diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index 8df58fc..cee8d96 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 72d3ef94578e83587e17237b8d5c02dc0f12bc21 Mon Sep 17 00:00:00 2001 +From 138e699bc3308252a5ac27e1e138f33830faefa1 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 928462a..1e0bcb1 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From a9b4cff834f4668c3f0450e43b6f975e272917cc Mon Sep 17 00:00:00 2001 +From 06d9542ed63027905ddeee155c3cda1cedf274e2 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 601ee62..1a55669 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From fde8ec2b6effc3f66100d174acda2dcca9c884b5 Mon Sep 17 00:00:00 2001 +From 24c8bece6d2426dc94c764e6f19d7c3dc025a353 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index 17820cc..ebb4449 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From ccc6a6b1e7ea9b94d9800828559420b1902e9cd3 Mon Sep 17 00:00:00 2001 +From c7186adf790c1051a0c3c415877178b5f42ae489 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 9dcce0a..861da53 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 846f98d171d76430afc201078a571ef7b912bc04 Mon Sep 17 00:00:00 2001 +From 52a6f9be94b2219d32fb0ab4ebddc7283a879dc0 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 28fe034..c43e0c9 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From 2c10a87f189a7395c2591375ece1e66bd7f1a56a Mon Sep 17 00:00:00 2001 +From 84416f9b5150aea25e7149a493241294c82319c3 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index 09ac674..4678966 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From 00f869b5dc75e97e6edbde8d6919ec7febf2ac74 Mon Sep 17 00:00:00 2001 +From 7e06e6bc426b29935cffd0fb7a0c39395f27feed Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 3d32456..12bd248 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From c217a61d2725e507e8656939d9404581cad08d0b Mon Sep 17 00:00:00 2001 +From 2fb8c8f2a64a171019c82417fbe40a239623d78f Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index 5179e11..f253ca6 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From b7987b6c7991d759042ccf11db338682bdbab314 Mon Sep 17 00:00:00 2001 +From 269d612cdcd181110231eb87655d3180c11b1512 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index c22289e..1fa99b7 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From 95e8681e12f9c18a8e1cd51f3cbfccf5a4ed7a3f Mon Sep 17 00:00:00 2001 +From 4ec122ff16e2b560180e9282b94604614fd36569 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index 094745a..d0d34ac 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From 844acb319ef6f3ae87e9f0952d1fa1b887f56824 Mon Sep 17 00:00:00 2001 +From 12dfffcc4808b57568e497e607067518785201c4 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index c97a4a8..63f0e94 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From 2f4813b6319c7ea3a6c6e33f2aec60000e2e5035 Mon Sep 17 00:00:00 2001 +From 773f3b8f2757e8dfe5ea841bdd0abb3e78de990c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index b164e75..35088e9 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 54e78cca4fedebd209a170f6ded3666c64a729dc Mon Sep 17 00:00:00 2001 +From 31a7140c6e11e99a4c36cd22c9bf2e6e11adda0a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index 98641d0..cd01617 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From f5aaee6ff0e12e86090cd652895d2e45ecf3b362 Mon Sep 17 00:00:00 2001 +From 4fe291fa7ad3ffbc1da8d07d50eb4af7cb84a8c4 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index a1d29b1..0322652 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From 2e65e9e00416b820225c1ff864c0bb01a49faff8 Mon Sep 17 00:00:00 2001 +From c0cc3c25ce11c5ce0444410e1905886439b4873c Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index d1b1239..84c1813 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From 996fcd02a150d5782016f4579c3a641001d6f325 Mon Sep 17 00:00:00 2001 +From b18a53c2670dce2b59a13136d5f7e170e9a30bda Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index e885d05..b7355c6 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From b188dee12ee4f17ca9172cdd83fedf56511de664 Mon Sep 17 00:00:00 2001 +From d7f0faa29aa7903d5935632f3423e0b94b625f5a Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 0bc747e..8587fcd 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From df1d51470e71bebe121e2b67b243fd31d00710e3 Mon Sep 17 00:00:00 2001 +From 5aacf54210c1147d771cdb52b7a1f3cf69a39a8c Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 7ea2e39..bba597c 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From 6b868f4bd45dcd0d47c047604d0ec98291a15531 Mon Sep 17 00:00:00 2001 +From 6a9af6f573baf687634e2b962c2490ea3969a347 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 8a46a87..e239139 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From 87bf8dfce8dc0ab5f7ee9ee064664ad8f3da71d1 Mon Sep 17 00:00:00 2001 +From fe2ad4217f5b3d85d99c7d5fe2938633e0790a33 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 222ac77..19a5fc5 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From a4a98f9269d16273bbdc75801a1a3ebf6f9f6a18 Mon Sep 17 00:00:00 2001 +From 38594d7c4afc9343fa82df362c2dd5a99d5fa83f Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 87e1141..46c7285 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From 9eeda05c398c47f5caeadb9e60b321c2f0ac4529 Mon Sep 17 00:00:00 2001 +From 4e31849638741373cf24c24999cbfcc63f64e62c Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index 2801264..2ff0202 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From 7c439e01953eff6a86823cb1522cd1774223fe0b Mon Sep 17 00:00:00 2001 +From 5b8f97a61af9175b175d69677e38cab0f45e90be Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 1a8cb56..02a18b1 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From 1ea10b98499c2b9c5ac7b4fdd5c3ca7c6c02de69 Mon Sep 17 00:00:00 2001 +From c834b8f208292f485ac932d292ce427933c130df Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index 47fbb64..226d114 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From f772bb4eec5177f38081b673d0fd76423e99ad94 Mon Sep 17 00:00:00 2001 +From 4bc80a66c40c4fbac5715f06c526e1d66a826f0b Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/crash-driver.patch b/crash-driver.patch index 6f1b1a5..e281e6f 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 98c56c8afb6aefc79753baf4163aff26fab3d41d Mon Sep 17 00:00:00 2001 +From 78f7efce9494ead649e3e37d3b4f618837ace5b8 Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index 0091256..7a92c73 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From adcd525daee026ee5e916a313cc79b42f2586930 Mon Sep 17 00:00:00 2001 +From ffca5a43245dbd47c4c862c462bae17342662cf4 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index ea77468..f82367a 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 93c3e69757c32638885ecf72817a8aec2730ab95 Mon Sep 17 00:00:00 2001 +From 68eb96fde759ded0a704731a8c01ff44610e8e29 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index a6e2fc5..b4c2811 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From 064cc83b636f98680cc01a46ffc0c5a1dffa0753 Mon Sep 17 00:00:00 2001 +From 2d4dd397ffe66efabd31ec4b4dc7c2e8842fb9a8 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index 3d139ee..53144c0 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From 298ed0682ceff43b608113ae4462ae7ae358cac6 Mon Sep 17 00:00:00 2001 +From 462b19b26a0fea25519dd1a44d52756693d97518 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index 1fb5ea0..e74605a 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From e3f034a90a2dc3bf8afd7d10e43a76dcabea9188 Mon Sep 17 00:00:00 2001 +From 32d5013e685e54397ae7bd2d12e3107706e0020a Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state @@ -15,10 +15,10 @@ Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/0 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c -index 018fb7222f60..922818d16e93 100644 +index d074d704f458..e5ce498188c1 100644 --- a/drivers/gpu/drm/i915/intel_display.c +++ b/drivers/gpu/drm/i915/intel_display.c -@@ -10640,7 +10640,7 @@ check_crtc_state(struct drm_device *dev) +@@ -10633,7 +10633,7 @@ check_crtc_state(struct drm_device *dev) if (active && !intel_pipe_config_compare(dev, &crtc->config, &pipe_config)) { diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index 103e7d8..8938bab 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From 7e66cb6025ba5469eff487b608496d9e2f655359 Mon Sep 17 00:00:00 2001 +From 745a4c1c3db8c6df7146016756db2b6655aa1f6d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index f3aa348..9cc8a0d 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From 3910c0f36ac9c053405f25851530f99f4a9885ff Mon Sep 17 00:00:00 2001 +From 5e797dc617962b07a85bf721a33b1700f8bd6820 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 7836a5b..431e5b0 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From e28fbb77dde7079be5ef93695ef0efba26bc3344 Mon Sep 17 00:00:00 2001 +From 75c3fcce3d50c933a9b1b34bc7570d2988d065f6 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index d78973c..582539c 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From 7f8fbfea0ee9711899a8aa3c6842ab27bcb99139 Mon Sep 17 00:00:00 2001 +From 1906fc58e81f0346a3687c41be3e9990a84f177a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index fc4af83..715378a 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From fb08a276239f7efe3103bad62aeb39b27bd46653 Mon Sep 17 00:00:00 2001 +From fb371dd810b17786f3ea6f5714dc0ffeb7469c43 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 2c58026..8bcbe3f 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From c783100c91afb16f754db33854166bd63a195561 Mon Sep 17 00:00:00 2001 +From ebd6c4df62f7c588adc3869958ccd7f5d85c0e95 Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 62547a6..09a1e76 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 49cd22ad24ecf722a765f889020d177ef97242d8 Mon Sep 17 00:00:00 2001 +From 258ed45b0c00ce07bd7b50ed4cd8f5de638d8235 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index 928ea38..ec82106 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 1 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -649,6 +649,9 @@ Patch26002: samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch Patch26013: acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +#rhbz 1132368 +Patch26015: nfs-fix-kernel-warning-when-removing-proc-entry.patch + # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1383,6 +1386,9 @@ ApplyPatch samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch ApplyPatch acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +#rhbz 1132368 +ApplyPatch nfs-fix-kernel-warning-when-removing-proc-entry.patch + %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2265,6 +2271,10 @@ fi # ||----w | # || || %changelog +* Mon Aug 25 2014 Josh Boyer - 3.17.0-0.rc1.git4.1 +- Linux v3.17-rc1-231-g7be141d05549 +- Add patch to fix NFS oops on /proc removal (rhbz 1132368) + * Fri Aug 22 2014 Josh Boyer - Drop userns revert patch (rhbz 917708) diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index bfae8d6..5b960d7 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 03e88bfced44614457493cde243fa0c40381412f Mon Sep 17 00:00:00 2001 +From 53c38555d8cefb48bc19d3f9e7f2ffb5e5bacac2 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index a31d83f..37cb117 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From 91023024d86f90e3dcbdc354c8f35377486266fb Mon Sep 17 00:00:00 2001 +From 6e065b2623a015255e1f3a78e378beb1f8bb649d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index 36d7430..ac89c41 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From 2e3751d7575c3dd4ea792556525f5403d186d270 Mon Sep 17 00:00:00 2001 +From 16433a227cab8cd36cc1342b51cd27162e3478d3 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch new file mode 100644 index 0000000..833147d --- /dev/null +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -0,0 +1,77 @@ +From 7537e6e6e9984d86c0e4282f9dbe3b5872b3b761 Mon Sep 17 00:00:00 2001 +From: Cong Wang +Date: Sat, 16 Aug 2014 12:36:46 -0700 +Subject: [PATCH] nfs: fix kernel warning when removing proc entry + +I saw the following kernel warning: + +[ 1852.321222] ------------[ cut here ]------------ +[ 1852.326527] WARNING: CPU: 0 PID: 118 at fs/proc/generic.c:521 remove_proc_entry+0x154/0x16b() +[ 1852.335630] remove_proc_entry: removing non-empty directory 'fs/nfsfs', leaking at least 'volumes' +[ 1852.344084] CPU: 0 PID: 118 Comm: kworker/u8:2 Not tainted 3.16.0+ #540 +[ 1852.350036] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011 +[ 1852.354992] Workqueue: netns cleanup_net +[ 1852.358701] 0000000000000000 ffff880116f2fbd0 ffffffff819c03e9 ffff880116f2fc18 +[ 1852.366474] ffff880116f2fc08 ffffffff810744ee ffffffff811e0e6e ffff8800d4e96238 +[ 1852.373507] ffffffff81dbe665 ffff8800d46a5948 0000000000000005 ffff880116f2fc68 +[ 1852.380224] Call Trace: +[ 1852.381976] [] dump_stack+0x4d/0x66 +[ 1852.385495] [] warn_slowpath_common+0x7a/0x93 +[ 1852.389869] [] ? remove_proc_entry+0x154/0x16b +[ 1852.393987] [] warn_slowpath_fmt+0x4c/0x4e +[ 1852.397999] [] remove_proc_entry+0x154/0x16b +[ 1852.402034] [] nfs_fs_proc_net_exit+0x53/0x56 +[ 1852.406136] [] nfs_net_exit+0x12/0x1d +[ 1852.409774] [] ops_exit_list+0x44/0x55 +[ 1852.413529] [] cleanup_net+0xee/0x182 +[ 1852.417198] [] process_one_work+0x209/0x40d +[ 1852.502320] [] ? process_one_work+0x162/0x40d +[ 1852.587629] [] worker_thread+0x1f0/0x2c7 +[ 1852.673291] [] ? process_scheduled_works+0x2f/0x2f +[ 1852.759470] [] kthread+0xc9/0xd1 +[ 1852.843099] [] ? finish_task_switch+0x3a/0xce +[ 1852.926518] [] ? __kthread_parkme+0x61/0x61 +[ 1853.008565] [] ret_from_fork+0x7c/0xb0 +[ 1853.076477] [] ? __kthread_parkme+0x61/0x61 +[ 1853.140653] ---[ end trace 69c4c6617f78e32d ]--- + +It looks wrong that we add "/proc/net/nfsfs" in nfs_fs_proc_net_init() +while remove "/proc/fs/nfsfs" in nfs_fs_proc_net_exit(). + +Bugzilla: 1132368 +Upstream-status: Sent for 3.17-rcX + +Fixes: commit 65b38851a17 (NFS: Fix /proc/fs/nfsfs/servers and /proc/fs/nfsfs/volumes) +Cc: Eric W. Biederman +Cc: Trond Myklebust +Cc: Dan Aloni +Signed-off-by: Cong Wang +--- + fs/nfs/client.c | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/fs/nfs/client.c b/fs/nfs/client.c +index 1c5ff6d58385..c117b96c7da9 100644 +--- a/fs/nfs/client.c ++++ b/fs/nfs/client.c +@@ -1418,7 +1418,7 @@ int nfs_fs_proc_net_init(struct net *net) + error_2: + remove_proc_entry("servers", nn->proc_nfsfs); + error_1: +- remove_proc_entry("fs/nfsfs", NULL); ++ remove_proc_entry("nfsfs", net->proc_net); + error_0: + return -ENOMEM; + } +@@ -1429,7 +1429,7 @@ void nfs_fs_proc_net_exit(struct net *net) + + remove_proc_entry("volumes", nn->proc_nfsfs); + remove_proc_entry("servers", nn->proc_nfsfs); +- remove_proc_entry("fs/nfsfs", NULL); ++ remove_proc_entry("nfsfs", net->proc_net); + } + + /* +-- +1.9.3 + diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index bad67e2..46017d5 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From 7df2efedef69f6276d787ff258821fe03e8be9ae Mon Sep 17 00:00:00 2001 +From c55db6b50daf1aabbb57aaa0d04491b4665ae4a4 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index be9fe84..4738b4f 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From 0cee24d327ce3fbbe8ef029d6f6e787723ff15fb Mon Sep 17 00:00:00 2001 +From 599f405335f72c8168b4505b619eb6e67a0d8c9d Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index fa7379f..b58f126 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From 90fa4f069b0e6503db1cbb1df2f159cfbd8636cc Mon Sep 17 00:00:00 2001 +From 1ed2dfa51c2fc909c84a006c02c715025607ae40 Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index eb6c860..72e8dbf 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From fdf6e320a23594962ec943e0c282165790139c7e Mon Sep 17 00:00:00 2001 +From c0170da77ef357b01bec4bbcafc20323c2846134 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index b93e5f2..a6c54d1 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From 4547f2e23d4ed3abc806c4ca00e11d14e1c8f0e9 Mon Sep 17 00:00:00 2001 +From e3206c8da31eef59b99065ad28463dd79ef20334 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index d46f168..0aac928 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From ce83a8f10fd31222cc5bc5f7cc48d3c8401aa92d Mon Sep 17 00:00:00 2001 +From cb5f9d7fc124e09ee516816492448d9aa665c58c Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 2330a45..9b4220f 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz a6add2efed2d0e3560df8d05f24b764d patch-3.17-rc1.xz -f1122bf52e43d6e9194e8c57c00d4931 patch-3.17-rc1-git3.xz +aeffe6d5ae7c01cc0e95d1bd3bb3c3f3 patch-3.17-rc1-git4.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index 91aa94c..0455ec4 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From ad3647e05ab3ada7ab0ddf6f68d9adb85a4ddef4 Mon Sep 17 00:00:00 2001 +From caced88fa3e0790786ac62dc3e3004fd8a6f1dd2 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index 45ff094..f38d093 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From db6dd4fb937f88b213500070c047705a4d9123c3 Mon Sep 17 00:00:00 2001 +From 4facdc2403222c32808358707b148e04e895fa90 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index b8c8608..f92321b 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 94a11a9ba4d71701730342e67f9a043093922d8f Mon Sep 17 00:00:00 2001 +From e937c26ad4a50a642ecd53803e119dd21cb6d94a Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted