From 27d7c4756aae270c7f272675f73e63644c927582 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 1 Sep 2014 10:27:14 -0400 Subject: [PATCH] Linux v3.17-rc3 - Disable debugging options. --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 6 +- Add-EFI-signature-data-types.patch | 2 +- ...signature-blob-parser-and-key-loader.patch | 2 +- ...tomatically-enforce-module-signature.patch | 4 +- Add-secure_modules-call.patch | 2 +- ...q-option-to-disable-secure-boot-mode.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...t-certificates-from-UEFI-Secure-Boot.patch | 2 +- ...-Support-not-importing-certs-from-db.patch | 2 +- NFSv3-Fix-another-acl-regression.patch | 37 ------ ...R-access-when-module-security-is-ena.patch | 2 +- ...-and-dev-kmem-when-module-loading-is.patch | 2 +- ...PI-video-change-acpi-video-brightnes.patch | 2 +- ..._rsdp-kernel-parameter-when-module-l.patch | 2 +- ...-new-models-to-the-use_native_backli.patch | 2 +- ...se-native-backlight-quirk-for-the-Th.patch | 2 +- ...se_native_backlight-quirk-for-HP-Pro.patch | 2 +- ...one-common-add-uart2_pins-uart4_pins.patch | 2 +- ...335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...one-common-setup-default-pinmux-http.patch | 2 +- ...am335x-boneblack-add-cpu0-opp-points.patch | 2 +- ...am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...t-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- config-generic | 6 +- config-nodebug | 116 +++++++++--------- config-x86-generic | 3 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- ...ure-boot-if-shim-is-in-insecure-mode.patch | 2 +- ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 4 +- ...able-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 22 ++-- ...-runtime-if-the-kernel-enforces-modu.patch | 6 +- ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- ...nel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- ...trl-single-must-be-initialized-early.patch | 2 +- ...dd-broken-acpi-video-quirk-for-NC210.patch | 2 +- ...validate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 1 + ...Disable-watchdog-on-virtual-machines.patch | 2 +- ...-port-access-when-module-security-is.patch | 2 +- ...-access-when-module-loading-is-restr.patch | 2 +- ...eams-on-Via-XHCI-with-device-id-0x34.patch | 42 ------- 58 files changed, 128 insertions(+), 213 deletions(-) delete mode 100644 NFSv3-Fix-another-acl-regression.patch delete mode 100644 xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index 17d0b3f72..d757b4eb4 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 1707eb843f0d169e029d5b35778467a8a8b5b3fd Mon Sep 17 00:00:00 2001 +From 6cbc77bc679ccd99e5d59effcb45d7c0ff30f6f8 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 281c74e18..4522c4439 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From 03a5e1c71e5bfadd47326b6eb1052da2d887b950 Mon Sep 17 00:00:00 2001 +From 479350536759f64157d2a1ad43d9dad97e12ce83 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset @@ -10,10 +10,10 @@ Patch for disconnect issues with storage attached to a 1 file changed, 7 insertions(+) diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 8a4dcbc7a75f..8ab01fbcc6a9 100644 +index 46f5161c7891..be0877ff88b3 100644 --- a/drivers/usb/core/hub.c +++ b/drivers/usb/core/hub.c -@@ -5031,6 +5031,13 @@ static void hub_events(void) +@@ -5035,6 +5035,13 @@ static void hub_events(void) (u16) hub->change_bits[0], (u16) hub->event_bits[0]); diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index e712963bf..4b444723a 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From 51082603cae6b4fe564ab979931a9e589a3ba1a1 Mon Sep 17 00:00:00 2001 +From a7a78d1cc992a01110d31c45c52d2d3d11591779 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index f3daa5f1f..577b6bf93 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From 2c72b2fa607c58923deea21a75d761d73deb9ddc Mon Sep 17 00:00:00 2001 +From b025acd00c231e935b3d685f530e01a80ed74611 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 