[linux-yocto] [PATCH 2/3] features: add support for RANDOM_TRUST_CPU

2019-07-16 Thread Anuj Mittal
Enabling this would make the kernel trust CPU's random number generator for the purposes of initializing CRNG. Signed-off-by: Anuj Mittal --- features/random/random.cfg | 1 + features/random/random.scc | 4 2 files changed, 5 insertions(+) create mode 100644 features/random/random.cfg

[linux-yocto] [PATCH 1/3] security.cfg: unset HARDENED_USERCOPY_FALLBACK

2019-07-16 Thread Anuj Mittal
Disable fallback to gain full whitelist enforcement. Signed-off-by: Anuj Mittal --- features/security/security.cfg | 1 + 1 file changed, 1 insertion(+) diff --git a/features/security/security.cfg b/features/security/security.cfg index 0a4e246a..4ecbec2f 100644 --- a/features/security

[linux-yocto] [PATCH 0/3] Enable more kernel configs

2019-07-16 Thread Anuj Mittal
Hi Bruce, Could you merge in 4.19, 5.0 and master if these look okay? Thank you. Anuj Mittal (3): security.cfg: unset HARDENED_USERCOPY_FALLBACK features: add support for RANDOM_TRUST_CPU intel-common-drivers: enable RANDOM_TRUST_CPU for Intel BSPs bsp/intel-common/intel-common

[linux-yocto] [PATCH 3/3] intel-common-drivers: enable RANDOM_TRUST_CPU for Intel BSPs

2019-07-16 Thread Anuj Mittal
This enables this configuration to be included for intel-common BSP used by meta-intel. Signed-off-by: Anuj Mittal --- bsp/intel-common/intel-common-drivers.scc | 1 + 1 file changed, 1 insertion(+) diff --git a/bsp/intel-common/intel-common-drivers.scc b/bsp/intel-common/intel-common

[linux-yocto] [PATCH 1/2] netfilter/netfilter.cfg: remove CONFIG_NF_NAT_IPV4

2019-05-15 Thread Anuj Mittal
This has been removed starting v5.1 and nf_nat_ipv4,6 have been merged in nat core. https://github.com/torvalds/linux/commit/3bf195ae6037e310d693ff3313401cfaf1261b71 Signed-off-by: Anuj Mittal --- features/netfilter/netfilter.cfg | 1 - 1 file changed, 1 deletion(-) diff --git a/features

[linux-yocto] [PATCH 2/2] fs/ext4.cfg: remove EXT4_FS_ENCRYPTION and EXT4_ENCRYPTION

2019-05-15 Thread Anuj Mittal
These have been removed and are now controlled by CONFIG_FS_ENCRYPTION which is enabled by standard/preempt-rt.cfg. https://github.com/torvalds/linux/commit/643fa9612bf1a29153eee46fd398117632f93cbe Signed-off-by: Anuj Mittal --- cfg/fs/ext4.cfg | 2 -- 1 file changed, 2 deletions(-) diff

[linux-yocto] [PATCH 4/4] security.cfg: rename STACKPROTECTOR configs

2018-11-25 Thread Anuj Mittal
Rename and let kernel config determine the right option to enable as per: https://github.com/torvalds/linux/commit/2a61f4747eeaa85ce26ca9fbd81421b15facd018 Signed-off-by: Anuj Mittal --- features/security/security.cfg | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git

[linux-yocto] [PATCH 1/4] netfilter: remove obsolete entries

2018-11-25 Thread Anuj Mittal
NF_CONNTRACK_IPV4 and NF_CONNTRACK_IPV6 are no longer present starting 4.19 and instead unified under NF_CONNTRACK which is already enabled. https://github.com/torvalds/linux/commit/a0ae2562c6c4b2721d9fddba63b7286c13517d9f Signed-off-by: Anuj Mittal --- features/netfilter/netfilter.cfg | 2

[linux-yocto] [PATCH 3/4] media-usb-tv: remove CONFIG_DVB_USB_FRIIO

2018-11-25 Thread Anuj Mittal
This has been merged with GL861 which is enabled by this feature. https://github.com/torvalds/linux/commit/b30cc07de8a903685441f9770b1b21e1422d2468 Signed-off-by: Anuj Mittal --- features/media/media-usb-tv.cfg | 1 - 1 file changed, 1 deletion(-) diff --git a/features/media/media-usb-tv.cfg

