From 7094b06a730e849d19d2e0ad57ee49566e790c8d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 15 Sep 2014 11:10:34 -0400 Subject: Linux v3.17-rc5 - Disable debugging options. --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 6 +- Add-EFI-signature-data-types.patch | 2 +- ...-EFI-signature-blob-parser-and-key-loader.patch | 2 +- ...to-automatically-enforce-module-signature.patch | 6 +- Add-secure_modules-call.patch | 2 +- Add-sysrq-option-to-disable-secure-boot-mode.patch | 2 +- ...acom-Add-support-for-the-Cintiq-Companion.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...rmination-condition-in-assoc-array-garbag.patch | 95 ----------------- ...Import-certificates-from-UEFI-Secure-Boot.patch | 2 +- MODSIGN-Support-not-importing-certs-from-db.patch | 2 +- ...wn-BAR-access-when-module-security-is-ena.patch | 2 +- ...v-mem-and-dev-kmem-when-module-loading-is.patch | 2 +- ...rt-ACPI-video-change-acpi-video-brightnes.patch | 6 +- ...-acpi_rsdp-kernel-parameter-when-module-l.patch | 2 +- ...Add-4-new-models-to-the-use_native_backli.patch | 2 +- ...Add-use-native-backlight-quirk-for-the-Th.patch | 2 +- ...Add-use_native_backlight-quirk-for-HP-Pro.patch | 2 +- ...35x-bone-common-add-uart2_pins-uart4_pins.patch | 2 +- ...ts-am335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...35x-bone-common-setup-default-pinmux-http.patch | 2 +- arm-dts-am335x-boneblack-add-cpu0-opp-points.patch | 2 +- arm-dts-am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...strict-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- config-generic | 6 +- config-nodebug | 118 ++++++++++----------- config-x86-generic | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- ...e-secure-boot-if-shim-is-in-insecure-mode.patch | 2 +- ...EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 6 +- ...e-Disable-in-a-signed-modules-environment.patch | 2 +- ...store-the-aux-firmware-id-in-multi-plexed.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 22 ++-- ...le-at-runtime-if-the-kernel-enforces-modu.patch | 2 +- ...-Make-CPUMASK_OFFSTACK-usable-without-deb.patch | 6 +- lis3-improve-handling-of-null-rate.patch | 2 +- ...x-kernel-warning-when-removing-proc-entry.patch | 77 -------------- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- ...-pinctrl-single-must-be-initialized-early.patch | 2 +- ...dd-psmouse_matches_pnp_id-helper-function.patch | 2 +- ...-support-for-detecting-FocalTech-PS-2-tou.patch | 2 +- ...top-Add-broken-acpi-video-quirk-for-NC210.patch | 2 +- ...sd_revalidate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 3 +- ...hdog-Disable-watchdog-on-virtual-machines.patch | 2 +- ...wn-IO-port-access-when-module-security-is.patch | 2 +- ...t-MSR-access-when-module-loading-is-restr.patch | 2 +- 61 files changed, 135 insertions(+), 316 deletions(-) delete mode 100644 KEYS-Fix-termination-condition-in-assoc-array-garbag.patch delete mode 100644 nfs-fix-kernel-warning-when-removing-proc-entry.patch diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index 932259442..63585d5da 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 70b5ad494c01fce2f3d3284affaefa8f581b21e8 Mon Sep 17 00:00:00 2001 +From 637dfcbd80ddd45e406e0b23999618efd62724e8 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 8335abafe..7986a30ec 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From 4efca4da7b99c99095a6390d5f20aee30bdb6d67 Mon Sep 17 00:00:00 2001 +From 24615a5959e9e0025e74e81e4f675d2b93084f1a Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset @@ -10,10 +10,10 @@ Patch for disconnect issues with storage attached to a 1 file changed, 7 insertions(+) diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 46f5161c7891..be0877ff88b3 100644 +index d481c99a20d7..6050143ce7ec 100644 --- a/drivers/usb/core/hub.c +++ b/drivers/usb/core/hub.c -@@ -5035,6 +5035,13 @@ static void hub_events(void) +@@ -5036,6 +5036,13 @@ static void hub_events(void) (u16) hub->change_bits[0], (u16) hub->event_bits[0]); diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 88cd5f512..2db778f92 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From fefd3c3f983024a88af6e80f03d999ca5f9314e2 Mon Sep 17 00:00:00 2001 +From 56da40d13e4423419b156d1099bb285fd4ae934e Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index c873dd0e0..f49d747dc 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From 1e20708ec6d992ab178cc0c9cc6c51ae3b95f48d