6df6214f2..afc6ab7ca 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 4887a561eea957bdeed66e73d708c47cabdf5201 Mon Sep 17 00:00:00 2001 +From 7fefccde367564aafc352c6e57f8b50cc73b957d Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in @@ -34,7 +34,7 @@ index 199f453cb4de..ec38acf00b40 100644 290/040 ALL edd_mbr_sig_buffer EDD MBR signatures 2D0/A00 ALL e820_map E820 memory map table diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 5d0bf1aa9dcb..46392bfab57e 100644 +index 778178f4c7d1..8899dc333793 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -1565,6 +1565,16 @@ config EFI_MIXED diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index cc579582d..216aba6e2 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From 3898e916ff83ae51042ffb89fd87bcbc171d276c Mon Sep 17 00:00:00 2001 +From a9d4fe43e15c85868116f204aeb2d20aa723eabd Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index 05d3a337b..ca3ffb199 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From e227a8b7b0828e257991f920080b8b7b0eb31b7a Mon Sep 17 00:00:00 2001 +From 89c67c189f43693fa8f85155cf1668886c2dea18 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 44c69af4b..8d1933da2 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From d9ae4b6113cee05c094a7fedbc4a76e2d37b9310 Mon Sep 17 00:00:00 2001 +From bd4839dc09d0dd65f487ca3125197d1b20eb8f9a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index 97acfb1eb..46a9edfa0 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From 268d4f59da769976bc1094563c52ed8af3c645ec Mon Sep 17 00:00:00 2001 +From c9df5014749aa0b130cdb8fa151b1adf4f3c79ed Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index ce6828d56..f6dfe01db 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From 91fa7581dfb0e031826949d03674513fc3b093cc Mon Sep 17 00:00:00 2001 +From de613e0a39bb829a5231b563d7849f016b5856f1 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/NFSv3-Fix-another-acl-regression.patch b/NFSv3-Fix-another-acl-regression.patch deleted file mode 100644 index cc645785b..000000000 --- a/NFSv3-Fix-another-acl-regression.patch +++ /dev/null @@ -1,37 +0,0 @@ -From 9256af60ce919aead3a5c1fc7f75a138c56474e2 Mon Sep 17 00:00:00 2001 -From: Trond Myklebust -Date: Sun, 24 Aug 2014 14:46:48 -0400 -Subject: [PATCH] NFSv3: Fix another acl regression - -When creating a new object on the NFS server, we should not be sending -posix setacl requests unless the preceding posix_acl_create returned a -non-trivial acl. Doing so, causes Solaris servers in particular to -return an EINVAL. - -Fixes: 013cdf1088d72 (nfs: use generic posix ACL infrastructure,,,) -Resolves: https://bugzilla.redhat.com/show_bug.cgi?id=1132786 -Cc: stable@vger.kernel.org # 3.14+ -Signed-off-by: Trond Myklebust ---- - fs/nfs/nfs3acl.c | 5 ++++- - 1 file changed, 4 insertions(+), 1 deletion(-) - -diff --git a/fs/nfs/nfs3acl.c b/fs/nfs/nfs3acl.c -index d0fec260132a..24c6898159cc 100644 ---- a/fs/nfs/nfs3acl.c -+++ b/fs/nfs/nfs3acl.c -@@ -129,7 +129,10 @@ static int __nfs3_proc_setacls(struct inode *inode, struct posix_acl *acl, - .rpc_argp = &args, - .rpc_resp = &fattr, - }; -- int status; -+ int status = 0; -+ -+ if (acl == NULL && (!S_ISDIR(inode->i_mode) || dfacl == NULL)) -+ goto out; - - status = -EOPNOTSUPP; - if (!nfs_server_capable(inode, NFS_CAP_ACLS)) --- -1.9.3 - diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index 5eda43349..469360fe7 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From d4e57d9c82866fb057b24eeaa0fbefd383299459 Mon Sep 17 00:00:00 2001 +From 9a95f767d6ff962dcba49f8d9e8ba0d317571817 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index 5ef79b73b..5629c6cb7 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From e1484e6bb86227e7047fdd37cc9bae206cf77e90 Mon Sep 17 00:00:00 2001 +From 3ff65617eea4b4a4918f0490059d1e83ac59a637 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index 154b3c93c..0df2e0b92 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 3c7f20c0f60cff555efb7e4888eb3a73b0b74b03 Mon Sep 17 00:00:00 2001 +From 4c5e15e5f54af47d7b6c214e1ea222d1affb5e51 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index f6393ae65..edbd195de 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From 3692d0200dc279433d01abb0f580c9f5d04de0ae Mon Sep 17 00:00:00 2001 +From 6e7efb7a514e99eaaf069acb6b770c36bb42457e Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index f88fc00e6..a432fbb62 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From e00e48788e6ee9b5bc19e07ffec3abcb955e1c53 Mon Sep 17 00:00:00 2001 +From 327092bad2d60a1ef4c000275b9888da1c92ff1a Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index e1a132db0..f72e13e0b 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From 8237fd1ae5d49fd04cb21ca9af9f883d0600d6f2 Mon Sep 17 00:00:00 2001 +From 7c712f21f9ffb62c09b910d2f679d27fdb300833 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index 9ebae8802..61cd441c8 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From 095cd606a6832e94a4d45cffbe25637d2cd168a8 Mon Sep 17 00:00:00 2001 +From 1f8ecf0ef98e26392a2fe4d4cfbd2b31ad823649 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 2e0091cec..9b2b6d04f 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From 481c1e421a2466124b77f372b8674d033b27e5b0 Mon Sep 17 00:00:00 2001 +From b8e2473fdc3903c7330dba7bf94935af59d11d4f Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index ee672d5b8..673b8e9aa 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From de32208cf27a674b76a2b6aefafbfcf08a63dc5d Mon Sep 17 00:00:00 2001 +From 9042e8aa23b55e32bcbfc2f8e11e0e2e16afb8e8 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 2c764cdde..5aeca7b70 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From 5e69c7675b91efd61b9fcfa500ee218618640da6 Mon Sep 17 00:00:00 2001 +From 926e3d2b409fbf913d11e7fffd4ff2de5bce0d71 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 21652239f..18e2af003 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 8d79225cbc8dd6cc58fdb401c2f4a2109cb82c2e Mon Sep 17 00:00:00 2001 +From 0b48f7853089418ffffb9db1d55bd77c72f52010 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 64e72a2ce..1fbbeb28d 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From dcaeac039024951d913872c709ce547b3c931d8b Mon Sep 17 00:00:00 2001 +From 5750cfd12512eda7b8d42010dd6805528a69cd1e Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index eeebd7eb2..cb858e558 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From 17a6408e57bf173ed6baad9fc780f3d1e4cdc212 Mon Sep 17 00:00:00 2001 +From 705201d246a2321f9b617a0ba41b17f47125b7fb Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index fce86fedb..40e62d050 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From 46a8e70e246af963b627ab72ce8bbe285efb8874 Mon Sep 17 00:00:00 2001 +From fbec4f5efee6787a919cee8e2864a6edbf9c41b1 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index bcf75b7fe..b3381fcaf 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From 0d2b35a4af9e84d5684a0311dbc9d472e906be6f Mon Sep 17 00:00:00 2001 +From 6751eec84585d0d0a9d2ca2726d14f53c5066728 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/config-generic b/config-generic index e6213e677..d6e64ce5e 100644 --- a/config-generic +++ b/config-generic @@ -1727,14 +1727,14 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -CONFIG_B43_DEBUG=y +# CONFIG_B43_DEBUG is not set CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_PHY_G is not set # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -CONFIG_B43LEGACY_DEBUG=y +# CONFIG_B43LEGACY_DEBUG is not set CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4761,7 +4761,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -CONFIG_PM_TEST_SUSPEND=y +# CONFIG_PM_TEST_SUSPEND is not set CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set diff --git a/config-nodebug b/config-nodebug index 2c316cc89..299016139 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,100 +2,100 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -CONFIG_DEBUG_ATOMIC_SLEEP=y +# CONFIG_DEBUG_ATOMIC_SLEEP is not set -CONFIG_DEBUG_MUTEXES=y -CONFIG_DEBUG_RT_MUTEXES=y -CONFIG_DEBUG_LOCK_ALLOC=y -CONFIG_LOCK_TORTURE_TEST=m -CONFIG_PROVE_LOCKING=y -CONFIG_DEBUG_SPINLOCK=y -CONFIG_PROVE_RCU=y +# CONFIG_DEBUG_MUTEXES is not set +# CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_LOCK_ALLOC is not set +# CONFIG_LOCK_TORTURE_TEST is not set +# CONFIG_PROVE_LOCKING is not set +# CONFIG_DEBUG_SPINLOCK is not set +# CONFIG_PROVE_RCU is not set # CONFIG_PROVE_RCU_REPEATEDLY is not set -CONFIG_DEBUG_PER_CPU_MAPS=y +# CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_CPUMASK_OFFSTACK=y -CONFIG_CPU_NOTIFIER_ERROR_INJECT=m +# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set -CONFIG_FAULT_INJECTION=y -CONFIG_FAILSLAB=y -CONFIG_FAIL_PAGE_ALLOC=y -CONFIG_FAIL_MAKE_REQUEST=y -CONFIG_FAULT_INJECTION_DEBUG_FS=y -CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y -CONFIG_FAIL_IO_TIMEOUT=y -CONFIG_FAIL_MMC_REQUEST=y +# CONFIG_FAULT_INJECTION is not set +# CONFIG_FAILSLAB is not set +# CONFIG_FAIL_PAGE_ALLOC is not set +# CONFIG_FAIL_MAKE_REQUEST is not set +# CONFIG_FAULT_INJECTION_DEBUG_FS is not set +# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set +# CONFIG_FAIL_IO_TIMEOUT is not set +# CONFIG_FAIL_MMC_REQUEST is not set -CONFIG_LOCK_STAT=y +# CONFIG_LOCK_STAT is not set -CONFIG_DEBUG_STACK_USAGE=y +# CONFIG_DEBUG_STACK_USAGE is not set -CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -CONFIG_DEBUG_SG=y -CONFIG_DEBUG_PI_LIST=y +# CONFIG_DEBUG_SG is not set +# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PAGEALLOC is not set -CONFIG_DEBUG_WRITECOUNT=y -CONFIG_DEBUG_OBJECTS=y +# CONFIG_DEBUG_WRITECOUNT is not set +# CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -CONFIG_DEBUG_OBJECTS_FREE=y -CONFIG_DEBUG_OBJECTS_TIMERS=y -CONFIG_DEBUG_OBJECTS_RCU_HEAD=y +# CONFIG_DEBUG_OBJECTS_FREE is not set +# CONFIG_DEBUG_OBJECTS_TIMERS is not set +# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -CONFIG_X86_PTDUMP=y -CONFIG_EFI_PGT_DUMP=y +# CONFIG_X86_PTDUMP is not set +# CONFIG_EFI_PGT_DUMP is not set -CONFIG_CAN_DEBUG_DEVICES=y +# CONFIG_CAN_DEBUG_DEVICES is not set -CONFIG_MODULE_FORCE_UNLOAD=y +# CONFIG_MODULE_FORCE_UNLOAD is not set -CONFIG_SYSCTL_SYSCALL_CHECK=y +# CONFIG_SYSCTL_SYSCALL_CHECK is not set -CONFIG_DEBUG_NOTIFIERS=y +# CONFIG_DEBUG_NOTIFIERS is not set -CONFIG_DMA_API_DEBUG=y +# CONFIG_DMA_API_DEBUG is not set -CONFIG_MMIOTRACE=y +# CONFIG_MMIOTRACE is not set -CONFIG_DEBUG_CREDENTIALS=y +# CONFIG_DEBUG_CREDENTIALS is not set # off in both production debug and nodebug builds, # on in rawhide nodebug builds -CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set -CONFIG_EXT4_DEBUG=y +# CONFIG_EXT4_DEBUG is not set # CONFIG_XFS_WARN is not set -CONFIG_DEBUG_PERF_USE_VMALLOC=y +# CONFIG_DEBUG_PERF_USE_VMALLOC is not set -CONFIG_JBD2_DEBUG=y +# CONFIG_JBD2_DEBUG is not set -CONFIG_NFSD_FAULT_INJECTION=y +# CONFIG_NFSD_FAULT_INJECTION is not set -CONFIG_DEBUG_BLK_CGROUP=y +# CONFIG_DEBUG_BLK_CGROUP is not set -CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRBD_FAULT_INJECTION is not set -CONFIG_ATH_DEBUG=y -CONFIG_CARL9170_DEBUGFS=y -CONFIG_IWLWIFI_DEVICE_TRACING=y +# CONFIG_ATH_DEBUG is not set +# CONFIG_CARL9170_DEBUGFS is not set +# CONFIG_IWLWIFI_DEVICE_TRACING is not set # CONFIG_RTLWIFI_DEBUG is not set -CONFIG_DEBUG_OBJECTS_WORK=y +# CONFIG_DEBUG_OBJECTS_WORK is not set -CONFIG_DMADEVICES_DEBUG=y -CONFIG_DMADEVICES_VDEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set +# CONFIG_DMADEVICES_VDEBUG is not set CONFIG_PM_ADVANCED_DEBUG=y -CONFIG_CEPH_LIB_PRETTYDEBUG=y -CONFIG_QUOTA_DEBUG=y +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set +# CONFIG_QUOTA_DEBUG is not set CONFIG_PCI_DEFAULT_USE_CRS=y @@ -103,18 +103,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y +# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set # CONFIG_PERCPU_TEST is not set -CONFIG_TEST_LIST_SORT=y +# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_STRING_HELPERS is not set -CONFIG_DETECT_HUNG_TASK=y +# CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_DEBUG_KMEMLEAK=y +# CONFIG_DEBUG_KMEMLEAK is not set CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -125,7 +125,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -CONFIG_X86_DEBUG_STATIC_CPU_HAS=y +# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index e71cfc432..738769730 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -338,7 +338,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -CONFIG_MAXSMP=y +# CONFIG_MAXSMP is not set CONFIG_HP_ILO=m @@ -511,6 +511,7 @@ CONFIG_MODULE_SIG_SHA256=y CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE=y CONFIG_EFI_SIGNATURE_LIST_PARSER=y +# CONFIG_KEXEC_FILE is not set # CONFIG_KEXEC_VERIFY_SIG is not set CONFIG_MODULE_SIG_UEFI=y diff --git a/crash-driver.patch b/crash-driver.patch index cefa7425d..bf76e897f 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From b99b7f6ef969419ed3ada6df86570c022b2934d2 Mon Sep 17 00:00:00 2001 +From 6caa6be44abe5b1c9de3ee0083d2e0b97ad9405b Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index bf4cf51bf..3254d2da5 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From 5ee839232f8b4edce84702bf0dd99130fb6a6e1c Mon Sep 17 00:00:00 2001 +From ad3c02277b73db12a2ee8f93a21056a1ad929541 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 66e179106..42fddfb54 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 7ccedf4e75da7b81a578e6ca886d01ed9a4aaef8 Mon Sep 17 00:00:00 2001 +From be4916d31b03bf630007bd96ebb556b70a287b53 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index 522774f5d..bf527a514 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From 9396f4a86d94d28c06f98c0624c13c9997355966 Mon Sep 17 00:00:00 2001 +From 7b266f1ee7850568d2756f36f6c3c5b32be95161 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index cb3b0be3e..2da861f81 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From f57df3dcaf135a9c280e926a0297857a2825f56e Mon Sep 17 00:00:00 2001 +From c8cea454418396b90272e1164718ad230330f440 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index 5c32284e2..ef891aac4 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From 3fe441965e933e9e6b0634f2e9fc627752c30cd8 Mon Sep 17 00:00:00 2001 +From 65a8a6a1222ab01523d81a2d84d729b5c43ed0ea Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index a816b2df5..65c389c6c 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From f605adb78c2083bbcc72cfc7c86c02d69d346188 Mon Sep 17 00:00:00 2001 +From 34c2128ef7000be7af01e0ae8ce2132467063bd1 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index b45bd83ad..a1a7b7fd3 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From f228157606cf35e6af5bca5cb753394743996a0a Mon Sep 17 00:00:00 2001 +From f2545d796e98bf1e33c4a10f250ea9cae5afb765 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 41ef169d0..85d18cc42 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From f2b7a4ec63a222b92d6f03f93e927963997032ae Mon Sep 17 00:00:00 2001 +From 03fd7499489bae79cb6a3a791fbb5f72aecb99ac Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI @@ -12,7 +12,7 @@ Signed-off-by: Josh Boyer 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 46392bfab57e..5bb9b06573a3 100644 +index 8899dc333793..33dfa4ce8c09 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -1566,7 +1566,8 @@ config EFI_MIXED diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index 5c0a14600..6ea542a1a 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From f86106f53045d789de59b5a2ca34685026d12b1a Mon Sep 17 00:00:00 2001 +From 19bf762550ce9ff4de6545e34637ebf86e2af816 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index 7fbff650d..b9918dc40 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From dd1899051cedfbfc80fb6ed73e992083328ee256 