[linux-yocto] [PATCH 2/4] standard/preempt-rt.cfg: remove CONFIG_CIFS_STATS

2018-11-25 Thread Anuj Mittal
This is always enabled now starting 4.19. https://github.com/torvalds/linux/commit/fcabb89299d79010eb923afdd26de04afcc0527f Signed-off-by: Anuj Mittal --- ktypes/preempt-rt/preempt-rt.cfg | 1 - ktypes/standard/standard.cfg | 1 - 2 files changed, 2 deletions(-) diff --git a/ktypes

[linux-yocto] [PATCH 0/4] config cleanup

2018-11-25 Thread Anuj Mittal
Hi Bruce, This series cleans up some obsolete config fragments for 4.19 kernel. Can you please merge in 4.19/master if these look okay? Anuj Mittal (4): netfilter: remove obsolete entries standard/preempt-rt.cfg: remove CONFIG_CIFS_STATS media-usb-tv: remove CONFIG_DVB_USB_FRIIO

[linux-yocto] [PATCH 0/1] Module signing config

2018-11-04 Thread Anuj Mittal
in 4.14 and beyond if this looks okay. [1] https://www.kernel.org/doc/Documentation/admin-guide/module-signing.rst Anuj Mittal (1): features/module-signing: add new feature features/module-signing/force-signing.cfg | 1 + features/module-signing/force-signing.scc | 6 ++ features/module

[linux-yocto] [PATCH 1/1] features/module-signing: add new feature

2018-11-04 Thread Anuj Mittal
Add feature to enable signing of modules. If signing is to be forced, force-signing should be included, else signing.scc. Signed-off-by: Anuj Mittal --- features/module-signing/force-signing.cfg | 1 + features/module-signing/force-signing.scc | 6 ++ features/module-signing/signing.cfg

[linux-yocto] [yocto-4.14][PATCH] sound.cfg: enable SND_SOC_INTEL_SKYLAKE explicitly

2018-10-23 Thread Anuj Mittal
/linux/commit/f6a118a800e35af2c63f90cbcc23093f4b53b3a2 Signed-off-by: Anuj Mittal --- cfg/sound.cfg | 1 + 1 file changed, 1 insertion(+) diff --git a/cfg/sound.cfg b/cfg/sound.cfg index e8b2a921..51568d4d 100644 --- a/cfg/sound.cfg +++ b/cfg/sound.cfg @@ -59,6 +59,7

[linux-yocto] [PATCH 0/1] config cleanup

2018-10-22 Thread Anuj Mittal
Hi Bruce, Can you please merge this in 4.18, 4.19 and master? Thanks! Anuj Mittal (1): sound.cfg: enable SND_SOC_INTEL_SKYLAKE cfg/sound.cfg | 1 + 1 file changed, 1 insertion(+) -- 2.17.1 -- ___ linux-yocto mailing list linux-yocto

[linux-yocto] [PATCH 4/7] iio: change CONFIG_AD5686 to CONFIG_AD5686_SPI

2018-10-07 Thread Anuj Mittal
https://github.com/torvalds/linux/commit/0357e488b825313db3d574137337557f404e59ed Signed-off-by: Anuj Mittal --- features/iio/iio.cfg | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/features/iio/iio.cfg b/features/iio/iio.cfg index 73d12e25..c5ff8511 100644 --- a/features

[linux-yocto] [PATCH 7/7] media-radio.cfg: change CONFIG_RADIO_SI470X to m

2018-10-07 Thread Anuj Mittal
This is now a tristate instead of bool and since we set V4L2 to be m, set this to be m too. https://github.com/torvalds/linux/commit/58757984ca3c73284a45dd53ac66f1414057cd09 Signed-off-by: Anuj Mittal --- features/media/media-radio.cfg | 2 +- 1 file changed, 1 insertion(+), 1 deletion

[linux-yocto] [PATCH 6/7] usb-typec: enable CONFIF_TYPEC

2018-10-07 Thread Anuj Mittal
-by: Anuj Mittal --- features/usb/usb-typec.cfg | 3 +++ 1 file changed, 3 insertions(+) diff --git a/features/usb/usb-typec.cfg b/features/usb/usb-typec.cfg index b23b75ef..73f00e6a 100644 --- a/features/usb/usb-typec.cfg +++ b/features/usb/usb-typec.cfg @@ -1,3 +1,6 @@ +CONFIG_TYPEC=m

[linux-yocto] [PATCH 5/7] iio: rename CONFIG_TSL2x7x to CONFIG_TSL2772

2018-10-07 Thread Anuj Mittal
https://github.com/torvalds/linux/commit/4e24c1719f3485780b2be559e5fc11d091139935 Signed-off-by: Anuj Mittal --- features/iio/iio.cfg | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/features/iio/iio.cfg b/features/iio/iio.cfg index c5ff8511..23cec3ef 100644 --- a/features

[linux-yocto] [PATCH 3/7] media-rc: CONFIG_LIRC is now a bool

2018-10-07 Thread Anuj Mittal
Change default configuration to 'y' and remove the now obsolete CONFIG_LIRC_CODEC. https://github.com/torvalds/linux/commit/a60d64b15c20d178ba3a9bc3a542492b4ddeea70 Signed-off-by: Anuj Mittal --- features/media/media-rc.cfg | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git

[linux-yocto] [PATCH 1/7] media-pci-capture: remove zoran configs

2018-10-07 Thread Anuj Mittal
These drivers have been moved to staging and will be removed from future kernel versions. Instead of enabling staging drivers to be built, remove these instead. https://github.com/torvalds/linux/commit/68afa17322f2c9a0fffca62e7afe9d60b0dff87e Signed-off-by: Anuj Mittal --- features/media/media

[linux-yocto] [PATCH 2/7] media-i2c: remove configs selected by zoran drivers

2018-10-07 Thread Anuj Mittal
These are selected only by zoran drivers and aren't required to be enabled explicitly. Signed-off-by: Anuj Mittal --- features/media/media-i2c.cfg | 8 1 file changed, 8 deletions(-) diff --git a/features/media/media-i2c.cfg b/features/media/media-i2c.cfg index 04d7cfb6..29c97e60

[linux-yocto] [PATCH 0/7] config cleanup

2018-10-07 Thread Anuj Mittal
Hi Bruce, This series cleans up configs for 4.18 and above kernels. Can you please merge these in yocto-4.18 and master if everything looks okay? Anuj Mittal (7): media-pci-capture: remove zoran configs media-i2c: remove configs selected by zoran drivers media-rc: CONFIG_LIRC is now a bool

Re: [linux-yocto] [PATCH 1/1] BSPs: Some required kernel config is not enabled as expected

2018-09-06 Thread Anuj Mittal
On 09/06/2018 06:14 PM, Hongzhi.Song wrote: > The following configs were introduced from SDK, not contained by > kernel. So we should drop them. > CONFIG_X86_INTEL_SBI_APL > CONFIG_SUPPORT_HDMI > CONFIG_INTEL_PMIC_THERMAL > CONFIG_PINCTRL_BAYTRAIL_DEVICE > CONFIG_X86_INTEL_APLI_LHCRB_AIC3107 >

[linux-yocto] [PATCH 1/1] preempt-rt: remove entry for aufs

2018-09-05 Thread Anuj Mittal
-enable.scc. Signed-off-by: Anuj Mittal --- ktypes/preempt-rt/preempt-rt.scc | 3 --- 1 file changed, 3 deletions(-) diff --git a/ktypes/preempt-rt/preempt-rt.scc b/ktypes/preempt-rt/preempt-rt.scc index db218fc3..a2c0bac6 100644 --- a/ktypes/preempt-rt/preempt-rt.scc +++ b/ktypes/preempt-rt

[linux-yocto] [yocto-4.14][yocto-4.9][PATCH] rt: drop obselete configuration options

2018-09-04 Thread Anuj Mittal
From: Bruce Ashfield Signed-off-by: Bruce Ashfield Signed-off-by: Anuj Mittal --- ktypes/preempt-rt/preempt-rt.cfg | 2 -- 1 file changed, 2 deletions(-) diff --git a/ktypes/preempt-rt/preempt-rt.cfg b/ktypes/preempt-rt/preempt-rt.cfg index edf8fc3d..af9831b4 100644 --- a/ktypes/preempt-rt

[linux-yocto] [yocto-4.9][PATCH] bsp/romley: drop obsolete config

2018-08-29 Thread Anuj Mittal
CONFIG_USB_ARCH_HAS_EHCI was removed and isn't used anymore: https://github.com/torvalds/linux/commit/b797b76fb464ed6939ce71386bee7fdda4b68632 Signed-off-by: Anuj Mittal --- bsp/romley/romley.cfg | 1 - 1 file changed, 1 deletion(-) diff --git a/bsp/romley/romley.cfg b/bsp/romley/romley.cfg

[linux-yocto] [PATCH 16/17] wifi: CONFIG_VENDOR_ATH must be build in

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield Signed-off-by: Bruce Ashfield --- bsp/common-pc/common-pc-wifi.cfg | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/bsp/common-pc/common-pc-wifi.cfg b/bsp/common-pc/common-pc-wifi.cfg index 3bee4ba4..454cdedb 100644 --- a/bsp/common-pc/common-pc-wifi.cfg

[linux-yocto] [PATCH 14/17] pm: change CONFIG_PM_RUNTIME to CONFIG_PM

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield After commit b2b49ccbdd54 (PM: Kconfig: Set PM_RUNTIME if PM_SLEEP is selected) PM_RUNTIME is always set if PM is set, so #ifdef blocks depending on CONFIG_PM_RUNTIME may now be changed to depend on CONFIG_PM. Signed-off-by: Bruce Ashfield ---

[linux-yocto] [PATCH 07/17] cgroups: remove obselete options

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield commit d886f4e483ce63a3304adc9eda87031b93341c28 Author: Johannes Weiner Date: Wed Jan 20 15:02:47 2016 -0800 mm: memcontrol: rein in the CONFIG space madness What CONFIG_INET and CONFIG_LEGACY_KMEM guard inside the memory controller code is insignificant,

[linux-yocto] [PATCH 13/17] i915: remove obselete CONFIG_DRM_I915_KMS

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield commit bf13af56252b2b4f50eb6fc8638e8cb9e84ff475 Author: Daniel Vetter Date: Tue Jun 23 13:57:47 2015 +0200 drm/i915: Fix up KMS Kconfig removal patch The module pciid list got lost, but somehow most distros seem to force-load drm drivers early and no one

[linux-yocto] [PATCH 15/17] pm: drop obselete CONFIG_USB_SUSPEND

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield Signed-off-by: Bruce Ashfield --- features/power/intel.cfg | 5 - 1 file changed, 5 deletions(-) diff --git a/features/power/intel.cfg b/features/power/intel.cfg index 2b1661b7..75f333f2 100644 --- a/features/power/intel.cfg +++ b/features/power/intel.cfg @@ -22,8

[linux-yocto] [PATCH 10/17] netfilter: drop CONFIG_NF_CONNTRACK_PROC_COMPAT

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield Upstream commit adf05168 has removed this option: commit adf0516845bcd0e626323c858ece28ee58c74455 Author: Pablo Neira Ayuso Date: Fri Aug 12 13:47:06 2016 +0200 netfilter: remove ip_conntrack* sysctl compat code This backward compatibility has been around for

[linux-yocto] [PATCH 06/17] wifi: ATH_CARDS -> WLAN_VENDOR_ATH

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield commit b5c9b4f91a6f91cdbf777e6f365d56debe500421 Author: Kalle Valo Date: Wed Nov 18 10:38:32 2015 +0200 ath: unify Kconfig with other vendors Change menuconfig to config to keep the Kconfig entries unified. Part of reorganising wireless drivers directory and

[linux-yocto] [PATCH 09/17] netfilter: remove obselete ULOG configs

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield commit d4da843e6fad4f278fe82b075d8e394cff05c95c Author: Paul Bolle Date: Fri Jul 25 14:25:31 2014 +0200 netfilter: kill remnants of ulog targets The ulog targets were recently killed. A few references to the Kconfig macros CONFIG_IP_NF_TARGET_ULOG and

[linux-yocto] [PATCH 01/17] features/thermal: use the correct config name

2018-08-29 Thread Anuj Mittal
CONFIG_INTEL_PMIC_THERMAL was enabled for the bxt kernel tree which had in-review patches as well. This config was re-named to CONFIG_INTEL_BXT_PMIC_THERMAL in the final merged version of patch: https://github.com/torvalds/linux/commit/b474303ffd57e0a379ce73ca10232350f866f77b Signed-off-by: Anuj

[linux-yocto] [PATCH 02/17] features/crypto: drop feature

2018-08-29 Thread Anuj Mittal
The only config enabled by this feature, CRYPTO_ZLIB, was removed starting 4.6 kernel [1]. [1] https://github.com/torvalds/linux/commit/110492183c4b8f572b16fce096b9d78e2da30baf Signed-off-by: Anuj Mittal --- features/crypto/crypto.cfg | 1 - features/crypto/crypto.scc | 4 2 files

[linux-yocto] [PATCH 05/17] intel: remove CONFIG_CPU_FREQ_TABLE

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield commit 3bc28ab6da039f8020bbcea8e832b63a900bdb66 Author: Viresh Kumar Date: Thu Oct 3 20:29:08 2013 +0530 cpufreq: remove CONFIG_CPU_FREQ_TABLE CONFIG_CPU_FREQ_TABLE will be always enabled when cpufreq framework is used, as cpufreq core depends on it. So, we

[linux-yocto] [PATCH 08/17] fs: drop old ext3 options

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield The ext3 driver has been dropped, ext4 takes care of things: commit c290ea01abb7907fde602f3ba55905ef10a37477 Author: Jan Kara Date: Thu Jun 18 16:52:29 2015 +0200 fs: Remove ext3 filesystem driver The functionality of ext3 is fully supported by ext4 driver.

[linux-yocto] [PATCH 00/17] cleanup configs for 4.9+ kernel

2018-08-29 Thread Anuj Mittal
Hi Bruce, This series cleans up configs for 4.9 kernel. Can you please merge 1/17 and 2/17 in 4.9, 4.14, 4.18 and master? Rest of them are cherry picks from 4.14 and only meant for 4.9 kernel. Anuj Mittal (3): features/thermal: use the correct config name features/crypto: drop feature

[linux-yocto] [PATCH 04/17] common-pc: remove obselete subsystem

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield commit 4a72a7af462de09a2f6ef2bafd08878062b3cb5d Author: Greg Kroah-Hartman Date: Sun May 10 14:54:38 2015 +0200 staging: remove i2o subsystem This subsystem isn't used anymore, and the hardware isn't around. It's been in staging for a while, and it's

[linux-yocto] [PATCH 1/3] features/soc/baytrail: fix conflict with configs

2018-08-29 Thread Anuj Mittal
Change I2C_DESIGNWARE configs to y to prevent conflicts. It is forced to y anyway because of INTEL_SOC_PMIC which is enabled for intel-core BSP. Signed-off-by: Anuj Mittal --- features/soc/baytrail/baytrail.cfg | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/features/soc

[linux-yocto] [PATCH 3/3] features/media: drop obsolete config

2018-08-29 Thread Anuj Mittal
Signed-off-by: Anuj Mittal --- features/media/media-rc.cfg | 1 - 1 file changed, 1 deletion(-) diff --git a/features/media/media-rc.cfg b/features/media/media-rc.cfg index 4606df29..79b648c7 100644 --- a/features/media/media-rc.cfg +++ b/features/media/media-rc.cfg @@ -1,5 +1,4 @@ # support

[linux-yocto] [PATCH 2/3] features: drop obsolete configs

2018-08-29 Thread Anuj Mittal
These are no longer present and give warnings when used with KCONF_BSP_AUDIT set. Signed-off-by: Anuj Mittal --- features/iio/iio.cfg | 6 -- features/media/media-dvb-frontends.cfg | 1 - features/media/media-rc.cfg| 1 - features/media/media-usb-tv.cfg

[linux-yocto] [PATCH 0/3][kernel-meta] remove configs no longer present

2018-08-29 Thread Anuj Mittal
Hi Bruce, This change removes the configs that are no longer present and when enabled, give warnings with auditing enabled. Can you please merge [2/3] in 4.9, 4.12, 4.14, 4.18 and master? [1/3] and [3/3] are for 4.14, 4.18 and master. Anuj Mittal (3): features/soc/baytrail: fix conflict

[linux-yocto] [yocto-4.14][PATCH] fragments: drop obsolete configs

2018-08-28 Thread Anuj Mittal
Signed-off-by: Anuj Mittal --- ktypes/preempt-rt/preempt-rt.cfg | 1 - ktypes/standard/standard.cfg | 1 - 2 files changed, 2 deletions(-) diff --git a/ktypes/preempt-rt/preempt-rt.cfg b/ktypes/preempt-rt/preempt-rt.cfg index 7215ed3c..edf8fc3d 100644 --- a/ktypes/preempt-rt/preempt-rt.cfg

[linux-yocto] [PATCH 1/1] features/security: add configs to harden protection

2018-08-13 Thread Anuj Mittal
Add a feature that enables/disables configurations that impact kernel security with an aim of decreasing the attack surface. Signed-off-by: Anuj Mittal --- features/security/security.cfg | 48 ++ features/security/security.scc | 4 +++ 2 files changed, 52

[linux-yocto] [PATCH 0/1] Harden kernel configuration

2018-08-13 Thread Anuj Mittal
this be merged in master/4.14/4.15 please? [1] https://kernsec.org/wiki/index.php/Kernel_Self_Protection_Project/Recommended_Settings Anuj Mittal (1): features/security: add configs to harden protection features/security/security.cfg | 48 ++ features/security

Re: [linux-yocto] [PATCH] intel-x86: Add intel-x86 BSPs

2018-07-10 Thread Anuj Mittal
On 07/10/2018 03:52 PM, Yongxin Liu wrote: > Create intel-x86-32/64 descriptions in yocto-kernel-cache. > These BSPs include all the core support for intel-x86 BSP. > > This is an initial step to get the machines available and testing. > > Signed-off-by: Yongxin Liu > --- >

[linux-yocto] [yocto-kernel-cache][PATCH 5/5] bsp/intel-common: enable HIGHMEM64G for 32 bit bsps

2018-02-08 Thread Anuj Mittal
Enable support for PAE and more than 4 GB of RAM. This config was getting included from within the platform specific BSPs that have been removed. Include it here to make sure there is no change in behavior for Intel BSPs. Signed-off-by: Anuj Mittal <anuj.mit...@intel.com> --- bsp/intel-

[linux-yocto] [yocto-kernel-cache][PATCH 3/5] features: add config to support i2c-iSMT

2018-02-08 Thread Anuj Mittal
If enabled, support will be included for the Intel iSMT SMBus host controller interface. Signed-off-by: Anuj Mittal <anuj.mit...@intel.com> --- features/i2c/i2c-ismt.cfg | 2 ++ features/i2c/i2c-ismt.scc | 4 2 files changed, 6 insertions(+) create mode 100644 features/i2c/i2c-is

[linux-yocto] [yocto-kernel-cache][PATCH 2/5] features: add config to support intel TCO watchdog

2018-02-08 Thread Anuj Mittal
Signed-off-by: Anuj Mittal <anuj.mit...@intel.com> --- features/intel-tco/intel-tco.cfg | 1 + features/intel-tco/intel-tco.scc | 3 +++ 2 files changed, 4 insertions(+) create mode 100644 features/intel-tco/intel-tco.cfg create mode 100644 features/intel-tco/intel-tco.scc diff

[linux-yocto] [linux-yocto-4.4][PATCH] rt: remove () from patch names

2016-08-11 Thread Anuj Mittal
It results in errors while parsing the scc files for patches. Signed-off-by: Anuj Mittal <anujx.mit...@intel.com> --- bsp/intel-common/intel-corei7-64-preempt-rt.scc | 1 + ..._Use_local_lockunlock_irq_in_intel_pipe_update_startend.patc

[linux-yocto] [PATCH 0/1] enable i40e driver for intel-common

2015-09-02 Thread Anuj Mittal
separate patch for this. Thank you. Anuj Mittal (1): intel-common: include i40e networking feature .../bsp/intel-common/intel-common-drivers.scc |1 + 1 file changed, 1 insertion(+) -- 1.7.9.5 -- ___ linux-yocto mailing list linux-yocto