Mon Sep 17 00:00:00 2001 +From 2073ea108a47cfd6caf7e2cba99916aa999cd071 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 079e28b2c..748532daf 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From d9c97fea8a906281ee05486731746d648d8ff749 Mon Sep 17 00:00:00 2001 +From b5c0c160e55ee00f958d3a5843d3217e41737373 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in @@ -34,10 +34,10 @@ index 199f453cb4de..ec38acf00b40 100644 290/040 ALL edd_mbr_sig_buffer EDD MBR signatures 2D0/A00 ALL e820_map E820 memory map table diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 778178f4c7d1..8899dc333793 100644 +index 36327438caf0..61542c282e70 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig -@@ -1565,6 +1565,16 @@ config EFI_MIXED +@@ -1566,6 +1566,16 @@ config EFI_MIXED If unsure, say N. diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 23d01fdf7..d81108c23 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From 3a2e996725c790c4a7db13246c312f3f5ed085e7 Mon Sep 17 00:00:00 2001 +From d18e64712ec84d34270b380c351d815a60967b3a Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index 3724958fe..a2338e18b 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From 8e57a11b2016ad15653f55d2b0b799f94050cb8e Mon Sep 17 00:00:00 2001 +From 58ad2d92ffb4bcc25dc6573f5e4361b11e20b2a0 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch index 38f114bc2..1710ac0b7 100644 --- a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch +++ b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch @@ -1,4 +1,4 @@ -From bbe2ff3101aff1009fe9afbe17cb16a273797193 Mon Sep 17 00:00:00 2001 +From ef2781c1945887c164500fc4e3a81ef3e5a566d7 Mon Sep 17 00:00:00 2001 From: Benjamin Tissoires Date: Wed, 3 Sep 2014 15:43:25 -0400 Subject: [PATCH] HID: wacom: Add support for the Cintiq Companion diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 336c9d976..0e8c819f3 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From 6aca93c96e067deab170188aea3edb0afd88e9a2 Mon Sep 17 00:00:00 2001 +From 3bead87d6a2c9aa1120cb4f4f211e129987e16dd Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch b/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch deleted file mode 100644 index d5fc6e2f1..000000000 --- a/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch +++ /dev/null @@ -1,95 +0,0 @@ -From 02c3c0f0c83483a79783b211ef1bbd79ef0bd360 Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Tue, 9 Sep 2014 19:12:32 +0100 -Subject: [PATCH] KEYS: Fix termination condition in assoc array garbage - collection - -It is possible for an associative array to end up with a shortcut node at the -root of the tree, if there are more than fan-out nodes in the tree, but they -all crowd into the same slot in the lowest level (ie. they all have the same -first nibble of their index keys). - -When assoc_array_gc() returns back up the tree after scanning some leaves, it -can fall off of the root and crash because it assumes that the back pointer -from a shortcut (after label ascend_old_tree) must point to a normal node - -which isn't true of a shortcut node at the root. - -Should we find we're ascending rootwards over a shortcut, we should check to -see if the backpointer is zero - and if it is, we have completed the scan. - -This particular bug cannot occur if the root node is not a shortcut - ie. if -you have fewer than 17 keys in a keyring or if you have at least two keys that -sit into separate slots (eg. a keyring and a non keyring). - -If we do fall off of the top of the tree, we get the following oops: - - BUG: unable to handle kernel NULL pointer dereference at 0000000000000018 - IP: [] assoc_array_gc+0x2f7/0x540 - PGD dae15067 PUD cfc24067 PMD 0 - Oops: 0000 [#1] SMP - Modules linked in: xt_nat xt_mark nf_conntrack_netbios_ns nf_conntrack_broadcast ip6t_rpfilter ip6t_REJECT xt_conntrack ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_ni - CPU: 0 PID: 26011 Comm: kworker/0:1 Not tainted 3.14.9-200.fc20.x86_64 #1 - Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011 - Workqueue: events key_garbage_collector - task: ffff8800918bd580 ti: ffff8800aac14000 task.ti: ffff8800aac14000 - RIP: 0010:[] [] assoc_array_gc+0x2f7/0x540 - RSP: 0018:ffff8800aac15d40 EFLAGS: 00010206 - RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff8800aaecacc0 - RDX: ffff8800daecf440 RSI: 0000000000000001 RDI: ffff8800aadc2bc0 - RBP: ffff8800aac15da8 R08: 0000000000000001 R09: 0000000000000003 - R10: ffffffff8136ccc7 R11: 0000000000000000 R12: 0000000000000000 - R13: 0000000000000000 R14: 0000000000000070 R15: 0000000000000001 - FS: 0000000000000000(0000) GS:ffff88011fc00000(0000) knlGS:0000000000000000 - CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b - CR2: 0000000000000018 CR3: 00000000db10d000 CR4: 00000000000006f0 - Stack: - ffff8800aac15d50 0000000000000011 ffff8800aac15db8 ffffffff812e2a70 - ffff880091a00600 0000000000000000 ffff8800aadc2bc3 00000000cd42c987 - ffff88003702df20 ffff88003702dfa0 0000000053b65c09 ffff8800aac15fd8 - Call Trace: - [] ? keyring_detect_cycle_iterator+0x30/0x30 - [] keyring_gc+0x75/0x80 - [] key_garbage_collector+0x154/0x3c0 - [] process_one_work+0x176/0x430 - [] worker_thread+0x11b/0x3a0 - [] ? rescuer_thread+0x3b0/0x3b0 - [] kthread+0xd8/0xf0 - [] ? insert_kthread_work+0x40/0x40 - [] ret_from_fork+0x7c/0xb0 - [] ? insert_kthread_work+0x40/0x40 - Code: 08 4c 8b 22 0f 84 bf 00 00 00 41 83 c7 01 49 83 e4 fc 41 83 ff 0f 4c 89 65 c0 0f 8f 5a fe ff ff 48 8b 45 c0 4d 63 cf 49 83 c1 02 <4e> 8b 34 c8 4d 85 f6 0f 84 be 00 00 00 41 f6 c6 01 0f 84 92 - RIP [] assoc_array_gc+0x2f7/0x540 - RSP - CR2: 0000000000000018 - ---[ end trace 1129028a088c0cbd ]--- - -Bugzilla: 1116347 -Upstream-status: ?? - -Signed-off-by: David Howells ---- - lib/assoc_array.c | 4 +++- - 1 file changed, 3 insertions(+), 1 deletion(-) - -diff --git a/lib/assoc_array.c b/lib/assoc_array.c -index ae146f0734eb..2404d03e251a 100644 ---- a/lib/assoc_array.c -+++ b/lib/assoc_array.c -@@ -1723,11 +1723,13 @@ ascend_old_tree: - shortcut = assoc_array_ptr_to_shortcut(ptr); - slot = shortcut->parent_slot; - cursor = shortcut->back_pointer; -+ if (!cursor) -+ goto gc_complete; - } else { - slot = node->parent_slot; - cursor = ptr; - } -- BUG_ON(!ptr); -+ BUG_ON(!cursor); - node = assoc_array_ptr_to_node(cursor); - slot++; - goto continue_node; --- -1.9.3 - diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index 0a9a5b175..25ef6ef49 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From 728aa078f7fa819843c2eb68517d326cbf3947ea Mon Sep 17 00:00:00 2001 +From b48e18578ef04c3c94a72e313869b8a1432820ac Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index 408976c5c..e95561762 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From 423462db8b901e6cc936350a5e1f538d15aa5555 Mon Sep 17 00:00:00 2001 +From 37d2f64ce203c2b8a411ea1360dea5cf8521133f Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index cfded0b74..49debab1e 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From 6f2298da3471189910506e3eec34c2a9b7c12761 Mon Sep 17 00:00:00 2001 +From a17611b1a36dffe862cc73ea48fa0ae8edd5699e Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index 4338dbe69..bb89be834 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From d999220356c7c2526cdaa1a9113784f95004d65e Mon Sep 17 00:00:00 2001 +From f83eb2babebbe81350e4ef308a5cf5f68cfb2465 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index 2a5bd2bda..ffcfa2e03 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 37a1b979a715b1c7e8247cfdfcc2eedc9aea1471 Mon Sep 17 00:00:00 2001 +From 93a7e7b9285f591f10bce0d4fe73f6c3e5370544 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video @@ -16,10 +16,10 @@ Signed-off-by: Josh Boyer 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt -index 5ae8608ca9f5..8ffa8f91eeb2 100644 +index 10d51c2f10d7..5b6ebe8b519e 100644 --- a/Documentation/kernel-parameters.txt +++ b/Documentation/kernel-parameters.txt -@@ -3595,7 +3595,7 @@ bytes respectively. Such letter suffixes can also be entirely omitted. +@@ -3596,7 +3596,7 @@ bytes respectively. Such letter suffixes can also be entirely omitted. the allocated input device; If set to 0, video driver will only send out the event without touching backlight brightness level. diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index 58437f22f..7931b6bce 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From e2b4ee7e99b8c0a0d48ed4aa76fd01e11bfe275d Mon Sep 17 00:00:00 2001 +From 5da24ae054c8624c6dbceb548f9377fa78b710d1 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index 5ba7b3b0a..477ec87bc 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From 11ad2e84a328a6bc9861646044d4411352d82258 Mon Sep 17 00:00:00 2001 +From d1a997fb9eaf595911dff462000e5a2c3291c589 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index bcae66a21..10a9d4299 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From f2516b128351bcc2856d39a8b2aa98f748becda5 Mon Sep 17 00:00:00 2001 +From dbc51b5a9d2f45d1c0538b6012dfecdbce7877f2 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index a7235cf68..980b07c96 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From d48552d47446ac0562a46bbafcb1ab396d9b8555 Mon Sep 17 00:00:00 2001 +From 28f48a5be261aef87d2cebb2dc95b17d36323512 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 2ddac4f52..4217a6e81 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From eff4447db91c46b6e638ceb0da832354e15e4502 Mon Sep 17 00:00:00 2001 +From 238cb9481195296ea3f6f0171438c010432f4bed Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 38111baf4..734a96fa0 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From 1f781abfa691083a36dd0d255d190cdb0251725e Mon Sep 17 00:00:00 2001 +From 9ef631b98733c327d2e969bf4cadcf1801474b81 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 49e4e19d2..767fdfa27 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From 3cdbaad2a041e42677e1e8137bb1a9f01fd37277 Mon Sep 17 00:00:00 2001 +From 6cfadd47c2df92bbbc2a93387bb35740c1f8e3b2 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 99f5d7cd5..a471fb7a9 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 30cbae0ae84ca0e7f874517dc10e0ac218de4050 Mon Sep 17 00:00:00 2001 +From 7835fe922df1028b3c904c13dc543f3b194b5dbd Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 800f81c03..04c619078 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From dfbaa9d6f848714f27e4cb0e007e86c4ac650268 Mon Sep 17 00:00:00 2001 +From 1ba9e443059101818a4946034a0f0187f7ff5abc Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index 13d9af1b2..c316b0c41 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From cb21611afe95c256214d50379279f8e79cd72cea Mon Sep 17 00:00:00 2001 +From c371e88ee71b8c0943f494ebf3b12e5199d37bb2 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 4062dbcb8..677dbf4fa 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From f04bd0bd583d4b531b2adc7299c85b4e9934a133 Mon Sep 17 00:00:00 2001 +From c3bad6c3300013f35753775e51ec6223295874c3 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index 5e96a7be1..def3667a1 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From d57ac23df8a6f1b21bd55d0884ae81f6e8e3bb8f Mon Sep 17 00:00:00 2001 +From 7ca69cdba0aefb7eac4d0d81f320a366a245abf2 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/config-generic b/config-generic index 38d9517be..362c9f2c2 100644 --- a/config-generic +++ b/config-generic @@ -1730,14 +1730,14 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -CONFIG_B43_DEBUG=y +# CONFIG_B43_DEBUG is not set CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_PHY_G is not set # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -CONFIG_B43LEGACY_DEBUG=y +# CONFIG_B43LEGACY_DEBUG is not set CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4764,7 +4764,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -CONFIG_PM_TEST_SUSPEND=y +# CONFIG_PM_TEST_SUSPEND is not set CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set diff --git a/config-nodebug b/config-nodebug index 2c316cc89..299016139 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,100 +2,100 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -CONFIG_DEBUG_ATOMIC_SLEEP=y - -CONFIG_DEBUG_MUTEXES=y -CONFIG_DEBUG_RT_MUTEXES=y -CONFIG_DEBUG_LOCK_ALLOC=y -CONFIG_LOCK_TORTURE_TEST=m -CONFIG_PROVE_LOCKING=y -CONFIG_DEBUG_SPINLOCK=y -CONFIG_PROVE_RCU=y +# CONFIG_DEBUG_ATOMIC_SLEEP is not set + +# CONFIG_DEBUG_MUTEXES is not set +# CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_LOCK_ALLOC is not set +# CONFIG_LOCK_TORTURE_TEST is not set +# CONFIG_PROVE_LOCKING is not set +# CONFIG_DEBUG_SPINLOCK is not set +# CONFIG_PROVE_RCU is not set # CONFIG_PROVE_RCU_REPEATEDLY is not set -CONFIG_DEBUG_PER_CPU_MAPS=y +# CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_CPUMASK_OFFSTACK=y -CONFIG_CPU_NOTIFIER_ERROR_INJECT=m +# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set -CONFIG_FAULT_INJECTION=y -CONFIG_FAILSLAB=y -CONFIG_FAIL_PAGE_ALLOC=y -CONFIG_FAIL_MAKE_REQUEST=y -CONFIG_FAULT_INJECTION_DEBUG_FS=y -CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y -CONFIG_FAIL_IO_TIMEOUT=y -CONFIG_FAIL_MMC_REQUEST=y +# CONFIG_FAULT_INJECTION is not set +# CONFIG_FAILSLAB is not set +# CONFIG_FAIL_PAGE_ALLOC is not set +# CONFIG_FAIL_MAKE_REQUEST is not set +# CONFIG_FAULT_INJECTION_DEBUG_FS is not set +# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set +# CONFIG_FAIL_IO_TIMEOUT is not set +# CONFIG_FAIL_MMC_REQUEST is not set -CONFIG_LOCK_STAT=y +# CONFIG_LOCK_STAT is not set -CONFIG_DEBUG_STACK_USAGE=y +# CONFIG_DEBUG_STACK_USAGE is not set -CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -CONFIG_DEBUG_SG=y -CONFIG_DEBUG_PI_LIST=y +# CONFIG_DEBUG_SG is not set +# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PAGEALLOC is not set -CONFIG_DEBUG_WRITECOUNT=y -CONFIG_DEBUG_OBJECTS=y +# CONFIG_DEBUG_WRITECOUNT is not set +# CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -CONFIG_DEBUG_OBJECTS_FREE=y -CONFIG_DEBUG_OBJECTS_TIMERS=y -CONFIG_DEBUG_OBJECTS_RCU_HEAD=y +# CONFIG_DEBUG_OBJECTS_FREE is not set +# CONFIG_DEBUG_OBJECTS_TIMERS is not set +# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -CONFIG_X86_PTDUMP=y -CONFIG_EFI_PGT_DUMP=y +# CONFIG_X86_PTDUMP is not set +# CONFIG_EFI_PGT_DUMP is not set -CONFIG_CAN_DEBUG_DEVICES=y +# CONFIG_CAN_DEBUG_DEVICES is not set -CONFIG_MODULE_FORCE_UNLOAD=y +# CONFIG_MODULE_FORCE_UNLOAD is not set -CONFIG_SYSCTL_SYSCALL_CHECK=y +# CONFIG_SYSCTL_SYSCALL_CHECK is not set -CONFIG_DEBUG_NOTIFIERS=y +# CONFIG_DEBUG_NOTIFIERS is not set -CONFIG_DMA_API_DEBUG=y +# CONFIG_DMA_API_DEBUG is not set -CONFIG_MMIOTRACE=y +# CONFIG_MMIOTRACE is not set -CONFIG_DEBUG_CREDENTIALS=y +# CONFIG_DEBUG_CREDENTIALS is not set # off in both production debug and nodebug builds, # on in rawhide nodebug builds -CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set -CONFIG_EXT4_DEBUG=y +# CONFIG_EXT4_DEBUG is not set # CONFIG_XFS_WARN is not set -CONFIG_DEBUG_PERF_USE_VMALLOC=y +# CONFIG_DEBUG_PERF_USE_VMALLOC is not set -CONFIG_JBD2_DEBUG=y +# CONFIG_JBD2_DEBUG is not set -CONFIG_NFSD_FAULT_INJECTION=y +# CONFIG_NFSD_FAULT_INJECTION is not set -CONFIG_DEBUG_BLK_CGROUP=y +# CONFIG_DEBUG_BLK_CGROUP is not set -CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRBD_FAULT_INJECTION is not set -CONFIG_ATH_DEBUG=y -CONFIG_CARL9170_DEBUGFS=y -CONFIG_IWLWIFI_DEVICE_TRACING=y +# CONFIG_ATH_DEBUG is not set +# CONFIG_CARL9170_DEBUGFS is not set +# CONFIG_IWLWIFI_DEVICE_TRACING is not set # CONFIG_RTLWIFI_DEBUG is not set -CONFIG_DEBUG_OBJECTS_WORK=y +# CONFIG_DEBUG_OBJECTS_WORK is not set -CONFIG_DMADEVICES_DEBUG=y -CONFIG_DMADEVICES_VDEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set +# CONFIG_DMADEVICES_VDEBUG is not set CONFIG_PM_ADVANCED_DEBUG=y -CONFIG_CEPH_LIB_PRETTYDEBUG=y -CONFIG_QUOTA_DEBUG=y +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set +# CONFIG_QUOTA_DEBUG is not set CONFIG_PCI_DEFAULT_USE_CRS=y @@ -103,18 +103,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y +# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set # CONFIG_PERCPU_TEST is not set -CONFIG_TEST_LIST_SORT=y +# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_STRING_HELPERS is not set -CONFIG_DETECT_HUNG_TASK=y +# CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_DEBUG_KMEMLEAK=y +# CONFIG_DEBUG_KMEMLEAK is not set CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -125,7 +125,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -CONFIG_X86_DEBUG_STATIC_CPU_HAS=y +# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index 98385cf05..01b268c8e 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -339,7 +339,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -CONFIG_MAXSMP=y +# CONFIG_MAXSMP is not set CONFIG_HP_ILO=m diff --git a/crash-driver.patch b/crash-driver.patch index e01d692ed..987fe7745 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From cd5c274ee73762b5616bf36fab3a2df50bceb203 Mon Sep 17 00:00:00 2001 +From b0cbef4832a9c19c263aaecec7e5b2dd3ce3d690 Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index eed5bb7a0..167328d21 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From feb3b6774ce9a5b11aec2602961eee0017349534 Mon Sep 17 00:00:00 2001 +From e84d292d68f0abfb2206c1bc53dcccd13f8fb210 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 536f65359..161959aab 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From d8889580d123fefd57c25681a39de089bedf42ba Mon Sep 17 00:00:00 2001 +From b278f34dcfab41f04f14f603121fde841484bfb6 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index 066864ec8..60a8322f7 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From 9eeae62a9c758b843ac7dac5ee67248d3ad282a1 Mon Sep 17 00:00:00 2001 +From 543d1b49fac4ad0dbc0fecb39007ea528436fb88 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index ade008057..60e0af898 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From b729efbc480486186d8916a87f58f6114220a7cb Mon Sep 17 00:00:00 2001 +From 34af1ea388ef0c489362983329804759c29982b1 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index f20e95058..1d9c09ab9 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From 395528c008e2d49c9bf8f02d6cb071aa11742755 Mon Sep 17 00:00:00 2001 +From bf1109bbdb42151e7c000c8abf9fd8315bd74b03 Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index dbe0bb3cf..1ae7ba91d 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From 5a8578dc90626d4bc4d9dca2311fcdb2b75a3a87 Mon Sep 17 00:00:00 2001 +From 4db3bcdee870fda9e11c6d00bc22f1d0e4593e1e Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index 9287f69ac..caf9af563 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From bb5d57cb1278a0ca3ba6d904c3698d308c12b3be Mon Sep 17 00:00:00 2001 +From 11c15a453bce56d5f6e09b9d92c92a06f225a306 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 0fb8a4941..2967fd221 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From 27c9c6fc3c570ac29db93262d712ce1557b90128 Mon Sep 17 00:00:00 2001 +From b61093f5741e8b374c6161804e47161b4f87e754 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI @@ -12,10 +12,10 @@ Signed-off-by: Josh Boyer 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 8899dc333793..33dfa4ce8c09 100644 +index 61542c282e70..e5ee669e87b6 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig -@@ -1566,7 +1566,8 @@ config EFI_MIXED +@@ -1567,7 +1567,8 @@ config EFI_MIXED If unsure, say N. config EFI_SECURE_BOOT_SIG_ENFORCE diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index 2dcf0bd5d..e161e2b83 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From 1ed340b9f2da1a8f5a38c7bf9b181feae8580eb5 Mon Sep 17 00:00:00 2001 +From 92ecd848db782c013eba4d99b757a94d86590bf8 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch b/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch index c4fe48ec3..1fec3e7b3 100644 --- a/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch +++ b/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch @@ -1,4 +1,4 @@ -From 6fd77b0f76b946fd6de55c0a1acff4eee191e5ed Mon Sep 17 00:00:00 2001 +From 3764b4c8c3944854fd1742548723d4cb9949b993 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Jul 2014 17:56:05 +0200 Subject: [PATCH] i8042: Also store the aux firmware id in multi-plexed aux diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index f371149fb..8916e9cff 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From f10b526aee84af2e6de026ea7300e325e117705f Mon Sep 17 00:00:00 2001 +From 09f7da40c3254744a4356bc6331d14a630d37362 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index bc13a9de0..5a4584914 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From 8be33914661d87ef0e644dc23d10ead4bc1c68c9 Mon Sep 17 00:00:00 2001 +From 84ac09849fc978f5ebe86463a3edfd3bfe3c594a Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 00cbeb11b..a64a420a3 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 4ce7b2f872d8fc2520f05dae5e1c523e20cda894 Mon Sep 17 00:00:00 2001 +From 7e4c67455cb3e72fbeb7032edead56b8749bae6a Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index ef7211243..ea5c93a37 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%define rcrev 4 +%define rcrev 5 # The git snapshot level -%define gitrev 4 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -606,15 +606,9 @@ Patch26002: samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch Patch26013: acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch -#rhbz 1132368 -Patch26015: nfs-fix-kernel-warning-when-removing-proc-entry.patch - #rhbz 1134969 Patch26016: HID-wacom-Add-support-for-the-Cintiq-Companion.patch -#rhbz 1116347 -Patch26017: KEYS-Fix-termination-condition-in-assoc-array-garbag.patch - #rhbz 1110011 Patch26018: i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch Patch26019: psmouse-Add-psmouse_matches_pnp_id-helper-function.patch @@ -1337,15 +1331,9 @@ ApplyPatch samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch ApplyPatch acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch -#rhbz 1132368 -ApplyPatch nfs-fix-kernel-warning-when-removing-proc-entry.patch - #rhbz 1134969 ApplyPatch HID-wacom-Add-support-for-the-Cintiq-Companion.patch -#rhbz 1116347 -ApplyPatch KEYS-Fix-termination-condition-in-assoc-array-garbag.patch - #rhbz 1110011 ApplyPatch i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch ApplyPatch psmouse-Add-psmouse_matches_pnp_id-helper-function.patch @@ -2219,6 +2207,10 @@ fi # ||----w | # || || %changelog +* Mon Sep 15 2014 Josh Boyer - 3.17.0-0.rc5.git0.1 +- Linux v3.17-rc5 +- Disable debugging options. + * Fri Sep 12 2014 Josh Boyer - 3.17.0-0.rc4.git4.1 - Linux v3.17-rc4-244-g5874cfed0b04 diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index a5430a368..024589289 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 1f5d1a446393a33490fe50d4ae6dd3e67d06e7e5 Mon Sep 17 00:00:00 2001 +From 7614e34feeb7e37bbffbd4c3ce30872cb2a6adfd Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index f934eb3c2..c8c1d3868 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From be4d9ecdaa91bd4dcc38e6082c5e48c5c88ec3ee Mon Sep 17 00:00:00 2001 +From a0340d822d49dddc75523415540ada26e04cc529 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug @@ -20,10 +20,10 @@ Signed-off-by: Josh Boyer 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/lib/Kconfig b/lib/Kconfig -index a5ce0c7f6c30..54cef46c99d7 100644 +index 54cf309a92a5..64f8bb4882fb 100644 --- a/lib/Kconfig +++ b/lib/Kconfig -@@ -379,7 +379,8 @@ config CHECK_SIGNATURE +@@ -382,7 +382,8 @@ config CHECK_SIGNATURE bool config CPUMASK_OFFSTACK diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index f84c18e0d..b8839eab4 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From 913036cdc44e936c194294184853e4844af0494b Mon Sep 17 00:00:00 2001 +From 3932b509c388e7d83d2b4d0246cbe5daea85c468 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch deleted file mode 100644 index ad63523a3..000000000 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ /dev/null @@ -1,77 +0,0 @@ -From 86b73a312f2d997ba0518674a221e026f127acd3 Mon Sep 17 00:00:00 2001 -From: Cong Wang -Date: Sat, 16 Aug 2014 12:36:46 -0700 -Subject: [PATCH] nfs: fix kernel warning when removing proc entry - -I saw the following kernel warning: - -[ 1852.321222] ------------[ cut here ]------------ -[ 1852.326527] WARNING: CPU: 0 PID: 118 at fs/proc/generic.c:521 remove_proc_entry+0x154/0x16b() -[ 1852.335630] remove_proc_entry: removing non-empty directory 'fs/nfsfs', leaking at least 'volumes' -[ 1852.344084] CPU: 0 PID: 118 Comm: kworker/u8:2 Not tainted 3.16.0+ #540 -[ 1852.350036] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011 -[ 1852.354992] Workqueue: netns cleanup_net -[ 1852.358701] 0000000000000000 ffff880116f2fbd0 ffffffff819c03e9 ffff880116f2fc18 -[ 1852.366474] ffff880116f2fc08 ffffffff810744ee ffffffff811e0e6e ffff8800d4e96238 -[ 1852.373507] ffffffff81dbe665 ffff8800d46a5948 0000000000000005 ffff880116f2fc68 -[ 1852.380224] Call Trace: -[ 1852.381976] [] dump_stack+0x4d/0x66 -[ 1852.385495] [] warn_slowpath_common+0x7a/0x93 -[ 1852.389869] [] ? remove_proc_entry+0x154/0x16b -[ 1852.393987] [] warn_slowpath_fmt+0x4c/0x4e -[ 1852.397999] [] remove_proc_entry+0x154/0x16b -[ 1852.402034] [] nfs_fs_proc_net_exit+0x53/0x56 -[ 1852.406136] [] nfs_net_exit+0x12/0x1d -[ 1852.409774] [] ops_exit_list+0x44/0x55 -[ 1852.413529] [] cleanup_net+0xee/0x182 -[ 1852.417198] [] process_one_work+0x209/0x40d -[ 1852.502320] [] ? process_one_work+0x162/0x40d -[ 1852.587629] [] worker_thread+0x1f0/0x2c7 -[ 1852.673291] [] ? process_scheduled_works+0x2f/0x2f -[ 1852.759470] [] kthread+0xc9/0xd1 -[ 1852.843099] [] ? finish_task_switch+0x3a/0xce -[ 1852.926518] [] ? __kthread_parkme+0x61/0x61 -[ 1853.008565] [] ret_from_fork+0x7c/0xb0 -[ 1853.076477] [] ? __kthread_parkme+0x61/0x61 -[ 1853.140653] ---[ end trace 69c4c6617f78e32d ]--- - -It looks wrong that we add "/proc/net/nfsfs" in nfs_fs_proc_net_init() -while remove "/proc/fs/nfsfs" in nfs_fs_proc_net_exit(). - -Bugzilla: 1132368 -Upstream-status: Sent for 3.17-rcX - -Fixes: commit 65b38851a17 (NFS: Fix /proc/fs/nfsfs/servers and /proc/fs/nfsfs/volumes) -Cc: Eric W. Biederman -Cc: Trond Myklebust -Cc: Dan Aloni -Signed-off-by: Cong Wang ---- - fs/nfs/client.c | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/fs/nfs/client.c b/fs/nfs/client.c -index 1c5ff6d58385..c117b96c7da9 