[linux-yocto] [PATCH 0/1] enable i40e driver for Intel XL710/X710

2015-07-29 Thread Anuj Mittal
Dear Maintainer(s),

This patch introduces kernel config fragments to enable support 
for Intel XL710/X710 ethernet adapters.

This has been built and tested on a Intel RiverForest platform using
meta-crystalforest BSP.

Please merge in meta branch for linux-yocto-3.14 if this looks okay.

Thank you.

Anuj Mittal (1):
  meta: enable i40e driver for Intel XL710/X710 NICs

 meta/cfg/kernel-cache/features/i40e/i40e.cfg |5 +
 meta/cfg/kernel-cache/features/i40e/i40e.scc |4 
 2 files changed, 9 insertions(+)
 create mode 100644 meta/cfg/kernel-cache/features/i40e/i40e.cfg
 create mode 100644 meta/cfg/kernel-cache/features/i40e/i40e.scc

-- 
1.7.9.5

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/1] meta: enable i40e driver for Intel XL710/X710 NICs

2015-07-29 Thread Anuj Mittal
Introduce a new feature that enables i40e driver.

This adds support for Intel Ethernet Controller XL710/X710
Family.

Signed-off-by: Anuj Mittal 
---
 meta/cfg/kernel-cache/features/i40e/i40e.cfg |5 +
 meta/cfg/kernel-cache/features/i40e/i40e.scc |4 
 2 files changed, 9 insertions(+)
 create mode 100644 meta/cfg/kernel-cache/features/i40e/i40e.cfg
 create mode 100644 meta/cfg/kernel-cache/features/i40e/i40e.scc

diff --git a/meta/cfg/kernel-cache/features/i40e/i40e.cfg 
b/meta/cfg/kernel-cache/features/i40e/i40e.cfg
new file mode 100644
index 000..dc02446
--- /dev/null
+++ b/meta/cfg/kernel-cache/features/i40e/i40e.cfg
@@ -0,0 +1,5 @@
+CONFIG_I40E=m
+
+CONFIG_DCB=y
+CONFIG_I40E_DCB=y
+CONFIG_I40EVF=m
diff --git a/meta/cfg/kernel-cache/features/i40e/i40e.scc 
b/meta/cfg/kernel-cache/features/i40e/i40e.scc
new file mode 100644
index 000..c42b1a6
--- /dev/null
+++ b/meta/cfg/kernel-cache/features/i40e/i40e.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Intel Ethernet Controller XL710/X710 Family 
support"
+define KFEATURE_COMPATIBILITY board
+
+kconf hardware i40e.cfg
-- 
1.7.9.5

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/1] enable i40e driver for intel-common

2015-09-02 Thread Anuj Mittal
Dear Maintainer(s),

This patch enables the support for Intel XL710/X710 NICs using
intel common BSP.

Please merge in meta branch for linux-yocto-3.14 if this looks okay.

I'd also like this to be included in yocto-4.1 branch of 
yocto-kernel-cache. Please let me know if you want me to send
separate patch for this.

Thank you.

Anuj Mittal (1):
  intel-common: include i40e networking feature

 .../bsp/intel-common/intel-common-drivers.scc  |1 +
 1 file changed, 1 insertion(+)

-- 
1.7.9.5

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/1] intel-common: include i40e networking feature

2015-09-02 Thread Anuj Mittal
Include i40e driver for Intel XL710/X710 NICs.

Signed-off-by: Anuj Mittal 
---
 .../bsp/intel-common/intel-common-drivers.scc  |1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/cfg/kernel-cache/bsp/intel-common/intel-common-drivers.scc 
b/meta/cfg/kernel-cache/bsp/intel-common/intel-common-drivers.scc
index e5806a6..ab70097 100644
--- a/meta/cfg/kernel-cache/bsp/intel-common/intel-common-drivers.scc
+++ b/meta/cfg/kernel-cache/bsp/intel-common/intel-common-drivers.scc
@@ -34,6 +34,7 @@ include features/igb/igb.scc
 include features/ixgbe/ixgbe.scc
 include features/iwlwifi/iwlwifi.scc
 include features/iwlegacy/iwlegacy.scc
+include features/i40e/i40e.scc
 
 # Various RF/Wireless technologies
 include features/bluetooth/bluetooth.scc
-- 
1.7.9.5

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [linux-yocto-4.4][PATCH] rt: remove () from patch names

2016-08-11 Thread Anuj Mittal
It results in errors while parsing the scc files for patches.

Signed-off-by: Anuj Mittal 
---
 bsp/intel-common/intel-corei7-64-preempt-rt.scc   | 1 +
 ..._Use_local_lockunlock_irq_in_intel_pipe_update_startend.patch} | 0
 ...deoni915_Use_preempt_disableenable_rt_where_recommended.patch} | 0
 ...atch => f2fs_Mutex_cant_be_used_by_down_write_nest_lock.patch} | 0
 ...pt_enabledisable_nort_in_lg_double_locklg_double_unlock.patch} | 0
 features/rt/rt.scc| 8 
 features/rt/series| 8 
 7 files changed, 9 insertions(+), 8 deletions(-)
 rename 
features/rt/{drmi915_Use_local_lockunlock_irq()_in_intel_pipe_update_startend().patch
 => drmi915_Use_local_lockunlock_irq_in_intel_pipe_update_startend.patch} (100%)
 rename 
features/rt/{drmradeoni915_Use_preempt_disableenable_rt()_where_recommended.patch
 => drmradeoni915_Use_preempt_disableenable_rt_where_recommended.patch} (100%)
 rename features/rt/{f2fs_Mutex_cant_be_used_by_down_write_nest_lock().patch => 
f2fs_Mutex_cant_be_used_by_down_write_nest_lock.patch} (100%)
 rename 
features/rt/{lockinglglocks_Use_preempt_enabledisable_nort()_in_lg_double_locklg_double_unlock.patch
 => 
lockinglglocks_Use_preempt_enabledisable_nort_in_lg_double_locklg_double_unlock.patch}
 (100%)

diff --git a/bsp/intel-common/intel-corei7-64-preempt-rt.scc 
b/bsp/intel-common/intel-corei7-64-preempt-rt.scc
index 5f0bc38..c772c21 100644
--- a/bsp/intel-common/intel-corei7-64-preempt-rt.scc
+++ b/bsp/intel-common/intel-corei7-64-preempt-rt.scc
@@ -1,3 +1,4 @@
+
 define KMACHINE intel-corei7-64
 define KTYPE preempt-rt
 define KARCH x86_64
diff --git 
a/features/rt/drmi915_Use_local_lockunlock_irq()_in_intel_pipe_update_startend().patch
 
b/features/rt/drmi915_Use_local_lockunlock_irq_in_intel_pipe_update_startend.patch
similarity index 100%
rename from 
features/rt/drmi915_Use_local_lockunlock_irq()_in_intel_pipe_update_startend().patch
rename to 
features/rt/drmi915_Use_local_lockunlock_irq_in_intel_pipe_update_startend.patch
diff --git 
a/features/rt/drmradeoni915_Use_preempt_disableenable_rt()_where_recommended.patch
 
b/features/rt/drmradeoni915_Use_preempt_disableenable_rt_where_recommended.patch
similarity index 100%
rename from 
features/rt/drmradeoni915_Use_preempt_disableenable_rt()_where_recommended.patch
rename to 
features/rt/drmradeoni915_Use_preempt_disableenable_rt_where_recommended.patch
diff --git 
a/features/rt/f2fs_Mutex_cant_be_used_by_down_write_nest_lock().patch 
b/features/rt/f2fs_Mutex_cant_be_used_by_down_write_nest_lock.patch
similarity index 100%
rename from features/rt/f2fs_Mutex_cant_be_used_by_down_write_nest_lock().patch
rename to features/rt/f2fs_Mutex_cant_be_used_by_down_write_nest_lock.patch
diff --git 
a/features/rt/lockinglglocks_Use_preempt_enabledisable_nort()_in_lg_double_locklg_double_unlock.patch
 
b/features/rt/lockinglglocks_Use_preempt_enabledisable_nort_in_lg_double_locklg_double_unlock.patch
similarity index 100%
rename from 
features/rt/lockinglglocks_Use_preempt_enabledisable_nort()_in_lg_double_locklg_double_unlock.patch
rename to 
features/rt/lockinglglocks_Use_preempt_enabledisable_nort_in_lg_double_locklg_double_unlock.patch
diff --git a/features/rt/rt.scc b/features/rt/rt.scc
index 84edf4e..9a59b59 100644
--- a/features/rt/rt.scc
+++ b/features/rt/rt.scc
@@ -48,7 +48,7 @@ patch sched-provide-a-tsk_nr_cpus_allowed-helper.patch
 patch drivers-cpuidle-coupled-fix-warning-cpuidle_coupled_.patch
 patch drivers-media-vsp1_video-fix-compile-error.patch
 patch sc16is7xx_Drop_bogus_use_of_IRQF_ONESHOT.patch
-patch f2fs_Mutex_cant_be_used_by_down_write_nest_lock().patch
+patch f2fs_Mutex_cant_be_used_by_down_write_nest_lock.patch
 patch ARM-imx-always-use-TWD-on-IMX6Q.patch
 patch sched-preempt-Fix-preempt_count-manipulations.patch
 
@@ -385,7 +385,7 @@ patch 
rcutorture-comment-out-rcu_bh-ops-on-PREEMPT_RT_FULL.patch
 
 # LGLOCKS - lovely
 patch lglocks-rt.patch
-patch 
lockinglglocks_Use_preempt_enabledisable_nort()_in_lg_double_locklg_double_unlock.patch
+patch 
lockinglglocks_Use_preempt_enabledisable_nort_in_lg_double_locklg_double_unlock.patch
 
 # STOP machine (depend on lglock & rtmutex)
 patch stomp-machine-create-lg_global_trylock_relax-primiti.patch
@@ -610,8 +610,8 @@ patch 
drivers-block-zram-Replace-bit-spinlocks-with-rtmute.patch
 patch i915_compile_fix.patch
 patch drm-i915-drop-trace_i915_gem_ring_dispatch-onrt.patch
 patch i915-bogus-warning-from-i915-when-running-on-PREEMPT.patch
-patch drmradeoni915_Use_preempt_disableenable_rt()_where_recommended.patch
-patch drmi915_Use_local_lockunlock_irq()_in_intel_pipe_update_startend().patch
+patch drmradeoni915_Use_preempt_disableenable_rt_where_recommended.patch
+patch drmi915_Use_local_lockunlock_irq_in_intel_pipe_update_startend.patch
 
 # CGROUPS
 patch cgroups-use-simple-wait-in-css_release.patch
diff --git a/features/rt/series b/featu

[linux-yocto] [yocto-kernel-cache][PATCH 1/5] bsp: remove machine and configs for unsupported platforms

2018-02-08 Thread Anuj Mittal
Remove configs for platforms in bsp/. These bsps should
use intel-common for configuration to avoid duplication
and overlap.

Signed-off-by: Anuj Mittal 
---
 bsp/haswell-wc/haswell-wc-preempt-rt.scc| 15 ---
 bsp/haswell-wc/haswell-wc-standard.scc  | 13 --
 bsp/haswell-wc/haswell-wc.cfg   | 21 -
 bsp/haswell-wc/haswell-wc.scc   | 11 -
 bsp/intel-common/intel-core2-32.scc |  3 --
 bsp/intel-common/intel-corei7-64.scc|  5 ---
 bsp/mohonpeak/mohonpeak-preempt-rt.scc  | 17 
 bsp/mohonpeak/mohonpeak-standard.scc| 17 
 bsp/mohonpeak/mohonpeak.cfg | 28 
 bsp/mohonpeak/mohonpeak.scc | 26 ---
 bsp/mohonpeak/mohonpeak32-preempt-rt.scc| 17 
 bsp/mohonpeak/mohonpeak32-standard.scc  | 17 
 bsp/mohonpeak/mohonpeak32.cfg   |  3 --
 bsp/mohonpeak/mohonpeak32.scc   | 22 --
 bsp/rangeley/rangeley-preempt-rt.scc| 17 
 bsp/rangeley/rangeley-standard.scc  | 15 ---
 bsp/rangeley/rangeley.cfg   | 18 
 bsp/rangeley/rangeley.scc   | 22 --
 bsp/rangeley/rangeley32-preempt-rt.scc  | 17 
 bsp/rangeley/rangeley32-standard.scc| 15 ---
 bsp/rangeley/rangeley32.scc | 22 --
 bsp/romley/romley-preempt-rt.scc| 13 --
 bsp/romley/romley-standard.scc  |  7 ---
 bsp/romley/romley.cfg   | 57 -
 bsp/romley/romley.scc   | 12 --
 bsp/valleyisland/valleyisland-32-preempt-rt.scc | 16 ---
 bsp/valleyisland/valleyisland-32-standard.scc   | 15 ---
 bsp/valleyisland/valleyisland-32.scc| 22 --
 bsp/valleyisland/valleyisland-preempt-rt.scc| 16 ---
 bsp/valleyisland/valleyisland-standard.scc  | 16 ---
 bsp/valleyisland/valleyisland.cfg   | 52 --
 bsp/valleyisland/valleyisland.scc   | 23 --
 32 files changed, 590 deletions(-)
 delete mode 100644 bsp/haswell-wc/haswell-wc-preempt-rt.scc
 delete mode 100644 bsp/haswell-wc/haswell-wc-standard.scc
 delete mode 100644 bsp/haswell-wc/haswell-wc.cfg
 delete mode 100644 bsp/haswell-wc/haswell-wc.scc
 delete mode 100644 bsp/mohonpeak/mohonpeak-preempt-rt.scc
 delete mode 100644 bsp/mohonpeak/mohonpeak-standard.scc
 delete mode 100644 bsp/mohonpeak/mohonpeak.cfg
 delete mode 100644 bsp/mohonpeak/mohonpeak.scc
 delete mode 100644 bsp/mohonpeak/mohonpeak32-preempt-rt.scc
 delete mode 100644 bsp/mohonpeak/mohonpeak32-standard.scc
 delete mode 100644 bsp/mohonpeak/mohonpeak32.cfg
 delete mode 100644 bsp/mohonpeak/mohonpeak32.scc
 delete mode 100644 bsp/rangeley/rangeley-preempt-rt.scc
 delete mode 100644 bsp/rangeley/rangeley-standard.scc
 delete mode 100644 bsp/rangeley/rangeley.cfg
 delete mode 100644 bsp/rangeley/rangeley.scc
 delete mode 100644 bsp/rangeley/rangeley32-preempt-rt.scc
 delete mode 100644 bsp/rangeley/rangeley32-standard.scc
 delete mode 100644 bsp/rangeley/rangeley32.scc
 delete mode 100644 bsp/romley/romley-preempt-rt.scc
 delete mode 100644 bsp/romley/romley-standard.scc
 delete mode 100644 bsp/romley/romley.cfg
 delete mode 100644 bsp/romley/romley.scc
 delete mode 100644 bsp/valleyisland/valleyisland-32-preempt-rt.scc
 delete mode 100644 bsp/valleyisland/valleyisland-32-standard.scc
 delete mode 100644 bsp/valleyisland/valleyisland-32.scc
 delete mode 100644 bsp/valleyisland/valleyisland-preempt-rt.scc
 delete mode 100644 bsp/valleyisland/valleyisland-standard.scc
 delete mode 100644 bsp/valleyisland/valleyisland.cfg
 delete mode 100644 bsp/valleyisland/valleyisland.scc

