[kernel] Linux v3.15-7218-g3f17ea6dea8b

Josh Boyer jwboyer at fedoraproject.org
Wed Jun 11 17:37:03 UTC 2014


commit a7fb62873e9c07443c920a413add27908562ca76
Author: Josh Boyer <jwboyer at fedoraproject.org>
Date:   Wed Jun 11 13:36:24 2014 -0400

    Linux v3.15-7218-g3f17ea6dea8b
    
    - Reenable debugging options.

 ...dd-driver-for-SD-MMC-hosts-found-on-Allwi.patch | 2201 --------------------
 ...o-not-handle-touchscreens-through-hid-rmi.patch |  102 -
 ...roduce-RMI-driver-for-Synaptics-touchpads.patch | 1001 ---------
 ...o-not-fetch-more-than-16-bytes-in-a-query.patch |   60 -
 Makefile                                           |    1 +
 Makefile.release                                   |    1 +
 ...Add-Aspire-5741-to-video_vendor_dmi_table.patch |   40 -
 ...Switch-to-acpi_video_unregister_backlight.patch |   64 -
 ...Add-an-acpi_video_unregister_backlight-fu.patch |  112 -
 ...Don-t-register-acpi_video_resume-notifier.patch |  214 --
 ...Unregister-the-backlight-device-if-a-raw-.patch |  130 --
 ...dd-backlight-device-un-registration-notif.patch |  132 --
 config-arm-generic                                 |    7 +
 config-arm64                                       |   18 +
 config-armv7                                       |    5 +
 config-armv7-generic                               |   34 +-
 config-armv7-lpae                                  |    2 +
 config-debug                                       |    1 +
 config-generic                                     |   24 +-
 config-nodebug                                     |  119 +-
 config-x86-32-generic                              |    2 +
 config-x86-generic                                 |    4 +-
 config-x86_64-generic                              |    3 +
 defaults-acpi-video.patch                          |   16 -
 kbuild-Add-recipe-cmd-an-at-less-cmd-variant.patch |   84 +
 kernel.spec                                        |   56 +-
 modsign-uefi.patch                                 |   50 +-
 ...-t-check-acpi_video_backlight_support-bef.patch |   79 -
 s390-appldata-add-slab.h-for-kzalloc-kfree.patch   |   28 -
 sb-hibernate.patch                                 |   20 +-
 secure-modules.patch                               |  116 +-
 sources                                            |    1 +
 sysrq-secure-boot.patch                            |   36 +-
 x86-vdso-Fix-vdso_install.patch                    |  111 +
 34 files changed, 476 insertions(+), 4398 deletions(-)
---
diff --git a/Makefile b/Makefile
index 386683b..e63bbf2 100644
--- a/Makefile
+++ b/Makefile
@@ -47,6 +47,7 @@ debug:
 	@perl -pi -e 's/# CONFIG_FAULT_INJECTION_DEBUG_FS is not set/CONFIG_FAULT_INJECTION_DEBUG_FS=y/' config-nodebug
 	@perl -pi -e 's/# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set/CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y/' config-nodebug
 	@perl -pi -e 's/# CONFIG_DEBUG_SG is not set/CONFIG_DEBUG_SG=y/' config-nodebug
+	@perl -pi -e 's/# CONFIG_DEBUG_PI_LIST is not set/CONFIG_DEBUG_PI_LIST=y/' config-nodebug
 	@perl -pi -e 's/# CONFIG_DEBUG_WRITECOUNT is not set/CONFIG_DEBUG_WRITECOUNT=y/' config-nodebug
 	@perl -pi -e 's/# CONFIG_DEBUG_OBJECTS is not set/CONFIG_DEBUG_OBJECTS=y/' config-nodebug
 	@perl -pi -e 's/# CONFIG_DEBUG_OBJECTS_FREE is not set/CONFIG_DEBUG_OBJECTS_FREE=y/' config-nodebug
diff --git a/Makefile.release b/Makefile.release
index 6ee755e..58a0117 100644
--- a/Makefile.release
+++ b/Makefile.release
@@ -27,6 +27,7 @@ config-release:
 	@perl -pi -e 's/CONFIG_FAULT_INJECTION_DEBUG_FS=y/# CONFIG_FAULT_INJECTION_DEBUG_FS is not set/' config-nodebug
 	@perl -pi -e 's/CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y/# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set/' config-nodebug
 	@perl -pi -e 's/CONFIG_DEBUG_SG=y/# CONFIG_DEBUG_SG is not set/' config-nodebug
+	@perl -pi -e 's/CONFIG_DEBUG_PI_LIST=y/# CONFIG_DEBUG_PI_LIST is not set/' config-nodebug
 	@perl -pi -e 's/CONFIG_DEBUG_WRITECOUNT=y/# CONFIG_DEBUG_WRITECOUNT is not set/' config-nodebug
 	@perl -pi -e 's/CONFIG_DEBUG_OBJECTS=y/# CONFIG_DEBUG_OBJECTS is not set/' config-nodebug
 	@perl -pi -e 's/CONFIG_DEBUG_OBJECTS_FREE=y/# CONFIG_DEBUG_OBJECTS_FREE is not set/' config-nodebug
diff --git a/config-arm-generic b/config-arm-generic
index c1bc653..c1280e8 100644
--- a/config-arm-generic
+++ b/config-arm-generic
@@ -56,11 +56,16 @@ CONFIG_FB_ARMCLCD=y
 # ARM VExpress
 CONFIG_ARCH_VEXPRESS=y
 CONFIG_VEXPRESS_CONFIG=y
+CONFIG_MFD_VEXPRESS_SYSREG=y
+CONFIG_VEXPRESS_SYSCFG=y
 CONFIG_COMMON_CLK_VERSATILE=y
+CONFIG_CLK_SP810=y
+CONFIG_CLK_VEXPRESS_OSC=y
 CONFIG_I2C_VERSATILE=m
 CONFIG_POWER_RESET_VEXPRESS=y
 CONFIG_REGULATOR_VEXPRESS=m
 CONFIG_SENSORS_VEXPRESS=m
+CONFIG_CLKSRC_VERSATILE=y
 
 # Device tree
 CONFIG_DTC=y
@@ -181,6 +186,7 @@ CONFIG_CMA_AREAS=7
 # CONFIG_ARM_PTDUMP is not set
 
 # CONFIG_PATA_PLATFORM is not set
+# CONFIG_USB_ULPI is not set
 
 ### turn off things which make no sense on embedded SoC
 
@@ -234,6 +240,7 @@ CONFIG_CMA_AREAS=7
 
 # serial
 # CONFIG_SERIAL_SH_SCI is not set
+# CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST is not set
 
 # drm
 # CONFIG_DRM_VMWGFX is not set
diff --git a/config-arm64 b/config-arm64
index ddd5bc4..496a215 100644
--- a/config-arm64
+++ b/config-arm64
@@ -87,3 +87,21 @@ CONFIG_COMMON_CLK_XGENE=y
 
 CONFIG_AHCI_XGENE=m
 CONFIG_PHY_XGENE=m
+CONFIG_RTC_DRV_XGENE=m
+
+CONFIG_EFI=y
+CONFIG_EFI_VARS=y
+CONFIG_EFIVAR_FS=y
+CONFIG_EFI_VARS_PSTORE=y
+CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
+
+CONFIG_ARM64_CRYPTO=y
+CONFIG_CRYPTO_SHA1_ARM64_CE=m
+CONFIG_CRYPTO_SHA2_ARM64_CE=m
+CONFIG_CRYPTO_GHASH_ARM64_CE=m
+CONFIG_CRYPTO_AES_ARM64_CE=m
+CONFIG_CRYPTO_AES_ARM64_CE_CCM=m
+CONFIG_CRYPTO_AES_ARM64_CE_BLK=m
+CONFIG_CRYPTO_AES_ARM64_NEON_BLK=m
+
+# CONFIG_ARM_BIG_LITTLE_CPUFREQ is not set
diff --git a/config-armv7 b/config-armv7
index 4aaa913..095c1bc 100644
--- a/config-armv7
+++ b/config-armv7
@@ -38,6 +38,7 @@ CONFIG_MV643XX_ETH=m
 CONFIG_PINCTRL_MVEBU=y
 CONFIG_PINCTRL_ARMADA_370=y
 CONFIG_PINCTRL_ARMADA_XP=y
+# CONFIG_ARM_ARMADA_370_XP_CPUIDLE is not set
 CONFIG_PINCTRL_DOVE=y
 CONFIG_EDAC_MV64X60=m
 CONFIG_RTC_DRV_S35390A=m
@@ -53,6 +54,7 @@ CONFIG_MMC_SDHCI_DOVE=m
 CONFIG_SPI_ORION=m
 CONFIG_USB_MV_UDC=m
 CONFIG_MVEBU_MBUS=y
+CONFIG_USB_XHCI_MVEBU=m
 CONFIG_PHY_MVEBU_SATA=y
 CONFIG_ARMADA_THERMAL=m
 CONFIG_DOVE_THERMAL=m
@@ -165,6 +167,7 @@ CONFIG_PINCTRL_PALMAS=y
 CONFIG_REGULATOR_PALMAS=y
 CONFIG_REGULATOR_PBIAS=m
 CONFIG_RTC_DRV_PALMAS=m
+CONFIG_OMAP5_DSS_HDMI=y
 
 CONFIG_WL_TI=y
 CONFIG_WLCORE_SDIO=m
@@ -351,6 +354,7 @@ CONFIG_SOC_IMX50=y
 CONFIG_SOC_IMX53=y
 CONFIG_SOC_IMX6Q=y
 CONFIG_SOC_IMX6SL=y
+# CONFIG_SOC_IMX6SX is not set
 # CONFIG_SOC_VF610 is not set
 CONFIG_MACH_IMX51_DT=y
 # CONFIG_MACH_MX51_BABBAGE is not set
@@ -564,6 +568,7 @@ CONFIG_SND_SOC_TEGRA20_DAS=m
 CONFIG_SND_SOC_TEGRA20_SPDIF=m
 CONFIG_SND_SOC_TEGRA30_AHUB=m
 CONFIG_SND_SOC_TEGRA30_I2S=m
+CONFIG_SND_HDA_TEGRA=m
 
 # AC100 (PAZ00)
 CONFIG_MFD_NVEC=y
diff --git a/config-armv7-generic b/config-armv7-generic
index 1b6bea7..4114802 100644
--- a/config-armv7-generic
+++ b/config-armv7-generic
@@ -67,6 +67,7 @@ CONFIG_ARCH_VEXPRESS_CORTEX_A5_A9_ERRATA=y
 # CONFIG_ARCH_HI3xxx is not set
 # CONFIG_ARCH_MSM_DT is not set
 # CONFIG_ARCH_QCOM is not set
+# CONFIG_ARCH_EXYNOS is not set
 
 # errata
 # v5/v6
@@ -127,6 +128,9 @@ CONFIG_IP_PNP=y
 CONFIG_IP_PNP_DHCP=y
 CONFIG_IP_PNP_BOOTP=y
 
+# CONFIG_PCI_HOST_GENERIC is not set
+# CONFIG_BRCMSTB_GISB_ARB is not set
+
 # Root as NFS, different from mainline
 CONFIG_ROOT_NFS=y
 
@@ -162,6 +166,10 @@ CONFIG_ARM_HIGHBANK_CPUFREQ=m
 # CONFIG_ARM_HIGHBANK_CPUIDLE is not set
 
 # Allwinner
+CONFIG_MACH_SUN4I=y
+CONFIG_MACH_SUN5I=y
+CONFIG_MACH_SUN6I=y
+CONFIG_MACH_SUN7I=y
 CONFIG_PINCTRL_SUNXI=y
 CONFIG_SUNXI_WATCHDOG=m
 CONFIG_MDIO_SUN4I=m
@@ -178,6 +186,7 @@ CONFIG_SPI_SUN4I=m
 CONFIG_SPI_SUN6I=m
 CONFIG_MMC_SUNXI=m
 CONFIG_GPIO_PCA953X=m
+CONFIG_POWER_RESET_SUN6I=y
 
 CONFIG_REGMAP=y
 CONFIG_REGMAP_I2C=m
@@ -271,6 +280,7 @@ CONFIG_MFD_TPS65912_SPI=y
 # CONFIG_MFD_WM831X_SPI is not set
 # CONFIG_MFD_MC13XXX_SPI is not set
 # CONFIG_MFD_PM8921_CORE is not set
+# CONFIG_MFD_AXP20X is not set
 