100644 ---- a/fs/nfs/client.c -+++ b/fs/nfs/client.c -@@ -1418,7 +1418,7 @@ int nfs_fs_proc_net_init(struct net *net) - error_2: - remove_proc_entry("servers", nn->proc_nfsfs); - error_1: -- remove_proc_entry("fs/nfsfs", NULL); -+ remove_proc_entry("nfsfs", net->proc_net); - error_0: - return -ENOMEM; - } -@@ -1429,7 +1429,7 @@ void nfs_fs_proc_net_exit(struct net *net) - - remove_proc_entry("volumes", nn->proc_nfsfs); - remove_proc_entry("servers", nn->proc_nfsfs); -- remove_proc_entry("fs/nfsfs", NULL); -+ remove_proc_entry("nfsfs", net->proc_net); - } - - /* --- -1.9.3 - diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index 408461983..225fe2d2d 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From 4152c0892d275b0109d7b38f7dbb274cdcedd9e1 Mon Sep 17 00:00:00 2001 +From a2d70fdb3c6f67cbc33e48e020de8c36c270a47e Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index 171a7027b..ec3310e5f 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From b4d5b24ff5ec0808968c393021ce88cbddce9fa3 Mon Sep 17 00:00:00 2001 +From eb5438196c09cedb5b7ebc4e68b804a972948fa9 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index 4fe2a2a76..8290cded4 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From 29486eeff20681c8523bf86915358c0790a2b7a0 Mon Sep 17 00:00:00 2001 +From 1258aa8fa81256c4cdaceb1774959c8a06aa6656 Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch b/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch index 4c73fdabd..97fd642db 100644 --- a/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch +++ b/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch @@ -1,4 +1,4 @@ -From cfbd9cc79483f4c8fb9c061724249136757ab727 Mon Sep 17 00:00:00 2001 +From 05e581ec78e986d6909340ab5dd718f15a4d1859 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Fri, 27 Jun 2014 18:46:42 +0200 Subject: [PATCH] psmouse: Add psmouse_matches_pnp_id helper function diff --git a/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch b/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch index 9611bc97a..5a898efa1 100644 --- a/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch +++ b/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch @@ -1,4 +1,4 @@ -From 9f60e7ea169aff31a737ef1be3ed8cfe11eab8d3 Mon Sep 17 00:00:00 2001 +From 269199d4d79e5faf20e25481971bd9b13bf0ad31 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Fri, 27 Jun 2014 18:50:33 +0200 Subject: [PATCH] psmouse: Add support for detecting FocalTech PS/2 touchpads diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index b631dcca8..9d973be46 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From b918716b8ee213a9e4eba5a019c93b078e3df58c Mon Sep 17 00:00:00 2001 +From 2b541090ec3abd08480f6f592a961e06d9d97fe4 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 5afadbc9c..2bcab3b17 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From b03234b1664e0508e2170df5679fcbacec72f4a6 Mon Sep 17 00:00:00 2001 +From 23654c8cd785d29e235e37d58deb14c4f77145b7 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 158687d56..d575c3285 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From 2709025677a0af31e59e8ab60fa1b32dfd7057cc Mon Sep 17 00:00:00 2001 +From f4ae221f7afc111bfb37b758324c9febd7d8ed53 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 104ddfa64..129d4b061 100644 --- a/sources +++ b/sources @@ -1,4 +1,3 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz -31ccda15a838f060966fe4674c703d46 patch-3.17-rc4.xz -b1a9732a1a1401b97712490123fcfb5f patch-3.17-rc4-git4.xz +b9960a1861ef3acb8b78ee19f9ca7bac patch-3.17-rc5.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index bc832fa46..7954848b2 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From 0b054268cfba32175c108c27ccb0a913c472f389 Mon Sep 17 00:00:00 2001 +From 9d297dab88b4f69442ef53d3412cc91514e384f1 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index d3af1ea20..8dd5aebfa 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From 2fc4f31acaaf5d0c32cf7f2b85b1a348e9300660 Mon Sep 17 00:00:00 2001 +From a096939201804b1efb0dfb71d56bfbac68d0dad9 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index 6abc300f4..ffcf14c94 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 3b102b85e9730a71903dc45e0e7694fd0e6e5a8a Mon Sep 17 00:00:00 2001 +From 2f386329b0e894f1b94a91b8c4eaa57adee79c72 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted -- cgit