diff --git a/bsp/haswell-wc/haswell-wc-preempt-rt.scc 
b/bsp/haswell-wc/haswell-wc-preempt-rt.scc
deleted file mode 100644
index 88614a7..000
--- a/bsp/haswell-wc/haswell-wc-preempt-rt.scc
+++ /dev/null
@@ -1,15 +0,0 @@
-define KMACHINE haswell-wc
-define KTYPE preempt-rt
-define KARCH x86_64
-
-# no new branch required, re-use the ktypes/preempt-rt/preempt-rt.scc branch
-include ktypes/preempt-rt/preempt-rt.scc
-include bsp/common-pc-64/common-pc-64.scc
-
-include haswell-wc.scc
-
-# default policy for preempt-rt kernels
-include cfg/usb-mass-storage.scc
-include cfg/boot-live.scc
-include features/latencytop/latencytop.scc
-include features/profiling/profiling.scc
diff --git a/bsp/haswell-wc/haswell-wc-standard.scc 
b/bsp/haswell-wc/haswell-wc-standard.scc
deleted file mode 100644
index b715a4f..000
--- a/bsp/haswell-wc/haswell-wc-standard.scc
+++ /dev/null
@@ -1,13 +0,0 @@
-define KMACHINE haswell-wc
-define KTYPE standard
-define KARCH x86_64
-
-include bsp/common-pc-64/common-pc-64-standard.scc
-
-include haswell-wc.scc
-
-# default policy for standard kernels
-include cfg/usb-mass-storage.scc
-include cfg/boot

[linux-yocto] [yocto-kernel-cache][PATCH 0/5] Cleanup Intel configs

2018-02-08 Thread Anuj Mittal
Right now, older Intel platforms have their own configs in bsp/.
Intel-common bsp config in turn combines all these
.scc files along with other set of features supported for Intel platforms.

Some of these configurations are duplicated across multiple files and as
a result, difficult to maintain and often lead to problems.

Since we now have a single bsp package, intel-common, for all platforms, this 
patchset
removes all these configs except intel-common from bsp/ in yocto-kernel-cache. 

We now include extra configs in intel-common BSP via features/ to ensure there 
is no
change to kernel configuration setup on existing setups.

Please merge this for master, yocto-4.15 and 4.14.

Thanks,

Anuj Mittal (5):
  bsp: remove machine and configs for unsupported platforms
  features: add config to support intel TCO watchdog
  features: add config to support i2c-iSMT
  bsp/intel-common: enable missing features for intel bsps
  bsp/intel-common: enable HIGHMEM64G for 32 bit bsps

 bsp/haswell-wc/haswell-wc-preempt-rt.scc| 15 ---
 bsp/haswell-wc/haswell-wc-standard.scc  | 13 --
 bsp/haswell-wc/haswell-wc.cfg   | 21 -
 bsp/haswell-wc/haswell-wc.scc   | 11 -
 bsp/intel-common/intel-common-drivers.scc   |  5 +++
 bsp/intel-common/intel-core2-32.cfg |  3 ++
 bsp/intel-common/intel-core2-32.scc |  3 --
 bsp/intel-common/intel-corei7-64.scc|  5 ---
 bsp/mohonpeak/mohonpeak-preempt-rt.scc  | 17 
 bsp/mohonpeak/mohonpeak-standard.scc| 17 
 bsp/mohonpeak/mohonpeak.cfg | 28 
 bsp/mohonpeak/mohonpeak.scc | 26 ---
 bsp/mohonpeak/mohonpeak32-preempt-rt.scc| 17 
 bsp/mohonpeak/mohonpeak32-standard.scc  | 17 
 bsp/mohonpeak/mohonpeak32.cfg   |  3 --
 bsp/mohonpeak/mohonpeak32.scc   | 22 --
 bsp/rangeley/rangeley-preempt-rt.scc| 17 
 bsp/rangeley/rangeley-standard.scc  | 15 ---
 bsp/rangeley/rangeley.cfg   | 18 
 bsp/rangeley/rangeley.scc   | 22 --
 bsp/rangeley/rangeley32-preempt-rt.scc  | 17 
 bsp/rangeley/rangeley32-standard.scc| 15 ---
 bsp/rangeley/rangeley32.scc | 22 --
 bsp/romley/romley-preempt-rt.scc| 13 --
 bsp/romley/romley-standard.scc  |  7 ---
 bsp/romley/romley.cfg   | 57 -
 bsp/romley/romley.scc   | 12 --
 bsp/valleyisland/valleyisland-32-preempt-rt.scc | 16 ---
 bsp/valleyisland/valleyisland-32-standard.scc   | 15 ---
 bsp/valleyisland/valleyisland-32.scc| 22 --
 bsp/valleyisland/valleyisland-preempt-rt.scc| 16 ---
 bsp/valleyisland/valleyisland-standard.scc  | 16 ---
 bsp/valleyisland/valleyisland.cfg   | 52 --
 bsp/valleyisland/valleyisland.scc   | 23 --
 features/i2c/i2c-ismt.cfg   |  2 +
 features/i2c/i2c-ismt.scc   |  4 ++
 features/intel-tco/intel-tco.cfg|  1 +
 features/intel-tco/intel-tco.scc|  3 ++
 38 files changed, 18 insertions(+), 590 deletions(-)
 delete mode 100644 bsp/haswell-wc/haswell-wc-preempt-rt.scc
 delete mode 100644 bsp/haswell-wc/haswell-wc-standard.scc
 delete mode 100644 bsp/haswell-wc/haswell-wc.cfg
 delete mode 100644 bsp/haswell-wc/haswell-wc.scc
 delete mode 100644 bsp/mohonpeak/mohonpeak-preempt-rt.scc
 delete mode 100644 bsp/mohonpeak/mohonpeak-standard.scc
 delete mode 100644 bsp/mohonpeak/mohonpeak.cfg
 delete mode 100644 bsp/mohonpeak/mohonpeak.scc
 delete mode 100644 bsp/mohonpeak/mohonpeak32-preempt-rt.scc
 delete mode 100644 bsp/mohonpeak/mohonpeak32-standard.scc
 delete mode 100644 bsp/mohonpeak/mohonpeak32.cfg
 delete mode 100644 bsp/mohonpeak/mohonpeak32.scc
 delete mode 100644 bsp/rangeley/rangeley-preempt-rt.scc
 delete mode 100644 bsp/rangeley/rangeley-standard.scc
 delete mode 100644 bsp/rangeley/rangeley.cfg
 delete mode 100644 bsp/rangeley/rangeley.scc
 delete mode 100644 bsp/rangeley/rangeley32-preempt-rt.scc
 delete mode 100644 bsp/rangeley/rangeley32-standard.scc
 delete mode 100644 bsp/rangeley/rangeley32.scc
 delete mode 100644 bsp/romley/romley-preempt-rt.scc
 delete mode 100644 bsp/romley/romley-standard.scc
 delete mode 100644 bsp/romley/romley.cfg
 delete mode 100644 bsp/romley/romley.scc
 delete mode 100644 bsp/valleyisland/valleyisland-32-preempt-rt.scc
 delete mode 100644 bsp/valleyisland/valleyisland-32-standard.scc
 delete mode 100644 bsp/valleyisland/valleyisland-32.scc
 delete mode 100644 bsp/valleyisland/valleyisland-preempt-rt.scc
 delete mode 100644 bsp/valleyisland/valleyisland-standard.scc
 delete mode 100644 bsp/valleyisland/valleyisland.cfg
 delete

[linux-yocto] [yocto-kernel-cache][PATCH 2/5] features: add config to support intel TCO watchdog

2018-02-08 Thread Anuj Mittal
Signed-off-by: Anuj Mittal 
---
 features/intel-tco/intel-tco.cfg | 1 +
 features/intel-tco/intel-tco.scc | 3 +++
 2 files changed, 4 insertions(+)
 create mode 100644 features/intel-tco/intel-tco.cfg
 create mode 100644 features/intel-tco/intel-tco.scc

diff --git a/features/intel-tco/intel-tco.cfg b/features/intel-tco/intel-tco.cfg
new file mode 100644
index 000..ef7efe4
--- /dev/null
+++ b/features/intel-tco/intel-tco.cfg
@@ -0,0 +1 @@
+CONFIG_ITCO_WDT=y
diff --git a/features/intel-tco/intel-tco.scc b/features/intel-tco/intel-tco.scc
new file mode 100644
index 000..63411ba
--- /dev/null
+++ b/features/intel-tco/intel-tco.scc
@@ -0,0 +1,3 @@
+define KFEATURE_DESCRIPTION "Hardware driver for the intel TCO timer based 
watchdog devices"
+
+kconf hardware intel-tco.cfg
-- 
2.7.4

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [yocto-kernel-cache][PATCH 5/5] bsp/intel-common: enable HIGHMEM64G for 32 bit bsps

2018-02-08 Thread Anuj Mittal
Enable support for PAE and more than 4 GB of RAM.

This config was getting included from within the platform
specific BSPs that have been removed. Include it here
to make sure there is no change in behavior for Intel BSPs.

Signed-off-by: Anuj Mittal 
---
 bsp/intel-common/intel-core2-32.cfg | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/bsp/intel-common/intel-core2-32.cfg 
b/bsp/intel-common/intel-core2-32.cfg
index 2b3651e..87aa1b6 100644
--- a/bsp/intel-common/intel-core2-32.cfg
+++ b/bsp/intel-common/intel-core2-32.cfg
@@ -5,3 +5,6 @@ CONFIG_MCORE2=y
 
 # max available for this processory family
 CONFIG_NR_CPUS=8
+
+CONFIG_X86_PAE=y
+CONFIG_HIGHMEM64G=y
-- 
2.7.4

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [yocto-kernel-cache][PATCH 4/5] bsp/intel-common: enable missing features for intel bsps

2018-02-08 Thread Anuj Mittal
Now that we've removed the platform specific BSP configs
that were being included from intel-common, enable those
features seprately.

Signed-off-by: Anuj Mittal 
---
 bsp/intel-common/intel-common-drivers.scc | 5 +
 1 file changed, 5 insertions(+)

diff --git a/bsp/intel-common/intel-common-drivers.scc 
b/bsp/intel-common/intel-common-drivers.scc
index bd56165..fa7168e 100644
--- a/bsp/intel-common/intel-common-drivers.scc
+++ b/bsp/intel-common/intel-common-drivers.scc
@@ -70,12 +70,17 @@ include features/i2c/i2cdev.scc
 include features/leds/leds.scc
 include features/pwm/intel_pwm.scc
 include features/spi/spidev.scc
+include features/i2c/i2c-ismt.scc
 
 # Miscellaneous
 include cfg/dmaengine.scc
 include features/uio/uio.scc
 include cfg/efi-ext.scc
 include features/input/keyboard-gpio.scc
+include features/ciphers/ciphers.scc
+include features/pci-iov/pci-iov.scc
+include features/intel-tco/intel-tco.scc
+include features/inline/inline.cfg
 
 # default policy for standard kernels
 include cfg/usb-mass-storage.scc
-- 
2.7.4

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [yocto-kernel-cache][PATCH 3/5] features: add config to support i2c-iSMT

2018-02-08 Thread Anuj Mittal
If enabled, support will be included for the Intel
iSMT SMBus host controller interface.

Signed-off-by: Anuj Mittal 
---
 features/i2c/i2c-ismt.cfg | 2 ++
 features/i2c/i2c-ismt.scc | 4 
 2 files changed, 6 insertions(+)
 create mode 100644 features/i2c/i2c-ismt.cfg
 create mode 100644 features/i2c/i2c-ismt.scc

diff --git a/features/i2c/i2c-ismt.cfg b/features/i2c/i2c-ismt.cfg
new file mode 100644
index 000..d2fc813
--- /dev/null
+++ b/features/i2c/i2c-ismt.cfg
@@ -0,0 +1,2 @@
+#Enable iSMT (Intel SMBus Message Transport)
+CONFIG_I2C_ISMT=m
diff --git a/features/i2c/i2c-ismt.scc b/features/i2c/i2c-ismt.scc
new file mode 100644
index 000..7b29308
--- /dev/null
+++ b/features/i2c/i2c-ismt.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable I2C iSMT Support"
+define KFEATURE_COMPATIBILITY board
+
+kconf hardware i2c-ismt.cfg
-- 
2.7.4

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


Re: [linux-yocto] [PATCH] intel-x86: Add intel-x86 BSPs

2018-07-10 Thread Anuj Mittal
On 07/10/2018 03:52 PM, Yongxin Liu wrote:
> Create intel-x86-32/64 descriptions in yocto-kernel-cache. 
> These BSPs include all the core support for intel-x86 BSP.
> 
> This is an initial step to get the machines available and testing.
> 
> Signed-off-by: Yongxin Liu 
> ---
>  bsp/intel-x86/cfs-bandwidth.cfg |   1 +
>  bsp/intel-x86/intel-x86-32-standard.scc |  10 +
>  bsp/intel-x86/intel-x86-32.cfg  |  23 ++
>  bsp/intel-x86/intel-x86-32.scc  |   6 +
>  bsp/intel-x86/intel-x86-64-standard.scc |   9 +
>  bsp/intel-x86/intel-x86-64.cfg  |  51 
>  bsp/intel-x86/intel-x86-64.scc  |   9 +
>  bsp/intel-x86/intel-x86-acpi.cfg|  16 ++
>  bsp/intel-x86/intel-x86-hugepage.cfg|   2 +
>  bsp/intel-x86/intel-x86-igb-overrides.cfg   |   1 +
>  bsp/intel-x86/intel-x86-ixgbe-overrides.cfg |   1 +
>  bsp/intel-x86/intel-x86-mga.cfg |   3 +
>  bsp/intel-x86/intel-x86.cfg | 370 
> 
>  bsp/intel-x86/intel-x86.scc |  46 
>  14 files changed, 548 insertions(+)
>  create mode 100644 bsp/intel-x86/cfs-bandwidth.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-32-standard.scc
>  create mode 100644 bsp/intel-x86/intel-x86-32.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-32.scc
>  create mode 100644 bsp/intel-x86/intel-x86-64-standard.scc
>  create mode 100644 bsp/intel-x86/intel-x86-64.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-64.scc
>  create mode 100644 bsp/intel-x86/intel-x86-acpi.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-hugepage.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-igb-overrides.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-ixgbe-overrides.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-mga.cfg
>  create mode 100644 bsp/intel-x86/intel-x86.cfg
>  create mode 100644 bsp/intel-x86/intel-x86.scc

I am just curious, how is this different from what is enabled via
intel-common or common-pc?

Thanks,

Anuj
-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/1] Harden kernel configuration

2018-08-13 Thread Anuj Mittal
This change adds a feature to enable some of the kernel configs that
improve kernel self-protection/security. More details are available at
the kernel self-protection project page [1].

This is not being enabled by default and can be included using
KERNEL_FEATURES if required by a BSP. 

Can this be merged in master/4.14/4.15 please?

[1] 
https://kernsec.org/wiki/index.php/Kernel_Self_Protection_Project/Recommended_Settings

Anuj Mittal (1):
  features/security: add configs to harden protection

 features/security/security.cfg | 48 ++
 features/security/security.scc |  4 +++
 2 files changed, 52 insertions(+)
 create mode 100644 features/security/security.cfg
 create mode 100644 features/security/security.scc

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/1] features/security: add configs to harden protection

2018-08-13 Thread Anuj Mittal
Add a feature that enables/disables configurations that impact kernel
security with an aim of decreasing the attack surface.

Signed-off-by: Anuj Mittal 
---
 features/security/security.cfg | 48 ++
 features/security/security.scc |  4 +++
 2 files changed, 52 insertions(+)
 create mode 100644 features/security/security.cfg
 create mode 100644 features/security/security.scc

diff --git a/features/security/security.cfg b/features/security/security.cfg
new file mode 100644
index ..efcbe056
--- /dev/null
+++ b/features/security/security.cfg
@@ -0,0 +1,48 @@
+# Protect against ioctl buffer overflows
+CONFIG_HARDENED_USERCOPY=y
+
+# Check for memory copies that might overflow a structure in str*() and mem*()
+# functions both at build-time and run-time
+CONFIG_FORTIFY_SOURCE=y
+
+# Harden the slab free list with randomization
+CONFIG_SLAB_FREELIST_RANDOM=y
+CONFIG_SLAB_FREELIST_HARDENED=y
+
+# Stack Protector is for buffer overflow detection and hardening
+CONFIG_CC_STACKPROTECTOR=y
+# CONFIG_CC_STACKPROTECTOR_NONE is not set
+CONFIG_CC_STACKPROTECTOR_REGULAR=y
+
+# Perform extensive checks on reference counting
+CONFIG_REFCOUNT_FULL=y
+
+# Disable to ensure random heap placement to make exploits harder
+# CONFIG_COMPAT_BRK is not set
+
+# Disable; exposes kernel text image layout
+# CONFIG_PROC_KCORE is not set
+
+# Increases the low-level kernel attack surface. Disable it instead.
+# Removes the modify_ldt system call.
+CONFIG_EXPERT=y
+CONFIG_MODIFY_LDT_SYSCALL=n
+
+# Modern libc no longer needs a fixed-position mapping in userspace, remove it 
as a possible target.
+# CONFIG_LEGACY_VSYSCALL_EMULATE is not set
+CONFIG_LEGACY_VSYSCALL_NONE=y
+
+# Prior to v4.1, assists heap memory attacks; best to keep interface disabled.
+# CONFIG_INET_DIAG is not set
+
+# Do not allow direct physical memory access (enable only STRICT mode...)
+# CONFIG_DEVMEM is not set
+CONFIG_STRICT_DEVMEM=y
+CONFIG_IO_STRICT_DEVMEM=y
+
+# Perform additional validation of various commonly targeted structures
+CONFIG_SCHED_STACK_END_CHECK=y
+CONFIG_DEBUG_LIST=y
+CONFIG_DEBUG_SG=y
+CONFIG_DEBUG_NOTIFIERS=y
+CONFIG_DEBUG_CREDENTIALS=y
diff --git a/features/security/security.scc b/features/security/security.scc
new file mode 100644
index ..0864eb7d
--- /dev/null
+++ b/features/security/security.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable/disable configurations that impact kernel 
security"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware security.cfg
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [yocto-4.14][PATCH] fragments: drop obsolete configs

2018-08-28 Thread Anuj Mittal
Signed-off-by: Anuj Mittal 
---
 ktypes/preempt-rt/preempt-rt.cfg | 1 -
 ktypes/standard/standard.cfg | 1 -
 2 files changed, 2 deletions(-)

diff --git a/ktypes/preempt-rt/preempt-rt.cfg b/ktypes/preempt-rt/preempt-rt.cfg
index 7215ed3c..edf8fc3d 100644
--- a/ktypes/preempt-rt/preempt-rt.cfg
+++ b/ktypes/preempt-rt/preempt-rt.cfg
@@ -128,7 +128,6 @@ CONFIG_INET_TUNNEL=m
 # Core Netfilter Configuration
 #
 CONFIG_NETFILTER=y
-# CONFIG_NETFILTER_DEBUG is not set
 
 #
 # DECnet: Netfilter Configuration
diff --git a/ktypes/standard/standard.cfg b/ktypes/standard/standard.cfg
index 06d1be11..7ebf421a 100644
--- a/ktypes/standard/standard.cfg
+++ b/ktypes/standard/standard.cfg
@@ -122,7 +122,6 @@ CONFIG_INET_TUNNEL=m
 # Core Netfilter Configuration
 #
 CONFIG_NETFILTER=y
-# CONFIG_NETFILTER_DEBUG is not set
 
 #
 # DECnet: Netfilter Configuration
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 2/3] features: drop obsolete configs

2018-08-28 Thread Anuj Mittal
These are no longer present and give warnings when used with
KCONF_BSP_AUDIT set.

Signed-off-by: Anuj Mittal 
---
 features/iio/iio.cfg   | 6 --
 features/media/media-dvb-frontends.cfg | 1 -
 features/media/media-rc.cfg| 1 -
 features/media/media-usb-tv.cfg| 2 --
 features/nfc/nfc-vendor.cfg| 2 --
 5 files changed, 12 deletions(-)

diff --git a/features/iio/iio.cfg b/features/iio/iio.cfg
index 3dac267c..73d12e25 100644
--- a/features/iio/iio.cfg
+++ b/features/iio/iio.cfg
@@ -4,11 +4,6 @@ CONFIG_STAGING=y
 # IIO staging drivers
 #
 
-#
-# Accelerometers
-#
-CONFIG_LIS3L02DQ=m
-
 #
 # Light sensors
 #
@@ -199,7 +194,6 @@ CONFIG_IIO_SYSFS_TRIGGER=m
 CONFIG_BMP280=m
 CONFIG_MPL115=m
 CONFIG_MPL115_I2C=m
-CONFIG_MPL155_SPI=m
 CONFIG_MPL3115=m
 CONFIG_MS5611=m
 CONFIG_MS5611_I2C=m
diff --git a/features/media/media-dvb-frontends.cfg 
b/features/media/media-dvb-frontends.cfg
index 787a32f7..50fb42d6 100644
--- a/features/media/media-dvb-frontends.cfg
+++ b/features/media/media-dvb-frontends.cfg
@@ -112,6 +112,5 @@ CONFIG_DVB_LGS8GXX=m
 CONFIG_DVB_ATBM8830=m
 CONFIG_DVB_TDA665x=m
 CONFIG_DVB_IX2505V=m
-CONFIG_DVB_IT913X_FE=m
 CONFIG_DVB_M88RS2000=m
 CONFIG_DVB_AF9033=m
diff --git a/features/media/media-rc.cfg b/features/media/media-rc.cfg
index acd3aaf0..4606df29 100644
--- a/features/media/media-rc.cfg
+++ b/features/media/media-rc.cfg
@@ -12,7 +12,6 @@ CONFIG_IR_RC5_DECODER=m
 CONFIG_IR_RC6_DECODER=m
 CONFIG_IR_JVC_DECODER=m
 CONFIG_IR_SONY_DECODER=m
-CONFIG_IR_RC5_SZ_DECODER=m
 CONFIG_IR_SANYO_DECODER=m
 CONFIG_IR_MCE_KBD_DECODER=m
 
diff --git a/features/media/media-usb-tv.cfg b/features/media/media-usb-tv.cfg
index 52add652..3b594eb3 100644
--- a/features/media/media-usb-tv.cfg
+++ b/features/media/media-usb-tv.cfg
@@ -50,7 +50,6 @@ CONFIG_DVB_USB_FRIIO=m
 CONFIG_DVB_USB_AZ6027=m
 CONFIG_DVB_USB_TECHNISAT_USB2=m
 CONFIG_DVB_USB_V2=m
-CONFIG_DVB_USB_CYPRESS_FIRMWARE=m
 CONFIG_DVB_USB_AF9015=m
 CONFIG_DVB_USB_AF9035=m
 CONFIG_DVB_USB_ANYSEE=m
@@ -59,7 +58,6 @@ CONFIG_DVB_USB_AZ6007=m
 CONFIG_DVB_USB_CE6230=m
 CONFIG_DVB_USB_EC168=m
 CONFIG_DVB_USB_GL861=m
-CONFIG_DVB_USB_IT913X=m
 CONFIG_DVB_USB_LME2510=m
 CONFIG_DVB_USB_MXL111SF=m
 CONFIG_DVB_USB_RTL28XXU=m
diff --git a/features/nfc/nfc-vendor.cfg b/features/nfc/nfc-vendor.cfg
index e48bcb91..c10143df 100644
--- a/features/nfc/nfc-vendor.cfg
+++ b/features/nfc/nfc-vendor.cfg
@@ -15,8 +15,6 @@ CONFIG_NFC_PN544_I2C=m
 CONFIG_NFC_PN544_MEI=m
 CONFIG_NFC_ST21NFCA=m
 CONFIG_NFC_ST21NFCA_I2C=m
-CONFIG_NFC_ST21NFCB=m
-CONFIG_NFC_ST21NFCB_I2C=m
 CONFIG_NFC_TRF7970A=m
 CONFIG_NFC_FDP=m
 CONFIG_NFC_FDP_I2C=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/3] features/soc/baytrail: fix conflict with configs

2018-08-28 Thread Anuj Mittal
Change I2C_DESIGNWARE configs to y to prevent conflicts. It is
forced to y anyway because of INTEL_SOC_PMIC which is enabled for
intel-core BSP.