Mon Sep 17 00:00:00 2001 +From 70a240f20236f053c1c66c281a32f12950a1760b Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 1dc70bbd2..63b1a182a 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From ebdef9f507829070748951df1512537ad33dabfa Mon Sep 17 00:00:00 2001 +From d58a1bf5fa5b3cd35a64a261fdc7110e64abb9a3 Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index bf139eb1e..f8e0e4138 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 2367bbfdf81a9f580acc0feccf94a3feb6b93eeb Mon Sep 17 00:00:00 2001 +From 9f49344e952403b2754218355f22636b9eb59053 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index 0f865ffb0..d048a6249 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%define rcrev 2 +%define rcrev 3 # The git snapshot level -%define gitrev 3 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -130,7 +130,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -651,12 +651,6 @@ Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch #rhbz 1132368 Patch26015: nfs-fix-kernel-warning-when-removing-proc-entry.patch -#rhbz 1132666 -Patch26016: xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch - -#rhbz 1132786 -Patch26018: NFSv3-Fix-another-acl-regression.patch - # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1393,12 +1387,6 @@ ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch #rhbz 1132368 ApplyPatch nfs-fix-kernel-warning-when-removing-proc-entry.patch -#rhbz 1132666 -ApplyPatch xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch - -#rhbz 1132786 -ApplyPatch NFSv3-Fix-another-acl-regression.patch - %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2281,6 +2269,10 @@ fi # ||----w | # || || %changelog +* Mon Sep 01 2014 Josh Boyer - 3.17.0-0.rc3.git0.1 +- Linux v3.17-rc3 +- Disable debugging options. + * Fri Aug 29 2014 Josh Boyer - 3.17.0-0.rc2.git3.1 - Linux v3.17-rc2-89-g59753a805499 diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index 9f58651cd..fbc8ca59c 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From b44851be03d4f56ad97c7e6b460318f27118e26a Mon Sep 17 00:00:00 2001 +From 6626682591af435f13ee1553e381ebfd58e23f3f Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module @@ -14,7 +14,7 @@ Signed-off-by: Matthew Garrett 1 file changed, 8 insertions(+) diff --git a/kernel/kexec.c b/kernel/kexec.c -index 0b49a0a58102..8e649f7c22e1 100644 +index 2bee072268d9..891477dbfee0 100644 --- a/kernel/kexec.c +++ b/kernel/kexec.c @@ -36,6 +36,7 @@ @@ -25,7 +25,7 @@ index 0b49a0a58102..8e649f7c22e1 100644 #include #include -@@ -1245,6 +1246,13 @@ SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, +@@ -1251,6 +1252,13 @@ SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, return -EPERM; /* diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index fb4f887d1..c06c89874 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From 0dec09a47fea64ea78bbfd22b47ce8bd66a4df16 Mon Sep 17 00:00:00 2001 +From 56f4c7c4c5b330a390ddb8f0f8ca10658022afc7 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index dd47c6718..9033085d7 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From 29b4002a46476493660d8944dcfa3e046011d649 Mon Sep 17 00:00:00 2001 +From c52fc93a0d3a5ed2b3abca24cb1d6b3e19a1d3d4 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index 51ab54745..dc85b2c77 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From e1ed631afca4923db652c932f36a0d846c3a7c1c Mon Sep 17 00:00:00 2001 +From cabc6f250bdbe322b086653b2b4eac8cd797c435 Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index d4cfd328d..31158bbe7 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From b1d37ebaabf4945bb50764da1d510b742b95ccdc Mon Sep 17 00:00:00 2001 +From 031675fce885695e5f74994372724928bf589e3d Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index 79ed91fd7..3deb31975 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From 235835c4a8afc77ddfb0927647c3ac4337b06e58 Mon Sep 17 00:00:00 2001 +From 66b63e414c6df4866028ecb61d22212f53c1c5ea Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index 1c53ee989..82d108e3a 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From 8545847f680d44db5a7f4ceebb2cdb48a71aea8d Mon Sep 17 00:00:00 2001 +From f88541a0da000dce6a55f2cc8ab302c4988a5e38 Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index ee8b83f5f..9c937913d 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From 144f0671c667f44b12332630c6ab721d3ceb1ffe Mon Sep 17 00:00:00 2001 +From d083c86da3ce3b769ece298980e8d37f9132c34d Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 32a541e2a..3a24524ea 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From 9159b75c3e1e62db2e8c05ca9cd6b62fb6233d28 Mon Sep 17 00:00:00 2001 +From 8cf181a22fd38e78841c7365ce15ea852053ea58 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 28c59c1d7..0883f3c0c 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From 2e7bcc67efed45b5f5dc55726c73f5d3e53fb2b3 Mon Sep 17 00:00:00 2001 +From 04da565c29aa30d613eda221d12823b1cd76f01f Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 6ede7f1d1..7cc2160a6 100644 --- a/sources +++ b/sources @@ -2,3 +2,4 @@ 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz 2ec9ec50955f1b719b79494d6a72b385 patch-3.17-rc2.xz e908f56753ae8ef8884cc6ca368b3431 patch-3.17-rc2-git3.xz +9360091bae2a8ef967014ba3932fd763 patch-3.17-rc3.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index db3d9fcd0..5e2b5a9a9 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From a3d2061c410e77759ec436815bafa13db3833ec8 Mon Sep 17 00:00:00 2001 +From c7a038aced846321fcc656543c496c472282766f Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index 6a52754b0..1d804ea03 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From 0af54807589ebe0d228ff36076af60fb98dfabf7 Mon Sep 17 00:00:00 2001 +From 7d6415611934ce5224daf54c0883be87faa26517 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index 7053764c1..6cec326d4 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 242e4ff387dd14f0bf650ad813fcb7b4d478a66f Mon Sep 17 00:00:00 2001 +From d33a2b99a46d872c2a6c08c9766d109e0a8c987e Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted diff --git a/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch b/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch deleted file mode 100644 index 7da8e8f75..000000000 --- a/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch +++ /dev/null @@ -1,42 +0,0 @@ -From d227cac448478d6d221c455e16d5df137b79d545 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Mon, 25 Aug 2014 12:21:56 +0200 -Subject: [PATCH] xhci: Disable streams on Via XHCI with device-id 0x3432 - -This is a bit bigger hammer then I would like to use for this, but for now -it will have to make do. I'm working on getting my hands on one of these so -that I can try to get streams to work (with a quirk flag if necessary) and -then we can re-enable them. - -For now this at least makes uas capable disk enclosures work again by forcing -fallback to the usb-storage driver. - -https://bugzilla.kernel.org/show_bug.cgi?id=79511 -Bugzilla: 1132666 -Upstream-status: Sent for 3.17 and Cc'd stable - -Cc: stable@vger.kernel.org # 3.15 -Signed-off-by: Hans de Goede ---- - drivers/usb/host/xhci-pci.c | 5 +++++ - 1 file changed, 5 insertions(+) - -diff --git a/drivers/usb/host/xhci-pci.c b/drivers/usb/host/xhci-pci.c -index 687d36608155..d973682f72ce 100644 ---- a/drivers/usb/host/xhci-pci.c -+++ b/drivers/usb/host/xhci-pci.c -@@ -151,6 +151,11 @@ static void xhci_pci_quirks(struct device *dev, struct xhci_hcd *xhci) - if (pdev->vendor == PCI_VENDOR_ID_VIA) - xhci->quirks |= XHCI_RESET_ON_RESUME; - -+ /* See https://bugzilla.kernel.org/show_bug.cgi?id=79511 */ -+ if (pdev->vendor == PCI_VENDOR_ID_VIA && -+ pdev->device == 0x3432) -+ xhci->quirks |= XHCI_BROKEN_STREAMS; -+ - if (xhci->quirks & XHCI_RESET_ON_RESUME) - xhci_dbg_trace(xhci, trace_xhci_dbg_quirks, - "QUIRK: Resetting on resume"); --- -1.9.3 -