 # Pin stuff
 CONFIG_PINMUX=y
@@ -283,6 +293,8 @@ CONFIG_GENERIC_PINCONF=y
 # CONFIG_PINCTRL_CAPRI is not set
 # CONFIG_PINCTRL_MSM8X74 is not set
 # CONFIG_PINCTRL_BCM281XX is not set
+# CONFIG_PINCTRL_APQ8064 is not set
+# CONFIG_PINCTRL_IPQ8064 is not set
 
 # GPIO
 # CONFIG_GPIO_EM is not set
@@ -325,6 +337,7 @@ CONFIG_SPI_TLE62X0=m
 CONFIG_SPI_XCOMM=m
 CONFIG_SPI_XILINX=m
 # CONFIG_SPI_FSL_SPI is not set
+# CONFIG_SPI_CADENCE is not set
 
 CONFIG_NFC_NCI_SPI=y
 
@@ -332,6 +345,7 @@ CONFIG_NFC_NCI_SPI=y
 CONFIG_I2C_DESIGNWARE_CORE=m
 CONFIG_I2C_DESIGNWARE_PLATFORM=m
 CONFIG_I2C_MV64XXX=m
+# CONFIG_I2C_CROS_EC_TUNNEL is not set
 
 # HW crypto and rng
 CONFIG_CRYPTO_SHA1_ARM=m
@@ -397,7 +411,11 @@ CONFIG_SPI_DW_PCI=m
 # CONFIG_MMC_DW_EXYNOS is not set
 # CONFIG_MMC_DW_IDMAC is not set
 # CONFIG_MMC_DW_K3 is not set
-CONFIG_USB_DWC2=m
+CONFIG_USB_DWC2=y
+CONFIG_USB_DWC2_HOST=m
+CONFIG_USB_DWC2_PLATFORM=y
+CONFIG_USB_DWC2_PCI=y
+# CONFIG_USB_DWC2_PERIPHERAL is not set
 # CONFIG_USB_DWC2_DEBUG is not set
 # CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
 CONFIG_USB_DWC3=m
@@ -460,6 +478,14 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
 # CONFIG_SND_SOC_WM8903 is not set
 # CONFIG_SND_SOC_WM8962 is not set
 # CONFIG_SND_SOC_TPA6130A2 is not set
+# CONFIG_SND_SOC_FSL_SAI is not set
+# CONFIG_SND_SOC_FSL_SSI is not set
+# CONFIG_SND_SOC_FSL_SPDIF is not set
+# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_IMX_AUDMUX is not set
+# CONFIG_SND_SOC_ALC5623 is not set
+# CONFIG_SND_SOC_CS42L56 is not set
+# CONFIG_SND_SOC_STA350 is not set
 # CONFIG_SND_ATMEL_SOC is not set
 
 # Displays
@@ -479,6 +505,9 @@ CONFIG_RTC_DRV_RX4581=m
 CONFIG_RTC_DRV_TPS65910=m
 CONFIG_RTC_DRV_TPS80031=m
 # CONFIG_RTC_DRV_DS1347 is not set
+# CONFIG_RTC_DRV_DS1343 is not set
+# CONFIG_RTC_DRV_MCP795 is not set
+# CONFIG_RTC_DRV_XGENE  is not set
 
 # Regulators
 CONFIG_REGULATOR=y
@@ -514,6 +543,8 @@ CONFIG_REGULATOR_TPS6586X=m
 CONFIG_REGULATOR_TPS65910=m
 CONFIG_REGULATOR_TPS65912=m
 CONFIG_REGULATOR_TPS80031=m
+CONFIG_REGULATOR_LTC3589=m
+CONFIG_REGULATOR_ANATOP=m
 
 CONFIG_CHARGER_MANAGER=y
 CONFIG_CHARGER_BQ2415X=m
@@ -621,6 +652,7 @@ CONFIG_BPF_JIT=y
 # CONFIG_DRM_TILCDC is not set
 # CONFIG_DRM_IMX is not set
 # CONFIG_AHCI_IMX is not set
+# CONFIG_IMX_THERMAL is not set
 # CONFIG_CS89x0 is not set
 # CONFIG_DM9000 is not set
 # CONFIG_HW_RANDOM_ATMEL is not set
diff --git a/config-armv7-lpae b/config-armv7-lpae
index bc9324f..4f39ef5 100644
--- a/config-armv7-lpae
+++ b/config-armv7-lpae
@@ -15,6 +15,7 @@ CONFIG_ARCH_VIRT=y
 # CONFIG_ARCH_SOCFPGA is not set
 # CONFIG_ARCH_TEGRA is not set
 # CONFIG_ARCH_ZYNQ is not set
+# CONFIG_ARCH_AXXIA is not set
 
 CONFIG_ARM_LPAE=y
 CONFIG_SYS_SUPPORTS_HUGETLBFS=y
@@ -114,6 +115,7 @@ CONFIG_USB_DWC3_KEYSTONE=m
 CONFIG_GPIO_DAVINCI=y
 CONFIG_I2C_DAVINCI=m
 CONFIG_TI_AEMIF=m
+CONFIG_POWER_RESET_KEYSTONE=y
 # CONFIG_DAVINCI_WATCHDOG is not set
 # CONFIG_SPI_DAVINCI is not set
 # CONFIG_SND_DAVINCI_SOC is not set
diff --git a/config-debug b/config-debug
index 6ad71f3..302280b 100644
--- a/config-debug
+++ b/config-debug
@@ -35,6 +35,7 @@ CONFIG_ACPI_DEBUG=y
 # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set
 
 CONFIG_DEBUG_SG=y
+CONFIG_DEBUG_PI_LIST=y
 
 # CONFIG_DEBUG_PAGEALLOC is not set
 
diff --git a/config-generic b/config-generic
index b7ece12..ca906a6 100644
--- a/config-generic
+++ b/config-generic
@@ -15,7 +15,7 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
 #
 CONFIG_EXPERIMENTAL=y
 CONFIG_HOTPLUG=y
-CONFIG_UEVENT_HELPER_PATH=""
+# CONFIG_UEVENT_HELPER is not set
 CONFIG_DEVTMPFS=y
 CONFIG_DEVTMPFS_MOUNT=y
 CONFIG_STANDALONE=y
@@ -1687,13 +1687,13 @@ CONFIG_B43_SDIO=y
 CONFIG_B43_BCMA=y
 # CONFIG_B43_BCMA_EXTRA is not set
 CONFIG_B43_BCMA_PIO=y
-# CONFIG_B43_DEBUG is not set
+CONFIG_B43_DEBUG=y
 CONFIG_B43_PHY_LP=y
 CONFIG_B43_PHY_N=y
 CONFIG_B43_PHY_HT=y
 # CONFIG_B43_FORCE_PIO is not set
 CONFIG_B43LEGACY=m
-# CONFIG_B43LEGACY_DEBUG is not set
+CONFIG_B43LEGACY_DEBUG=y
 CONFIG_B43LEGACY_DMA=y
 CONFIG_B43LEGACY_PIO=y
 CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
@@ -2332,6 +2332,7 @@ CONFIG_CYCLADES=m
 # CONFIG_RIO is not set
 CONFIG_SERIAL_JSM=m
 # CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SC16IS7XX is not set
 # CONFIG_SERIAL_MFD_HSU is not set
 
 # CONFIG_SERIAL_ALTERA_JTAGUART is not set
@@ -2500,6 +2501,7 @@ CONFIG_SENSORS_MAX6650=m
 CONFIG_SENSORS_MAX6697=m
 CONFIG_SENSORS_MCP3021=m
 CONFIG_SENSORS_NCT6775=m
+CONFIG_SENSORS_NCT6683=m
 CONFIG_SENSORS_NTC_THERMISTOR=m
 CONFIG_SENSORS_PC87360=m
 CONFIG_SENSORS_PC87427=m
@@ -2619,15 +2621,18 @@ CONFIG_IIO_ST_GYRO_3AXIS=m
 CONFIG_IIO_ST_MAGN_3AXIS=m
 CONFIG_IIO_ST_ACCEL_3AXIS=m
 CONFIG_HID_SENSOR_INCLINOMETER_3D=m
+CONFIG_HID_SENSOR_DEVICE_ROTATION=m
 # CONFIG_ADJD_S311 is not set
 # CONFIG_SENSORS_TSL2563 is not set
 # CONFIG_VCNL4000 is not set
 # CONFIG_AK8975 is not set
 # CONFIG_MAG3110 is not set
 # CONFIG_TMP006 is not set
+# CONFIG_MLX90614 is not set
 # CONFIG_HID_SENSOR_PRESS is not set
 # CONFIG_IIO_ST_PRESS is not set
 # CONFIG_KXSD9 is not set
+# CONFIG_MMA8452 is not set
 # CONFIG_AD7266 is not set
 # CONFIG_AD7298 is not set
 # CONFIG_AD7476 is not set
@@ -2659,7 +2664,9 @@ CONFIG_HID_SENSOR_INCLINOMETER_3D=m
 # CONFIG_ADIS16480 is not set
 # CONFIG_DHT11 is not set
 # CONFIG_MPL3115 is not set
+# CONFIG_MPL115 is not set
 # CONFIG_SI7005 is not set
+# CONFIG_AS3935 is not set
 
 # staging IIO drivers
 # CONFIG_AD7291 is not set
@@ -2857,6 +2864,7 @@ CONFIG_RTC_DRV_ISL12022=m
 # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
 # CONFIG_RTC_DRV_MOXART is not set
 # CONFIG_RTC_DRV_ISL12057 is not set
+# CONFIG_RTC_DRV_XGENE is not set
 
 CONFIG_R3964=m
 # CONFIG_APPLICOM is not set
@@ -3449,6 +3457,7 @@ CONFIG_SND_USB_US122L=m
 CONFIG_SND_USB_UA101=m
 CONFIG_SND_USB_6FIRE=m
 CONFIG_SND_USB_HIFACE=m
+# CONFIG_SND_BCD2000 is not set
 
 #
 # PCMCIA devices
@@ -3460,6 +3469,8 @@ CONFIG_SND_FIREWIRE_SPEAKERS=m
 CONFIG_SND_ISIGHT=m
 CONFIG_SND_SCS1X=m
 CONFIG_SND_DICE=m
+# CONFIG_SND_FIREWORKS is not set
+# CONFIG_SND_BEBOB is not set
 
 #
 # Open Sound System
@@ -3514,6 +3525,7 @@ CONFIG_USB_SL811_HCD_ISO=y
 # CONFIG_USB_R8A66597_HCD is not set
 CONFIG_USB_XHCI_HCD=y
 # CONFIG_USB_XHCI_HCD_DEBUGGING is not set
+# CONFIG_USB_MAX3421_HCD is not set
 
 #
 # USB Device Class drivers
@@ -3660,6 +3672,7 @@ CONFIG_USB_GSPCA_MR97310A=m
 CONFIG_USB_GSPCA_BENQ=m
 CONFIG_USB_GSPCA_CONEX=m
 CONFIG_USB_GSPCA_CPIA1=m
+CONFIG_USB_GSPCA_DTCS033=m
 CONFIG_USB_GSPCA_ETOMS=m
 CONFIG_USB_GSPCA_FINEPIX=m
 CONFIG_USB_GSPCA_MARS=m
@@ -4351,6 +4364,7 @@ CONFIG_DEBUG_NX_TEST=m
 CONFIG_DEBUG_SET_MODULE_RONX=y
 CONFIG_DEBUG_BOOT_PARAMS=y
 CONFIG_DEBUG_VM=y
+# CONFIG_DEBUG_VM_VMACACHE is not set
 # CONFIG_DEBUG_VM_RB is not set # revisit this if performance isn't horrible
 # CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
 CONFIG_LOCKUP_DETECTOR=y
@@ -4612,7 +4626,7 @@ CONFIG_PM_DEBUG=y
 # CONFIG_DPM_WATCHDOG is not set # revisit this in debug
 CONFIG_PM_TRACE=y
 CONFIG_PM_TRACE_RTC=y
-# CONFIG_PM_TEST_SUSPEND is not set
+CONFIG_PM_TEST_SUSPEND=y
 CONFIG_PM_RUNTIME=y
 # CONFIG_PM_OPP is not set
 # CONFIG_PM_AUTOSLEEP is not set
@@ -4962,6 +4976,7 @@ CONFIG_RTL8192E=m
 # CONFIG_VIDEO_CX25821 is not set
 # CONFIG_R8187SE is not set
 # CONFIG_R8188EU is not set
+# CONFIG_R8192EE is not set
 # CONFIG_R8821AE is not set
 # CONFIG_RTL8192U is not set
 CONFIG_R8723AU=m # Jes Sorensen maintains this (rhbz 1100162)
@@ -5109,6 +5124,7 @@ CONFIG_GPIO_SYSFS=y
 # CONFIG_GPIO_ADP5588 is not set
 # CONFIG_GPIO_IT8761E is not set
 # CONFIG SB105x is not set
+# CONFIG_GPIO_SYSCON is not set
 # CONFIG_GPIO_TS5500 is not set
 CONFIG_GPIO_VIPERBOARD=m
 # CONFIG_GPIO_MAX7300 is not set
diff --git a/config-nodebug b/config-nodebug
index c6b4b79..360f418 100644
--- a/config-nodebug
+++ b/config-nodebug
@@ -2,100 +2,101 @@ CONFIG_SND_VERBOSE_PRINTK=y
 CONFIG_SND_DEBUG=y
 CONFIG_SND_PCM_XRUN_DEBUG=y
 
-# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-
-# CONFIG_DEBUG_MUTEXES is not set
-# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
-# CONFIG_DEBUG_RT_MUTEXES is not set
-# CONFIG_DEBUG_LOCK_ALLOC is not set
-# CONFIG_LOCK_TORTURE_TEST is not set
-# CONFIG_PROVE_LOCKING is not set
-# CONFIG_DEBUG_SPINLOCK is not set
-# CONFIG_PROVE_RCU is not set
+CONFIG_DEBUG_ATOMIC_SLEEP=y
+
+CONFIG_DEBUG_MUTEXES=y
+CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
+CONFIG_DEBUG_RT_MUTEXES=y
+CONFIG_DEBUG_LOCK_ALLOC=y
+CONFIG_LOCK_TORTURE_TEST=m
+CONFIG_PROVE_LOCKING=y
+CONFIG_DEBUG_SPINLOCK=y
+CONFIG_PROVE_RCU=y
 # CONFIG_PROVE_RCU_REPEATEDLY is not set
-# CONFIG_DEBUG_PER_CPU_MAPS is not set
+CONFIG_DEBUG_PER_CPU_MAPS=y
 CONFIG_CPUMASK_OFFSTACK=y
 
-# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
+CONFIG_CPU_NOTIFIER_ERROR_INJECT=m
 
-# CONFIG_FAULT_INJECTION is not set
-# CONFIG_FAILSLAB is not set
-# CONFIG_FAIL_PAGE_ALLOC is not set
-# CONFIG_FAIL_MAKE_REQUEST is not set
-# CONFIG_FAULT_INJECTION_DEBUG_FS is not set
-# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set
-# CONFIG_FAIL_IO_TIMEOUT is not set
-# CONFIG_FAIL_MMC_REQUEST is not set
+CONFIG_FAULT_INJECTION=y
+CONFIG_FAILSLAB=y
+CONFIG_FAIL_PAGE_ALLOC=y
+CONFIG_FAIL_MAKE_REQUEST=y
+CONFIG_FAULT_INJECTION_DEBUG_FS=y
+CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y
+CONFIG_FAIL_IO_TIMEOUT=y
+CONFIG_FAIL_MMC_REQUEST=y
 
-# CONFIG_LOCK_STAT is not set
+CONFIG_LOCK_STAT=y
 
-# CONFIG_DEBUG_STACK_USAGE is not set
+CONFIG_DEBUG_STACK_USAGE=y
 
-# CONFIG_ACPI_DEBUG is not set
+CONFIG_ACPI_DEBUG=y
 # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set
 
-# CONFIG_DEBUG_SG is not set
+CONFIG_DEBUG_SG=y
+CONFIG_DEBUG_PI_LIST=y
 
 # CONFIG_DEBUG_PAGEALLOC is not set
 
-# CONFIG_DEBUG_WRITECOUNT is not set
-# CONFIG_DEBUG_OBJECTS is not set
+CONFIG_DEBUG_WRITECOUNT=y
+CONFIG_DEBUG_OBJECTS=y
 # CONFIG_DEBUG_OBJECTS_SELFTEST is not set
-# CONFIG_DEBUG_OBJECTS_FREE is not set
-# CONFIG_DEBUG_OBJECTS_TIMERS is not set
-# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set
+CONFIG_DEBUG_OBJECTS_FREE=y
+CONFIG_DEBUG_OBJECTS_TIMERS=y
+CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
 CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
 
-# CONFIG_X86_PTDUMP is not set
-# CONFIG_EFI_PGT_DUMP is not set
+CONFIG_X86_PTDUMP=y
+CONFIG_EFI_PGT_DUMP=y
 
-# CONFIG_CAN_DEBUG_DEVICES is not set
+CONFIG_CAN_DEBUG_DEVICES=y
 
-# CONFIG_MODULE_FORCE_UNLOAD is not set
+CONFIG_MODULE_FORCE_UNLOAD=y
 
-# CONFIG_SYSCTL_SYSCALL_CHECK is not set
+CONFIG_SYSCTL_SYSCALL_CHECK=y
 
-# CONFIG_DEBUG_NOTIFIERS is not set
+CONFIG_DEBUG_NOTIFIERS=y
 
-# CONFIG_DMA_API_DEBUG is not set
+CONFIG_DMA_API_DEBUG=y
 
-# CONFIG_MMIOTRACE is not set
+CONFIG_MMIOTRACE=y
 
-# CONFIG_DEBUG_CREDENTIALS is not set
+CONFIG_DEBUG_CREDENTIALS=y
 
 # off in both production debug and nodebug builds,
 #  on in rawhide nodebug builds
-# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
+CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
 
-# CONFIG_EXT4_DEBUG is not set
+CONFIG_EXT4_DEBUG=y
 
 # CONFIG_XFS_WARN is not set
 
-# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
+CONFIG_DEBUG_PERF_USE_VMALLOC=y
 
-# CONFIG_JBD2_DEBUG is not set
+CONFIG_JBD2_DEBUG=y
 
-# CONFIG_NFSD_FAULT_INJECTION is not set
+CONFIG_NFSD_FAULT_INJECTION=y
 
-# CONFIG_DEBUG_BLK_CGROUP is not set
+CONFIG_DEBUG_BLK_CGROUP=y
 
-# CONFIG_DRBD_FAULT_INJECTION is not set
+CONFIG_DRBD_FAULT_INJECTION=y
 
-# CONFIG_ATH_DEBUG is not set
-# CONFIG_CARL9170_DEBUGFS is not set
-# CONFIG_IWLWIFI_DEVICE_TRACING is not set
+CONFIG_ATH_DEBUG=y
+CONFIG_CARL9170_DEBUGFS=y
+CONFIG_IWLWIFI_DEVICE_TRACING=y
 
 # CONFIG_RTLWIFI_DEBUG is not set
 
-# CONFIG_DEBUG_OBJECTS_WORK is not set
+CONFIG_DEBUG_OBJECTS_WORK=y
 
-# CONFIG_DMADEVICES_DEBUG is not set
-# CONFIG_DMADEVICES_VDEBUG is not set
+CONFIG_DMADEVICES_DEBUG=y
+CONFIG_DMADEVICES_VDEBUG=y
 
 CONFIG_PM_ADVANCED_DEBUG=y
 
-# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
-# CONFIG_QUOTA_DEBUG is not set
+CONFIG_CEPH_LIB_PRETTYDEBUG=y
+CONFIG_QUOTA_DEBUG=y
 
 CONFIG_PCI_DEFAULT_USE_CRS=y
 
@@ -103,18 +104,18 @@ CONFIG_KGDB_KDB=y
 CONFIG_KDB_KEYBOARD=y
 CONFIG_KDB_CONTINUE_CATASTROPHIC=0
 
-# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
+CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
 # CONFIG_PERCPU_TEST is not set
-# CONFIG_TEST_LIST_SORT is not set
+CONFIG_TEST_LIST_SORT=y
 # CONFIG_TEST_STRING_HELPERS is not set
 
-# CONFIG_DETECT_HUNG_TASK is not set
+CONFIG_DETECT_HUNG_TASK=y
 CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
 
-# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
+CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
 
-# CONFIG_DEBUG_KMEMLEAK is not set
+CONFIG_DEBUG_KMEMLEAK=y
 CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024
 # CONFIG_DEBUG_KMEMLEAK_TEST is not set
 CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
@@ -125,7 +126,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
 
 # CONFIG_SPI_DEBUG is not set
 
-# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
+CONFIG_X86_DEBUG_STATIC_CPU_HAS=y
 
 # CONFIG_SCHEDSTATS is not set
 # CONFIG_LATENCYTOP is not set
diff --git a/config-x86-32-generic b/config-x86-32-generic
index 6adcfb5..b68ee60 100644
--- a/config-x86-32-generic
+++ b/config-x86-32-generic
@@ -230,5 +230,7 @@ CONFIG_BACKLIGHT_PWM=m
 # CONFIG_PINCTRL_CAPRI is not set
 # CONFIG_PINCTRL_MSM8X74 is not set
 # CONFIG_PINCTRL_BCM281XX is not set
+# CONFIG_PINCTRL_APQ8064 is not set
+# CONFIG_PINCTRL_IPQ8064 is not set
 # CONFIG_COMMON_CLK_SI570 is not set
 # CONFIG_COMMON_CLK_QCOM is not set
diff --git a/config-x86-generic b/config-x86-generic
index 92441b0..4710201 100644
--- a/config-x86-generic
+++ b/config-x86-generic
@@ -333,7 +333,7 @@ CONFIG_SP5100_TCO=m
 
 # CONFIG_MEMTEST is not set
 # CONFIG_DEBUG_TLBFLUSH is not set
-# CONFIG_MAXSMP is not set
+CONFIG_MAXSMP=y
 
 
 CONFIG_HP_ILO=m
@@ -447,6 +447,8 @@ CONFIG_NFC_MICROREAD_MEI=m
 # Maybe enable in debug kernels?
 # CONFIG_DEBUG_NMI_SELFTEST is not set
 
+# CONFIG_X86_GOLDFISH is not set
+
 CONFIG_X86_INTEL_LPSS=y
 CONFIG_PWM_LPSS=m
 CONFIG_PINCTRL=y
diff --git a/config-x86_64-generic b/config-x86_64-generic
index 02883b8..2f09816 100644
--- a/config-x86_64-generic
+++ b/config-x86_64-generic
@@ -74,6 +74,9 @@ CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
 CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
 CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m
 CONFIG_CRYPTO_TWOFISH_AVX2_X86_64=m
+# staging crypto
+# CONFIG_CRYPTO_SKEIN is not set
+# CONFIG_CRYPTO_THREEFISH is not set
 