Signed-off-by: Anuj Mittal 
---
 features/soc/baytrail/baytrail.cfg | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/features/soc/baytrail/baytrail.cfg 
b/features/soc/baytrail/baytrail.cfg
index ddcc9a43..af8a9c77 100644
--- a/features/soc/baytrail/baytrail.cfg
+++ b/features/soc/baytrail/baytrail.cfg
@@ -24,9 +24,9 @@ CONFIG_MMC_SDHCI=y
 CONFIG_MMC_SDHCI_PCI=y
 CONFIG_MMC_SDHCI_ACPI=y
 
-CONFIG_I2C_DESIGNWARE_CORE=m
+CONFIG_I2C_DESIGNWARE_CORE=y
 CONFIG_I2C_DESIGNWARE_PCI=m
-CONFIG_I2C_DESIGNWARE_PLATFORM=m
+CONFIG_I2C_DESIGNWARE_PLATFORM=y
 
 # SMBus Support
 CONFIG_I2C_I801=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 3/3] features/media: drop obsolete config

2018-08-28 Thread Anuj Mittal
Signed-off-by: Anuj Mittal 
---
 features/media/media-rc.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/media/media-rc.cfg b/features/media/media-rc.cfg
index 4606df29..79b648c7 100644
--- a/features/media/media-rc.cfg
+++ b/features/media/media-rc.cfg
@@ -1,5 +1,4 @@
 # support for remote control
-CONFIG_MEDIA_RC_SUPPORT=y
 CONFIG_RC_CORE=m
 CONFIG_RC_MAP=m
 CONFIG_RC_DECODERS=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/3][kernel-meta] remove configs no longer present

2018-08-28 Thread Anuj Mittal
Hi Bruce,

This change removes the configs that are no longer present and when
enabled, give warnings with auditing enabled.

Can you please merge [2/3] in 4.9, 4.12, 4.14, 4.18 and master? [1/3]
and [3/3] are for 4.14, 4.18 and master.

Anuj Mittal (3):
  features/soc/baytrail: fix conflict with configs
  features: drop obsolete configs
  features/media: drop obsolete config

 features/iio/iio.cfg   | 6 --
 features/media/media-dvb-frontends.cfg | 1 -
 features/media/media-rc.cfg| 2 --
 features/media/media-usb-tv.cfg| 2 --
 features/nfc/nfc-vendor.cfg| 2 --
 features/soc/baytrail/baytrail.cfg | 4 ++--
 6 files changed, 2 insertions(+), 15 deletions(-)

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 01/17] features/thermal: use the correct config name

2018-08-29 Thread Anuj Mittal
CONFIG_INTEL_PMIC_THERMAL was enabled for the bxt kernel tree which had
in-review patches as well. This config was re-named to
CONFIG_INTEL_BXT_PMIC_THERMAL in the final merged version of patch:

https://github.com/torvalds/linux/commit/b474303ffd57e0a379ce73ca10232350f866f77b

Signed-off-by: Anuj Mittal 
---
 features/thermal/coretemp.cfg | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/features/thermal/coretemp.cfg b/features/thermal/coretemp.cfg
index fdab608f..7d24566e 100644
--- a/features/thermal/coretemp.cfg
+++ b/features/thermal/coretemp.cfg
@@ -14,4 +14,4 @@ CONFIG_INT340X_THERMAL=m
 CONFIG_INTEL_POWERCLAMP=m
 
 # Intel PMIC thermal driver
-CONFIG_INTEL_PMIC_THERMAL=m
+CONFIG_INTEL_BXT_PMIC_THERMAL=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 02/17] features/crypto: drop feature

2018-08-29 Thread Anuj Mittal
The only config enabled by this feature, CRYPTO_ZLIB, was removed
starting 4.6 kernel [1].

[1] 
https://github.com/torvalds/linux/commit/110492183c4b8f572b16fce096b9d78e2da30baf

Signed-off-by: Anuj Mittal 
---
 features/crypto/crypto.cfg | 1 -
 features/crypto/crypto.scc | 4 
 2 files changed, 5 deletions(-)
 delete mode 100644 features/crypto/crypto.cfg
 delete mode 100644 features/crypto/crypto.scc

diff --git a/features/crypto/crypto.cfg b/features/crypto/crypto.cfg
deleted file mode 100644
index efbe3430..
--- a/features/crypto/crypto.cfg
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_ZLIB=m
diff --git a/features/crypto/crypto.scc b/features/crypto/crypto.scc
deleted file mode 100644
index 05a805f8..
--- a/features/crypto/crypto.scc
+++ /dev/null
@@ -1,4 +0,0 @@
-define KFEATURE_DESCRIPTION "Zlib compression algorithm"
-define KFEATURE_COMPATIBILITY all
-
-kconf hardware crypto.cfg
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 05/17] intel: remove CONFIG_CPU_FREQ_TABLE

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

commit 3bc28ab6da039f8020bbcea8e832b63a900bdb66
Author: Viresh Kumar 
Date:   Thu Oct 3 20:29:08 2013 +0530

cpufreq: remove CONFIG_CPU_FREQ_TABLE

CONFIG_CPU_FREQ_TABLE will be always enabled when cpufreq framework is 
used, as
cpufreq core depends on it. So, we don't need this CONFIG option anymore as 
it
is not configurable. Remove CONFIG_CPU_FREQ_TABLE and update its users.

Signed-off-by: Viresh Kumar 
Signed-off-by: Rafael J. Wysocki 

Signed-off-by: Bruce Ashfield 
---
 features/power/intel.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/power/intel.cfg b/features/power/intel.cfg
index 0217d358..2a80f26c 100644
--- a/features/power/intel.cfg
+++ b/features/power/intel.cfg
@@ -10,7 +10,6 @@ CONFIG_INOTIFY_USER=y
 # enable cpu frequency scaling and stats for powertop
 CONFIG_CPU_FREQ=y
 CONFIG_CPU_FREQ_STAT=y
-CONFIG_CPU_FREQ_TABLE=y
 CONFIG_X86_ACPI_CPUFREQ=y
 CONFIG_CPU_FREQ_GOV_ONDEMAND=y
 CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 08/17] fs: drop old ext3 options

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

The ext3 driver has been dropped, ext4 takes care of things:

commit c290ea01abb7907fde602f3ba55905ef10a37477
Author: Jan Kara 
Date:   Thu Jun 18 16:52:29 2015 +0200

fs: Remove ext3 filesystem driver

The functionality of ext3 is fully supported by ext4 driver. Major
distributions (SUSE, RedHat) already use ext4 driver to handle ext3
filesystems for quite some time. There is some ugliness in mm resulting
from jbd cleaning buffers in a dirty page without cleaning page dirty
bit and also support for buffer bouncing in the block layer when stable
pages are required is there only because of jbd. So let's remove the
ext3 driver. This saves us some 28k lines of duplicated code.

Acked-by: Theodore Ts'o 
Signed-off-by: Jan Kara 

Signed-off-by: Bruce Ashfield 
---
 cfg/fs/ext4.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/cfg/fs/ext4.cfg b/cfg/fs/ext4.cfg
index 75d10881..5d4e2c68 100644
--- a/cfg/fs/ext4.cfg
+++ b/cfg/fs/ext4.cfg
@@ -1,5 +1,4 @@
 CONFIG_EXT4_FS=y
-CONFIG_EXT4_USE_FOR_EXT23=y
 CONFIG_EXT4_FS_POSIX_ACL=y
 CONFIG_EXT4_FS_SECURITY=y
 CONFIG_EXT4_ENCRYPTION=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 00/17] cleanup configs for 4.9+ kernel

2018-08-29 Thread Anuj Mittal
Hi Bruce,

This series cleans up configs for 4.9 kernel. 

Can you please merge 1/17 and 2/17 in 4.9, 4.14, 4.18 and master?

Rest of them are cherry picks from 4.14 and only meant for 4.9 kernel. 

Anuj Mittal (3):
  features/thermal: use the correct config name
  features/crypto: drop feature
  bsp: don't include crypto.scc

Bruce Ashfield (14):
  common-pc: remove obselete subsystem
  intel: remove CONFIG_CPU_FREQ_TABLE
  wifi: ATH_CARDS -> WLAN_VENDOR_ATH
  cgroups: remove obselete options
  fs: drop old ext3 options
  netfilter: remove obselete ULOG configs
  netfilter: drop CONFIG_NF_CONNTRACK_PROC_COMPAT
  sound: fix CONFIG_SND_SST_MFLD_PLATFORM
  i915: rename preliminary_hw_support to alpha_support
  i915: remove obselete CONFIG_DRM_I915_KMS
  pm: change CONFIG_PM_RUNTIME to CONFIG_PM
  pm: drop obselete CONFIG_USB_SUSPEND
  wifi: CONFIG_VENDOR_ATH must be build in
  x86: update microcode configs

 bsp/beaglebone/beaglebone.cfg   | 1 -
 bsp/common-pc-64/hardware.cfg   | 2 +-
 bsp/common-pc/common-pc-drivers.cfg | 7 ---
 bsp/common-pc/common-pc-wifi.cfg| 2 +-
 bsp/common-pc/hardware.cfg  | 2 +-
 bsp/mohonpeak/mohonpeak.scc | 1 -
 bsp/mohonpeak/mohonpeak32.scc   | 1 -
 bsp/rangeley/rangeley.scc   | 1 -
 bsp/rangeley/rangeley32.scc | 1 -
 cfg/amd.cfg | 2 --
 cfg/fs/ext4.cfg | 1 -
 cfg/intel.cfg   | 2 --
 cfg/sound.cfg   | 2 +-
 features/cgroups/cgroups.cfg| 1 -
 features/crypto/crypto.cfg  | 1 -
 features/crypto/crypto.scc  | 4 
 features/i915/i915.cfg  | 3 +--
 features/netfilter/netfilter.cfg| 3 ---
 features/power/intel.cfg| 8 +---
 features/thermal/coretemp.cfg   | 2 +-
 20 files changed, 7 insertions(+), 40 deletions(-)
 delete mode 100644 features/crypto/crypto.cfg
 delete mode 100644 features/crypto/crypto.scc

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 04/17] common-pc: remove obselete subsystem

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

  commit 4a72a7af462de09a2f6ef2bafd08878062b3cb5d
  Author: Greg Kroah-Hartman 
  Date:   Sun May 10 14:54:38 2015 +0200

staging: remove i2o subsystem

This subsystem isn't used anymore, and the hardware isn't around.
It's been in staging for a while, and it's time for it to now be
removed.

Cc: Alan Cox 
Signed-off-by: Greg Kroah-Hartman 

Signed-off-by: Bruce Ashfield 
---
 bsp/common-pc/common-pc-drivers.cfg | 7 ---
 1 file changed, 7 deletions(-)

diff --git a/bsp/common-pc/common-pc-drivers.cfg 
b/bsp/common-pc/common-pc-drivers.cfg
index a996ef51..5d993958 100644
--- a/bsp/common-pc/common-pc-drivers.cfg
+++ b/bsp/common-pc/common-pc-drivers.cfg
@@ -58,13 +58,6 @@ CONFIG_SATA_AHCI=y
 CONFIG_BLK_DEV_IDECD=y
 CONFIG_BLK_DEV_FD=m
 
-CONFIG_I2O=m
-CONFIG_I2O_BLOCK=m
-CONFIG_I2O_CONFIG=m
-CONFIG_I2O_CONFIG_OLD_IOCTL=y
-CONFIG_I2O_PROC=m
-CONFIG_I2O_SCSI=m
-
 CONFIG_EEPROM_AT24=m
 
 CONFIG_NVME_CORE=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 09/17] netfilter: remove obselete ULOG configs

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

commit d4da843e6fad4f278fe82b075d8e394cff05c95c
Author: Paul Bolle 
Date:   Fri Jul 25 14:25:31 2014 +0200

netfilter: kill remnants of ulog targets

The ulog targets were recently killed. A few references to the Kconfig
macros CONFIG_IP_NF_TARGET_ULOG and CONFIG_BRIDGE_EBT_ULOG were left
untouched. Kill these too.

Signed-off-by: Paul Bolle 
Signed-off-by: Pablo Neira Ayuso 

Signed-off-by: Bruce Ashfield 
---
 features/netfilter/netfilter.cfg | 2 --
 1 file changed, 2 deletions(-)

diff --git a/features/netfilter/netfilter.cfg b/features/netfilter/netfilter.cfg
index 3b3ce7c2..66cc63e2 100644
--- a/features/netfilter/netfilter.cfg
+++ b/features/netfilter/netfilter.cfg
@@ -81,7 +81,6 @@ CONFIG_NF_NAT=m
 CONFIG_NF_NAT_NEEDED=y
 CONFIG_NF_NAT_IPV4=m
 CONFIG_IP_NF_NAT=m
-CONFIG_IP_NF_TARGET_ULOG=m
 CONFIG_IP_NF_TARGET_SYNPROXY=m
 CONFIG_IP_NF_TARGET_MASQUERADE=m
 CONFIG_IP_NF_TARGET_NETMAP=m
@@ -108,4 +107,3 @@ CONFIG_IP_NF_ARP_MANGLE=m
 CONFIG_IP_NF_SECURITY=m
 
 CONFIG_NET_SCHED=y
-CONFIG_BRIDGE_EBT_ULOG=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 06/17] wifi: ATH_CARDS -> WLAN_VENDOR_ATH

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

commit b5c9b4f91a6f91cdbf777e6f365d56debe500421
Author: Kalle Valo 
Date:   Wed Nov 18 10:38:32 2015 +0200

ath: unify Kconfig with other vendors

Change menuconfig to config to keep the Kconfig entries unified. Part of
reorganising wireless drivers directory and Kconfig.

Signed-off-by: Kalle Valo 

Signed-off-by: Bruce Ashfield 
---
 bsp/common-pc-64/hardware.cfg| 2 +-
 bsp/common-pc/common-pc-wifi.cfg | 2 +-
 bsp/common-pc/hardware.cfg   | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/bsp/common-pc-64/hardware.cfg b/bsp/common-pc-64/hardware.cfg
index 53499194..24775f76 100644
--- a/bsp/common-pc-64/hardware.cfg
+++ b/bsp/common-pc-64/hardware.cfg
@@ -1,5 +1,5 @@
 CONFIG_ATH5K
-CONFIG_ATH_CARDS
+CONFIG_WLAN_VENDOR_ATH
 CONFIG_ATH_COMMON
 CONFIG_CFG80211
 CONFIG_CONNECTOR
diff --git a/bsp/common-pc/common-pc-wifi.cfg b/bsp/common-pc/common-pc-wifi.cfg
index 7831abe4..3bee4ba4 100644
--- a/bsp/common-pc/common-pc-wifi.cfg
+++ b/bsp/common-pc/common-pc-wifi.cfg
@@ -9,7 +9,7 @@ CONFIG_MAC80211=m
 CONFIG_CFG80211=m
 
 CONFIG_ATH_COMMON=m
-CONFIG_ATH_CARDS=m
+CONFIG_WLAN_VENDOR_ATH=m
 CONFIG_ATH5K=m
 CONFIG_ATH9K=m
 
diff --git a/bsp/common-pc/hardware.cfg b/bsp/common-pc/hardware.cfg
index 562b88da..5a380fbe 100644
--- a/bsp/common-pc/hardware.cfg
+++ b/bsp/common-pc/hardware.cfg
@@ -1,5 +1,5 @@
 CONFIG_ATH5K
-CONFIG_ATH_CARDS
+CONFIG_WLAN_VENDOR_ATH
 CONFIG_ATH_COMMON
 CONFIG_CFG80211
 CONFIG_CONNECTOR
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 03/17] bsp: don't include crypto.scc

2018-08-29 Thread Anuj Mittal
crypto.scc was removed in the last commit and shouldn't be included
here.

Signed-off-by: Anuj Mittal 
---
 bsp/mohonpeak/mohonpeak.scc   | 1 -
 bsp/mohonpeak/mohonpeak32.scc | 1 -
 bsp/rangeley/rangeley.scc | 1 -
 bsp/rangeley/rangeley32.scc   | 1 -
 4 files changed, 4 deletions(-)

diff --git a/bsp/mohonpeak/mohonpeak.scc b/bsp/mohonpeak/mohonpeak.scc
index 25f6f071..095be2da 100644
--- a/bsp/mohonpeak/mohonpeak.scc
+++ b/bsp/mohonpeak/mohonpeak.scc
@@ -18,7 +18,6 @@ include features/intel-dpdk/intel-dpdk.scc
 include features/pci-iov/pci-iov.scc
 include features/pci/pci.scc
 include features/ciphers/ciphers.scc
-include features/crypto/crypto.scc
 
 include cfg/efi.scc
 
diff --git a/bsp/mohonpeak/mohonpeak32.scc b/bsp/mohonpeak/mohonpeak32.scc
index 3b5d1a40..1929fe6c 100644
--- a/bsp/mohonpeak/mohonpeak32.scc
+++ b/bsp/mohonpeak/mohonpeak32.scc
@@ -14,7 +14,6 @@ include features/intel-dpdk/intel-dpdk.scc
 include features/pci-iov/pci-iov.scc
 include features/pci/pci.scc
 include features/ciphers/ciphers.scc
-include features/crypto/crypto.scc
 
 include cfg/efi.scc
 
diff --git a/bsp/rangeley/rangeley.scc b/bsp/rangeley/rangeley.scc
index 322cb997..576c06d4 100644
--- a/bsp/rangeley/rangeley.scc
+++ b/bsp/rangeley/rangeley.scc
@@ -14,7 +14,6 @@ include features/intel-dpdk/intel-dpdk.scc
 include features/pci-iov/pci-iov.scc
 include features/pci/pci.scc
 include features/ciphers/ciphers.scc
-include features/crypto/crypto.scc
 
 include cfg/efi.scc
 
diff --git a/bsp/rangeley/rangeley32.scc b/bsp/rangeley/rangeley32.scc
index 0172895c..1025cb2c 100644
--- a/bsp/rangeley/rangeley32.scc
+++ b/bsp/rangeley/rangeley32.scc
@@ -14,7 +14,6 @@ include features/intel-dpdk/intel-dpdk.scc
 include features/pci-iov/pci-iov.scc
 include features/pci/pci.scc
 include features/ciphers/ciphers.scc
-include features/crypto/crypto.scc
 
 include cfg/efi.scc
 
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 10/17] netfilter: drop CONFIG_NF_CONNTRACK_PROC_COMPAT

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

Upstream commit adf05168 has removed this option:

commit adf0516845bcd0e626323c858ece28ee58c74455
Author: Pablo Neira Ayuso 
Date:   Fri Aug 12 13:47:06 2016 +0200

netfilter: remove ip_conntrack* sysctl compat code

This backward compatibility has been around for more than ten years,
since Yasuyuki Kozakai introduced IPv6 in conntrack. These days, we have
alternate /proc/net/nf_conntrack* entries, the ctnetlink interface and
the conntrack utility got adopted by many people in the user community
according to what I observed on the netfilter user mailing list.

So let's get rid of this.

Note that nf_conntrack_htable_size and unsigned int nf_conntrack_max do
not need to be exported as symbol anymore.

Signed-off-by: Pablo Neira Ayuso 

Signed-off-by: Bruce Ashfield 
---
 features/netfilter/netfilter.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/netfilter/netfilter.cfg b/features/netfilter/netfilter.cfg
index 66cc63e2..6497b0ea 100644
--- a/features/netfilter/netfilter.cfg
+++ b/features/netfilter/netfilter.cfg
@@ -69,7 +69,6 @@ CONFIG_NETFILTER_XT_MATCH_U32=m
 CONFIG_NF_DEFRAG_IPV4=m
 CONFIG_NF_CONNTRACK_IPV4=m
 CONFIG_NF_CONNTRACK_IPV6=m
-CONFIG_NF_CONNTRACK_PROC_COMPAT=y
 CONFIG_IP_NF_IPTABLES=m
 CONFIG_IP_NF_MATCH_AH=m
 CONFIG_IP_NF_MATCH_ECN=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 17/17] x86: update microcode configs

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

As per the upstream changes, we no longer need the early microcode
variant:

  commit fe055896c040df571e4ff56fb196d6845130057b
  Author: Borislav Petkov 
  Date:   Tue Oct 20 11:54:45 2015 +0200

x86/microcode: Merge the early microcode loader

Merge the early loader functionality into the driver proper. The
diff is huge but logically, it is simply moving code from the
_early.c files into the main driver.

Signed-off-by: Borislav Petkov 
Cc: Andy Lutomirski 
Cc: Arjan van de Ven 
Cc: Borislav Petkov 
Cc: Brian Gerst 
Cc: Dave Jones 
Cc: Denys Vlasenko 
Cc: H. Peter Anvin 
Cc: Len Brown 
Cc: Linus Torvalds 
Cc: Peter Zijlstra 
Cc: Rafael J. Wysocki 
Cc: Thomas Gleixner 
Cc: Tony Luck 
Link: http://lkml.kernel.org/r/1445334889-300-3-git-send-email...@alien8.de
Signed-off-by: Ingo Molnar 

Signed-off-by: Bruce Ashfield 
---
 cfg/amd.cfg   | 2 --
 cfg/intel.cfg | 2 --
 2 files changed, 4 deletions(-)

diff --git a/cfg/amd.cfg b/cfg/amd.cfg
index 845d29f0..76b9bad4 100644
--- a/cfg/amd.cfg
+++ b/cfg/amd.cfg
@@ -2,9 +2,7 @@
 CONFIG_X86_AMD_PLATFORM_DEVICE=y
 
 CONFIG_MICROCODE=y
-CONFIG_MICROCODE_EARLY=y
 CONFIG_MICROCODE_AMD=y
-CONFIG_MICROCODE_EARLY_AMD=y
 
 CONFIG_CPU_SUP_AMD=y
 
diff --git a/cfg/intel.cfg b/cfg/intel.cfg
index 5eb6b088..5bd1f127 100644
--- a/cfg/intel.cfg
+++ b/cfg/intel.cfg
@@ -1,8 +1,6 @@
 # Config settings specific to intel processors
 CONFIG_MICROCODE=y
 CONFIG_MICROCODE_INTEL=y
-CONFIG_MICROCODE_EARLY=y
-CONFIG_MICROCODE_INTEL_EARLY=y
 
 CONFIG_CPU_SUP_INTEL=y
 
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 07/17] cgroups: remove obselete options

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

commit d886f4e483ce63a3304adc9eda87031b93341c28
Author: Johannes Weiner 
Date:   Wed Jan 20 15:02:47 2016 -0800

mm: memcontrol: rein in the CONFIG space madness

What CONFIG_INET and CONFIG_LEGACY_KMEM guard inside the memory
controller code is insignificant, having these conditionals is not
worth the complication and fragility that comes with them.

[a...@linux-foundation.org: rework mem_cgroup_css_free() statement ordering]
Signed-off-by: Johannes Weiner 
Cc: Michal Hocko 
Acked-by: Vladimir Davydov 
Signed-off-by: Andrew Morton 
Signed-off-by: Linus Torvalds 

Signed-off-by: Bruce Ashfield 
---
 features/cgroups/cgroups.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/cgroups/cgroups.cfg b/features/cgroups/cgroups.cfg
index 17656057..b479e44d 100644
--- a/features/cgroups/cgroups.cfg
+++ b/features/cgroups/cgroups.cfg
@@ -13,7 +13,6 @@ CONFIG_CGROUP_PERF=y
 
 CONFIG_MEMCG=y
 CONFIG_MEMCG_SWAP=y
-CONFIG_MEMCG_KMEM=y
 
 CONFIG_CGROUP_SCHED=y
 CONFIG_FAIR_GROUP_SCHED=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 13/17] i915: remove obselete CONFIG_DRM_I915_KMS

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

commit bf13af56252b2b4f50eb6fc8638e8cb9e84ff475
Author: Daniel Vetter 
Date:   Tue Jun 23 13:57:47 2015 +0200

drm/i915: Fix up KMS Kconfig removal patch

The module pciid list got lost, but somehow most distros seem to
force-load drm drivers early and no one noticed for a while.

Bug introduced in

commit fd930478fb797e4cbaa799d9ddd970e9a1fa1b4a
Author: Chris Wilson 
Date:   Fri Jun 19 20:27:27 2015 +0100

drm/i915: Remove KMS Kconfig option

Reported-by: Tvrtko Ursulin 
Cc: Tvrtko Ursulin 
Cc: Damien Lespiau 
Cc: Chris Wilson 
Signed-off-by: Daniel Vetter 

Signed-off-by: Bruce Ashfield 
---
 features/i915/i915.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/i915/i915.cfg b/features/i915/i915.cfg
index a4bc7406..60cb963e 100644
--- a/features/i915/i915.cfg
+++ b/features/i915/i915.cfg
@@ -9,6 +9,5 @@ CONFIG_AGP_INTEL=y
 CONFIG_DRM=y
 CONFIG_DRM_KMS_HELPER=y
 CONFIG_DRM_I915=m
-CONFIG_DRM_I915_KMS=y
 CONFIG_DRM_KMS_FB_HELPER=y
 CONFIG_DRM_I915_ALPHA_SUPPORT=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 11/17] sound: fix CONFIG_SND_SST_MFLD_PLATFORM

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

As per upstream commit:

commit 231a091ef8dece94b0ad2b85affb059c483af33c
Author: Andy Shevchenko 
Date:   Mon Jan 16 15:12:29 2017 +0200

ASoC: Intel: rename SND_SST_MFLD_PLATFORM to SND_SST_ATOM_HIFI2_PLATFORM

Rename SND_SST_MFLD_PLATFORM to SND_SST_ATOM_HIFI2_PLATFORM to make it clear
that is not only about Medfield platform.

The new name is derived from Intel Atom and HiFi2. HiFi2 is the DSP version,
it's public information for Intel *Field/*Trail parts, see
https://www.alsa-project.org/main/index.php/Firmware. By combining HiFi2 
with
Atom we get a unique non-ambiguous description of the core+DSP hardware for
Intel Medfield through Intel Cherrytrail.

Suggested-by: Pierre-Louis Bossart 
Acked-by: Vinod Koul 
Acked-by: Liam Girdwood 
Signed-off-by: Andy Shevchenko 
Signed-off-by: Mark Brown 

Signed-off-by: Bruce Ashfield 
---
 cfg/sound.cfg | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/cfg/sound.cfg b/cfg/sound.cfg
index 52794263..183e479d 100644
--- a/cfg/sound.cfg
+++ b/cfg/sound.cfg
@@ -42,7 +42,7 @@ CONFIG_SND_HDA_CODEC_VIA=m
 CONFIG_SND_SOC_AC97_BUS=y
 CONFIG_SND_SOC_COMPRESS=y
 CONFIG_SND_SOC_AMD_ACP=m
-CONFIG_SND_SST_MFLD_PLATFORM=m
+CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m
 CONFIG_SND_SST_IPC=m
 CONFIG_SND_SST_IPC_ACPI=m
 CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 16/17] wifi: CONFIG_VENDOR_ATH must be build in

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

Signed-off-by: Bruce Ashfield 
---
 bsp/common-pc/common-pc-wifi.cfg | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/bsp/common-pc/common-pc-wifi.cfg b/bsp/common-pc/common-pc-wifi.cfg
index 3bee4ba4..454cdedb 100644
--- a/bsp/common-pc/common-pc-wifi.cfg
+++ b/bsp/common-pc/common-pc-wifi.cfg
@@ -9,7 +9,7 @@ CONFIG_MAC80211=m
 CONFIG_CFG80211=m
 
 CONFIG_ATH_COMMON=m
-CONFIG_WLAN_VENDOR_ATH=m
+CONFIG_WLAN_VENDOR_ATH=y
 CONFIG_ATH5K=m
 CONFIG_ATH9K=m
 
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 14/17] pm: change CONFIG_PM_RUNTIME to CONFIG_PM

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

 After commit b2b49ccbdd54 (PM: Kconfig: Set PM_RUNTIME if PM_SLEEP is
 selected) PM_RUNTIME is always set if PM is set, so #ifdef blocks
 depending on CONFIG_PM_RUNTIME may now be changed to depend on
 CONFIG_PM.

Signed-off-by: Bruce Ashfield 
---
 bsp/beaglebone/beaglebone.cfg | 1 -
 features/power/intel.cfg  | 2 +-
 2 files changed, 1 insertion(+), 2 deletions(-)

diff --git a/bsp/beaglebone/beaglebone.cfg b/bsp/beaglebone/beaglebone.cfg
index 4c786d0a..a7123212 100644
--- a/bsp/beaglebone/beaglebone.cfg
+++ b/bsp/beaglebone/beaglebone.cfg
@@ -66,7 +66,6 @@ CONFIG_NEON=y
 # Power management options
 #
 CONFIG_PM=y
-CONFIG_PM_RUNTIME=y
 # CONFIG_APM_EMULATION is not set
 
 #
diff --git a/features/power/intel.cfg b/features/power/intel.cfg
index 2a80f26c..2b1661b7 100644
--- a/features/power/intel.cfg
+++ b/features/power/intel.cfg
@@ -21,7 +21,7 @@ CONFIG_PM_DEBUG=y
 CONFIG_PM_ADVANCED_DEBUG=y
 
 # turn on run-time power management
-CONFIG_PM_RUNTIME=y
+CONFIG_PM=y
 
 # disable usb runtime power management
 # it was causing non-functionaing mouse & keboard issues for many BSPs
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 12/17] i915: rename preliminary_hw_support to alpha_support

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

commit c007fb4a upstream.

Signed-off-by: Bruce Ashfield 
---
 features/i915/i915.cfg | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/features/i915/i915.cfg b/features/i915/i915.cfg
index cad905b0..a4bc7406 100644
--- a/features/i915/i915.cfg
+++ b/features/i915/i915.cfg
@@ -11,4 +11,4 @@ CONFIG_DRM_KMS_HELPER=y
 CONFIG_DRM_I915=m
 CONFIG_DRM_I915_KMS=y
 CONFIG_DRM_KMS_FB_HELPER=y
-CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT=y
+CONFIG_DRM_I915_ALPHA_SUPPORT=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 15/17] pm: drop obselete CONFIG_USB_SUSPEND

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

Signed-off-by: Bruce Ashfield 
---
 features/power/intel.cfg | 5 -
 1 file changed, 5 deletions(-)

diff --git a/features/power/intel.cfg b/features/power/intel.cfg
index 2b1661b7..75f333f2 100644
--- a/features/power/intel.cfg
+++ b/features/power/intel.cfg
@@ -22,8 +22,3 @@ CONFIG_PM_ADVANCED_DEBUG=y
 
 # turn on run-time power management
 CONFIG_PM=y
-
-# disable usb runtime power management
-# it was causing non-functionaing mouse & keboard issues for many BSPs
-# and by default this is disabled in the kernel
-# CONFIG_USB_SUSPEND is not set
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [yocto-4.9][PATCH] bsp/romley: drop obsolete config

2018-08-29 Thread Anuj Mittal
CONFIG_USB_ARCH_HAS_EHCI was removed and isn't used anymore:

https://github.com/torvalds/linux/commit/b797b76fb464ed6939ce71386bee7fdda4b68632

Signed-off-by: Anuj Mittal 
---
 bsp/romley/romley.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/bsp/romley/romley.cfg b/bsp/romley/romley.cfg
index 5e7347a3..316b07fd 100644
--- a/bsp/romley/romley.cfg
+++ b/bsp/romley/romley.cfg
@@ -10,7 +10,6 @@ CONFIG_MMC=y
 CONFIG_MMC_SDHCI=y
 CONFIG_USB_SUPPORT=y
 CONFIG_USB=y
-CONFIG_USB_ARCH_HAS_EHCI=y
 CONFIG_R8169=y
 CONFIG_PATA_SCH=y
 CONFIG_MMC_SDHCI_PCI=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [yocto-4.14][yocto-4.9][PATCH] rt: drop obselete configuration options

2018-09-04 Thread Anuj Mittal
From: Bruce Ashfield 

Signed-off-by: Bruce Ashfield 
Signed-off-by: Anuj Mittal 
---
 ktypes/preempt-rt/preempt-rt.cfg | 2 --
 1 file changed, 2 deletions(-)

diff --git a/ktypes/preempt-rt/preempt-rt.cfg b/ktypes/preempt-rt/preempt-rt.cfg
index edf8fc3d..af9831b4 100644
--- a/ktypes/preempt-rt/preempt-rt.cfg
+++ b/ktypes/preempt-rt/preempt-rt.cfg
@@ -229,7 +229,6 @@ CONFIG_NET_PKTGEN=m
 #
 # Generic Driver Options
 #
-CONFIG_HWLAT_DETECTOR=m
 
 #
 # Connector - unified userspace <-> kernelspace linker
@@ -934,7 +933,6 @@ CONFIG_CONFIGFS_FS=m
 #
 
 # temporary workaround for unionfs
-# CONFIG_UNION_FS is not set
 
 #
 # Miscellaneous filesystems
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/1] clean up rt config

2018-09-05 Thread Anuj Mittal
Hi Bruce,

This one removes aufs entry from preempt-rt config. Helps kernels that
don't apply the aufs patches. Since CONFIG_AUFS_FS is 'n' by default and
there's no one enabling it in kernel-cache, this will not result in any
change in behavior.

Can you please merge this in 4.9, 4.14, 4.18 and master?

Anuj Mittal (1):
  preempt-rt: remove entry for aufs

 ktypes/preempt-rt/preempt-rt.scc | 3 ---
 1 file changed, 3 deletions(-)

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/1] preempt-rt: remove entry for aufs

2018-09-05 Thread Anuj Mittal
The preempt-rt config explicitly disables aufs which can result in
config warnings for kernels where the aufs patches aren't applied.

Since default state of aufs is 'n', there's no need to disable it
explicitly here.

For BSPs relying on aufs, they should enable it by including
features/aufs/aufs-enable.scc.

Signed-off-by: Anuj Mittal 
---
 ktypes/preempt-rt/preempt-rt.scc | 3 ---
 1 file changed, 3 deletions(-)

diff --git a/ktypes/preempt-rt/preempt-rt.scc b/ktypes/preempt-rt/preempt-rt.scc
index db218fc3..a2c0bac6 100644
--- a/ktypes/preempt-rt/preempt-rt.scc
+++ b/ktypes/preempt-rt/preempt-rt.scc
@@ -1,9 +1,6 @@
 include ktypes/developer/developer.scc nocfg
 branch preempt-rt
 
-# aufs doesn't even build with preempt-rt kernels
-include features/aufs/aufs-disable.scc
-
 # feature block
 include features/blktrace/blktrace.scc
 include arch/arm/arm.scc nopatch
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


Re: [linux-yocto] [PATCH 1/1] BSPs: Some required kernel config is not enabled as expected

2018-09-06 Thread Anuj Mittal
On 09/06/2018 06:14 PM, Hongzhi.Song wrote:
> The following configs were introduced from SDK, not contained by
> kernel. So we should drop them.
> CONFIG_X86_INTEL_SBI_APL
> CONFIG_SUPPORT_HDMI
> CONFIG_INTEL_PMIC_THERMAL
> CONFIG_PINCTRL_BAYTRAIL_DEVICE
> CONFIG_X86_INTEL_APLI_LHCRB_AIC3107
> CONFIG_X86_INTEL_APLI_LHCRB_WM8731
> CONFIG_BYT_LPSS_BRD
> 
> Others were removed or the dependencies has been changed by kernel.
> 
> Signed-off-by: Hongzhi.Song 
> ---
>  bsp/intel-x86/intel-x86-64.cfg   |  7 ---
>  bsp/intel-x86/intel-x86-acpi.cfg |  1 -
>  bsp/intel-x86/intel-x86.cfg  | 16 ++--
>  features/edac/edac.cfg   |  1 -
>  features/hostapd/hostapd.cfg |  1 -
>  features/intel-pinctrl/intel-pinctrl.cfg |  2 +-
>  features/mmc/mmc-block.cfg   |  1 -
>  features/mmc/mmc-realtek.cfg |  2 +-
>  features/soc/x1000/x1000.cfg |  1 -
>  features/thermal/coretemp.cfg|  1 +
>  features/tpm/tpm.cfg |  3 ++-
>  11 files changed, 7 insertions(+), 29 deletions(-)
> 
> diff --git a/bsp/intel-x86/intel-x86-64.cfg b/bsp/intel-x86/intel-x86-64.cfg
> index 4e8a4d78..858bf151 100644
> --- a/bsp/intel-x86/intel-x86-64.cfg
> +++ b/bsp/intel-x86/intel-x86-64.cfg
> @@ -1,9 +1,4 @@
>  #
> -# Memory power savings
> -#
> -CONFIG_I7300_IDLE=m
> -
> -#
>  # ACPI NUMA
>  #
>  CONFIG_X86_64_ACPI_NUMA=y
> @@ -15,7 +10,6 @@ CONFIG_CRYPTO_SHA512_SSSE3=m
>  
>  # EDAC
>  CONFIG_EDAC=y
> -CONFIG_EDAC_MM_EDAC=m
>  CONFIG_EDAC_DEBUG=y
>  CONFIG_EDAC_SBRIDGE=m
>  CONFIG_ACPI_APEI=y
> @@ -34,7 +28,6 @@ CONFIG_PCI_IOV=y
>  # For Linux Kernel Crypto Framework Sample Driver module over QAT.
>  #
>  CONFIG_CRYPTO=y
> -CONFIG_CRYPTO_ZLIB=m
>  CONFIG_CRYPTO_SHA1=y
>  CONFIG_CRYPTO_HMAC=y
>  CONFIG_CRYPTO_AES_NI_INTEL=m
> diff --git a/bsp/intel-x86/intel-x86-acpi.cfg 
> b/bsp/intel-x86/intel-x86-acpi.cfg
> index dd80f65e..4cfee7e8 100644
> --- a/bsp/intel-x86/intel-x86-acpi.cfg
> +++ b/bsp/intel-x86/intel-x86-acpi.cfg
> @@ -1,5 +1,4 @@
>  CONFIG_ACPI=y
> -CONFIG_ACPI_PROCFS=y
>  CONFIG_ACPI_PROCFS_POWER=y
>  CONFIG_ACPI_EC_DEBUGFS=m
>  CONFIG_ACPI_AC=m
> diff --git a/bsp/intel-x86/intel-x86.cfg b/bsp/intel-x86/intel-x86.cfg
> index 69191796..e639cf08 100644
> --- a/bsp/intel-x86/intel-x86.cfg
> +++ b/bsp/intel-x86/intel-x86.cfg
> @@ -36,7 +36,6 @@ CONFIG_X86_MCE=y
>  CONFIG_X86_MCE_INTEL=y
>  
>  CONFIG_X86_INTEL_LPSS=y
> -CONFIG_BYT_LPSS_BRD=y
>  #
>  # I2C options
>  #
> @@ -55,7 +54,6 @@ CONFIG_I2C_ISMT=m
>  # Power management and ACPI options
>  #
>  CONFIG_PM=y
> -CONFIG_PM_RUNTIME=y
>  
>  CONFIG_HIBERNATION=y
>  
> @@ -81,7 +79,6 @@ GPIO_GENERIC_PLATFORM=m
>  #
>  CONFIG_PINCTRL=y
>  CONFIG_PINCTRL_BAYTRAIL=y
> -CONFIG_PINCTRL_BAYTRAIL_DEVICE=y
>  CONFIG_PINCTRL_BROXTON=m
>  
>  #
> @@ -119,7 +116,6 @@ CONFIG_HOTPLUG_PCI_PCIE=y
>  CONFIG_MMC=y
>  CONFIG_MMC_BLOCK=y
>  CONFIG_MMC_BLOCK_MINORS=8
> -CONFIG_MMC_BLOCK_BOUNCE=y
>  CONFIG_MMC_SDHCI=y
>  CONFIG_MMC_SDHCI_PCI=y
>  CONFIG_MMC_SDHCI_ACPI=y
> @@ -154,7 +150,6 @@ CONFIG_EEPROM_LEGACY=m
>  # Intel Wireless WiFi Next Gen AGN
>  #
>  # CONFIG_IWLWIFI_DEBUG is not set
> -# CONFIG_IWLWIFI_DEBUG_EXPERIMENTAL_UCODE is not set
>  CONFIG_IWLDVM=m
>  CONFIG_IWLMVM=m
>  CONFIG_HOSTAP=y
> @@ -162,7 +157,7 @@ CONFIG_HOSTAP=y
>  #
>  # Realtek 8723BE PCI WiFi
>  #
> -CONFIG_R8723BE=m
> +CONFIG_RTL8723BE=m
>  
>  #
>  # Intel devices
> @@ -282,7 +277,6 @@ CONFIG_HSU_DMA_PCI=y
>  #
>  CONFIG_SPI_PXA2XX=y
>  CONFIG_SPI_PXA2XX_PCI=y
> -CONFIG_SPI_PXA2XX_DMA=y
>  
>  CONFIG_VT_HW_CONSOLE_BINDING=y
>  
> @@ -318,12 +312,7 @@ CONFIG_NOP_USB_XCEIV=y
>  # NVMe support
>  CONFIG_BLK_DEV_NVME=m
>  
> -# Sound CODEC
> -CONFIG_X86_INTEL_APLI_LHCRB_WM8731=m
> -CONFIG_X86_INTEL_APLI_LHCRB_AIC3107=m
> -
>  # Sideband interface
> -CONFIG_X86_INTEL_SBI_APL=m
>  
>  # PMC
>  CONFIG_INTEL_PMC_IPC=m
> @@ -353,14 +342,13 @@ CONFIG_INPUT_TOUCHSCREEN=y
>  CONFIG_TOUCHSCREEN_ZFORCE=m
>  
>  # Intel HDMI Audio Support
> -CONFIG_SUPPORT_HDMI=y
>  
>  # NVIDIA GeForce 210
>  CONFIG_DRM_NOUVEAU=m
>  CONFIG_DRM_NOUVEAU_BACKLIGHT=y
>  
>  # Intel RDT support
> -CONFIG_INTEL_RDT_A=y
> +CONFIG_INTEL_RDT=y
>  
>  # Intel RAPL
>  CONFIG_IOSF_MBI=y
> diff --git a/features/edac/edac.cfg b/features/edac/edac.cfg
> index ad9c98f5..bbe559bf 100644
> --- a/features/edac/edac.cfg
> +++ b/features/edac/edac.cfg
> @@ -12,5 +12,4 @@
>  #.
>  
>  CONFIG_EDAC=y
> -CONFIG_EDAC_MM_EDAC=m
>  CONFIG_EDAC_DEBUG=y
> diff --git a/features/hostapd/hostapd.cfg b/features/hostapd/hostapd.cfg
> index 16c601ea..d1ec38c3 100644
> --- a/features/hostapd/hostapd.cfg
> +++ b/features/hostapd/hostapd.cfg
> @@ -3,7 +3,6 @@
>  #
>  CONFIG_CFG80211=y
>  CONFIG_CFG80211_WEXT=y
> -CONFIG_WIRELESS_EXT_SYSFS=y
>  CONFIG_LIB80211=y
>  CONFIG_MAC80211=y
>  CONFIG_RFKILL=y
> diff --git a/features/intel-pinctrl/intel-pinctrl.cfg 
> b/features/intel-pinctrl/intel-pinctrl

