a6bc..9306ac493 100644
--- a/perf-install-trace-event-plugins.patch
+++ b/perf-install-trace-event-plugins.patch
@@ -1,4 +1,4 @@
-From c29ba2d0580ebabbe01cfd63d269f75ac8292804 Mon Sep 17 00:00:00 2001
+From 535d6761f99adb5480237cf8a08ab3a8b20db092 Mon Sep 17 00:00:00 2001
From: Kyle McMartin <kmcmarti@redhat.com>
Date: Mon, 2 Jun 2014 15:11:01 -0400
Subject: [PATCH] perf: install trace-event plugins
diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch
index 63cddac23..45ba6cbcd 100644
--- a/pinctrl-pinctrl-single-must-be-initialized-early.patch
+++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch
@@ -1,4 +1,4 @@
-From f77993e26a44dc2a895290b59a92f4d8b554d63f Mon Sep 17 00:00:00 2001
+From fbeb8858cc40075f223ebc14dad7b43063c17510 Mon Sep 17 00:00:00 2001
From: Pantelis Antoniou <panto@antoniou-consulting.com>
Date: Sat, 15 Sep 2012 12:00:41 +0300
Subject: [PATCH] pinctrl: pinctrl-single must be initialized early.
diff --git a/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch b/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch
index 4b1f5e941..1b5c20571 100644
--- a/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch
+++ b/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch
@@ -1,4 +1,4 @@
-From 763ce537fedc607cae30f48f48a75fb67aff839e Mon Sep 17 00:00:00 2001
+From d60ad4f488169a5cfc72b75a9abdf6c005fe1c86 Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Fri, 27 Jun 2014 18:46:42 +0200
Subject: [PATCH] psmouse: Add psmouse_matches_pnp_id helper function
diff --git a/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch b/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch
index ff539f7be..760cd9128 100644
--- a/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch
+++ b/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch
@@ -1,4 +1,4 @@
-From 4bcbe082519c8dfec88e038b7a8cdc772614bd6c Mon Sep 17 00:00:00 2001
+From 1a506e1f64b4ef6be20c8cddede77a94c40e92bc Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Fri, 27 Jun 2014 18:50:33 +0200
Subject: [PATCH] psmouse: Add support for detecting FocalTech PS/2 touchpads
diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch
index 5e6fd710b..d74f190f7 100644
--- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch
+++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch
@@ -1,4 +1,4 @@
-From 213444c6bff4cba137548404b2a6449c797345c7 Mon Sep 17 00:00:00 2001
+From cfb7d69676ca23c8f2910cdd3181e509dcf76676 Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Mon, 2 Jun 2014 17:40:59 +0200
Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110
diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
index 73a135fbc..548ca10dd 100644
--- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
+++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
@@ -1,4 +1,4 @@
-From 3003160c966e29a57ce6b9f6c3ed5e65e1267507 Mon Sep 17 00:00:00 2001
+From c9a95dea81e2a29a6bb216ba4b8e6f4cf949864f Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Fri, 10 Feb 2012 14:56:13 -0500
Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref
diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch
index 537d8fb0c..dd03a8277 100644
--- a/silence-fbcon-logo.patch
+++ b/silence-fbcon-logo.patch
@@ -1,4 +1,4 @@
-From 52e404197724ac3584f6b06866f2b621729c0152 Mon Sep 17 00:00:00 2001
+From d928a050ea6e7dd7e602bb0e6640e23234cf0b05 Mon Sep 17 00:00:00 2001
From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
Date: Thu, 29 Jul 2010 16:46:31 -0700
Subject: [PATCH] silence fbcon logo
diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch
index ca2a45f44..33a852eb6 100644
--- a/watchdog-Disable-watchdog-on-virtual-machines.patch
+++ b/watchdog-Disable-watchdog-on-virtual-machines.patch
@@ -1,4 +1,4 @@
-From 548edc6a72282995e0339cc8e989111dd4df3477 Mon Sep 17 00:00:00 2001
+From ff01dc32fb72be6582f076a0db975350b8fa6758 Mon Sep 17 00:00:00 2001
From: Dave Jones <davej@redhat.com>
Date: Tue, 24 Jun 2014 08:43:34 -0400
Subject: [PATCH] watchdog: Disable watchdog on virtual machines.
diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch
index 4db60c01d..88d042ee4 100644
--- a/x86-Lock-down-IO-port-access-when-module-security-is.patch
+++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch
@@ -1,4 +1,4 @@
-From b62db6606dbe28e8b4895982f22a8a3c34ff4b62 Mon Sep 17 00:00:00 2001
+From 04469bec6a21c9400ff38a9443886162016370f9 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Thu, 8 Mar 2012 10:35:59 -0500
Subject: [PATCH] x86: Lock down IO port access when module security is enabled
diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch
index 30c0ba3e3..dde76299d 100644
--- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch
+++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch
@@ -1,4 +1,4 @@
-From 2f12b63cd0930018801a9e605852a96663b847ef Mon Sep 17 00:00:00 2001
+From a62ea08b53ca9f643dc736a04e77d403993ab1da Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthew.garrett@nebula.com>
Date: Fri, 8 Feb 2013 11:12:13 -0800
Subject: [PATCH] x86: Restrict MSR access when module loading is restricted
diff --git a/x86-efi-Delete-misleading-efi_printk-error-message.patch b/x86-efi-Delete-misleading-efi_printk-error-message.patch
index efe21c7df..a178bb168 100644
--- a/x86-efi-Delete-misleading-efi_printk-error-message.patch
+++ b/x86-efi-Delete-misleading-efi_printk-error-message.patch
@@ -1,4 +1,4 @@
-From 8c9644e12f66fc5f75109689742f641437c34afa Mon Sep 17 00:00:00 2001
+From ac93ab562e935184d08facf3ac292e243df8e950 Mon Sep 17 00:00:00 2001
From: Matt Fleming <matt.fleming@intel.com>
Date: Mon, 15 Sep 2014 16:20:54 +0100
Subject: [PATCH] x86/efi: Delete misleading efi_printk() error message