 # CONFIG_I2C_ALI1535 is not set
 # CONFIG_I2C_ALI1563 is not set
diff --git a/kbuild-Add-recipe-cmd-an-at-less-cmd-variant.patch b/kbuild-Add-recipe-cmd-an-at-less-cmd-variant.patch
new file mode 100644
index 0000000..dc6c2dd
--- /dev/null
+++ b/kbuild-Add-recipe-cmd-an-at-less-cmd-variant.patch
@@ -0,0 +1,84 @@
+                                                                                                                                                                                                                                                               
+Delivered-To: jwboyer at gmail.com
+Received: by 10.76.6.212 with SMTP id d20csp275723oaa;
+        Wed, 11 Jun 2014 09:20:26 -0700 (PDT)
+X-Received: by 10.68.202.194 with SMTP id kk2mr6443717pbc.156.1402503625476;
+        Wed, 11 Jun 2014 09:20:25 -0700 (PDT)
+Return-Path: <luto at amacapital.net>
+Received: from bastion.fedoraproject.org (bastion02.fedoraproject.org. [209.132.181.3])
+        by mx.google.com with ESMTP id hk10si7140166pac.55.2014.06.11.09.20.25
+        for <jwboyer at gmail.com>;
+        Wed, 11 Jun 2014 09:20:25 -0700 (PDT)
+Received-SPF: softfail (google.com: domain of transitioning luto at amacapital.net does not designate 209.132.181.3 as permitted sender) client-ip=209.132.181.3;
+Authentication-Results: mx.google.com;
+       spf=softfail (google.com: domain of transitioning luto at amacapital.net does not designate 209.132.181.3 as permitted sender) smtp.mail=luto at amacapital.net
+Received: by bastion02.phx2.fedoraproject.org (Postfix)
+	id F167F40A24; Wed, 11 Jun 2014 16:20:24 +0000 (UTC)
+Delivered-To: jwboyer at fedoraproject.org
+Received: from mx1.redhat.com (ext-mx12.extmail.prod.ext.phx2.redhat.com [10.5.110.17])
+	by bastion02.phx2.fedoraproject.org (Postfix) with ESMTP id E054140A1F
+	for <jwboyer at fedoraproject.org>; Wed, 11 Jun 2014 16:20:24 +0000 (UTC)
+Received: from mail-pd0-f174.google.com (mail-pd0-f174.google.com [209.85.192.174])
+	by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s5BGKK9D017943
+	for <jwboyer at fedoraproject.org>; Wed, 11 Jun 2014 12:20:21 -0400
+Received: by mail-pd0-f174.google.com with SMTP id y10so1503744pdj.19
+        for <jwboyer at fedoraproject.org>; Wed, 11 Jun 2014 09:20:20 -0700 (PDT)
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+        d=1e100.net; s=20130820;
+        h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
+         :references:in-reply-to:references;
+        bh=CQ9F+PXV6SvMruBV8gwiVUY2iUpI65+jqkUh4N/yL04=;
+        b=PJ/CK5msKabsmSWS6VSEgjtZ7jgX0BF/9CHTigKuAr0W/4IU0xN0osE/pc6Gny5slE
+         /0PZrvgDnSLczb+l7Ed2kovova/KZktb6EbUXeOJEYfKC9dhytsCYDG9tuLUvxEmgZfp
+         vOum3H1CA3ocdu+5qKvwem2WOdLu2+2t3i8KchcmsDZcWhK66eb8nro1LbbwWgdKsPSF
+         V5NT773uUJ23hy2/uGO6m/PiSIrc8skrgCEae6ugoL0M5r+H9UwfqvLlYB1PL+DJ2JPm
+         t4wLxV2XxD610nR3sXIs1urvX+/4xAG+2ZdC8NMi7+A2SVtku64rS/5UI30D00xfQoB6
+         hYLg==
+X-Gm-Message-State: ALoCoQnsNny2k21X9YSmrkqYkA6qcZffpVvIHQPZiz91j0A2KaYHwDQ4WNaxXqR1ZXSsLA8qPd+g
+X-Received: by 10.66.172.229 with SMTP id bf5mr14570106pac.57.1402503620494;
+        Wed, 11 Jun 2014 09:20:20 -0700 (PDT)
+Received: from localhost (50-76-60-73-ip-static.hfc.comcastbusiness.net. [50.76.60.73])
+        by mx.google.com with ESMTPSA id fk4sm31444487pab.23.2014.06.11.09.20.19
+        for <multiple recipients>
+        (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);
+        Wed, 11 Jun 2014 09:20:19 -0700 (PDT)
+From: Andy Lutomirski <luto at amacapital.net>
+To: "H. Peter Anvin" <hpa at zytor.com>, Josh Boyer <jwboyer at fedoraproject.org>
+Cc: Michal Marek <mmarek at suse.cz>, linux-kbuild at vger.kernel.org,
+        "Linux-Kernel at Vger. Kernel. Org" <linux-kernel at vger.kernel.org>,
+        Andy Lutomirski <luto at amacapital.net>
+Subject: [PATCH 1/2] kbuild: Add recipe-cmd, an @-less cmd variant
+Date: Wed, 11 Jun 2014 09:20:06 -0700
+Message-Id: <b3ea9607ad67524018c336e1dd54f5d729d60324.1402503408.git.luto at amacapital.net>
+X-Mailer: git-send-email 1.9.3
+In-Reply-To: <cover.1402503408.git.luto at amacapital.net>
+References: <5398749B.4090209 at zytor.com>
+ <cover.1402503408.git.luto at amacapital.net>
+In-Reply-To: <cover.1402503408.git.luto at amacapital.net>
+References: <cover.1402503408.git.luto at amacapital.net>
+X-RedHat-Spam-Score: -2.01  (BAYES_00,DCC_REPUT_13_19,RCVD_IN_DNSWL_NONE,SPF_PASS,URIBL_BLOCKED)
+X-Scanned-By: MIMEDefang 2.68 on 10.5.110.17
+
+It's awkward to put $(call cmd,xyz) in a loop in a recipe because
+the pesky at sign gets in the way.
+
+Signed-off-by: Andy Lutomirski <luto at amacapital.net>
+---
+ scripts/Kbuild.include | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/scripts/Kbuild.include b/scripts/Kbuild.include
+index 122f95c..3e60923 100644
+--- a/scripts/Kbuild.include
++++ b/scripts/Kbuild.include
+@@ -194,6 +194,7 @@ echo-cmd = $(if $($(quiet)cmd_$(1)),\
+ 
+ # printing commands
+ cmd = @$(echo-cmd) $(cmd_$(1))
++recipe-cmd = $(echo-cmd) $(cmd_$(1))
+ 
+ # Add $(obj)/ for paths that are not absolute
+ objectify = $(foreach o,$(1),$(if $(filter /%,$(o)),$(o),$(obj)/$(o)))
+-- 
+1.9.3
+
diff --git a/kernel.spec b/kernel.spec
index 08cfec2..f13e715 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -6,7 +6,7 @@ Summary: The Linux kernel
 # For a stable, released kernel, released_kernel should be 1. For rawhide
 # and/or a kernel built from an rc or git snapshot, released_kernel should
 # be 0.
-%global released_kernel 1
+%global released_kernel 0
 
 # Sign modules on x86.  Make sure the config files match this setting if more
 # architectures are added.
@@ -67,7 +67,7 @@ Summary: The Linux kernel
 # The rc snapshot level
 %define rcrev 0
 # The git snapshot level
-%define gitrev 0
+%define gitrev 1
 # Set rpm version accordingly
 %define rpmversion 3.%{upstream_sublevel}.0
 %endif
@@ -128,7 +128,7 @@ Summary: The Linux kernel
 # Set debugbuildsenabled to 1 for production (build separate debug kernels)
 #  and 0 for rawhide (all kernels are debug kernels).
 # See also 'make debug' and 'make release'.
-%define debugbuildsenabled 1
+%define debugbuildsenabled 0
 
 # Want to build a vanilla kernel build without any non-upstream patches?
 %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0}
@@ -542,8 +542,6 @@ Patch09: upstream-reverts.patch
 
 # Standalone patches
 
-Patch390: defaults-acpi-video.patch
-
 Patch450: input-kill-stupid-messages.patch
 Patch452: no-pcspkr-modalias.patch
 
@@ -606,7 +604,6 @@ Patch21020: arm-tegra-usb-no-reset-linux33.patch
 # ARM i.MX6
 
 # ARM sunxi (AllWinner)
-Patch21025: 0001-ARM-sunxi-Add-driver-for-SD-MMC-hosts-found-on-Allwi.patch
 
 #rhbz 754518
 Patch21235: scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
@@ -624,21 +621,9 @@ Patch25047: drm-radeon-Disable-writeback-by-default-on-ppc.patch
 #rhbz 1025603
 Patch25063: disable-libdw-unwind-on-non-x86.patch
 
-#rhbz 1048314
-Patch25048: 0001-HID-rmi-introduce-RMI-driver-for-Synaptics-touchpads.patch
-
-#rhbz 1089583
-Patch25064: 0001-HID-rmi-do-not-handle-touchscreens-through-hid-rmi.patch
-
-#rhbz 1090161
-Patch25072: HID-rmi-do-not-fetch-more-than-16-bytes-in-a-query.patch
-
 #rhbz 983342 1093120
 Patch25069: 0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch
 
-Patch25071: s390-appldata-add-slab.h-for-kzalloc-kfree.patch
-
-
 # CVE-2014-3917 rhbz 1102571 1102715
 Patch25093: auditsc-audit_krule-mask-accesses-need-bounds-checking.patch
 
@@ -650,16 +635,12 @@ Patch26002: samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch
 Patch26003: ideapad-laptop-Blacklist-rfkill-control-on-the-Lenov.patch
 Patch26004: asus-wmi-Add-a-no-backlight-quirk.patch
 Patch26005: eeepc-wmi-Add-no-backlight-quirk-for-Asus-H87I-PLUS-.patch
-Patch26006: acpi-video-Don-t-register-acpi_video_resume-notifier.patch
-Patch26007: acpi-video-Add-an-acpi_video_unregister_backlight-fu.patch
-Patch26008: acer-wmi-Switch-to-acpi_video_unregister_backlight.patch
-Patch26009: acer-wmi-Add-Aspire-5741-to-video_vendor_dmi_table.patch
-Patch26010: nouveau-Don-t-check-acpi_video_backlight_support-bef.patch
-Patch26011: backlight-Add-backlight-device-un-registration-notif.patch
-Patch26012: acpi-video-Unregister-the-backlight-device-if-a-raw-.patch
 Patch26013: acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch
 Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch
 
+Patch26015: kbuild-Add-recipe-cmd-an-at-less-cmd-variant.patch
+Patch26016: x86-vdso-Fix-vdso_install.patch
+
 # END OF PATCH DEFINITIONS
 
 %endif
@@ -1253,7 +1234,6 @@ ApplyPatch 0001-lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
 # ARM
 #
 ApplyPatch arm-tegra-usb-no-reset-linux33.patch
-ApplyPatch 0001-ARM-sunxi-Add-driver-for-SD-MMC-hosts-found-on-Allwi.patch
 
 #
 # bugfixes to drivers and filesystems
@@ -1274,7 +1254,6 @@ ApplyPatch 0001-ARM-sunxi-Add-driver-for-SD-MMC-hosts-found-on-Allwi.patch
 # WMI
 
 # ACPI
-ApplyPatch defaults-acpi-video.patch
 
 #
 # PCI
@@ -1359,21 +1338,12 @@ ApplyPatch ath9k_rx_dma_stop_check.patch
 
 ApplyPatch drm-radeon-Disable-writeback-by-default-on-ppc.patch
 
-#rhbz 1048314
-ApplyPatch 0001-HID-rmi-introduce-RMI-driver-for-Synaptics-touchpads.patch
-#rhbz 1089583
-ApplyPatch 0001-HID-rmi-do-not-handle-touchscreens-through-hid-rmi.patch
-#rhbz 1090161
-ApplyPatch HID-rmi-do-not-fetch-more-than-16-bytes-in-a-query.patch
-
 #rhbz 1025603
 ApplyPatch disable-libdw-unwind-on-non-x86.patch
 
 #rhbz 983342 1093120
 ApplyPatch 0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch
 
-ApplyPatch s390-appldata-add-slab.h-for-kzalloc-kfree.patch
-
 # CVE-2014-3917 rhbz 1102571 1102715
 ApplyPatch auditsc-audit_krule-mask-accesses-need-bounds-checking.patch
 
@@ -1385,16 +1355,12 @@ ApplyPatch samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch
 ApplyPatch ideapad-laptop-Blacklist-rfkill-control-on-the-Lenov.patch
 ApplyPatch asus-wmi-Add-a-no-backlight-quirk.patch
 ApplyPatch eeepc-wmi-Add-no-backlight-quirk-for-Asus-H87I-PLUS-.patch
-ApplyPatch acpi-video-Don-t-register-acpi_video_resume-notifier.patch
-ApplyPatch acpi-video-Add-an-acpi_video_unregister_backlight-fu.patch
-ApplyPatch acer-wmi-Switch-to-acpi_video_unregister_backlight.patch
-ApplyPatch acer-wmi-Add-Aspire-5741-to-video_vendor_dmi_table.patch
-ApplyPatch nouveau-Don-t-check-acpi_video_backlight_support-bef.patch
-ApplyPatch backlight-Add-backlight-device-un-registration-notif.patch
-ApplyPatch acpi-video-Unregister-the-backlight-device-if-a-raw-.patch
 ApplyPatch acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch
 ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch
 
+ApplyPatch kbuild-Add-recipe-cmd-an-at-less-cmd-variant.patch
+ApplyPatch x86-vdso-Fix-vdso_install.patch
+
 # END OF PATCH APPLICATIONS
 
 %endif
@@ -2267,6 +2233,10 @@ fi
 #                                    ||----w |
 #                                    ||     ||
 %changelog
+* Tue Jun 10 2014 Josh Boyer <jwboyer at fedoraproject.org> - 3.16.0-0.rc0.git1.1
+- Linux v3.15-7218-g3f17ea6dea8b
+- Reenable debugging options.
+
 * Mon Jun 09 2014 Josh Boyer <jwboyer at fedoraproject.org> - 3.15.0-1
 - Linux v3.15
 - Disable debugging options.
diff --git a/modsign-uefi.patch b/modsign-uefi.patch
index af6844d..5f8cc33 100644
--- a/modsign-uefi.patch
+++ b/modsign-uefi.patch
@@ -1,7 +1,7 @@
 Bugzilla: N/A
 Upstream-status: Fedora mustard for now
 
-From 779183da2955e33a221c3f7a622766cd53e06d45 Mon Sep 17 00:00:00 2001
+From fa2bfe718da40bf24f92c85846577e9bc788882c Mon Sep 17 00:00:00 2001
 From: Dave Howells <dhowells at redhat.com>
 Date: Tue, 23 Oct 2012 09:30:54 -0400
 Subject: [PATCH 1/5] Add EFI signature data types
@@ -15,12 +15,12 @@ Signed-off-by: David Howells <dhowells at redhat.com>
  1 file changed, 20 insertions(+)
 
 diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 3a77a70fff27..4c7f7011ea19 100644
+index e73f391fd3c8..3d66a61bbbca 100644
 --- a/include/linux/efi.h
 +++ b/include/linux/efi.h
-@@ -575,6 +575,12 @@ typedef efi_status_t efi_query_variable_store_t(u32 attributes, unsigned long si
- #define EFI_FILE_SYSTEM_GUID \
-     EFI_GUID(  0x964e5b22, 0x6459, 0x11d2, 0x8e, 0x39, 0x00, 0xa0, 0xc9, 0x69, 0x72, 0x3b )
+@@ -578,6 +578,12 @@ typedef efi_status_t efi_query_variable_store_t(u32 attributes, unsigned long si
+ #define DEVICE_TREE_GUID \
+     EFI_GUID(  0xb1b621d5, 0xf19c, 0x41a5, 0x83, 0x0b, 0xd9, 0x15, 0x2c, 0x69, 0xaa, 0xe0 )
  
 +#define EFI_CERT_SHA256_GUID \
 +    EFI_GUID(  0xc1c41626, 0x504c, 0x4092, 0xac, 0xa9, 0x41, 0xf9, 0x36, 0x93, 0x43, 0x28 )
@@ -31,7 +31,7 @@ index 3a77a70fff27..4c7f7011ea19 100644
  typedef struct {
  	efi_guid_t guid;
  	u64 table;
-@@ -782,6 +788,20 @@ typedef struct _efi_file_io_interface {
+@@ -793,6 +799,20 @@ typedef struct _efi_file_io_interface {
  
  #define EFI_INVALID_TABLE_ADDR		(~0UL)
  
@@ -53,10 +53,10 @@ index 3a77a70fff27..4c7f7011ea19 100644
   * All runtime access to EFI goes through this structure:
   */
 -- 
-1.9.0
+1.9.3
 
 
-From 8592d1f6a8cc8d901c94582b9d0b57d170a0940b Mon Sep 17 00:00:00 2001
+From 922e0512ce70101b596558d5bb075cd40a450322 Mon Sep 17 00:00:00 2001
 From: Dave Howells <dhowells at redhat.com>
 Date: Tue, 23 Oct 2012 09:36:28 -0400
 Subject: [PATCH 2/5] Add an EFI signature blob parser and key loader.
@@ -218,12 +218,12 @@ index 000000000000..424896a0b169
 +	return 0;
 +}
 diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 4c7f7011ea19..96174a7f9e90 100644
+index 3d66a61bbbca..7854ff3c0f11 100644
 --- a/include/linux/efi.h
 +++ b/include/linux/efi.h
-@@ -883,6 +883,10 @@ extern int efi_set_rtc_mmss(const struct timespec *now);
- extern void efi_reserve_boot_services(void);
- extern struct efi_memory_map memmap;
+@@ -901,6 +901,10 @@ extern struct efi_memory_map memmap;
+ 	     (md) <= (efi_memory_desc_t *)((m)->map_end - (m)->desc_size); \
+ 	     (md) = (void *)(md) + (m)->desc_size)
  
 +struct key;
 +extern int __init parse_efi_signature_list(const void *data, size_t size,
@@ -233,10 +233,10 @@ index 4c7f7011ea19..96174a7f9e90 100644
   * efi_range_is_wc - check the WC bit on an address range
   * @start: starting kvirt address
 -- 
-1.9.0
+1.9.3
 
 
-From a4da3547b2eb4e0c7111eee7e5d5043413142835 Mon Sep 17 00:00:00 2001
+From 2534dedee545507c00973279d5db515e122b5104 Mon Sep 17 00:00:00 2001
 From: Josh Boyer <jwboyer at fedoraproject.org>
 Date: Fri, 26 Oct 2012 12:36:24 -0400
 Subject: [PATCH 3/5] KEYS: Add a system blacklist keyring
@@ -270,10 +270,10 @@ index 8dabc399bd1d..e466de10ceec 100644
  
  #endif /* _KEYS_SYSTEM_KEYRING_H */
 diff --git a/init/Kconfig b/init/Kconfig
-index 9d3585bb2a7a..932f22f7cc40 100644
+index 9d76b99af1b9..ac5f580437a0 100644
 --- a/init/Kconfig
 +++ b/init/Kconfig
-@@ -1658,6 +1658,15 @@ config SYSTEM_TRUSTED_KEYRING
+@@ -1677,6 +1677,15 @@ config SYSTEM_TRUSTED_KEYRING
  
  	  Keys in this keyring are used by module signature checking.
  
@@ -348,10 +348,10 @@ index 52ebc70263f4..478c4f8ec908 100644
  }
  
 -- 
-1.9.0
+1.9.3
 
 
-From 25adb4e43fb5c23723f33a806399ad484f8dcfa5 Mon Sep 17 00:00:00 2001
+From a72ed58241f0d62b7f9fbf4e1fbbcc1e02145098 Mon Sep 17 00:00:00 2001
 From: Josh Boyer <jwboyer at fedoraproject.org>
 Date: Fri, 26 Oct 2012 12:42:16 -0400
 Subject: [PATCH 4/5] MODSIGN: Import certificates from UEFI Secure Boot
@@ -379,10 +379,10 @@ Signed-off-by: Josh Boyer <jwboyer at fedoraproject.org>
  create mode 100644 kernel/modsign_uefi.c
 
 diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 96174a7f9e90..8f7466023105 100644
+index 7854ff3c0f11..31fd75e7230b 100644
 --- a/include/linux/efi.h
 +++ b/include/linux/efi.h
-@@ -581,6 +581,12 @@ typedef efi_status_t efi_query_variable_store_t(u32 attributes, unsigned long si
+@@ -584,6 +584,12 @@ typedef efi_status_t efi_query_variable_store_t(u32 attributes, unsigned long si
  #define EFI_CERT_X509_GUID \
      EFI_GUID(  0xa5c059a1, 0x94e4, 0x4aa7, 0x87, 0xb5, 0xab, 0x15, 0x5c, 0x2b, 0xf0, 0x72 )
  
@@ -396,10 +396,10 @@ index 96174a7f9e90..8f7466023105 100644
  	efi_guid_t guid;
  	u64 table;
 diff --git a/init/Kconfig b/init/Kconfig
-index 932f22f7cc40..6023af12ef4f 100644
+index ac5f580437a0..ca7268b594aa 100644
 --- a/init/Kconfig
 +++ b/init/Kconfig
-@@ -1812,6 +1812,15 @@ config MODULE_SIG_ALL
+@@ -1831,6 +1831,15 @@ config MODULE_SIG_ALL
  comment "Do not forget to sign required modules with scripts/sign-file"
  	depends on MODULE_SIG_FORCE && !MODULE_SIG_ALL
  
@@ -535,10 +535,10 @@ index 000000000000..94b0eb38a284
 +}
 +late_initcall(load_uefi_certs);
 -- 
-1.9.0
+1.9.3
 
 
-From 20b7de055a87e6f5555c27de8188b7c975e3e330 Mon Sep 17 00:00:00 2001
+From 11bb98e3a62de77fc66a3e2197578dd9d891b998 Mon Sep 17 00:00:00 2001
 From: Josh Boyer <jwboyer at fedoraproject.org>
 Date: Thu, 3 Oct 2013 10:14:23 -0400
 Subject: [PATCH 5/5] MODSIGN: Support not importing certs from db
@@ -620,5 +620,5 @@ index 94b0eb38a284..ae28b974d49a 100644
  
  	mok = get_cert_list(L"MokListRT", &mok_var, &moksize);
 -- 
-1.9.0
+1.9.3
 
diff --git a/sb-hibernate.patch b/sb-hibernate.patch
index da7bb74..c772c30 100644
--- a/sb-hibernate.patch
+++ b/sb-hibernate.patch
@@ -1,7 +1,7 @@
 Bugzilla: N/A
 Upstream-status: Fedora mustard
 
-From ffe1ee94d526900ce1e5191cdd38934477dd209a Mon Sep 17 00:00:00 2001
+From ab0f460f8349c7ccb400b2dc8937c0682c8a0f47 Mon Sep 17 00:00:00 2001
 From: Josh Boyer <jwboyer at fedoraproject.org>
 Date: Fri, 26 Oct 2012 14:02:09 -0400
 Subject: [PATCH] hibernate: Disable in a signed modules environment
@@ -19,7 +19,7 @@ Signed-off-by: Josh Boyer <jwboyer at fedoraproject.com>
  3 files changed, 22 insertions(+), 2 deletions(-)
 
 diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c
-index b26f5f1..e65228b 100644
+index df88d55dc436..5c5834d7708b 100644
 --- a/kernel/power/hibernate.c
 +++ b/kernel/power/hibernate.c
 @@ -28,6 +28,8 @@
@@ -31,7 +31,7 @@ index b26f5f1..e65228b 100644
  
  #include "power.h"
  
-@@ -632,6 +634,10 @@ int hibernate(void)
+@@ -639,6 +641,10 @@ int hibernate(void)
  {
  	int error;
  
@@ -42,7 +42,7 @@ index b26f5f1..e65228b 100644
  	lock_system_sleep();
  	/* The snapshot device should not be opened while we're running */
  	if (!atomic_add_unless(&snapshot_device_available, -1, 0)) {
-@@ -723,7 +729,7 @@ static int software_resume(void)
+@@ -731,7 +737,7 @@ static int software_resume(void)
  	/*
  	 * If the user said "noresume".. bail out early.
  	 */
@@ -51,7 +51,7 @@ index b26f5f1..e65228b 100644
  		return 0;
  
  	/*
-@@ -889,6 +895,11 @@ static ssize_t disk_show(struct kobject *kobj, struct kobj_attribute *attr,
+@@ -897,6 +903,11 @@ static ssize_t disk_show(struct kobject *kobj, struct kobj_attribute *attr,
  	int i;
  	char *start = buf;
  
@@ -63,7 +63,7 @@ index b26f5f1..e65228b 100644
  	for (i = HIBERNATION_FIRST; i <= HIBERNATION_MAX; i++) {
  		if (!hibernation_modes[i])
  			continue;
-@@ -923,6 +934,9 @@ static ssize_t disk_store(struct kobject *kobj, struct kobj_attribute *attr,
+@@ -931,6 +942,9 @@ static ssize_t disk_store(struct kobject *kobj, struct kobj_attribute *attr,
  	char *p;
  	int mode = HIBERNATION_INVALID;
  
@@ -74,7 +74,7 @@ index b26f5f1..e65228b 100644
  	len = p ? p - buf : n;
  
 diff --git a/kernel/power/main.c b/kernel/power/main.c
-index 1d1bf63..300f300 100644
+index 573410d6647e..f5201093adc4 100644
 --- a/kernel/power/main.c
 +++ b/kernel/power/main.c
 @@ -15,6 +15,7 @@
@@ -86,7 +86,7 @@ index 1d1bf63..300f300 100644
  #include "power.h"
  
 @@ -301,7 +302,11 @@ static ssize_t state_show(struct kobject *kobj, struct kobj_attribute *attr,
- 	}
+ 
  #endif
  #ifdef CONFIG_HIBERNATION
 -	s += sprintf(s, "%s\n", "disk");
@@ -99,7 +99,7 @@ index 1d1bf63..300f300 100644
  	if (s != buf)
  		/* convert the last space to a newline */
 diff --git a/kernel/power/user.c b/kernel/power/user.c
-index 15cb72f..fa85ed5 100644
+index efe99dee9510..5f5d1026f1e2 100644
 --- a/kernel/power/user.c
 +++ b/kernel/power/user.c
 @@ -25,6 +25,7 @@
@@ -111,5 +111,5 @@ index 15cb72f..fa85ed5 100644
  #include <asm/uaccess.h>
  
 -- 
-1.8.3.1
+1.9.3
 
diff --git a/secure-modules.patch b/secure-modules.patch
index 478c62f..bcc1c99 100644
--- a/secure-modules.patch
+++ b/secure-modules.patch
@@ -1,7 +1,7 @@
 Bugzilla: N/A
 Upstream-status: Fedora mustard.  Replaced by securelevels, but that was nak'd
 
-From 0f81a4461431941c17ff26fd3d5e284ede4a368a Mon Sep 17 00:00:00 2001
+From 18c06266b23a1241491e62003144ed8e74b7a725 Mon Sep 17 00:00:00 2001
 From: Matthew Garrett <matthew.garrett at nebula.com>
 Date: Fri, 9 Aug 2013 17:58:15 -0400
 Subject: [PATCH 01/14] Add secure_modules() call
@@ -42,7 +42,7 @@ index f520a767c86c..fc9b54eb779e 100644
  
  #ifdef CONFIG_SYSFS
 diff --git a/kernel/module.c b/kernel/module.c
-index 11869408f79b..2b9204fe055f 100644
+index 079c4615607d..90be09d5da44 100644
 --- a/kernel/module.c
 +++ b/kernel/module.c
 @@ -3835,3 +3835,13 @@ void module_layout(struct module *mod,
@@ -60,10 +60,10 @@ index 11869408f79b..2b9204fe055f 100644
 +}
 +EXPORT_SYMBOL(secure_modules);
 -- 
-1.8.5.3
+1.9.3
 
 
-From 806c4ee0e6484b529b88b3d0ceb49f6edf96ae11 Mon Sep 17 00:00:00 2001
+From 6f64d0544f267a7410fde0e2062a5713248c258c Mon Sep 17 00:00:00 2001
 From: Matthew Garrett <matthew.garrett at nebula.com>
 Date: Thu, 8 Mar 2012 10:10:38 -0500
 Subject: [PATCH 02/14] PCI: Lock down BAR access when module security is
@@ -83,18 +83,18 @@ Signed-off-by: Matthew Garrett <matthew.garrett at nebula.com>
  3 files changed, 19 insertions(+), 2 deletions(-)
 
 diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c
-index 4e0acefb7565..01b56d13d021 100644
+index 84c350994b06..c4ee5c98f780 100644
 --- a/drivers/pci/pci-sysfs.c
 +++ b/drivers/pci/pci-sysfs.c
-@@ -29,6 +29,7 @@
- #include <linux/slab.h>
+@@ -30,6 +30,7 @@
  #include <linux/vgaarb.h>
  #include <linux/pm_runtime.h>
+ #include <linux/of.h>
 +#include <linux/module.h>
  #include "pci.h"
  
  static int sysfs_initialized;	/* = 0 */
-@@ -652,6 +653,9 @@ pci_write_config(struct file* filp, struct kobject *kobj,
+@@ -710,6 +711,9 @@ pci_write_config(struct file* filp, struct kobject *kobj,
  	loff_t init_off = off;
  	u8 *data = (u8*) buf;
  
@@ -104,7 +104,7 @@ index 4e0acefb7565..01b56d13d021 100644
  	if (off > dev->cfg_size)
  		return 0;
  	if (off + count > dev->cfg_size) {
-@@ -958,6 +962,9 @@ pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr,
+@@ -1016,6 +1020,9 @@ pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr,
  	resource_size_t start, end;
  	int i;
  
@@ -114,7 +114,7 @@ index 4e0acefb7565..01b56d13d021 100644
  	for (i = 0; i < PCI_ROM_RESOURCE; i++)
  		if (res == &pdev->resource[i])
  			break;
-@@ -1065,6 +1072,9 @@ pci_write_resource_io(struct file *filp, struct kobject *kobj,
+@@ -1123,6 +1130,9 @@ pci_write_resource_io(struct file *filp, struct kobject *kobj,
  		      struct bin_attribute *attr, char *buf,
  		      loff_t off, size_t count)
  {
@@ -179,10 +179,10 @@ index 24750a1b39b6..fa57896b97dd 100644
  
  	dev = pci_get_bus_and_slot(bus, dfn);
 -- 
-1.8.5.3
+1.9.3
 
 
-From 16ee82e2add8684e374451e6ba34be3ee41e4ef1 Mon Sep 17 00:00:00 2001
+From 9c9b7deb557fd099b7f8e4a9283003ee0bf43332 Mon Sep 17 00:00:00 2001
 From: Matthew Garrett <matthew.garrett at nebula.com>
 Date: Thu, 8 Mar 2012 10:35:59 -0500
 Subject: [PATCH 03/14] x86: Lock down IO port access when module security is
@@ -252,10 +252,10 @@ index 917403fe10da..cdf839f9defe 100644
  		return -EFAULT;
  	while (count-- > 0 && i < 65536) {
 -- 
-1.8.5.3
+1.9.3
 
 
-From 2fd4b35393b19cde87e4770d3b85d12760e72f6a Mon Sep 17 00:00:00 2001
+From 2e2c456ba495b9bb3183279af630e0b36d8e2c4e Mon Sep 17 00:00:00 2001
 From: Matthew Garrett <matthew.garrett at nebula.com>
 Date: Fri, 9 Mar 2012 08:39:37 -0500
 Subject: [PATCH 04/14] ACPI: Limit access to custom_method
@@ -284,10 +284,10 @@ index c68e72414a67..4277938af700 100644
  		/* parse the table header to get the table length */
  		if (count <= sizeof(struct acpi_table_header))
 -- 
-1.8.5.3
+1.9.3
 
 
-From 543d64276237adb782ec30a5dab67d0b21afc1d4 Mon Sep 17 00:00:00 2001
+From e604f163f62405afdf52860295767fcfabac0b05 Mon Sep 17 00:00:00 2001
 From: Matthew Garrett <matthew.garrett at nebula.com>
 Date: Fri, 9 Mar 2012 08:46:50 -0500
 Subject: [PATCH 05/14] asus-wmi: Restrict debugfs interface when module
@@ -305,10 +305,10 @@ Signed-off-by: Matthew Garrett <matthew.garrett at nebula.com>
  1 file changed, 9 insertions(+)
 
 diff --git a/drivers/platform/x86/asus-wmi.c b/drivers/platform/x86/asus-wmi.c
-index c5e082fb82fa..03c57fc8de8a 100644
+index 91ef69a52263..3e6bf9075d9f 100644
 --- a/drivers/platform/x86/asus-wmi.c
 +++ b/drivers/platform/x86/asus-wmi.c
-@@ -1595,6 +1595,9 @@ static int show_dsts(struct seq_file *m, void *data)
+@@ -1594,6 +1594,9 @@ static int show_dsts(struct seq_file *m, void *data)
  	int err;
  	u32 retval = -1;
  
@@ -318,7 +318,7 @@ index c5e082fb82fa..03c57fc8de8a 100644
  	err = asus_wmi_get_devstate(asus, asus->debug.dev_id, &retval);
  
  	if (err < 0)
-@@ -1611,6 +1614,9 @@ static int show_devs(struct seq_file *m, void *data)
+@@ -1610,6 +1613,9 @@ static int show_devs(struct seq_file *m, void *data)
  	int err;
  	u32 retval = -1;
  
@@ -328,7 +328,7 @@ index c5e082fb82fa..03c57fc8de8a 100644
  	err = asus_wmi_set_devstate(asus->debug.dev_id, asus->debug.ctrl_param,
  				    &retval);
  
-@@ -1635,6 +1641,9 @@ static int show_call(struct seq_file *m, void *data)
+@@ -1634,6 +1640,9 @@ static int show_call(struct seq_file *m, void *data)
  	union acpi_object *obj;
  	acpi_status status;
  
@@ -339,10 +339,10 @@ index c5e082fb82fa..03c57fc8de8a 100644
  				     1, asus->debug.method_id,
  				     &input, &output);
 -- 
-1.8.5.3
+1.9.3
 
 
-From 6e2fec5547b597c43ca72e34729b8a402660a7c1 Mon Sep 17 00:00:00 2001
+From 7a27eb92368ea62098831471625d7aadf240beaa Mon Sep 17 00:00:00 2001
 From: Matthew Garrett <matthew.garrett at nebula.com>
 Date: Fri, 9 Mar 2012 09:28:15 -0500
 Subject: [PATCH 06/14] Restrict /dev/mem and /dev/kmem when module loading is
@@ -382,10 +382,10 @@ index cdf839f9defe..c63cf93b00eb 100644
  		unsigned long to_write = min_t(unsigned long, count,
  					       (unsigned long)high_memory - p);
 -- 
-1.8.5.3
+1.9.3
 
 
-From 358cea0a54f726fa61839b411f3f54284d4588bf Mon Sep 17 00:00:00 2001
+From 6a2a0adbe438e500fdc6d8aa4f75f0a75250629b Mon Sep 17 00:00:00 2001
 From: Josh Boyer <jwboyer at redhat.com>
 Date: Mon, 25 Jun 2012 19:57:30 -0400
 Subject: [PATCH 07/14] acpi: Ignore acpi_rsdp kernel parameter when module
@@ -401,7 +401,7 @@ Signed-off-by: Josh Boyer <jwboyer at redhat.com>
  1 file changed, 2 insertions(+), 1 deletion(-)
 
 diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
-index f7fd72ac69cf..ccdae1c8c386 100644
+index 147bc1b91b42..b6e63bc0671c 100644
 --- a/drivers/acpi/osl.c
 +++ b/drivers/acpi/osl.c
 @@ -44,6 +44,7 @@
@@ -422,10 +422,10 @@ index f7fd72ac69cf..ccdae1c8c386 100644
  #endif
  
 -- 
-1.8.5.3
+1.9.3
 
 
-From 89751b3ad4dea7cf5b806cd14126dd70657a9148 Mon Sep 17 00:00:00 2001
+From dc797540b1dc002300c837aed6bb9a9361502db2 Mon Sep 17 00:00:00 2001
 From: Matthew Garrett <matthew.garrett at nebula.com>
 Date: Fri, 9 Aug 2013 03:33:56 -0400
 Subject: [PATCH 08/14] kexec: Disable at runtime if the kernel enforces module
@@ -441,7 +441,7 @@ Signed-off-by: Matthew Garrett <matthew.garrett at nebula.com>
  1 file changed, 8 insertions(+)
 
 diff --git a/kernel/kexec.c b/kernel/kexec.c
-index c8380ad203bc..e6eb239f567a 100644
+index 6748688813d0..d4d88984bf45 100644
 --- a/kernel/kexec.c
 +++ b/kernel/kexec.c
 @@ -33,6 +33,7 @@
@@ -452,7 +452,7 @@ index c8380ad203bc..e6eb239f567a 100644
  
  #include <asm/page.h>
  #include <asm/uaccess.h>
-@@ -948,6 +949,13 @@ SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments,
+@@ -946,6 +947,13 @@ SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments,
  		return -EPERM;
  
  	/*
@@ -467,10 +467,10 @@ index c8380ad203bc..e6eb239f567a 100644
  	 * This leaves us room for future extensions.
  	 */
 -- 
-1.8.5.3
+1.9.3
 
 
-From 31174421a7103571a1c3faf7ba27d4045e5fbc18 Mon Sep 17 00:00:00 2001
+From 093851b8593880db428c36ddd897ed7cde3c9460 Mon Sep 17 00:00:00 2001
 From: Matthew Garrett <matthew.garrett at nebula.com>
 Date: Tue, 3 Sep 2013 11:23:29 -0400
 Subject: [PATCH 09/14] uswsusp: Disable when module loading is restricted
@@ -507,10 +507,10 @@ index 98d357584cd6..efe99dee9510 100644
  
  	if (!atomic_add_unless(&snapshot_device_available, -1, 0)) {
 -- 
-1.8.5.3
+1.9.3
 
 
-From ea5cf8801db979fa7d5f90ab3faf72eb22490f9b Mon Sep 17 00:00:00 2001
+From c3017981f472b25d68ffb1cbb19760374707ecaf Mon Sep 17 00:00:00 2001
 From: Matthew Garrett <matthew.garrett at nebula.com>
 Date: Fri, 8 Feb 2013 11:12:13 -0800
 Subject: [PATCH 10/14] x86: Restrict MSR access when module loading is
@@ -552,10 +552,10 @@ index c9603ac80de5..8bef43fc3f40 100644
  			err = -EFAULT;
  			break;
 -- 
-1.8.5.3
+1.9.3
 
 
-From 2985684ff78972bde7ebf1e295b52afd9bea29e0 Mon Sep 17 00:00:00 2001
+From f1ce1d6cea8ac32712f7a555c47223d5350979c2 Mon Sep 17 00:00:00 2001
 From: Matthew Garrett <matthew.garrett at nebula.com>
 Date: Fri, 9 Aug 2013 18:36:30 -0400
 Subject: [PATCH 11/14] Add option to automatically enforce module signatures
@@ -591,10 +591,10 @@ index 199f453cb4de..ec38acf00b40 100644
  290/040	ALL	edd_mbr_sig_buffer EDD MBR signatures
  2D0/A00	ALL	e820_map	E820 memory map table
 diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index 5b8ec0f53b57..085d5eb36361 100644
+index b660088c220d..b4229b168d4e 100644
 --- a/arch/x86/Kconfig
 +++ b/arch/x86/Kconfig
-@@ -1534,6 +1534,16 @@ config EFI_MIXED
+@@ -1555,6 +1555,16 @@ config EFI_MIXED
  
  	   If unsure, say N.
  
@@ -612,7 +612,7 @@ index 5b8ec0f53b57..085d5eb36361 100644
  	def_bool y
  	prompt "Enable seccomp to safely compute untrusted bytecode"
 diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
-index 1e6146137f8e..b00745ff398a 100644
+index 0331d765c2bb..85defaf5a27c 100644
 --- a/arch/x86/boot/compressed/eboot.c
 +++ b/arch/x86/boot/compressed/eboot.c
 @@ -12,6 +12,7 @@
@@ -634,7 +634,7 @@ index 1e6146137f8e..b00745ff398a 100644
 +	efi_guid_t var_guid = EFI_GLOBAL_VARIABLE_GUID;
 +	efi_status_t status;
 +
-+	status = efi_call_phys5(sys_table->runtime->get_variable,
++	status = efi_early->call((unsigned long)sys_table->runtime->get_variable,
 +				L"SecureBoot", &var_guid, NULL, &datasize, &sb);
 +
 +	if (status != EFI_SUCCESS)
@@ -644,7 +644,7 @@ index 1e6146137f8e..b00745ff398a 100644
 +		return 0;
 +
 +
-+	status = efi_call_phys5(sys_table->runtime->get_variable,
++	status = efi_early->call((unsigned long)sys_table->runtime->get_variable,
 +				L"SetupMode", &var_guid, NULL, &datasize,
 +				&setup);
 +
@@ -687,7 +687,7 @@ index 225b0988043a..90dbfb73e11f 100644
  	 * The sentinel is set to a nonzero value (0xff) in header.S.
  	 *
 diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index 09c76d265550..5a61d732fd5c 100644
+index 78a0e6298922..8ecfec85e527 100644
 --- a/arch/x86/kernel/setup.c
 +++ b/arch/x86/kernel/setup.c
 @@ -1142,6 +1142,12 @@ void __init setup_arch(char **cmdline_p)
@@ -721,7 +721,7 @@ index fc9b54eb779e..7377bc851461 100644
  
  extern int modules_disabled; /* for sysctl */
 diff --git a/kernel/module.c b/kernel/module.c
-index 2b9204fe055f..2b8cc2d57c16 100644
+index 90be09d5da44..452079124fb7 100644
 --- a/kernel/module.c
 +++ b/kernel/module.c
 @@ -3836,6 +3836,13 @@ void module_layout(struct module *mod,
@@ -739,11 +739,11 @@ index 2b9204fe055f..2b8cc2d57c16 100644
  {
  #ifdef CONFIG_MODULE_SIG
 -- 
-1.8.5.3
+1.9.3
 
 
-From b2e4ea728ccab2befbd5fe1bd834881a7dd8f34b Mon Sep 17 00:00:00 2001
-From: Josh Boyer <jwboyer at redhat.com>
+From 58bd85fa405992926e9c8c6205bda6580cc150ff Mon Sep 17 00:00:00 2001
+From: Josh Boyer <jwboyer at fedoraproject.org>
 Date: Tue, 5 Feb 2013 19:25:05 -0500
 Subject: [PATCH 12/14] efi: Disable secure boot if shim is in insecure mode
 
@@ -753,13 +753,13 @@ MokSBState that does not have the runtime attribute set.  Given that the
 user explicitly disabled validation, we can honor that and not enable
 secure boot mode if that variable is set.
 
-Signed-off-by: Josh Boyer <jwboyer at redhat.com>
+Signed-off-by: Josh Boyer <jwboyer at fedoraproject.org>
 ---
  arch/x86/boot/compressed/eboot.c | 20 +++++++++++++++++++-
  1 file changed, 19 insertions(+), 1 deletion(-)
 
 diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
-index b00745ff398a..bf42cc5f083d 100644
+index 85defaf5a27c..b4013a4ba005 100644
 --- a/arch/x86/boot/compressed/eboot.c
 +++ b/arch/x86/boot/compressed/eboot.c
 @@ -812,8 +812,9 @@ out:
@@ -781,7 +781,7 @@ index b00745ff398a..bf42cc5f083d 100644
 +	 * doesn't have the runtime attribute set, we might as well honor that.
 +	 */
 +	var_guid = EFI_SHIM_LOCK_GUID;
-+	status = efi_call_phys5(sys_table->runtime->get_variable,
++	status = efi_early->call((unsigned long)sys_table->runtime->get_variable,
 +				L"MokSBState", &var_guid, &attr, &datasize,
 +				&moksbstate);
 +
@@ -798,10 +798,10 @@ index b00745ff398a..bf42cc5f083d 100644
  }
  
 -- 
-1.8.5.3
+1.9.3
 
 
-From fb418c682d01c447d30b5591a591fdbf33b1334e Mon Sep 17 00:00:00 2001
+From 156ea92ad8cb0716fda8a4b9fe7cb21b39d0e405 Mon Sep 17 00:00:00 2001
 From: Josh Boyer <jwboyer at fedoraproject.org>
 Date: Tue, 27 Aug 2013 13:28:43 -0400
 Subject: [PATCH 13/14] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI
@@ -815,10 +815,10 @@ Signed-off-by: Josh Boyer <jwboyer at fedoraproject.org>
  1 file changed, 2 insertions(+), 1 deletion(-)
 
 diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index 085d5eb36361..3e8d398a976d 100644
+index b4229b168d4e..6b08f48417b0 100644
 --- a/arch/x86/Kconfig
 +++ b/arch/x86/Kconfig
-@@ -1535,7 +1535,8 @@ config EFI_MIXED
+@@ -1556,7 +1556,8 @@ config EFI_MIXED
  	   If unsure, say N.
  
  config EFI_SECURE_BOOT_SIG_ENFORCE
@@ -829,10 +829,10 @@ index 085d5eb36361..3e8d398a976d 100644
  	---help---
  	  UEFI Secure Boot provides a mechanism for ensuring that the
 -- 
-1.8.5.3
+1.9.3
 
 
-From 87bf357dd4589cfca043ec4b641b912a088b1234 Mon Sep 17 00:00:00 2001
+From 8934fb355e0be514c9735bfa3afb0d28920a0210 Mon Sep 17 00:00:00 2001
 From: Josh Boyer <jwboyer at fedoraproject.org>
 Date: Tue, 27 Aug 2013 13:33:03 -0400
 Subject: [PATCH 14/14] efi: Add EFI_SECURE_BOOT bit
@@ -847,7 +847,7 @@ Signed-off-by: Josh Boyer <jwboyer at fedoraproject.org>
  2 files changed, 3 insertions(+)
 
 diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index 5a61d732fd5c..23fe9bf3c401 100644
+index 8ecfec85e527..5ce785fc9f05 100644
 --- a/arch/x86/kernel/setup.c
 +++ b/arch/x86/kernel/setup.c
 @@ -1144,7 +1144,9 @@ void __init setup_arch(char **cmdline_p)
@@ -861,10 +861,10 @@ index 5a61d732fd5c..23fe9bf3c401 100644
  #endif
  
 diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 6c100ff0cae4..3a77a70fff27 100644
+index 41bbf8ba4ba8..e73f391fd3c8 100644
 --- a/include/linux/efi.h
 +++ b/include/linux/efi.h
-@@ -899,6 +899,7 @@ extern int __init efi_setup_pcdp_console(char *);
+@@ -917,6 +917,7 @@ extern int __init efi_setup_pcdp_console(char *);
  #define EFI_MEMMAP		4	/* Can we use EFI memory map? */
  #define EFI_64BIT		5	/* Is the firmware 64-bit? */
  #define EFI_ARCH_1		6	/* First arch-specific bit */
@@ -873,5 +873,5 @@ index 6c100ff0cae4..3a77a70fff27 100644
  #ifdef CONFIG_EFI
  /*
 -- 
-1.8.5.3
+1.9.3
 
diff --git a/sources b/sources
index b028268..6549914 100644
--- a/sources
+++ b/sources
@@ -1,2 +1,3 @@
 97ca1625bb40368dc41b9a7971549071  linux-3.15.tar.xz
 ef8f4db937f521a7e323ec589536ba25  perf-man-3.15.tar.gz
+95407bd4c78733772a0fe8dea00be3b7  patch-3.15-git1.xz
diff --git a/sysrq-secure-boot.patch b/sysrq-secure-boot.patch
index c73e3d2..1b13993 100644
--- a/sysrq-secure-boot.patch
+++ b/sysrq-secure-boot.patch
@@ -1,7 +1,7 @@
 Bugzilla: N/A
 Upstream-status: Fedora mustard
 
-From 29c1f71a2d0845a71ea2ebd2fb33542373dc52dd Mon Sep 17 00:00:00 2001
+From 603230771bdbca78e6530d29dbe8b239cdcc8473 Mon Sep 17 00:00:00 2001
 From: Kyle McMartin <kyle at redhat.com>
 Date: Fri, 30 Aug 2013 09:28:51 -0400
 Subject: [PATCH] Add sysrq option to disable secure boot mode
@@ -17,7 +17,7 @@ Subject: [PATCH] Add sysrq option to disable secure boot mode
  7 files changed, 65 insertions(+), 10 deletions(-)
 
 diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index c773add..92c480c 100644
+index 5ce785fc9f05..2024cbb7169b 100644
 --- a/arch/x86/kernel/setup.c
 +++ b/arch/x86/kernel/setup.c
 @@ -70,6 +70,11 @@
@@ -32,7 +32,7 @@ index c773add..92c480c 100644
  #include <video/edid.h>
  
  #include <asm/mtrr.h>
-@@ -1275,6 +1280,37 @@ void __init i386_reserve_resources(void)
+@@ -1268,6 +1273,37 @@ void __init i386_reserve_resources(void)
  
  #endif /* CONFIG_X86_32 */
  
@@ -71,10 +71,10 @@ index c773add..92c480c 100644
  	.notifier_call = dump_kernel_offset
  };
 diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c
-index 7728359..a3e8ba8 100644
+index 856936247500..1e87a1ea704b 100644
 --- a/drivers/input/misc/uinput.c
 +++ b/drivers/input/misc/uinput.c
-@@ -351,6 +351,7 @@ static int uinput_allocate_device(struct uinput_device *udev)
+@@ -353,6 +353,7 @@ static int uinput_allocate_device(struct uinput_device *udev)
  	if (!udev->dev)
  		return -ENOMEM;
  
@@ -83,10 +83,10 @@ index 7728359..a3e8ba8 100644
  	input_set_drvdata(udev->dev, udev);
  
 diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c
-index ce396ec..aee594a 100644
+index 454b65898e2c..19d67594a3b8 100644
 --- a/drivers/tty/sysrq.c
 +++ b/drivers/tty/sysrq.c
-@@ -462,6 +462,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = {
+@@ -463,6 +463,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = {
  	&sysrq_showstate_blocked_op,	/* w */
  	/* x: May be registered on ppc/powerpc for xmon */
  	/* x: May be registered on sparc64 for global PMU dump */
@@ -94,7 +94,7 @@ index ce396ec..aee594a 100644
  	NULL,				/* x */
  	/* y: May be registered on sparc64 for global register dump */
  	NULL,				/* y */
-@@ -505,7 +506,7 @@ static void __sysrq_put_key_op(int key, struct sysrq_key_op *op_p)
+@@ -506,7 +507,7 @@ static void __sysrq_put_key_op(int key, struct sysrq_key_op *op_p)
                  sysrq_key_table[i] = op_p;
  }
  
@@ -103,7 +103,7 @@ index ce396ec..aee594a 100644
  {
  	struct sysrq_key_op *op_p;
  	int orig_log_level;
-@@ -525,11 +526,15 @@ void __handle_sysrq(int key, bool check_mask)
+@@ -526,11 +527,15 @@ void __handle_sysrq(int key, bool check_mask)
  
          op_p = __sysrq_get_key_op(key);
          if (op_p) {
@@ -120,7 +120,7 @@ index ce396ec..aee594a 100644
  			printk("%s\n", op_p->action_msg);
  			console_loglevel = orig_log_level;
  			op_p->handler(key);
-@@ -560,7 +565,7 @@ void __handle_sysrq(int key, bool check_mask)
+@@ -562,7 +567,7 @@ void __handle_sysrq(int key, bool check_mask)
  void handle_sysrq(int key)
  {
  	if (sysrq_on())
@@ -129,7 +129,7 @@ index ce396ec..aee594a 100644
  }
  EXPORT_SYMBOL(handle_sysrq);
  
-@@ -640,7 +645,7 @@ static void sysrq_do_reset(unsigned long _state)
+@@ -642,7 +647,7 @@ static void sysrq_do_reset(unsigned long _state)
  static void sysrq_handle_reset_request(struct sysrq_state *state)
  {
  	if (state->reset_requested)
@@ -138,7 +138,7 @@ index ce396ec..aee594a 100644
  
  	if (sysrq_reset_downtime_ms)
  		mod_timer(&state->keyreset_timer,
-@@ -791,8 +796,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq,
+@@ -793,8 +798,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq,
  
  	default:
  		if (sysrq->active && value && value != 2) {
@@ -150,7 +150,7 @@ index ce396ec..aee594a 100644
  		}
  		break;
  	}
-@@ -1080,7 +1087,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf,
+@@ -1089,7 +1096,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf,
  
  		if (get_user(c, buf))
  			return -EFAULT;
@@ -160,7 +160,7 @@ index ce396ec..aee594a 100644
  
  	return count;
 diff --git a/include/linux/input.h b/include/linux/input.h
-index 82ce323..9e534f2 100644
+index 82ce323b9986..9e534f228945 100644
 --- a/include/linux/input.h
 +++ b/include/linux/input.h
 @@ -42,6 +42,7 @@ struct input_value {
@@ -190,7 +190,7 @@ index 82ce323..9e534f2 100644
   * Verify that we are in sync with input_device_id mod_devicetable.h #defines
   */
 diff --git a/include/linux/sysrq.h b/include/linux/sysrq.h
-index 387fa7d..4b07e30 100644
+index 387fa7d05c98..4b07e30b3279 100644
 --- a/include/linux/sysrq.h
 +++ b/include/linux/sysrq.h
 @@ -28,6 +28,8 @@
@@ -217,7 +217,7 @@ index 387fa7d..4b07e30 100644
  int unregister_sysrq_key(int key, struct sysrq_key_op *op);
  struct sysrq_key_op *__sysrq_get_key_op(int key);
 diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c
-index 0b097c8..18b400d 100644
+index 2f7c760305ca..abb29d9811af 100644
 --- a/kernel/debug/kdb/kdb_main.c
 +++ b/kernel/debug/kdb/kdb_main.c
 @@ -1924,7 +1924,7 @@ static int kdb_sr(int argc, const char **argv)
@@ -230,7 +230,7 @@ index 0b097c8..18b400d 100644
  
  	return 0;
 diff --git a/kernel/module.c b/kernel/module.c
-index 92b73b1..a44fb2a 100644
+index 452079124fb7..37dabbc1e902 100644
 --- a/kernel/module.c
 +++ b/kernel/module.c
 @@ -109,9 +109,9 @@ struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
@@ -246,5 +246,5 @@ index 92b73b1..a44fb2a 100644
  static int param_set_bool_enable_only(const char *val,
  				      const struct kernel_param *kp)
 -- 
-1.8.4.2
+1.9.3
 
diff --git a/x86-vdso-Fix-vdso_install.patch b/x86-vdso-Fix-vdso_install.patch
new file mode 100644
index 0000000..07ea014
--- /dev/null
+++ b/x86-vdso-Fix-vdso_install.patch
@@ -0,0 +1,111 @@
+                                                                                                                                                                                                                                                               
+Delivered-To: jwboyer at gmail.com
+Received: by 10.76.6.212 with SMTP id d20csp275722oaa;
+        Wed, 11 Jun 2014 09:20:25 -0700 (PDT)
+X-Received: by 10.69.19.225 with SMTP id gx1mr6471089pbd.34.1402503625308;
+        Wed, 11 Jun 2014 09:20:25 -0700 (PDT)
+Return-Path: <luto at amacapital.net>
+Received: from bastion.fedoraproject.org (bastion02.fedoraproject.org. [209.132.181.3])
+        by mx.google.com with ESMTP id ql2si38457915pbb.240.2014.06.11.09.20.24
+        for <jwboyer at gmail.com>;
+        Wed, 11 Jun 2014 09:20:25 -0700 (PDT)
+Received-SPF: softfail (google.com: domain of transitioning luto at amacapital.net does not designate 209.132.181.3 as permitted sender) client-ip=209.132.181.3;
+Authentication-Results: mx.google.com;
+       spf=softfail (google.com: domain of transitioning luto at amacapital.net does not designate 209.132.181.3 as permitted sender) smtp.mail=luto at amacapital.net
+Received: by bastion02.phx2.fedoraproject.org (Postfix)
+	id ABE9740A20; Wed, 11 Jun 2014 16:20:24 +0000 (UTC)
+Delivered-To: jwboyer at fedoraproject.org
+Received: from mx1.redhat.com (ext-mx14.extmail.prod.ext.phx2.redhat.com [10.5.110.19])
+	by bastion02.phx2.fedoraproject.org (Postfix) with ESMTP id 9199C40A1F
+	for <jwboyer at fedoraproject.org>; Wed, 11 Jun 2014 16:20:24 +0000 (UTC)
+Received: from mail-pd0-f182.google.com (mail-pd0-f182.google.com [209.85.192.182])
+	by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s5BGKMOu006187
+	for <jwboyer at fedoraproject.org>; Wed, 11 Jun 2014 12:20:22 -0400
+Received: by mail-pd0-f182.google.com with SMTP id y13so1508044pdi.41
+        for <jwboyer at fedoraproject.org>; Wed, 11 Jun 2014 09:20:22 -0700 (PDT)
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+        d=1e100.net; s=20130820;
+        h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
+         :references:in-reply-to:references;
+        bh=fvSn8VazUxkz9ExMYKy6+VgDXUnYm2e2axImee41iYo=;
+        b=doKgULGvb83kqKC2GoYr96Mlccfs3qcAuUmxMaHHgsoaLVoIpjQHWAR5Ljlf1urgNH
+         5dpvJa3vFGXcfv0Vqz/23JTrdN80HDpaTWO/nqYRXsgAL8pv/eeqQSbcDCEmN7u+cxjE
+         oQN4uemKozS3d+oz85NkvcKfaNo9TClMYfVfUfmyTw/ozP5mwB3r7W1ETQtzX9JVvlTy
+         SMn54//MfdI8OLFUHIDCkm/wRcZWVTByQGV0KWNw0e6M4e5b9K1QdMrc6JRggwjb83Ac
+         Jcmkw8T0QAUEMcPJb9RG4FlSWnpWNibDkLv5JQQXBjkkJWr15hyDSAfSsA+oZZRtTIpA
+         nBeg==
+X-Gm-Message-State: ALoCoQkMXf8ZMZ5uLDoOV8k+pACZwfbQeckbP3vuvgRzInhcXkweeCIrAi3AC/TDzSbLfaNVjprH
+X-Received: by 10.69.31.97 with SMTP id kl1mr6531199pbd.162.1402503622428;
+        Wed, 11 Jun 2014 09:20:22 -0700 (PDT)
+Received: from localhost (50-76-60-73-ip-static.hfc.comcastbusiness.net. [50.76.60.73])
+        by mx.google.com with ESMTPSA id ga1sm75742069pbb.82.2014.06.11.09.20.21
+        for <multiple recipients>
+        (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);
+        Wed, 11 Jun 2014 09:20:21 -0700 (PDT)
+From: Andy Lutomirski <luto at amacapital.net>
+To: "H. Peter Anvin" <hpa at zytor.com>, Josh Boyer <jwboyer at fedoraproject.org>
+Cc: Michal Marek <mmarek at suse.cz>, linux-kbuild at vger.kernel.org,
+        "Linux-Kernel at Vger. Kernel. Org" <linux-kernel at vger.kernel.org>,
+        Andy Lutomirski <luto at amacapital.net>
+Subject: [PATCH 2/2] x86,vdso: Fix vdso_install
+Date: Wed, 11 Jun 2014 09:20:07 -0700
+Message-Id: <fe51e9f5c338d33b1a8b20813441538df5e17add.1402503408.git.luto at amacapital.net>
+X-Mailer: git-send-email 1.9.3
+In-Reply-To: <cover.1402503408.git.luto at amacapital.net>
+References: <5398749B.4090209 at zytor.com>
+ <cover.1402503408.git.luto at amacapital.net>
+In-Reply-To: <cover.1402503408.git.luto at amacapital.net>
+References: <cover.1402503408.git.luto at amacapital.net>
+X-RedHat-Spam-Score: -2.01  (BAYES_00,DCC_REPUT_13_19,RCVD_IN_DNSWL_NONE,SPF_PASS,URIBL_BLOCKED)
+X-Scanned-By: MIMEDefang 2.68 on 10.5.110.19
+
+Rather than monkeying with barely-comprehensible static pattern
+rules, just use an explicit loop.
+
+Signed-off-by: Andy Lutomirski <luto at amacapital.net>
+---
+ arch/x86/vdso/Makefile | 20 +++++++-------------
+ 1 file changed, 7 insertions(+), 13 deletions(-)
+
+diff --git a/arch/x86/vdso/Makefile b/arch/x86/vdso/Makefile
+index 9769df0..b1c70cc 100644
+--- a/arch/x86/vdso/Makefile
++++ b/arch/x86/vdso/Makefile
+@@ -9,11 +9,6 @@ VDSOX32-$(CONFIG_X86_X32_ABI)	:= y
+ VDSO32-$(CONFIG_X86_32)		:= y
+ VDSO32-$(CONFIG_COMPAT)		:= y
+ 
+-vdso-install-$(VDSO64-y)	+= vdso.so
+-vdso-install-$(VDSOX32-y)	+= vdsox32.so
+-vdso-install-$(VDSO32-y)	+= $(vdso32-images)
+-
+-
+ # files to link into the vdso
+ vobjs-y := vdso-note.o vclock_gettime.o vgetcpu.o
+ 
+@@ -176,15 +171,14 @@ VDSO_LDFLAGS = -fPIC -shared $(call cc-ldoption, -Wl$(comma)--hash-style=sysv) \
+ GCOV_PROFILE := n
+ 
+ #
+-# Install the unstripped copy of vdso*.so listed in $(vdso-install-y).
++# Install the unstripped copies of vdso*.so listed in $(vdso-install-y).
+ #
+-quiet_cmd_vdso_install = INSTALL $@
+-      cmd_vdso_install = cp $(obj)/$@.dbg $(MODLIB)/vdso/$@
+-$(vdso-install-y): %.so: $(obj)/%.so.dbg FORCE
+-	@mkdir -p $(MODLIB)/vdso
+-	$(call cmd,vdso_install)
++quiet_cmd_vdso_install = INSTALL $(sofile)
++      cmd_vdso_install = cp $(obj)/$(sofile).dbg $(MODLIB)/vdso/$(sofile)
+ 
+-PHONY += vdso_install $(vdso-install-y)
+-vdso_install: $(vdso-install-y)
++PHONY += vdso_install
++vdso_install: $(vdso_img_sodbg:%=$(obj)/%) FORCE
++	@mkdir -p $(MODLIB)/vdso
++	@$(foreach sofile,$(vdso_img_sodbg:%.dbg=%),$(call recipe-cmd,vdso_install);)
+ 
+ clean-files := vdso32-syscall* vdso32-sysenter* vdso32-int80*
+-- 
+1.9.3
+


More information about the scm-commits mailing list