[linux-yocto] [PATCH 0/7] config cleanup

2018-10-07 Thread Anuj Mittal
Hi Bruce,

This series cleans up configs for 4.18 and above kernels. Can you please
merge these in yocto-4.18 and master if everything looks okay?

Anuj Mittal (7):
  media-pci-capture: remove zoran configs
  media-i2c: remove configs selected by zoran drivers
  media-rc: CONFIG_LIRC is now a bool
  iio: change CONFIG_AD5686 to CONFIG_AD5686_SPI
  iio: rename CONFIG_TSL2x7x to CONFIG_TSL2772
  usb-typec: enable CONFIF_TYPEC
  media-radio.cfg: change CONFIG_RADIO_SI470X to m

 features/iio/iio.cfg | 4 ++--
 features/media/media-i2c.cfg | 8 
 features/media/media-pci-capture.cfg | 8 
 features/media/media-radio.cfg   | 2 +-
 features/media/media-rc.cfg  | 3 +--
 features/usb/usb-typec.cfg   | 3 +++
 6 files changed, 7 insertions(+), 21 deletions(-)

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/7] media-pci-capture: remove zoran configs

2018-10-07 Thread Anuj Mittal
These drivers have been moved to staging and will be removed from future
kernel versions. Instead of enabling staging drivers to be built, remove
these instead.

https://github.com/torvalds/linux/commit/68afa17322f2c9a0fffca62e7afe9d60b0dff87e

Signed-off-by: Anuj Mittal 
---
 features/media/media-pci-capture.cfg | 8 
 1 file changed, 8 deletions(-)

diff --git a/features/media/media-pci-capture.cfg 
b/features/media/media-pci-capture.cfg
index a69d4e21..55bb4e74 100644
--- a/features/media/media-pci-capture.cfg
+++ b/features/media/media-pci-capture.cfg
@@ -10,14 +10,6 @@ CONFIG_VIDEO_IVTV=m
 CONFIG_VIDEO_IVTV_ALSA=m
 CONFIG_VIDEO_FB_IVTV=m
 
-CONFIG_VIDEO_ZORAN=m
-CONFIG_VIDEO_ZORAN_DC30=m
-CONFIG_VIDEO_ZORAN_ZR36060=m
-CONFIG_VIDEO_ZORAN_DC10=m
-CONFIG_VIDEO_ZORAN_LML33=m
-CONFIG_VIDEO_ZORAN_LML33R10=m
-CONFIG_VIDEO_ZORAN_AVS6EYES=m
-
 CONFIG_VIDEO_HEXIUM_GEMINI=m
 CONFIG_VIDEO_HEXIUM_ORION=m
 CONFIG_VIDEO_MXB=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 2/7] media-i2c: remove configs selected by zoran drivers

2018-10-07 Thread Anuj Mittal
These are selected only by zoran drivers and aren't required to be
enabled explicitly.

Signed-off-by: Anuj Mittal 
---
 features/media/media-i2c.cfg | 8 
 1 file changed, 8 deletions(-)

diff --git a/features/media/media-i2c.cfg b/features/media/media-i2c.cfg
index 04d7cfb6..29c97e60 100644
--- a/features/media/media-i2c.cfg
+++ b/features/media/media-i2c.cfg
@@ -26,14 +26,8 @@ CONFIG_VIDEO_SAA6588=m
 #
 # Video decoders
 #
-CONFIG_VIDEO_BT819=m
-CONFIG_VIDEO_BT856=m
-CONFIG_VIDEO_BT866=m
-CONFIG_VIDEO_KS0127=m
-CONFIG_VIDEO_SAA7110=m
 CONFIG_VIDEO_SAA711X=m
 CONFIG_VIDEO_TVP5150=m
-CONFIG_VIDEO_VPX3220=m
 
 #
 # Video and audio decoders
@@ -50,8 +44,6 @@ CONFIG_VIDEO_CX2341X=m
 # Video encoders
 #
 CONFIG_VIDEO_SAA7127=m
-CONFIG_VIDEO_ADV7170=m
-CONFIG_VIDEO_ADV7175=m
 
 #
 # Camera sensor devices
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 3/7] media-rc: CONFIG_LIRC is now a bool

2018-10-07 Thread Anuj Mittal
Change default configuration to 'y' and remove the now obsolete
CONFIG_LIRC_CODEC.

https://github.com/torvalds/linux/commit/a60d64b15c20d178ba3a9bc3a542492b4ddeea70

Signed-off-by: Anuj Mittal 
---
 features/media/media-rc.cfg | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/features/media/media-rc.cfg b/features/media/media-rc.cfg
index 79b648c7..db0a6526 100644
--- a/features/media/media-rc.cfg
+++ b/features/media/media-rc.cfg
@@ -4,8 +4,7 @@ CONFIG_RC_MAP=m
 CONFIG_RC_DECODERS=y
 
 # Support for Infra Red devices
-CONFIG_LIRC=m
-CONFIG_IR_LIRC_CODEC=m
+CONFIG_LIRC=y
 CONFIG_IR_NEC_DECODER=m
 CONFIG_IR_RC5_DECODER=m
 CONFIG_IR_RC6_DECODER=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 5/7] iio: rename CONFIG_TSL2x7x to CONFIG_TSL2772

2018-10-07 Thread Anuj Mittal
https://github.com/torvalds/linux/commit/4e24c1719f3485780b2be559e5fc11d091139935

Signed-off-by: Anuj Mittal 
---
 features/iio/iio.cfg | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/features/iio/iio.cfg b/features/iio/iio.cfg
index c5ff8511..23cec3ef 100644
--- a/features/iio/iio.cfg
+++ b/features/iio/iio.cfg
@@ -10,7 +10,7 @@ CONFIG_STAGING=y
 CONFIG_SENSORS_ISL29018=m
 CONFIG_SENSORS_ISL29028=m
 CONFIG_TSL2583=m
-CONFIG_TSL2x7x=m
+CONFIG_TSL2772=m
 
 #
 # Magnetometer sensors
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 7/7] media-radio.cfg: change CONFIG_RADIO_SI470X to m

2018-10-07 Thread Anuj Mittal
This is now a tristate instead of bool and since we set V4L2 to be m,
set this to be m too.

https://github.com/torvalds/linux/commit/58757984ca3c73284a45dd53ac66f1414057cd09

Signed-off-by: Anuj Mittal 
---
 features/media/media-radio.cfg | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/features/media/media-radio.cfg b/features/media/media-radio.cfg
index 46e867bc..302d8d56 100644
--- a/features/media/media-radio.cfg
+++ b/features/media/media-radio.cfg
@@ -3,7 +3,7 @@
 #
 CONFIG_MEDIA_RADIO_SUPPORT=y
 CONFIG_RADIO_ADAPTERS=y
-CONFIG_RADIO_SI470X=y
+CONFIG_RADIO_SI470X=m
 CONFIG_USB_SI470X=m
 CONFIG_I2C_SI470X=m
 CONFIG_USB_MR800=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 4/7] iio: change CONFIG_AD5686 to CONFIG_AD5686_SPI

2018-10-07 Thread Anuj Mittal
https://github.com/torvalds/linux/commit/0357e488b825313db3d574137337557f404e59ed

Signed-off-by: Anuj Mittal 
---
 features/iio/iio.cfg | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/features/iio/iio.cfg b/features/iio/iio.cfg
index 73d12e25..c5ff8511 100644
--- a/features/iio/iio.cfg
+++ b/features/iio/iio.cfg
@@ -91,7 +91,7 @@ CONFIG_AD5446=m
 CONFIG_AD5449=m
 CONFIG_AD5504=m
 CONFIG_AD5624R_SPI=m
-CONFIG_AD5686=m
+CONFIG_AD5686_SPI=m
 CONFIG_AD5755=m
 CONFIG_AD5764=m
 CONFIG_AD5791=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 6/7] usb-typec: enable CONFIF_TYPEC

2018-10-07 Thread Anuj Mittal
typec configs are now controlled by CONFIG_TYPEC [1]. Also enable
CONFIG_TYPEC_TCPM for TYPEC_WCOVE [2].

[1] 
https://github.com/torvalds/linux/commit/a7c42106ead7041b99662a125b408deb68a3e6aa
[2] 
https://github.com/torvalds/linux/commit/3c4fb9f169214290ec9a943907321e6265b36f65

Signed-off-by: Anuj Mittal 
---
 features/usb/usb-typec.cfg | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/features/usb/usb-typec.cfg b/features/usb/usb-typec.cfg
index b23b75ef..73f00e6a 100644
--- a/features/usb/usb-typec.cfg
+++ b/features/usb/usb-typec.cfg
@@ -1,3 +1,6 @@
+CONFIG_TYPEC=m
+CONFIG_TYPEC_TCPM=m
+
 # Dependencies
 CONFIG_INTEL_PMC_IPC=y
 
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/1] config cleanup

2018-10-22 Thread Anuj Mittal
Hi Bruce,

Can you please merge this in 4.18, 4.19 and master? Thanks!

Anuj Mittal (1):
  sound.cfg: enable SND_SOC_INTEL_SKYLAKE

 cfg/sound.cfg | 1 +
 1 file changed, 1 insertion(+)

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [yocto-4.14][PATCH] sound.cfg: enable SND_SOC_INTEL_SKYLAKE explicitly

2018-10-22 Thread Anuj Mittal
This helps kernels that might have the sound/soc kconfig changes backported
to 4.14 [1].

This is selected by default by SND_SOC_INTEL_SKL_* configs in 4.14 that are
enabled to be built already in sound.cfg, so this will not result in any
change in behaviour.

[1] 
https://github.com/torvalds/linux/commit/f6a118a800e35af2c63f90cbcc23093f4b53b3a2

Signed-off-by: Anuj Mittal 
---
 cfg/sound.cfg | 1 +
 1 file changed, 1 insertion(+)

diff --git a/cfg/sound.cfg b/cfg/sound.cfg
index e8b2a921..51568d4d 100644
--- a/cfg/sound.cfg
+++ b/cfg/sound.cfg
@@ -59,6 +59,7 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
 CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
 CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
 CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
+CONFIG_SND_SOC_INTEL_SKYLAKE=m
 CONFIG_SND_SOC_AC97_CODEC=m
 CONFIG_SND_SOC_AK4104=m
 CONFIG_SND_SOC_AK4554=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/1] Module signing config

2018-11-04 Thread Anuj Mittal
Hi Bruce,

This change adds features to enable module signing [1] when included.

CONFIG_MODULE_SIG_FORCE is included in a seprate force-signing.scc to be
used by BSPs that would want all modules to be validly signed and reject
the ones not signed or not signed using a valid key.

Please merge in 4.14 and beyond if this looks okay.

[1] https://www.kernel.org/doc/Documentation/admin-guide/module-signing.rst

Anuj Mittal (1):
  features/module-signing: add new feature

 features/module-signing/force-signing.cfg | 1 +
 features/module-signing/force-signing.scc | 6 ++
 features/module-signing/signing.cfg   | 4 
 features/module-signing/signing.scc   | 4 
 4 files changed, 15 insertions(+)
 create mode 100644 features/module-signing/force-signing.cfg
 create mode 100644 features/module-signing/force-signing.scc
 create mode 100644 features/module-signing/signing.cfg
 create mode 100644 features/module-signing/signing.scc

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/1] features/module-signing: add new feature

2018-11-04 Thread Anuj Mittal
Add feature to enable signing of modules. If signing is to be forced,
force-signing should be included, else signing.scc.

Signed-off-by: Anuj Mittal 
---
 features/module-signing/force-signing.cfg | 1 +
 features/module-signing/force-signing.scc | 6 ++
 features/module-signing/signing.cfg   | 4 
 features/module-signing/signing.scc   | 4 
 4 files changed, 15 insertions(+)
 create mode 100644 features/module-signing/force-signing.cfg
 create mode 100644 features/module-signing/force-signing.scc
 create mode 100644 features/module-signing/signing.cfg
 create mode 100644 features/module-signing/signing.scc

diff --git a/features/module-signing/force-signing.cfg 
b/features/module-signing/force-signing.cfg
new file mode 100644
index ..2bb17459
--- /dev/null
+++ b/features/module-signing/force-signing.cfg
@@ -0,0 +1 @@
+CONFIG_MODULE_SIG_FORCE=y
diff --git a/features/module-signing/force-signing.scc 
b/features/module-signing/force-signing.scc
new file mode 100644
index ..ec8032a6
--- /dev/null
+++ b/features/module-signing/force-signing.scc
@@ -0,0 +1,6 @@
+define KFEATURE_DESCRIPTION "Reject unsigned modules or signed modules for 
which we don't have a key."
+define KFEATURE_COMPATIBILITY all
+
+include signing.scc
+
+kconf non-hardware force-signing.cfg
diff --git a/features/module-signing/signing.cfg 
b/features/module-signing/signing.cfg
new file mode 100644
index ..9d861d0a
--- /dev/null
+++ b/features/module-signing/signing.cfg
@@ -0,0 +1,4 @@
+CONFIG_MODULE_SIG=y
+
+# Enable default hash algorithm to be SHA512
+CONFIG_MODULE_SIG_SHA512=y
diff --git a/features/module-signing/signing.scc 
b/features/module-signing/signing.scc
new file mode 100644
index ..b9412f63
--- /dev/null
+++ b/features/module-signing/signing.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable module signing in kernel"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware signing.cfg
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 3/4] media-usb-tv: remove CONFIG_DVB_USB_FRIIO

2018-11-25 Thread Anuj Mittal
This has been merged with GL861 which is enabled by this feature.

https://github.com/torvalds/linux/commit/b30cc07de8a903685441f9770b1b21e1422d2468

Signed-off-by: Anuj Mittal 
---
 features/media/media-usb-tv.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/media/media-usb-tv.cfg b/features/media/media-usb-tv.cfg
index 3b594eb3..d290508e 100644
--- a/features/media/media-usb-tv.cfg
+++ b/features/media/media-usb-tv.cfg
@@ -46,7 +46,6 @@ CONFIG_DVB_USB_PCTV452E=m
 CONFIG_DVB_USB_DW2102=m
 CONFIG_DVB_USB_CINERGY_T2=m
 CONFIG_DVB_USB_DTV5100=m
-CONFIG_DVB_USB_FRIIO=m
 CONFIG_DVB_USB_AZ6027=m
 CONFIG_DVB_USB_TECHNISAT_USB2=m
 CONFIG_DVB_USB_V2=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 2/4] standard/preempt-rt.cfg: remove CONFIG_CIFS_STATS

2018-11-25 Thread Anuj Mittal
This is always enabled now starting 4.19.

https://github.com/torvalds/linux/commit/fcabb89299d79010eb923afdd26de04afcc0527f

Signed-off-by: Anuj Mittal 
---
 ktypes/preempt-rt/preempt-rt.cfg | 1 -
 ktypes/standard/standard.cfg | 1 -
 2 files changed, 2 deletions(-)

diff --git a/ktypes/preempt-rt/preempt-rt.cfg b/ktypes/preempt-rt/preempt-rt.cfg
index 90d2d2c7..0f9be4c4 100644
--- a/ktypes/preempt-rt/preempt-rt.cfg
+++ b/ktypes/preempt-rt/preempt-rt.cfg
@@ -942,7 +942,6 @@ CONFIG_CONFIGFS_FS=m
 # Network File Systems
 #
 CONFIG_CIFS=m
-# CONFIG_CIFS_STATS is not set
 CONFIG_CIFS_XATTR=y
 CONFIG_CIFS_POSIX=y
 # CONFIG_CODA_FS is not set
diff --git a/ktypes/standard/standard.cfg b/ktypes/standard/standard.cfg
index f2f64cae..6b34 100644
--- a/ktypes/standard/standard.cfg
+++ b/ktypes/standard/standard.cfg
@@ -934,7 +934,6 @@ CONFIG_CONFIGFS_FS=m
 # Network File Systems
 #
 CONFIG_CIFS=m
-# CONFIG_CIFS_STATS is not set
 CONFIG_CIFS_XATTR=y
 CONFIG_CIFS_POSIX=y
 # CONFIG_CODA_FS is not set
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/4] config cleanup

2018-11-25 Thread Anuj Mittal
Hi Bruce,

This series cleans up some obsolete config fragments for 4.19 kernel.
Can you please merge in 4.19/master if these look okay?

Anuj Mittal (4):
  netfilter: remove obsolete entries
  standard/preempt-rt.cfg: remove CONFIG_CIFS_STATS
  media-usb-tv: remove CONFIG_DVB_USB_FRIIO
  security.cfg: rename STACKPROTECTOR configs

 features/media/media-usb-tv.cfg  | 1 -
 features/netfilter/netfilter.cfg | 2 --
 features/security/security.cfg   | 4 +---
 ktypes/preempt-rt/preempt-rt.cfg | 1 -
 ktypes/standard/standard.cfg | 1 -
 5 files changed, 1 insertion(+), 8 deletions(-)

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 4/4] security.cfg: rename STACKPROTECTOR configs

2018-11-25 Thread Anuj Mittal
Rename and let kernel config determine the right option to enable as per:

https://github.com/torvalds/linux/commit/2a61f4747eeaa85ce26ca9fbd81421b15facd018

Signed-off-by: Anuj Mittal 
---
 features/security/security.cfg | 4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)

diff --git a/features/security/security.cfg b/features/security/security.cfg
index efcbe056..87408b63 100644
--- a/features/security/security.cfg
+++ b/features/security/security.cfg
@@ -10,9 +10,7 @@ CONFIG_SLAB_FREELIST_RANDOM=y
 CONFIG_SLAB_FREELIST_HARDENED=y
 
 # Stack Protector is for buffer overflow detection and hardening
-CONFIG_CC_STACKPROTECTOR=y
-# CONFIG_CC_STACKPROTECTOR_NONE is not set
-CONFIG_CC_STACKPROTECTOR_REGULAR=y
+CONFIG_STACKPROTECTOR=y
 
 # Perform extensive checks on reference counting
 CONFIG_REFCOUNT_FULL=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/4] netfilter: remove obsolete entries

2018-11-25 Thread Anuj Mittal
NF_CONNTRACK_IPV4 and NF_CONNTRACK_IPV6 are no longer present starting
4.19 and instead unified under NF_CONNTRACK which is already enabled.

https://github.com/torvalds/linux/commit/a0ae2562c6c4b2721d9fddba63b7286c13517d9f

Signed-off-by: Anuj Mittal 
---
 features/netfilter/netfilter.cfg | 2 --
 1 file changed, 2 deletions(-)

diff --git a/features/netfilter/netfilter.cfg b/features/netfilter/netfilter.cfg
index 6497b0ea..61e4ae8a 100644
--- a/features/netfilter/netfilter.cfg
+++ b/features/netfilter/netfilter.cfg
@@ -67,8 +67,6 @@ CONFIG_NETFILTER_XT_MATCH_U32=m
 # IP: Netfilter Configuration
 #
 CONFIG_NF_DEFRAG_IPV4=m
-CONFIG_NF_CONNTRACK_IPV4=m
-CONFIG_NF_CONNTRACK_IPV6=m
 CONFIG_IP_NF_IPTABLES=m
 CONFIG_IP_NF_MATCH_AH=m
 CONFIG_IP_NF_MATCH_ECN=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 2/2] fs/ext4.cfg: remove EXT4_FS_ENCRYPTION and EXT4_ENCRYPTION

2019-05-15 Thread Anuj Mittal
These have been removed and are now controlled by CONFIG_FS_ENCRYPTION
which is enabled by standard/preempt-rt.cfg.

https://github.com/torvalds/linux/commit/643fa9612bf1a29153eee46fd398117632f93cbe

Signed-off-by: Anuj Mittal 
---
 cfg/fs/ext4.cfg | 2 --
 1 file changed, 2 deletions(-)

diff --git a/cfg/fs/ext4.cfg b/cfg/fs/ext4.cfg
index 5d4e2c68..430d265b 100644
--- a/cfg/fs/ext4.cfg
+++ b/cfg/fs/ext4.cfg
@@ -1,5 +1,3 @@
 CONFIG_EXT4_FS=y
 CONFIG_EXT4_FS_POSIX_ACL=y
 CONFIG_EXT4_FS_SECURITY=y
-CONFIG_EXT4_ENCRYPTION=y
-CONFIG_EXT4_FS_ENCRYPTION=y
-- 
2.20.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/2] netfilter/netfilter.cfg: remove CONFIG_NF_NAT_IPV4

2019-05-15 Thread Anuj Mittal
This has been removed starting v5.1 and nf_nat_ipv4,6 have been merged
in nat core.

https://github.com/torvalds/linux/commit/3bf195ae6037e310d693ff3313401cfaf1261b71

Signed-off-by: Anuj Mittal 
---
 features/netfilter/netfilter.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/netfilter/netfilter.cfg b/features/netfilter/netfilter.cfg
index 3d61881e..820c222e 100644
--- a/features/netfilter/netfilter.cfg
+++ b/features/netfilter/netfilter.cfg
@@ -77,7 +77,6 @@ CONFIG_IP_NF_FILTER=m
 CONFIG_IP_NF_TARGET_REJECT=m
 CONFIG_NF_NAT=m
 CONFIG_NF_NAT_NEEDED=y
-CONFIG_NF_NAT_IPV4=m
 CONFIG_IP_NF_NAT=m
 CONFIG_IP_NF_TARGET_SYNPROXY=m
 CONFIG_IP_NF_TARGET_MASQUERADE=m
-- 
2.20.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 3/3] intel-common-drivers: enable RANDOM_TRUST_CPU for Intel BSPs

2019-07-16 Thread Anuj Mittal
This enables this configuration to be included for intel-common BSP used
by meta-intel.

Signed-off-by: Anuj Mittal 
---
 bsp/intel-common/intel-common-drivers.scc | 1 +
 1 file changed, 1 insertion(+)

diff --git a/bsp/intel-common/intel-common-drivers.scc 
b/bsp/intel-common/intel-common-drivers.scc
index e0943213..87bd3c3f 100644
--- a/bsp/intel-common/intel-common-drivers.scc
+++ b/bsp/intel-common/intel-common-drivers.scc
@@ -84,6 +84,7 @@ include features/ciphers/ciphers.scc
 include features/pci-iov/pci-iov.scc
 include features/intel-tco/intel-tco.scc
 include features/inline/inline.cfg
+include features/random/random.scc
 
 # default policy for standard kernels
 include cfg/usb-mass-storage.scc
-- 
2.20.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 2/3] features: add support for RANDOM_TRUST_CPU

2019-07-16 Thread Anuj Mittal
Enabling this would make the kernel trust CPU's random number generator
for the purposes of initializing CRNG.

Signed-off-by: Anuj Mittal 
---
 features/random/random.cfg | 1 +
 features/random/random.scc | 4 
 2 files changed, 5 insertions(+)
 create mode 100644 features/random/random.cfg
 create mode 100644 features/random/random.scc

diff --git a/features/random/random.cfg b/features/random/random.cfg
new file mode 100644
index ..f79be1a5
--- /dev/null
+++ b/features/random/random.cfg
@@ -0,0 +1 @@
+CONFIG_RANDOM_TRUST_CPU=y
diff --git a/features/random/random.scc b/features/random/random.scc
new file mode 100644
index ..ac324ccd
--- /dev/null
+++ b/features/random/random.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Trust CPU's random number generator for 
initializing kernel's CRNG"
+define KFEATURE_COMPATIBILITY arch
+
+kconf hardware random.cfg
-- 
2.20.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/3] security.cfg: unset HARDENED_USERCOPY_FALLBACK

2019-07-16 Thread Anuj Mittal
Disable fallback to gain full whitelist enforcement.

Signed-off-by: Anuj Mittal 
---
 features/security/security.cfg | 1 +
 1 file changed, 1 insertion(+)

diff --git a/features/security/security.cfg b/features/security/security.cfg
index 0a4e246a..4ecbec2f 100644
--- a/features/security/security.cfg
+++ b/features/security/security.cfg
@@ -1,5 +1,6 @@
 # Protect against ioctl buffer overflows
 CONFIG_HARDENED_USERCOPY=y
+# CONFIG_HARDENED_USERCOPY_FALLBACK is not set
 
 # Check for memory copies that might overflow a structure in str*() and mem*()
 # functions both at build-time and run-time
-- 
2.20.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/3] Enable more kernel configs

2019-07-16 Thread Anuj Mittal
Hi Bruce,

Could you merge in 4.19, 5.0 and master if these look okay? Thank you.

Anuj Mittal (3):
  security.cfg: unset HARDENED_USERCOPY_FALLBACK
  features: add support for RANDOM_TRUST_CPU
  intel-common-drivers: enable RANDOM_TRUST_CPU for Intel BSPs

 bsp/intel-common/intel-common-drivers.scc | 1 +
 features/random/random.cfg| 1 +
 features/random/random.scc| 4 
 features/security/security.cfg| 1 +
 4 files changed, 7 insertions(+)
 create mode 100644 features/random/random.cfg
 create mode 100644 features/random/random.scc

-- 
2.20.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto