Re: [OS-BUILD PATCH] Keep sctp and l2tp modules in modules-extra

2021-05-07 Thread Paul Bolle (via Email Bridge)
From: Paul Bolle on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1117#note_570440114

filter-modules.sh and friends are arch-aware. (I hacked them into being
noisy about bogus modules and that should work on all arches.)

I realize that your plate is full already, but it does seems odd that
mod-extra.list is global. Would cobbling together filter-extra-
modules.sh be worth our time?
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [OS-BUILD PATCH] Keep sctp and l2tp modules in modules-extra

2021-05-07 Thread Paul Bolle
Don Zickus (via Email Bridge) schreef op vr 07-05-2021 om 19:46 [+]:
> That was my first thought until I wondered if every module in
> modules-extra.list is applicable to every arch.  Is it possible that
> some of those modules are not built for an arch or its variant?

We seem to be discussing one issue both through e-mail and on gitlab.com. I'm
not that flexible. Where should I focus my attention?
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [OS-BUILD PATCH] Keep sctp and l2tp modules in modules-extra

2021-05-07 Thread Paul Bolle
Marcelo Ricardo Leitner schreef op vr 07-05-2021 om 12:11 [-0700]:
> Or treat mod-extra.list (and others) as mandatory. If it's there, and
> the module is not listed in the final file list, as in:
> %{expand:%%files -f %{name}-%{?3:%{3}-}modules-extra.list
> %{?3:%{3}-}modules-extra}\
> it's a bug.

Mid-air collision!

I just commented on gitlab.com about that same line. Though I thought it's the
other way round: if the file is on the list but doesn't end up in the package
it should be a bug.

kernel.spec is _really_ hard to grok, so Marcelo's view could very well be the
better approach.

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [OS-BUILD PATCH] Keep sctp and l2tp modules in modules-extra

2021-05-07 Thread Paul Bolle (via Email Bridge)
From: Paul Bolle on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1117#note_570266165

Somewhere deep in a horrific rpmmacro I noticed:
%{expand:%%files -f kernel-%{?3:%{3}-}modules-extra.list
%{?3:%{3}-}modules-extra}

My guess is that "%files -f " is liberal, i.e. it happily ignores
filenames in  that do not actually exist. (Readable and current
rpmbuild documentation comes at a premium. So I never found it.) If my
guess is correct then it would be nice to lobby for a strict version of
"%files -f ".

Please not "guess" above.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [OS-BUILD PATCH] Keep sctp and l2tp modules in modules-extra

2021-05-06 Thread Paul Bolle
Don Zickus (via Email Bridge) schreef op do 06-05-2021 om 22:15 [+]:
> There are two modules: sctp_diag and l2tp_ip6 that are in kernel-modules
> that accidentally dragged the rest of the sctp and l2tp mdoules in
> there.  Instead all those modules should stay in modules-extra.
> 
> Move the offending modules into modules-extra.

In the explanation of MR !1041 ("mod-extra.list.fedora: remove 72 unused
modules") I noted: "It would be nice to warn about unused modules in this list
automagically but I have no idea how that could be done."

("Unused" turned out to be ambiguous. "Ignored" would have been better.)

Has anyone any suggestions for a way to make sure problems like this do not
stay unnoticed for _years_.

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


rpmbuild [...] --with vanilla kernel.spec triggers error

2021-04-28 Thread Paul Bolle
Hi,

I tried building the current rawhide branch using "--with vanilla". It errors
immediately:
error: line 520: Invalid version (double separator '-'): 
5.12.0-198.fc32.x86_64-vanilla: Requires: kernel-core-uname-r = 
5.12.0-198.fc32.x86_64-vanilla

Is "--with vanilla" broken for rahwide's kernel.spec or am I doing something
wrong?

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: Erase i686 from the kernel package's repository?

2021-04-22 Thread Paul Bolle
Paul Bolle schreef op ma 19-04-2021 om 02:45 [+0200]:
> each architecture's kernel-cross-headers file ships its OWN kernel-headers
> six times.

My point got obscured by the verbosity of my message. In short: Fedora ships
clearly broken kernel-cross-headers!

In the mean time I figured out it does so since October 2019. F31 and all
later releases never came with correct kernel-cross-headers. Perhaps this
package should be dropped.


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: Erase i686 from the kernel package's repository?

2021-04-18 Thread Paul Bolle
Paul Bolle schreef op za 17-04-2021 om 00:36 [+0200]:
> I'll file this under "fun thing to look into on a rainy day or - more likely
> this spring - a night locked into my home for no obvious benefit".

It's way too late over here, but I think what's going on is that each
architecture's kernel-cross-headers file ships its OWN kernel-headers six
times. That's, well, rather odd.

For instance for powerpc I get:
rpm -qpl kernel-cross-headers-5.12.0-0.rc7.git0.1.fc35.ppc64le.rpm | grep 
arm-linux-gnu | wc -l
975
[...]
rpm -qpl kernel-cross-headers-5.12.0-0.rc7.git0.1.fc35.ppc64le.rpm | grep 
x86-linux-gnu | wc -l
975

While the source tarball shows:
tar tf kernel-headers-5.12.0-0.rc7.git0.1.tar.xz  | grep arch-powerpc | wc 
-l
976

(One off for some leading directory or so.)

This quick hack pushes things in the direction of sanity (first part is
kernel-headers, second part is kernel-cross-headers):

diff --git a/kernel-headers.spec b/kernel-headers.spec
index 46c9f293f458..d4f9e21a28b3 100644
--- a/kernel-headers.spec
+++ b/kernel-headers.spec
@@ -142,21 +142,15 @@ esac
 
 cd arch-$ARCH/include
 mkdir -p $RPM_BUILD_ROOT%{_includedir}
-cp -a asm-generic $RPM_BUILD_ROOT%{_includedir}
-
-# Copy all the architectures we care about to their respective asm directories
-for arch in $ARCH_LIST; do
-   mkdir -p $RPM_BUILD_ROOT%{_prefix}/${arch}-linux-gnu/include
-   cp -a asm-generic $RPM_BUILD_ROOT%{_prefix}/${arch}-linux-gnu/include/
-done
+cp -a * $RPM_BUILD_ROOT%{_includedir}/
 
-# Remove what we copied already
-rm -rf asm-generic
+cd ../..
 
-# Copy the rest of the headers over
-cp -a * $RPM_BUILD_ROOT%{_includedir}/
 for arch in $ARCH_LIST; do
-cp -a * $RPM_BUILD_ROOT%{_prefix}/${arch}-linux-gnu/include/
+cd arch-${arch}
+mkdir -p $RPM_BUILD_ROOT%{_prefix}/${arch}-linux-gnu/
+cp -a include $RPM_BUILD_ROOT%{_prefix}/${arch}-linux-gnu/
+cd ..
 done
 
 %files

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: Erase i686 from the kernel package's repository?

2021-04-16 Thread Paul Bolle
Herton R. Krzesinski schreef op vr 16-04-2021 om 19:08 [-0300]:
> We can't make headers noarch: even if x86_64 and i686 headers package
> contents are the same, the other arches should be different, so how you will
> differentiate binary packages for other arches.

I was only referring to i686 and x86_64 here. Anyhow, probably not worth the
trouble, but something like this might do the trick:
rpm -qp --provides kernel-headers-x86.whatever.noarch.rpm
[...]
kernel-headers(x86-32)
kernel-headers(x86-64)
[...]

> About building the i686 packages, we think we still need them for koji/brew
> dependency solving, eg. when building glibc i686 there (i686 repos are used).
> RHEL uses the headers provided by the kernel package, so it must still provide
> kernel-headers and kernel-cross-headers for i686, but other than that,
> everything else i686 related can be dropped I think.

Thanks for your feedback. Really appreciated.

I think I'll just slowly pump merge requests for each single step into kernel-
ark. If I mess up I can count on the CI and on the large pool of reviewers to
firmly remind me of my flaws.

Regards,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: Erase i686 from the kernel package's repository?

2021-04-16 Thread Paul Bolle
Justin Forbes schreef op vr 16-04-2021 om 17:08 [-0500]:
> The kernel-cross-headers package could definitely be noarch, but it wasn't
> added that way, and I had not bothered to fix it.

Thank you. This made zero sense to me (which most of the times means I don't
actually understand the problem at hand).

I'll file this under "fun thing to look into on a rainy day or - more likely
this spring - a night locked into my home for no obvious benefit".

Thanks again,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: Erase i686 from the kernel package's repository?

2021-04-16 Thread Paul Bolle
Justin Forbes schreef op vr 16-04-2021 om 13:33 [-0500]:
> The only thing that RHEL builds i686 at all is kernel-headers and
> kernel-cross headers. For Fedora, kernel-headers is a separate package.  

Glad I asked, because I hadn't realized this. And apologies for yet another
email. In over a year I only delivered some messages...

> Those likely need to remain for 32bit userspace packages.

(More a note to self: dnf doesn't lists either kernel-headers.i686 or kernel-
cross-headers.i686. Perhaps that is because they appear to ship identical
files. But why bother building them for i686? And why is kernel-cross-headers
not a noarch file? Ie, what explains the differences between k-c-h.aarch64, k-
c-h.arm7hl, etc. Lot to learn here...)

> I haven't seen your patches, but it seems the first step would be to remove
> anything that builds/verifies the i686 configs, this can include the
> i686 config directories (but don't move x86_64 up to x86).  I might
> also remove filter-i686* and stop it from being called as well.

That was sort of my approach: first clean up the specfile, then remove
anything that has then become unreachable.

> Once nothing is using those configs, we can look at rearranging x86/x86_64
> to just be a single x86 directory in a separate change. 

This is what my "configs: there's only x86_64" commit does. That turned out to
be much simpler than I feared. 

> Doing it this way should make it a bit easier to get that patch through 
> quickly
> without too much churn.  It can also be better arranged around the
> merge window, which is when config options change the most.

My English is letting me down here, but config churn is lowest at the end of
the dev. cycle, so config cleanup is best done around rc7 or rc8, right?

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: Erase i686 from the kernel package's repository?

2021-04-16 Thread Paul Bolle
Paul Bolle schreef op ma 16-11-2020 om 23:32 [+0100]:
> I tried to clone the ark repo some time ago. For some reason that took ages
> and I aborted the operation. Maybe I'll try again one of these days and see
> whether I could submit a patch to do this cleanup. OK with you?

So I finally drafted a commit series that does this. These (lame) commit
summaries show my approach (order reversed):
configs: there's only x86_64
configs: remove everything i686 related
scripts: remove i686 from a comment
remove filter-i686.sh.*
un-i686 kernel.spec.template

I'm pretty sure the first attempt or two will blow up (especially on the rhel
side). And any changes to x86-config changes in HEAD will derail my series.

So what is the preferred way to push a disruptive series like this onto the
virtual gremlins that run kernel-ark's CI for us?


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [OS-BUILD PATCH 0/0] filter-modules.sh.fedora: drop unused list "iiodrvs"

2021-04-15 Thread Paul Bolle
Justin Forbes (via Email Bridge) schreef op do 15-04-2021 om 17:12 [+]:
> Given the nature of it, I did an include-in-release for Fedora, will
> compare the next builds with the previous.

Fingers crossed!


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [OS-BUILD PATCH 0/0] filter-modules.sh.fedora: drop unused list "iiodrvs"

2021-04-15 Thread Paul Bolle (via Email Bridge)
From: Paul Bolle on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1029#note_552591057

Please note:
- tested on my local x86_64 machine only;
- if I messed things up some modules might end up in another rpm, which
could annoy people;
- didn't dare to port these clean-ups to the rhel filters, though some
may be applicable;
- boring to review (though the web UI of gitlab.com is actually quite
good here!);
- would splitting into even smaller commits help for review? (Seven
commits already feels like an attempt at commit count inflation...)
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


[OS-BUILD PATCH 0/0] filter-modules.sh.fedora: drop unused list "iiodrvs"

2021-04-15 Thread Paul Bolle (via Email Bridge)
From: Paul Bolle on gitlab.com
Merge Request: https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1029
NOTE: Truncated patchset due to missing @redhat.com email
  address on your GitLab profile at https://gitlab.com/-/profile.
  Once that is fixed, close and reopen the merge request to
  retrigger sending the emails.

Signed-off-by: Paul Bolle 
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [OS-BUILD PATCHv4 0/2] Combine duplicate configs across ark and fedora into common

2021-04-07 Thread Paul Bolle
Don Zickus schreef op wo 07-04-2021 om 12:38 [-0400]:
> I welcome any feedback as someone who tried to help. :-D

Well, I've just done my first web-based merge-request. (Actually my first
merge-request ever. E-mailing patches is so much easier!) Just to get to know
gitlab and kernel-ark. Lots of exiting buttons to push. No errors so far, so
yay me!

So that's a start. No promises - I'm not that naive - but I do hope to come
back to this after a few trivial patches to kernel-ark.

Thanks,
Paul
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [OS-BUILD PATCHv4 0/2] Combine duplicate configs across ark and fedora into common

2021-04-07 Thread Paul Bolle
Don Zickus schreef op di 06-04-2021 om 10:30 [-0400]:
> To me, duplicates meant that same config setting in fedora and (common or
> ark).

common is for settings that are identical in fedora and ark, right?

If so, I used to have a local patch to merge.pl. It warned about pointless
overrides (e.g., a config in generic "overriden" to the same value in, say
s390x). That might be of help with part of your work. If I understand you
correctly, that is.

On the other hand, detecting identical values in separate config directories
that should actually be set in a common sublevel turned out to be a tricky
problem. I tried a few times, but never was satisfied with my results.

Thanks,
Paul
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [OS-BUILD PATCHv4 0/2] Combine duplicate configs across ark and fedora into common

2021-04-05 Thread Paul Bolle
Hi Don,

Don Zickus (via Email Bridge) schreef op ma 05-04-2021 om 21:27 [+]:
> Also ran some bash scripts to find another 60 or so duplicates.

Lazy question (I had trouble skimming the diffs): what actually do you mean
with "duplicates"?

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [OS-BUILD PATCH] configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT

2021-03-30 Thread Paul Bolle
Hi Rafael,

Rafael Aquini (via Email Bridge) schreef op di 30-03-2021 om 18:38 [+]:
> diff a/redhat/configs/common/generic/CONFIG_SLAB_MERGE_DEFAULT 
> b/redhat/configs/common/generic/CONFIG_SLAB_MERGE_DEFAULT
> --- a/redhat/configs/common/generic/CONFIG_SLAB_MERGE_DEFAULT
> +++ b/redhat/configs/common/generic/CONFIG_SLAB_MERGE_DEFAULT
> @@ -1 +1 @@
> -CONFIG_SLAB_MERGE_DEFAULT=y
> +CONFIG_SLAB_MERGE_DEFAULT=n

Please make this
# CONFIG_SLAB_MERGE_DEFAULT is not set

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [OS-BUILD PATCH] [redhat] Make CONFIG_CRYPTO_DEV_QAT_* configs x86-only and unify them

2021-03-04 Thread Paul Bolle
Hi Vladis,

Vladis Dronov (via Email Bridge) schreef op do 04-03-2021 om 19:09 [+]:
> From: Vladis Dronov 
> 
> [redhat] Make CONFIG_CRYPTO_DEV_QAT_* configs x86-only and unify them
> 
> Intel has confirmed that QAT hardware is x86 only. Unify all the related
> configs under redhat/configs/common/generic/x86/.

In v5.12-rc1 all CONFIG_CRYPTO_DEV_QAT_* Kconfig options depend on X86. So
it's irrelevant what "Intel has confirmed". I think the commit description
should only mention this dependency angle.

I had nice dreams of a system that noticed things like this - X86 specific
options set for other arches - automatically. Those dreams were never
realized. My bad...

> Signed-off-by: Vladis Dronov 

A diff --stat would help a lot here. Could a "stat" be made obligatory for
emails of patches, please?

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


[NIT] error: %changelog not in descending chronological order

2020-12-28 Thread Paul Bolle
Hi Justin,

Nobody noticed, so this is just a nit, but ever since the v5.8.14 build for
fc32 there's this in the fc32 build logs:
 error: %changelog not in descending chronological order

I think what triggers this is that you've recently added extended the
datestamp on your changelog entries with timestamps. Eg:
* Wed Oct  7 07:21:23 CDT 2020 Justin M. Forbes  
- 5.8.14-200

But if the preceding changelog entry doesn't have a timestamp, like:
* Wed Oct  7 2020 Peter Robinson 

rpmbuild spits out an "error:" but merrily continues the build! (I have no
idea how that works. Both the timestamp comparison and the build ignoring an
error.)

Do people care enough to try to fix this?

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: Move xpad in kernel-modules ?

2020-12-02 Thread Paul Bolle
Paul Bolle schreef op wo 02-12-2020 om 21:30 [+0100]:
> Currently there seem to be over 6000 texlive packages. (Quick and dirty
> measurements, sorry.) So splitting the  kernel into an absurd number of
> packages for (obscure) modules isn't a no-no on principle.

If I sort the installed packages on my laptop by size the kernel-core packages
don't even make it into the top 10.

(It's a fun thing to do queries like that. glibc-all-langpacks is over 200M. I
wonder what it does. Now I know that iwl7260-firmware is 125M! Linux firmware
is almost 300M. Does Fedora support systems that are usable without it?)

I'm guessing kernel-core and the various kernel-modules* packages total about
120M. So why not dump everything in a single package?

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: Move xpad in kernel-modules ?

2020-12-02 Thread Paul Bolle
Marcelo Ricardo Leitner schreef op wo 02-12-2020 om 17:11 [-0300]:
> Maybe, then taking it to the extreme, less common modules can all have its
> own rpm package ;-)

Vague ideas like this crossed my mind too.

The local build I just finished for v5.9.12 generated less than 4000 modules.

Currently there seem to be over 6000 texlive packages. (Quick and dirty
measurements, sorry.) So splitting the  kernel into an absurd number of
packages for (obscure) modules isn't a no-no on principle.

(See https://utcc.utoronto.ca/~cks/space/blog/linux/FedoraTexliveFailure for
an eloquent argument how reasonable decisions can lead to unreasonable
outcomes in the case of Fedora's handling of texlive packages. Note that my
laptop has currently one texlive package installed. Does that benefit me more
than the overhead of its gazillion packages at each dnf interaction?)

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: Erase i686 from the kernel package's repository?

2020-11-16 Thread Paul Bolle
Justin Forbes schreef op ma 16-11-2020 om 16:15 [-0600]:
> It never got high enough on the priority list to remove, we went from
> 3 fedora kernel maintainers to 1 in that 11 months.  I probably should
> clean up i686 from ark at some point, and it will trickle down from
> there to stable Fedora as they move into that work flow.

I tried to clone the ark repo some time ago. For some reason that took ages
and I aborted the operation. Maybe I'll try again one of these days and see
whether I could submit a patch to do this cleanup. OK with you?

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: Erase i686 from the kernel package's repository?

2020-11-16 Thread Paul Bolle
Paul Bolle schreef op ma 21-10-2019 om 20:42 [+0200]:
> Justin Forbes schreef op ma 21-10-2019 om 09:02 [-0500]:
> > Because of the way we do rebases, it makes sense to do this when F30 is EOL.
> 
> Of course. I could have thought this through myself.
> 
> I'll be patient for another seven or so months. And maybe then I'll resend
> this message.

Seven months became eleven months.

I noticed the i686 .config files in master are still generated. Moreover there
are still references to i686 in kernel.spec. (Ans possibly other stuff I
didn't check for.)

Why's that?


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: Disabling CONFIG_SFI option ?

2020-02-10 Thread Paul Bolle
Hans de Goede schreef op ma 10-02-2020 om 18:09 [+0100]:
> This is only necessary for quite exotic and old 32 bit x86 hardware,
> so we certainly should not have this enabled on x86_64.

If that's correct wouldn't submitting an upstream patch to make this
depends on !64BIT

be the right thing to do, regardless what Fedora does for its x86_64 .config?

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH] configs: clean up a few trivial editing mistakes

2020-01-30 Thread Paul Bolle
Paul Bolle schreef op do 02-01-2020 om 10:38 [+0100]:
> Signed-off-by: Paul Bolle 
> ---
>  .../generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~  | 1 -
>  .../generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH  | 1 -
>  .../generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~ | 1 -
>  .../generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~ | 1 -
>  4 files changed, 4 deletions(-)
>  delete mode 100644 
> configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~
>  delete mode 100644 
> configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~
>  delete mode 100644 
> configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~
> 
> diff --git 
> a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~ 
> b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~
> deleted file mode 100644
> index 4181a1dd2e53..
> --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~
> +++ /dev/null
> @@ -1 +0,0 @@
> -CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=n
> diff --git 
> a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH 
> b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH
> index c1358057017d..7cc6669fd1f8 100644
> --- 
> a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH
> +++ 
> b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH
> @@ -1,2 +1 @@
>  CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
> -
> diff --git 
> a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~ 
> b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~
> deleted file mode 100644
> index bad67ba0e62d..
> --- 
> a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~
> +++ /dev/null
> @@ -1 +0,0 @@
> -# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set
> diff --git 
> a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~ 
> b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~
> deleted file mode 100644
> index df1d44aef2f2..
> --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~
> +++ /dev/null
> @@ -1 +0,0 @@
> -CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1=n
> -- 
> 2.21.0

These trivial issues still persist in origin/master. Could someone please have
a look at this?

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] configs: clean up a few trivial editing mistakes

2020-01-02 Thread Paul Bolle
Signed-off-by: Paul Bolle 
---
 .../generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~  | 1 -
 .../generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH  | 1 -
 .../generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~ | 1 -
 .../generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~ | 1 -
 4 files changed, 4 deletions(-)
 delete mode 100644 
configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~
 delete mode 100644 
configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~
 delete mode 100644 
configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~

diff --git 
a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~ 
b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~
deleted file mode 100644
index 4181a1dd2e53..
--- a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=n
diff --git 
a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH 
b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH
index c1358057017d..7cc6669fd1f8 100644
--- a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH
@@ -1,2 +1 @@
 CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
-
diff --git 
a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~ 
b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~
deleted file mode 100644
index bad67ba0e62d..
--- 
a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set
diff --git 
a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~ 
b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~
deleted file mode 100644
index df1d44aef2f2..
--- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1=n
-- 
2.21.0
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH 3/4] configs: remove CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES

2020-01-02 Thread Paul Bolle
Hi Jaroslav,

Jaroslav Kysela schreef op do 02-01-2020 om 08:41 [+0100]:
> Dne 01. 01. 20 v 23:39 Paul Bolle napsal(a):
> Please, don't remove this option. It's in alsa-5.6.patch in the Fedora 5.4 
> kernel and it's queued to the ASoC tree for linux 5.6.

You mean it's in origin/f31.

Isn't it odd that a patch apparently heading for upstream is in origin/f31 but
not in origin/master? Or, to be precise, only partly in origin/master. That
tripped me over here.

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH 4/4] Kconfig symbol cleanup for v5.5-rc1

2020-01-01 Thread Paul Bolle
There are 14 Kconfig symbols referenced in the files used for
configuration generation and in the shipped .config files that were
dropped in upstream v5.5-rc1. The references to these symbols can be
safely removed.

These symbols are:
CONFIG_CALGARY_IOMMU
CONFIG_CRC_PMIC_OPREGION
CONFIG_CRYPTO_BLKCIPHER
CONFIG_HEADERS_CHECK
CONFIG_HEADER_TEST
CONFIG_INFINIBAND_CXGB3
CONFIG_INPUT_KXTJ9_POLLED_MODE
CONFIG_KERNEL_HEADER_TEST
CONFIG_PCIEASPM_DEBUG
CONFIG_PWM_TIPWMSS
CONFIG_QCOM_SDM845_LLCC
CONFIG_REFCOUNT_FULL
CONFIG_SIMPLE_GPIO
CONFIG_SND_HDA_INTEL_DETECT_DMIC

Signed-off-by: Paul Bolle 
---
 configs/fedora/debug/CONFIG_REFCOUNT_FULL |  1 -
 configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER|  1 -
 configs/fedora/generic/CONFIG_HEADERS_CHECK   |  1 -
 configs/fedora/generic/CONFIG_HEADER_TEST |  1 -
 configs/fedora/generic/CONFIG_INFINIBAND_CXGB3|  1 -
 configs/fedora/generic/CONFIG_INPUT_KXTJ9_POLLED_MODE |  1 -
 configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST  |  1 -
 configs/fedora/generic/CONFIG_PCIEASPM_DEBUG  |  1 -
 configs/fedora/generic/CONFIG_REFCOUNT_FULL   |  1 -
 .../fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC   |  1 -
 configs/fedora/generic/arm/CONFIG_REFCOUNT_FULL   |  1 -
 .../generic/arm/aarch64/CONFIG_QCOM_SDM845_LLCC   |  1 -
 .../fedora/generic/arm/armv7/CONFIG_INFINIBAND_CXGB3  |  1 -
 .../fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIPWMSS |  1 -
 configs/fedora/generic/powerpc/CONFIG_SIMPLE_GPIO |  1 -
 .../generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC  |  1 -
 configs/fedora/generic/s390x/CONFIG_INFINIBAND_CXGB3  |  1 -
 configs/fedora/generic/x86/CONFIG_CRC_PMIC_OPREGION   |  1 -
 .../generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC  |  1 -
 .../fedora/generic/x86/x86_64/CONFIG_CALGARY_IOMMU|  1 -
 kernel-aarch64-debug-fedora.config| 10 --
 kernel-aarch64-fedora.config  | 10 --
 kernel-armv7hl-debug-fedora.config| 10 --
 kernel-armv7hl-fedora.config  | 10 --
 kernel-armv7hl-lpae-debug-fedora.config   |  9 -
 kernel-armv7hl-lpae-fedora.config |  9 -
 kernel-i686-debug-fedora.config   | 10 --
 kernel-i686-fedora.config | 10 --
 kernel-ppc64le-debug-fedora.config| 10 --
 kernel-ppc64le-fedora.config  | 10 --
 kernel-s390x-debug-fedora.config  |  9 -
 kernel-s390x-fedora.config|  9 -
 kernel-x86_64-debug-fedora.config | 11 ---
 kernel-x86_64-fedora.config   | 11 ---
 34 files changed, 158 deletions(-)
 delete mode 100644 configs/fedora/debug/CONFIG_REFCOUNT_FULL
 delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER
 delete mode 100644 configs/fedora/generic/CONFIG_HEADERS_CHECK
 delete mode 100644 configs/fedora/generic/CONFIG_HEADER_TEST
 delete mode 100644 configs/fedora/generic/CONFIG_INFINIBAND_CXGB3
 delete mode 100644 configs/fedora/generic/CONFIG_INPUT_KXTJ9_POLLED_MODE
 delete mode 100644 configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST
 delete mode 100644 configs/fedora/generic/CONFIG_PCIEASPM_DEBUG
 delete mode 100644 configs/fedora/generic/CONFIG_REFCOUNT_FULL
 delete mode 100644 configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC
 delete mode 100644 configs/fedora/generic/arm/CONFIG_REFCOUNT_FULL
 delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SDM845_LLCC
 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_CXGB3
 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIPWMSS
 delete mode 100644 configs/fedora/generic/powerpc/CONFIG_SIMPLE_GPIO
 delete mode 100644 
configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC
 delete mode 100644 configs/fedora/generic/s390x/CONFIG_INFINIBAND_CXGB3
 delete mode 100644 configs/fedora/generic/x86/CONFIG_CRC_PMIC_OPREGION
 delete mode 100644 configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC
 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_CALGARY_IOMMU

diff --git a/configs/fedora/debug/CONFIG_REFCOUNT_FULL 
b/configs/fedora/debug/CONFIG_REFCOUNT_FULL
deleted file mode 100644
index c7e4a167a76e..
--- a/configs/fedora/debug/CONFIG_REFCOUNT_FULL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REFCOUNT_FULL=y
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER 
b/configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER
deleted file mode 100644
index ba301e0ea48b..
--- a/configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_BLKCIPHER=y
diff --git a/configs/fedora/generic/CONFIG_HEADERS_CHECK 
b/configs/fedora/generic/CONFIG_HEADERS_CHECK
deleted file

[PATCH 1/4] configs: remove CONFIG_MTD_M25P80

2020-01-01 Thread Paul Bolle
When commit ed22f0605d38 ("arm64: enable spi flash memory on aarch64
too") added CONFIG_MTD_M25P80 to the configuration generation system the
corresponding Kconfig symbol had just been dropped upstream. So drop it
from that system too.

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/arm/CONFIG_MTD_M25P80 | 1 -
 kernel-aarch64-debug-fedora.config   | 1 -
 kernel-aarch64-fedora.config | 1 -
 kernel-armv7hl-debug-fedora.config   | 1 -
 kernel-armv7hl-fedora.config | 1 -
 kernel-armv7hl-lpae-debug-fedora.config  | 1 -
 kernel-armv7hl-lpae-fedora.config| 1 -
 7 files changed, 7 deletions(-)
 delete mode 100644 configs/fedora/generic/arm/CONFIG_MTD_M25P80

diff --git a/configs/fedora/generic/arm/CONFIG_MTD_M25P80 
b/configs/fedora/generic/arm/CONFIG_MTD_M25P80
deleted file mode 100644
index 9e4ab3f0b170..
--- a/configs/fedora/generic/arm/CONFIG_MTD_M25P80
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MTD_M25P80=m
diff --git a/kernel-aarch64-debug-fedora.config 
b/kernel-aarch64-debug-fedora.config
index 295fa689b00f..874daa8e972e 100644
--- a/kernel-aarch64-debug-fedora.config
+++ b/kernel-aarch64-debug-fedora.config
@@ -3676,7 +3676,6 @@ CONFIG_MTD_CFI_STAA=m
 # CONFIG_MTD_LPDDR2_NVM is not set
 # CONFIG_MTD_LPDDR is not set
 CONFIG_MTD=m
-CONFIG_MTD_M25P80=m
 CONFIG_MTD_MAP_BANK_WIDTH_1=y
 CONFIG_MTD_MAP_BANK_WIDTH_2=y
 CONFIG_MTD_MAP_BANK_WIDTH_4=y
diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config
index b0b11eaa8f63..22c07305d04a 100644
--- a/kernel-aarch64-fedora.config
+++ b/kernel-aarch64-fedora.config
@@ -3656,7 +3656,6 @@ CONFIG_MTD_CFI_STAA=m
 # CONFIG_MTD_LPDDR2_NVM is not set
 # CONFIG_MTD_LPDDR is not set
 CONFIG_MTD=m
-CONFIG_MTD_M25P80=m
 CONFIG_MTD_MAP_BANK_WIDTH_1=y
 CONFIG_MTD_MAP_BANK_WIDTH_2=y
 CONFIG_MTD_MAP_BANK_WIDTH_4=y
diff --git a/kernel-armv7hl-debug-fedora.config 
b/kernel-armv7hl-debug-fedora.config
index 2d665bad1c9f..f57a0254945e 100644
--- a/kernel-armv7hl-debug-fedora.config
+++ b/kernel-armv7hl-debug-fedora.config
@@ -3737,7 +3737,6 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
 # CONFIG_MTD_LPDDR2_NVM is not set
 # CONFIG_MTD_LPDDR is not set
 CONFIG_MTD=m
-CONFIG_MTD_M25P80=m
 CONFIG_MTD_MAP_BANK_WIDTH_1=y
 CONFIG_MTD_MAP_BANK_WIDTH_2=y
 CONFIG_MTD_MAP_BANK_WIDTH_4=y
diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config
index da2420ab579f..d470e2297abf 100644
--- a/kernel-armv7hl-fedora.config
+++ b/kernel-armv7hl-fedora.config
@@ -3718,7 +3718,6 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
 # CONFIG_MTD_LPDDR2_NVM is not set
 # CONFIG_MTD_LPDDR is not set
 CONFIG_MTD=m
-CONFIG_MTD_M25P80=m
 CONFIG_MTD_MAP_BANK_WIDTH_1=y
 CONFIG_MTD_MAP_BANK_WIDTH_2=y
 CONFIG_MTD_MAP_BANK_WIDTH_4=y
diff --git a/kernel-armv7hl-lpae-debug-fedora.config 
b/kernel-armv7hl-lpae-debug-fedora.config
index 6e50a3bc4902..2bccdbcf06f5 100644
--- a/kernel-armv7hl-lpae-debug-fedora.config
+++ b/kernel-armv7hl-lpae-debug-fedora.config
@@ -3637,7 +3637,6 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
 # CONFIG_MTD_LPDDR2_NVM is not set
 # CONFIG_MTD_LPDDR is not set
 CONFIG_MTD=m
-CONFIG_MTD_M25P80=m
 CONFIG_MTD_MAP_BANK_WIDTH_1=y
 CONFIG_MTD_MAP_BANK_WIDTH_2=y
 CONFIG_MTD_MAP_BANK_WIDTH_4=y
diff --git a/kernel-armv7hl-lpae-fedora.config 
b/kernel-armv7hl-lpae-fedora.config
index b74888936c37..be9dc8710f4f 100644
--- a/kernel-armv7hl-lpae-fedora.config
+++ b/kernel-armv7hl-lpae-fedora.config
@@ -3618,7 +3618,6 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
 # CONFIG_MTD_LPDDR2_NVM is not set
 # CONFIG_MTD_LPDDR is not set
 CONFIG_MTD=m
-CONFIG_MTD_M25P80=m
 CONFIG_MTD_MAP_BANK_WIDTH_1=y
 CONFIG_MTD_MAP_BANK_WIDTH_2=y
 CONFIG_MTD_MAP_BANK_WIDTH_4=y
-- 
2.21.0
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH 3/4] configs: remove CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES

2020-01-01 Thread Paul Bolle
The patch that adds the Kconfig symbol
SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES had not (yet) been merged
upstream. Adding it to the configuration generation system has had no
effect on the actually used .config files. So remove it.

Signed-off-by: Paul Bolle 
---
 .../generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES| 1 -
 kernel-i686-debug-fedora.config  | 1 -
 kernel-i686-fedora.config| 1 -
 kernel-x86_64-debug-fedora.config| 1 -
 kernel-x86_64-fedora.config  | 1 -
 5 files changed, 5 deletions(-)
 delete mode 100644 
configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES

diff --git 
a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES 
b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES
deleted file mode 100644
index 1e007232f60f..
--- a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config
index 1b0be4a653c4..4b54115b4b38 100644
--- a/kernel-i686-debug-fedora.config
+++ b/kernel-i686-debug-fedora.config
@@ -5445,7 +5445,6 @@ CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
 CONFIG_SND_SOC_INTEL_SST_ACPI=m
 CONFIG_SND_SOC_INTEL_SST=m
 CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
-CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
 CONFIG_SND_SOC=m
 CONFIG_SND_SOC_MAX9759=m
 CONFIG_SND_SOC_MAX98088=m
diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config
index 14098ba19c26..59ca154eeb3e 100644
--- a/kernel-i686-fedora.config
+++ b/kernel-i686-fedora.config
@@ -5424,7 +5424,6 @@ CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
 CONFIG_SND_SOC_INTEL_SST_ACPI=m
 CONFIG_SND_SOC_INTEL_SST=m
 CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
-CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
 CONFIG_SND_SOC=m
 CONFIG_SND_SOC_MAX9759=m
 CONFIG_SND_SOC_MAX98088=m
diff --git a/kernel-x86_64-debug-fedora.config 
b/kernel-x86_64-debug-fedora.config
index 36bd621d6b9e..ba2eb508cb0b 100644
--- a/kernel-x86_64-debug-fedora.config
+++ b/kernel-x86_64-debug-fedora.config
@@ -5496,7 +5496,6 @@ CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
 CONFIG_SND_SOC_INTEL_SST_ACPI=m
 CONFIG_SND_SOC_INTEL_SST=m
 CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
-CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
 CONFIG_SND_SOC=m
 CONFIG_SND_SOC_MAX9759=m
 CONFIG_SND_SOC_MAX98088=m
diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config
index 1fd145a4e10c..a5b162ec305e 100644
--- a/kernel-x86_64-fedora.config
+++ b/kernel-x86_64-fedora.config
@@ -5475,7 +5475,6 @@ CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
 CONFIG_SND_SOC_INTEL_SST_ACPI=m
 CONFIG_SND_SOC_INTEL_SST=m
 CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
-CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
 CONFIG_SND_SOC=m
 CONFIG_SND_SOC_MAX9759=m
 CONFIG_SND_SOC_MAX98088=m
-- 
2.21.0
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH 0/4] Kconfig symbol cleanup for v5.5-rc1

2020-01-01 Thread Paul Bolle
Here's yet another Kconfig symbol cleanup, now for v5.5-rc1. (Yes, I
know we're already at v5.5-rc4 by now. I was busy with other things in
December.)

This series is - as always - boring to review and hard to test
thoroughly. My tests where rather light.

When submitting a very similar series for v5.4-rc1 I bragged about a way
to sort-of do this during regular builds. Silly me, because now I'm
still doing this by hand. Maybe someday I'll have something to show.
Don't hold your breath...

Paul Bolle (4):
  configs: remove CONFIG_MTD_M25P80
  configs: remove CONFIG_CROSS_COMPILE_COMPAT_VDSO
  configs: remove CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES
  Kconfig symbol cleanup for v5.5-rc1

 configs/fedora/debug/CONFIG_REFCOUNT_FULL|  1 -
 configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER   |  1 -
 configs/fedora/generic/CONFIG_HEADERS_CHECK  |  1 -
 configs/fedora/generic/CONFIG_HEADER_TEST|  1 -
 configs/fedora/generic/CONFIG_INFINIBAND_CXGB3   |  1 -
 .../fedora/generic/CONFIG_INPUT_KXTJ9_POLLED_MODE|  1 -
 configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST |  1 -
 configs/fedora/generic/CONFIG_PCIEASPM_DEBUG |  1 -
 configs/fedora/generic/CONFIG_REFCOUNT_FULL  |  1 -
 .../fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC  |  1 -
 configs/fedora/generic/arm/CONFIG_MTD_M25P80 |  1 -
 configs/fedora/generic/arm/CONFIG_REFCOUNT_FULL  |  1 -
 .../arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO |  1 -
 .../generic/arm/aarch64/CONFIG_QCOM_SDM845_LLCC  |  1 -
 .../fedora/generic/arm/armv7/CONFIG_INFINIBAND_CXGB3 |  1 -
 .../generic/arm/armv7/armv7/CONFIG_PWM_TIPWMSS   |  1 -
 configs/fedora/generic/powerpc/CONFIG_SIMPLE_GPIO|  1 -
 .../generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC |  1 -
 configs/fedora/generic/s390x/CONFIG_INFINIBAND_CXGB3 |  1 -
 configs/fedora/generic/x86/CONFIG_CRC_PMIC_OPREGION  |  1 -
 .../generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC |  1 -
 .../CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES|  1 -
 .../fedora/generic/x86/x86_64/CONFIG_CALGARY_IOMMU   |  1 -
 kernel-aarch64-debug-fedora.config   | 12 
 kernel-aarch64-fedora.config | 12 
 kernel-armv7hl-debug-fedora.config   | 11 ---
 kernel-armv7hl-fedora.config | 11 ---
 kernel-armv7hl-lpae-debug-fedora.config  | 10 --
 kernel-armv7hl-lpae-fedora.config| 10 --
 kernel-i686-debug-fedora.config  | 11 ---
 kernel-i686-fedora.config| 11 ---
 kernel-ppc64le-debug-fedora.config   | 10 --
 kernel-ppc64le-fedora.config | 10 --
 kernel-s390x-debug-fedora.config |  9 -
 kernel-s390x-fedora.config   |  9 -
 kernel-x86_64-debug-fedora.config| 12 
 kernel-x86_64-fedora.config  | 12 
 37 files changed, 173 deletions(-)
 delete mode 100644 configs/fedora/debug/CONFIG_REFCOUNT_FULL
 delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER
 delete mode 100644 configs/fedora/generic/CONFIG_HEADERS_CHECK
 delete mode 100644 configs/fedora/generic/CONFIG_HEADER_TEST
 delete mode 100644 configs/fedora/generic/CONFIG_INFINIBAND_CXGB3
 delete mode 100644 configs/fedora/generic/CONFIG_INPUT_KXTJ9_POLLED_MODE
 delete mode 100644 configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST
 delete mode 100644 configs/fedora/generic/CONFIG_PCIEASPM_DEBUG
 delete mode 100644 configs/fedora/generic/CONFIG_REFCOUNT_FULL
 delete mode 100644 configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC
 delete mode 100644 configs/fedora/generic/arm/CONFIG_MTD_M25P80
 delete mode 100644 configs/fedora/generic/arm/CONFIG_REFCOUNT_FULL
 delete mode 100644 
configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO
 delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SDM845_LLCC
 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_CXGB3
 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIPWMSS
 delete mode 100644 configs/fedora/generic/powerpc/CONFIG_SIMPLE_GPIO
 delete mode 100644 
configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC
 delete mode 100644 configs/fedora/generic/s390x/CONFIG_INFINIBAND_CXGB3
 delete mode 100644 configs/fedora/generic/x86/CONFIG_CRC_PMIC_OPREGION
 delete mode 100644 configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC
 delete mode 100644 
configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES
 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_CALGARY_IOMMU

-- 
2.21.0
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code

Re: Erase i686 from the kernel package's repository?

2019-10-21 Thread Paul Bolle
Justin Forbes schreef op ma 21-10-2019 om 09:02 [-0500]:
> Because of the way we do rebases, it makes sense to do this when F30 is EOL.

Of course. I could have thought this through myself.

I'll be patient for another seven or so months. And maybe then I'll resend
this message.

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Erase i686 from the kernel package's repository?

2019-10-21 Thread Paul Bolle
Hi Justin,

Fedora 31's release is imminent. This means that some time ago Fedora passed
the point where (F31 and later) i686 releases were still possible, doesn't it?

If so, could we please clean the kernel package's repository of all the things
that are only relevant for i686? Because that would make my plans for the
config generation [1] just a bit easier.

Thanks,


Paul Bolle

[1] See 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org/message/TY7HNJIDPXIKTT62NTHMJEOPPECSULAU/
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] configs: fix typo "CONFIG_DRM_TDFX=n"

2019-10-11 Thread Paul Bolle
Signed-off-by: Paul Bolle 
---
Eyeball tested only. Finger crossed!

 configs/fedora/generic/CONFIG_DRM_TDFX | 2 +-
 kernel-aarch64-debug.config| 2 +-
 kernel-aarch64.config  | 2 +-
 kernel-armv7hl-debug.config| 2 +-
 kernel-armv7hl-lpae-debug.config   | 2 +-
 kernel-armv7hl-lpae.config | 2 +-
 kernel-armv7hl.config  | 2 +-
 kernel-i686-debug.config   | 2 +-
 kernel-i686.config | 2 +-
 kernel-ppc64le-debug.config| 2 +-
 kernel-ppc64le.config  | 2 +-
 kernel-s390x-debug.config  | 2 +-
 kernel-s390x.config| 2 +-
 kernel-x86_64-debug.config | 2 +-
 kernel-x86_64.config   | 2 +-
 15 files changed, 15 insertions(+), 15 deletions(-)

diff --git a/configs/fedora/generic/CONFIG_DRM_TDFX 
b/configs/fedora/generic/CONFIG_DRM_TDFX
index 6981699538e9..36f8ba1f9344 100644
--- a/configs/fedora/generic/CONFIG_DRM_TDFX
+++ b/configs/fedora/generic/CONFIG_DRM_TDFX
@@ -1 +1 @@
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 4b1ce9112b4b..282ec4e473a7 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -1573,7 +1573,7 @@ CONFIG_DRM_SUN4I=m
 CONFIG_DRM_SUN6I_DSI=m
 CONFIG_DRM_SUN8I_DW_HDMI=m
 CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
 # CONFIG_DRM_TEGRA_DEBUG is not set
 CONFIG_DRM_TEGRA=m
 CONFIG_DRM_TEGRA_STAGING=y
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 21df2fad32d8..097f21ffa4b6 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -1565,7 +1565,7 @@ CONFIG_DRM_SUN4I=m
 CONFIG_DRM_SUN6I_DSI=m
 CONFIG_DRM_SUN8I_DW_HDMI=m
 CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
 # CONFIG_DRM_TEGRA_DEBUG is not set
 CONFIG_DRM_TEGRA=m
 CONFIG_DRM_TEGRA_STAGING=y
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index f94f3971be1b..b100b87683ce 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -1600,7 +1600,7 @@ CONFIG_DRM_SUN4I=m
 CONFIG_DRM_SUN6I_DSI=m
 CONFIG_DRM_SUN8I_DW_HDMI=m
 CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
 # CONFIG_DRM_TEGRA_DEBUG is not set
 CONFIG_DRM_TEGRA=m
 CONFIG_DRM_TEGRA_STAGING=y
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 3941abcffc40..398a082d8926 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -1541,7 +1541,7 @@ CONFIG_DRM_SUN4I=m
 CONFIG_DRM_SUN6I_DSI=m
 CONFIG_DRM_SUN8I_DW_HDMI=m
 CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
 # CONFIG_DRM_TEGRA_DEBUG is not set
 CONFIG_DRM_TEGRA=m
 CONFIG_DRM_TEGRA_STAGING=y
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index 02461d14b794..394e0933ef83 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -1534,7 +1534,7 @@ CONFIG_DRM_SUN4I=m
 CONFIG_DRM_SUN6I_DSI=m
 CONFIG_DRM_SUN8I_DW_HDMI=m
 CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
 # CONFIG_DRM_TEGRA_DEBUG is not set
 CONFIG_DRM_TEGRA=m
 CONFIG_DRM_TEGRA_STAGING=y
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index 6cc7b413783d..450cee04bb1b 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -1593,7 +1593,7 @@ CONFIG_DRM_SUN4I=m
 CONFIG_DRM_SUN6I_DSI=m
 CONFIG_DRM_SUN8I_DW_HDMI=m
 CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
 # CONFIG_DRM_TEGRA_DEBUG is not set
 CONFIG_DRM_TEGRA=m
 CONFIG_DRM_TEGRA_STAGING=y
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index 272fe3f12912..47186c2dea5d 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -1317,7 +1317,7 @@ CONFIG_DRM_RADEON_USERPTR=y
 # CONFIG_DRM_SII902X is not set
 CONFIG_DRM_SII9234=m
 # CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
 # CONFIG_DRM_THINE_THC63LVD1024 is not set
 # CONFIG_DRM_TINYDRM is not set
 CONFIG_DRM_TI_SN65DSI86=m
diff --git a/kernel-i686.config b/kernel-i686.config
index f9c8e2035edc..5dfc4c9bc5a7 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -1308,7 +1308,7 @@ CONFIG_DRM_RADEON_USERPTR=y
 # CONFIG_DRM_SII902X is not set
 CONFIG_DRM_SII9234=m
 # CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
 # CONFIG_DRM_THINE_THC63LVD1024 is not set
 # CONFIG_DRM_TINYDRM is not set
 CONFIG_DRM_TI_SN65DSI86=m
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index 82585d81a157..7865171eb13f 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -1214,7 +1214,7 @@ CONFIG_DRM_RADEON_USERPTR=y
 # CONFIG_DRM_SII902X is not set
 CONFIG_DRM_SII9234=m

Re: [PATCH 0/5] Kconfig symbol cleanup for v5.4-rc1

2019-10-10 Thread Paul Bolle
Jeremy Cline schreef op do 10-10-2019 om 17:07 [+]:
> These ended up not cleanly applying with git-am (I'm guessing going
> through the mailing list mauled them in some way I don't care to
> discover) and since I only got CCd on one of the patches I just mashed
> them together with git-apply.

Or perhaps I messed up something while I was preparing the patches before
sending them out. 

> Sorry for undoing all the splitting up you
> did, but hopefully this is the last cycle any manual work needs to get
> done.

The splitting was just a by-product of the work I had to do to check whether
what I did was sane. And I'm fine with the mashed commit explanation you came
up with.

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH 0/5] Kconfig symbol cleanup for v5.4-rc1

2019-10-10 Thread Paul Bolle
Jeremy Cline schreef op do 10-10-2019 om 14:16 [+]:
> There's a Python library, kconfiglib, that is a pure Python
> implementation of Kconfig. The problem is Kconfig seems to just be
> whatever the kernel Kconfig tool can handle so kconfiglib often breaks
> because of various small differences.

I seem to remember that when I first heard of kconfiglib I thought that this
would happen. Honestly!

> I got started on Python bindings using CFFI so we can just use Kconfig
> directly from Python (I guess I could also just write the C code to do
> this, but ugh). Once I finish those it should be pretty simple to do all
> sorts of crazy config manipulations.
> 
> If you're interested in working on the CFFI bindings I can throw what I
> have up on GitHub or something, but it's very much not functional at the
> moment.

Let's first see if I can get from my sort-of to something that is usable for
real work.


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH 0/5] Kconfig symbol cleanup for v5.4-rc1

2019-10-10 Thread Paul Bolle
Jeremy Cline schreef op do 10-10-2019 om 09:31 [-0400]:
> On Thu, Oct 10, 2019 at 02:20:54PM +0200, Paul Bolle wrote:
> > Anyhow, working on this I thought of a way to sort-of do this during
> > regular builds. I hope to work on that before v5.5-rc1. Stay tuned!
> 
> So I *also* have a vague plan for this (but have not had time to
> implement it). The short version of the plan is have a Python script
> that walks the kernel Kconfig tree and compares it to our config
> snippets to find configurations that no long exist in the kernel and at
> the same time find the new configurations and drop them into the correct
> arch directories with a default value and the help text. That way the
> job of rebasing is also much easier.
> 
> How does that line up with your plan?

My "sort-of" is your "vague"!

My current thinking is that it's odd that we generate the .config files in
three steps.

1: the entire configs/fedora/generic/... tree: we update this tree by hand,
basically;
2: the shipped kernel-*.config files: generated by build_configs.sh;
3: the .config files generated by the upstream Kconfig plumbing.

It would be much nicer if of all three would identical. (Which implies the
shipped kernel-*.config files would become superfluous.) And then we could
start by issuing warnings every time the configs/ tree and a generated .config
file get out of sync. (We already do this if we spot new Kconfig values in the
generated .config files. I think in process_configs.sh.)

The hardest part is that current configs/ tree cheats. It makes
 # CONFIG_FOO_BAR is not set

also apply for the situation that CONFIG_FOO_BAR is invisible (or whatever the
proper Kconfig jargon is here). I need to play with my idea to see how
invisible Kconfig macros could be handled without cheating.

The next step might be something like your automation. That looks hard,
though!

Does the above make sense?


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH] Enable CONFIG_EFI_TEST as a module (rhbz 1759325)

2019-10-10 Thread Paul Bolle
Javier Martinez Canillas schreef op do 10-10-2019 om 13:38 [+0200]:
>  configs/fedora/generic/CONFIG_EFI_TEST|  2 +-
>  [...]
>  kernel-aarch64-debug.config   |  2 +-
>  kernel-aarch64.config |  2 +-
>  kernel-armv7hl-debug.config   |  2 +-
>  kernel-armv7hl-lpae-debug.config  |  2 +-
>  kernel-armv7hl-lpae.config|  2 +-
>  kernel-armv7hl.config |  2 +-
>  kernel-i686-debug.config  |  2 +-
>  kernel-i686.config|  2 +-
>  kernel-x86_64-debug.config|  2 +-
>  kernel-x86_64.config  |  2 +-

You enabled it globally ("generic") but no changes show up in the shipped
.config files for ppc64le or in s390x. So you didn't run build_configs.sh, did
you? 

> --- a/configs/fedora/generic/CONFIG_EFI_TEST
> +++ b/configs/fedora/generic/CONFIG_EFI_TEST
> @@ -1 +1 @@
> -# CONFIG_EFI_TEST is not set
> +CONFIG_EFI_TEST=m

If my grepping of the upstream tree is correct EFI is indeed not relevant for
powerpc or s390. So I think you should not set this globally, but only for the
other four arches (as you tried to do above, but incorrectly). I think it
would be easiest to disable this in .../powerpc/CONFIG_EFI_TEST and
../s390x/CONFIG_EFI_TEST.


Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH 1/5] Remove two Kconfig symbols dropped before v5.3

2019-10-10 Thread Paul Bolle
Two Kconfig symbols were part of upstream v5.3-rc1 but didn't make it
into v5.3 (for reasons I couldn't be bothered to unearth): PREEMPT_LL
and SOUNDWIRE_BUS. Remove them from our configuration generation system
too.

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/CONFIG_PREEMPT_LL| 1 -
 configs/fedora/generic/CONFIG_SOUNDWIRE_BUS | 1 -
 kernel-aarch64-debug.config | 2 --
 kernel-aarch64.config   | 2 --
 kernel-armv7hl-debug.config | 2 --
 kernel-armv7hl-lpae-debug.config| 2 --
 kernel-armv7hl-lpae.config  | 2 --
 kernel-armv7hl.config   | 2 --
 kernel-i686-debug.config| 2 --
 kernel-i686.config  | 2 --
 kernel-ppc64le-debug.config | 2 --
 kernel-ppc64le.config   | 2 --
 kernel-s390x-debug.config   | 2 --
 kernel-s390x.config | 2 --
 kernel-x86_64-debug.config  | 2 --
 kernel-x86_64.config| 2 --
 16 files changed, 30 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_PREEMPT_LL
 delete mode 100644 configs/fedora/generic/CONFIG_SOUNDWIRE_BUS

diff --git a/configs/fedora/generic/CONFIG_PREEMPT_LL 
b/configs/fedora/generic/CONFIG_PREEMPT_LL
deleted file mode 100644
index 513294a39698..
--- a/configs/fedora/generic/CONFIG_PREEMPT_LL
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PREEMPT_LL is not set
diff --git a/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS 
b/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS
deleted file mode 100644
index dd3714b7cfa6..
--- a/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SOUNDWIRE_BUS=m
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 4b1ce9112b4b..829b26e47a9c 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -4686,7 +4686,6 @@ CONFIG_PPTP=m
 # CONFIG_PREEMPTIRQ_DELAY_TEST is not set
 # CONFIG_PREEMPTIRQ_EVENTS is not set
 # CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
 # CONFIG_PREEMPT_NONE is not set
 CONFIG_PREEMPT_VOLUNTARY=y
 CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -6105,7 +6104,6 @@ CONFIG_SONY_FF=y
 # CONFIG_SONYPI is not set
 CONFIG_SOUND=m
 CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
 CONFIG_SOUNDWIRE_CADENCE=m
 CONFIG_SOUNDWIRE=y
 CONFIG_SPARSE_IRQ=y
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 21df2fad32d8..68def1acb7b4 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -4666,7 +4666,6 @@ CONFIG_PPTP=m
 # CONFIG_PREEMPTIRQ_DELAY_TEST is not set
 # CONFIG_PREEMPTIRQ_EVENTS is not set
 # CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
 # CONFIG_PREEMPT_NONE is not set
 CONFIG_PREEMPT_VOLUNTARY=y
 CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -6083,7 +6082,6 @@ CONFIG_SONY_FF=y
 # CONFIG_SONYPI is not set
 CONFIG_SOUND=m
 CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
 CONFIG_SOUNDWIRE_CADENCE=m
 CONFIG_SOUNDWIRE=y
 CONFIG_SPARSE_IRQ=y
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index f94f3971be1b..bdcb946b66e6 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -4788,7 +4788,6 @@ CONFIG_PPTP=m
 # CONFIG_PREEMPTIRQ_DELAY_TEST is not set
 # CONFIG_PREEMPTIRQ_EVENTS is not set
 # CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
 # CONFIG_PREEMPT_NONE is not set
 CONFIG_PREEMPT_VOLUNTARY=y
 CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -6316,7 +6315,6 @@ CONFIG_SONY_FF=y
 # CONFIG_SONYPI is not set
 CONFIG_SOUND=m
 CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
 CONFIG_SOUNDWIRE_CADENCE=m
 CONFIG_SOUNDWIRE=y
 CONFIG_SPARSEMEM_MANUAL=y
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 3941abcffc40..4a2db5223a3d 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -4605,7 +4605,6 @@ CONFIG_PPTP=m
 # CONFIG_PREEMPTIRQ_DELAY_TEST is not set
 # CONFIG_PREEMPTIRQ_EVENTS is not set
 # CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
 # CONFIG_PREEMPT_NONE is not set
 CONFIG_PREEMPT_VOLUNTARY=y
 CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -6008,7 +6007,6 @@ CONFIG_SONY_FF=y
 # CONFIG_SONYPI is not set
 CONFIG_SOUND=m
 CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
 CONFIG_SOUNDWIRE_CADENCE=m
 CONFIG_SOUNDWIRE=y
 CONFIG_SPARSEMEM_MANUAL=y
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index 02461d14b794..e528fbd8a759 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -4586,7 +4586,6 @@ CONFIG_PPTP=m
 # CONFIG_PREEMPTIRQ_DELAY_TEST is not set
 # CONFIG_PREEMPTIRQ_EVENTS is not set
 # CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
 # CONFIG_PREEMPT_NONE is not set
 CONFIG_PREEMPT_VOLUNTARY=y
 CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -5987,7 +5986,6 @@ CONFIG_SONY_FF=y
 # CONFIG_SONYPI is not set
 CONFIG_SOUND=m
 CONFIG_SOUND_OSS_CORE_PRECLAIM=y

[PATCH 5/5] Remove all Kconfig symbols dropped in v5.4-rc1

2019-10-10 Thread Paul Bolle
There are 22 Kconfig symbols referenced in the files used for
configuration generation and in the shipped .config files that were
dropped in upstream v5.4-rc1. The references to these symbols can be
safely removed.

These symbols are:
CONFIG_ARM_QCOM_CPUFREQ_KRYO
CONFIG_CRYPTO_AEGIS128L
CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2
CONFIG_CRYPTO_AEGIS256
CONFIG_CRYPTO_AEGIS256_AESNI_SSE2
CONFIG_CRYPTO_AES_586
CONFIG_CRYPTO_AES_X86_64
CONFIG_CRYPTO_MORUS1280
CONFIG_CRYPTO_MORUS1280_AVX2
CONFIG_CRYPTO_MORUS1280_SSE2
CONFIG_CRYPTO_MORUS640
CONFIG_CRYPTO_MORUS640_SSE2
CONFIG_DRM_TINYDRM
CONFIG_HISI_KIRIN_DW_DSI
CONFIG_I2C_BCM2048
CONFIG_KEXEC_VERIFY_SIG
CONFIG_MFD_CROS_EC_CHARDEV
CONFIG_MTD_M25P80
CONFIG_SENSORS_ADS1015
CONFIG_SERIAL_8250_MOXA
CONFIG_SGI_IOC4
CONFIG_TINYDRM_MIPI_DBI

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L |  1 -
 configs/fedora/generic/CONFIG_CRYPTO_AEGIS256  |  1 -
 configs/fedora/generic/CONFIG_CRYPTO_MORUS1280 |  1 -
 configs/fedora/generic/CONFIG_CRYPTO_MORUS640  |  1 -
 configs/fedora/generic/CONFIG_DRM_TINYDRM  |  1 -
 configs/fedora/generic/CONFIG_I2C_BCM2048  |  1 -
 configs/fedora/generic/CONFIG_SENSORS_ADS1015  |  1 -
 configs/fedora/generic/CONFIG_SGI_IOC4 |  1 -
 .../generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO   |  1 -
 configs/fedora/generic/arm/CONFIG_DRM_TINYDRM  |  1 -
 configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI |  1 -
 .../generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI   |  1 -
 configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80 |  1 -
 .../fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG   |  1 -
 .../fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586  |  1 -
 .../x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2  |  1 -
 .../x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2   |  1 -
 .../generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64|  1 -
 .../x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2|  1 -
 .../x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2|  1 -
 .../generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2 |  1 -
 configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4  |  1 -
 kernel-aarch64-debug.config| 11 ---
 kernel-aarch64.config  | 11 ---
 kernel-armv7hl-debug.config| 11 ---
 kernel-armv7hl-lpae-debug.config   | 11 ---
 kernel-armv7hl-lpae.config | 11 ---
 kernel-armv7hl.config  | 11 ---
 kernel-i686-debug.config   |  9 -
 kernel-i686.config |  9 -
 kernel-ppc64le-debug.config|  8 
 kernel-ppc64le.config  |  8 
 kernel-s390x-debug.config  |  9 -
 kernel-s390x.config|  9 -
 kernel-x86_64-debug.config | 14 --
 kernel-x86_64.config   | 14 --
 36 files changed, 168 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L
 delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_AEGIS256
 delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_MORUS1280
 delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_MORUS640
 delete mode 100644 configs/fedora/generic/CONFIG_DRM_TINYDRM
 delete mode 100644 configs/fedora/generic/CONFIG_I2C_BCM2048
 delete mode 100644 configs/fedora/generic/CONFIG_SENSORS_ADS1015
 delete mode 100644 configs/fedora/generic/CONFIG_SGI_IOC4
 delete mode 100644 configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO
 delete mode 100644 configs/fedora/generic/arm/CONFIG_DRM_TINYDRM
 delete mode 100644 configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI
 delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI
 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80
 delete mode 100644 configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG
 delete mode 100644 configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586
 delete mode 100644 
configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2
 delete mode 100644 
configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2
 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64
 delete mode 100644 
configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2
 delete mode 100644 
configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2
 delete mode 100644 
configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2
 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4

diff --git a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L 
b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L
deleted file mode 100644
index 332f8d41c5a4..
--- a/configs/fedora/generic

[PATCH 2/5] configs: remove CONFIG_DEBUG_INFO_VTA

2019-10-10 Thread Paul Bolle
Commit 3e636fe3a695 ("Remove patch for GCC VTA") forgot to clean up the
configs/ directory. Do so now.

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/CONFIG_DEBUG_INFO_VTA | 1 -
 kernel-aarch64-debug.config  | 1 -
 kernel-aarch64.config| 1 -
 kernel-armv7hl-debug.config  | 1 -
 kernel-armv7hl-lpae-debug.config | 1 -
 kernel-armv7hl-lpae.config   | 1 -
 kernel-armv7hl.config| 1 -
 kernel-i686-debug.config | 1 -
 kernel-i686.config   | 1 -
 kernel-ppc64le-debug.config  | 1 -
 kernel-ppc64le.config| 1 -
 kernel-s390x-debug.config| 1 -
 kernel-s390x.config  | 1 -
 kernel-x86_64-debug.config   | 1 -
 kernel-x86_64.config | 1 -
 15 files changed, 15 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_DEBUG_INFO_VTA

diff --git a/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA 
b/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA
deleted file mode 100644
index 593de8069845..
--- a/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DEBUG_INFO_VTA=y
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 829b26e47a9c..44da679a3b12 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -1298,7 +1298,6 @@ CONFIG_DEBUG_HIGHMEM=y
 # CONFIG_DEBUG_INFO_DWARF4 is not set
 # CONFIG_DEBUG_INFO_REDUCED is not set
 # CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
 CONFIG_DEBUG_INFO=y
 # CONFIG_DEBUG_KERNEL_DC is not set
 CONFIG_DEBUG_KERNEL=y
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 68def1acb7b4..ace468e3bf36 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -1298,7 +1298,6 @@ CONFIG_DEBUG_HIGHMEM=y
 # CONFIG_DEBUG_INFO_DWARF4 is not set
 # CONFIG_DEBUG_INFO_REDUCED is not set
 # CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
 CONFIG_DEBUG_INFO=y
 # CONFIG_DEBUG_KERNEL_DC is not set
 CONFIG_DEBUG_KERNEL=y
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index bdcb946b66e6..de56267d6efb 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -1289,7 +1289,6 @@ CONFIG_DEBUG_HIGHMEM=y
 # CONFIG_DEBUG_INFO_DWARF4 is not set
 # CONFIG_DEBUG_INFO_REDUCED is not set
 # CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
 CONFIG_DEBUG_INFO=y
 # CONFIG_DEBUG_KERNEL_DC is not set
 CONFIG_DEBUG_KERNEL=y
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 4a2db5223a3d..0801033f79a9 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -1249,7 +1249,6 @@ CONFIG_DEBUG_HIGHMEM=y
 # CONFIG_DEBUG_INFO_DWARF4 is not set
 # CONFIG_DEBUG_INFO_REDUCED is not set
 # CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
 CONFIG_DEBUG_INFO=y
 # CONFIG_DEBUG_KERNEL_DC is not set
 CONFIG_DEBUG_KERNEL=y
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index e528fbd8a759..2cf220995712 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -1249,7 +1249,6 @@ CONFIG_DEBUG_HIGHMEM=y
 # CONFIG_DEBUG_INFO_DWARF4 is not set
 # CONFIG_DEBUG_INFO_REDUCED is not set
 # CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
 CONFIG_DEBUG_INFO=y
 # CONFIG_DEBUG_KERNEL_DC is not set
 CONFIG_DEBUG_KERNEL=y
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index 25f087883fe0..3559e6e6a9f4 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -1289,7 +1289,6 @@ CONFIG_DEBUG_HIGHMEM=y
 # CONFIG_DEBUG_INFO_DWARF4 is not set
 # CONFIG_DEBUG_INFO_REDUCED is not set
 # CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
 CONFIG_DEBUG_INFO=y
 # CONFIG_DEBUG_KERNEL_DC is not set
 CONFIG_DEBUG_KERNEL=y
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index 62ad233919ca..8b35db4a4a29 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -1057,7 +1057,6 @@ CONFIG_DEBUG_HIGHMEM=y
 # CONFIG_DEBUG_INFO_DWARF4 is not set
 # CONFIG_DEBUG_INFO_REDUCED is not set
 # CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
 CONFIG_DEBUG_INFO=y
 # CONFIG_DEBUG_KERNEL_DC is not set
 CONFIG_DEBUG_KERNEL=y
diff --git a/kernel-i686.config b/kernel-i686.config
index bb119fba8b1e..9cf43b0af157 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -1056,7 +1056,6 @@ CONFIG_DEBUG_HIGHMEM=y
 # CONFIG_DEBUG_INFO_DWARF4 is not set
 # CONFIG_DEBUG_INFO_REDUCED is not set
 # CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
 CONFIG_DEBUG_INFO=y
 # CONFIG_DEBUG_KERNEL_DC is not set
 CONFIG_DEBUG_KERNEL=y
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index f64e259eaf77..6aec4ec74ad2 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -98

[PATCH 4/5] configs: remove CONFIG_CRASH

2019-10-10 Thread Paul Bolle
Commit 5c0d4daff4a0 ("Remove crash driver") forgot to clean up the
configs/ directory. Do so now.

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/CONFIG_CRASH | 1 -
 kernel-aarch64-debug.config | 1 -
 kernel-aarch64.config   | 1 -
 kernel-armv7hl-debug.config | 1 -
 kernel-armv7hl-lpae-debug.config| 1 -
 kernel-armv7hl-lpae.config  | 1 -
 kernel-armv7hl.config   | 1 -
 kernel-i686-debug.config| 1 -
 kernel-i686.config  | 1 -
 kernel-ppc64le-debug.config | 1 -
 kernel-ppc64le.config   | 1 -
 kernel-s390x-debug.config   | 1 -
 kernel-s390x.config | 1 -
 kernel-x86_64-debug.config  | 1 -
 kernel-x86_64.config| 1 -
 15 files changed, 15 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_CRASH

diff --git a/configs/fedora/generic/CONFIG_CRASH 
b/configs/fedora/generic/CONFIG_CRASH
deleted file mode 100644
index 98a38fe93999..
--- a/configs/fedora/generic/CONFIG_CRASH
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRASH=m
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 34b47f81adc8..94b3bd8d8301 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -1068,7 +1068,6 @@ CONFIG_CPU_THERMAL=y
 CONFIG_CRAMFS=m
 # CONFIG_CRAMFS_MTD is not set
 CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
 CONFIG_CRC16=y
 # CONFIG_CRC32_BIT is not set
 # CONFIG_CRC32_SARWATE is not set
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index de224dc88490..5c435a0f5dc3 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -1068,7 +1068,6 @@ CONFIG_CPU_THERMAL=y
 CONFIG_CRAMFS=m
 # CONFIG_CRAMFS_MTD is not set
 CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
 CONFIG_CRC16=y
 # CONFIG_CRC32_BIT is not set
 # CONFIG_CRC32_SARWATE is not set
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index f6fd9cc61aff..8d81d886d43e 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -1064,7 +1064,6 @@ CONFIG_CPU_THERMAL=y
 CONFIG_CRAMFS=m
 # CONFIG_CRAMFS_MTD is not set
 CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
 CONFIG_CRC16=y
 # CONFIG_CRC32_BIT is not set
 # CONFIG_CRC32_SARWATE is not set
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 2d61e9454e68..15c994f0f029 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -1031,7 +1031,6 @@ CONFIG_CPU_THERMAL=y
 CONFIG_CRAMFS=m
 # CONFIG_CRAMFS_MTD is not set
 CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
 CONFIG_CRC16=y
 # CONFIG_CRC32_BIT is not set
 # CONFIG_CRC32_SARWATE is not set
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index 534b0b4d89c4..972c73fd2e0d 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -1031,7 +1031,6 @@ CONFIG_CPU_THERMAL=y
 CONFIG_CRAMFS=m
 # CONFIG_CRAMFS_MTD is not set
 CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
 CONFIG_CRC16=y
 # CONFIG_CRC32_BIT is not set
 # CONFIG_CRC32_SARWATE is not set
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index 8046280a6d79..024423caeda8 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -1064,7 +1064,6 @@ CONFIG_CPU_THERMAL=y
 CONFIG_CRAMFS=m
 # CONFIG_CRAMFS_MTD is not set
 CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
 CONFIG_CRC16=y
 # CONFIG_CRC32_BIT is not set
 # CONFIG_CRC32_SARWATE is not set
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index f13215d75167..7a55627ca50b 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -864,7 +864,6 @@ CONFIG_CPUSETS=y
 CONFIG_CRAMFS=m
 # CONFIG_CRAMFS_MTD is not set
 CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
 CONFIG_CRC16=y
 # CONFIG_CRC32_BIT is not set
 # CONFIG_CRC32_SARWATE is not set
diff --git a/kernel-i686.config b/kernel-i686.config
index 606397a46678..1b8f6df138a7 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -863,7 +863,6 @@ CONFIG_CPUSETS=y
 CONFIG_CRAMFS=m
 # CONFIG_CRAMFS_MTD is not set
 CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
 CONFIG_CRC16=y
 # CONFIG_CRC32_BIT is not set
 # CONFIG_CRC32_SARWATE is not set
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index abcb8ebc3129..328cc041f229 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -803,7 +803,6 @@ CONFIG_CPUSETS=y
 CONFIG_CRAMFS=m
 # CONFIG_CRAMFS_MTD is not set
 CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
 CONFIG_CRC16=y
 # CONFIG_CRC32_BIT is not set
 # CONFIG_CRC32_SARWATE is not set
diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config
index eae484c73b84..d4701a76c5c4 100644
--- a/kernel-ppc64le.config
+++ b/kernel-ppc64le.config
@@ -802,7 +802,6 @@ CONFIG_CPUSETS=y
 CONFIG_CRAMFS=m
 # CONFIG_CRAMFS_MTD is not set
 CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
 CONFIG_CRC16=y
 # CONFIG_CRC32_BIT is not set
 # CONFIG_CRC32_SARWATE is not set
diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config
index b84a5a05bf22..e1d3ebe6ca4b 100644
--- a/ke

[PATCH 3/5] configs: remove two Kconfig symbols

2019-10-10 Thread Paul Bolle
Commit e21e52b60843 ("Linux v5.3-13236-g97f9a3c4eee5") forgot to remove
CONFIG_LOCK_DOWN_KERNEL and CONFIG_LOCK_DOWN_KERNEL_FORCE from the
configs/ directory. Do so now.

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL   | 1 -
 configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL   | 1 -
 configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE | 1 -
 kernel-aarch64-debug.config  | 1 -
 kernel-aarch64.config| 1 -
 kernel-armv7hl-debug.config  | 1 -
 kernel-armv7hl-lpae-debug.config | 1 -
 kernel-armv7hl-lpae.config   | 1 -
 kernel-armv7hl.config| 1 -
 kernel-i686-debug.config | 2 --
 kernel-i686.config   | 2 --
 kernel-ppc64le-debug.config  | 1 -
 kernel-ppc64le.config| 1 -
 kernel-s390x-debug.config| 1 -
 kernel-s390x.config  | 1 -
 kernel-x86_64-debug.config   | 2 --
 kernel-x86_64.config | 2 --
 17 files changed, 21 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL
 delete mode 100644 configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL
 delete mode 100644 configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE

diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL 
b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL
deleted file mode 100644
index c22c35ff2a67..
--- a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LOCK_DOWN_KERNEL is not set
diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL 
b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL
deleted file mode 100644
index e99bff22d612..
--- a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_LOCK_DOWN_KERNEL=y
diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE 
b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE
deleted file mode 100644
index b6a333ecd88a..
--- a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 44da679a3b12..34b47f81adc8 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -3123,7 +3123,6 @@ CONFIG_LOCKD=m
 # CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
 # CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
 CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
-# CONFIG_LOCK_DOWN_KERNEL is not set
 CONFIG_LOCKD_V4=y
 CONFIG_LOCK_EVENT_COUNTS=y
 # CONFIG_LOCK_STAT is not set
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index ace468e3bf36..de224dc88490 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -3105,7 +3105,6 @@ CONFIG_LOCKD=m
 # CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
 # CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
 CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
-# CONFIG_LOCK_DOWN_KERNEL is not set
 CONFIG_LOCKD_V4=y
 # CONFIG_LOCK_EVENT_COUNTS is not set
 # CONFIG_LOCK_STAT is not set
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index de56267d6efb..f6fd9cc61aff 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -3158,7 +3158,6 @@ CONFIG_LOCKD=m
 # CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
 # CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
 CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
-# CONFIG_LOCK_DOWN_KERNEL is not set
 CONFIG_LOCKD_V4=y
 CONFIG_LOCK_EVENT_COUNTS=y
 # CONFIG_LOCK_STAT is not set
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 0801033f79a9..2d61e9454e68 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -3062,7 +3062,6 @@ CONFIG_LOCKD=m
 # CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
 # CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
 CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
-# CONFIG_LOCK_DOWN_KERNEL is not set
 CONFIG_LOCKD_V4=y
 CONFIG_LOCK_EVENT_COUNTS=y
 # CONFIG_LOCK_STAT is not set
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index 2cf220995712..534b0b4d89c4 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -3045,7 +3045,6 @@ CONFIG_LOCKD=m
 # CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
 # CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
 CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
-# CONFIG_LOCK_DOWN_KERNEL is not set
 CONFIG_LOCKD_V4=y
 # CONFIG_LOCK_EVENT_COUNTS is not set
 # CONFIG_LOCK_STAT is not set
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index 3559e6e6a9f4..8046280a6d79 100644
--

[PATCH 0/5] Kconfig symbol cleanup for v5.4-rc1

2019-10-10 Thread Paul Bolle
Here's yet another Kconfig symbol cleanup, now for v5.4-rc1.

This series is - as always - boring to review and hard to test
thoroughly. (I build-tested this on x86_64, but a sufficiently paranoid
tester would like to build-test on other arches too. I do not have
access to non-x86 hardware.) Sorry about that.

Note that four symbols that were dropped in v5.4-rc1 (ie,
CONFIG_ARCH_IOP13XX, CONFIG_ARCH_IOP33X, CONFIG_ARCH_KS8695, and
CONFIG_ARCH_W90X900) were already removed by a recent patch by Peter.
Nice!

Anyhow, working on this I thought of a way to sort-of do this during
regular builds. I hope to work on that before v5.5-rc1. Stay tuned!

Paul Bolle (5):
  Remove two Kconfig symbols dropped before v5.3
  configs: remove CONFIG_DEBUG_INFO_VTA
  configs: remove two Kconfig symbols
  configs: remove CONFIG_CRASH
  Remove all Kconfig symbols dropped in v5.4-rc1

 configs/fedora/generic/CONFIG_CRASH   |  1 -
 .../fedora/generic/CONFIG_CRYPTO_AEGIS128L|  1 -
 configs/fedora/generic/CONFIG_CRYPTO_AEGIS256 |  1 -
 .../fedora/generic/CONFIG_CRYPTO_MORUS1280|  1 -
 configs/fedora/generic/CONFIG_CRYPTO_MORUS640 |  1 -
 configs/fedora/generic/CONFIG_DEBUG_INFO_VTA  |  1 -
 configs/fedora/generic/CONFIG_DRM_TINYDRM |  1 -
 configs/fedora/generic/CONFIG_I2C_BCM2048 |  1 -
 .../fedora/generic/CONFIG_LOCK_DOWN_KERNEL|  1 -
 configs/fedora/generic/CONFIG_PREEMPT_LL  |  1 -
 configs/fedora/generic/CONFIG_SENSORS_ADS1015 |  1 -
 configs/fedora/generic/CONFIG_SGI_IOC4|  1 -
 configs/fedora/generic/CONFIG_SOUNDWIRE_BUS   |  1 -
 .../generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO  |  1 -
 configs/fedora/generic/arm/CONFIG_DRM_TINYDRM |  1 -
 .../generic/arm/CONFIG_TINYDRM_MIPI_DBI   |  1 -
 .../arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI  |  1 -
 .../generic/arm/armv7/CONFIG_MTD_M25P80   |  1 -
 .../generic/s390x/CONFIG_KEXEC_VERIFY_SIG |  1 -
 .../generic/x86/CONFIG_LOCK_DOWN_KERNEL   |  1 -
 .../generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE |  1 -
 .../generic/x86/i686/CONFIG_CRYPTO_AES_586|  1 -
 .../x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 |  1 -
 .../x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2  |  1 -
 .../x86/x86_64/CONFIG_CRYPTO_AES_X86_64   |  1 -
 .../x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2   |  1 -
 .../x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2   |  1 -
 .../x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2|  1 -
 .../fedora/generic/x86/x86_64/CONFIG_SGI_IOC4 |  1 -
 kernel-aarch64-debug.config   | 16 ---
 kernel-aarch64.config | 16 ---
 kernel-armv7hl-debug.config   | 16 ---
 kernel-armv7hl-lpae-debug.config  | 16 ---
 kernel-armv7hl-lpae.config| 16 ---
 kernel-armv7hl.config | 16 ---
 kernel-i686-debug.config  | 15 --
 kernel-i686.config| 15 --
 kernel-ppc64le-debug.config   | 13 
 kernel-ppc64le.config | 13 
 kernel-s390x-debug.config | 14 -
 kernel-s390x.config   | 14 -
 kernel-x86_64-debug.config| 20 ---
 kernel-x86_64.config  | 20 ---
 43 files changed, 249 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_CRASH
 delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L
 delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_AEGIS256
 delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_MORUS1280
 delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_MORUS640
 delete mode 100644 configs/fedora/generic/CONFIG_DEBUG_INFO_VTA
 delete mode 100644 configs/fedora/generic/CONFIG_DRM_TINYDRM
 delete mode 100644 configs/fedora/generic/CONFIG_I2C_BCM2048
 delete mode 100644 configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL
 delete mode 100644 configs/fedora/generic/CONFIG_PREEMPT_LL
 delete mode 100644 configs/fedora/generic/CONFIG_SENSORS_ADS1015
 delete mode 100644 configs/fedora/generic/CONFIG_SGI_IOC4
 delete mode 100644 configs/fedora/generic/CONFIG_SOUNDWIRE_BUS
 delete mode 100644 configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO
 delete mode 100644 configs/fedora/generic/arm/CONFIG_DRM_TINYDRM
 delete mode 100644 configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI
 delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI
 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80
 delete mode 100644 configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG
 delete mode 100644 configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL
 delete mode 100644 configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE
 delete mode 100644 configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586
 delete mode 100644 
configs/fedora/generic/x86/x86_64

Re: [PATCH 2/9] Drop cpumask auto select patch

2019-08-16 Thread Paul Bolle
Florian Weimer schreef op vr 16-08-2019 om 14:04 [+0200]:
> RHEL has a larger NR_CPU value, though.  For example, it's 8192 on
> x86-64, while Fedora 31 has 1024.

On the Fedora x86-64 debug builds it's 8192 again. Why's that?


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH 2/9] Drop cpumask auto select patch

2019-08-16 Thread Paul Bolle
Hi Laura,

Laura Abbott schreef op do 15-08-2019 om 15:57 [-0400]:
>  .../fedora/generic/x86/x86_64/CONFIG_NR_CPUS  |  2 +-
>  kernel.spec   |  2 --
>  ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 34 ---
>  3 files changed, 1 insertion(+), 37 deletions(-)
>  delete mode 100644 lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
> 
> diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS 
> b/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS
> index 27d187f4d..9ce2b2de6 100644
> --- a/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS
> +++ b/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS
> @@ -1 +1 @@
> -CONFIG_NR_CPUS=1024
> +CONFIG_NR_CPUS=512

This patch needs an included regeneration of the kernel-*.config files to be
complete.

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH] Remove all Kconfig symbols dropped in v5.3-rc1

2019-08-12 Thread Paul Bolle
Hi Peter,

Peter Robinson schreef op do 25-07-2019 om 09:08 [+0100]:
> On Wed, Jul 24, 2019 at 9:46 PM Paul Bolle  wrote:
> > Paul Bolle schreef op wo 24-07-2019 om 21:53 [+0200]:
> > > There are 60 Kconfig symbols referenced in the files used for
> > > configuration generation and in the shipped .config files that were
> > > dropped in upstream v5.3-rc1. The references to these symbols can be
> > > safely removed.
> > > 
> No, I applied it.

In a follow up to this patch up you disabled ISDN entirely. I'm perfectly fine
with that.

But shouldn't the packagers of the few ISDN related packages - like asterisk-
misdn, isdn4k-utils, and mISDN - be notified that these packages might not
work anymore (or might miss some functionality)?

I'm not sure how the procedures involved work, so perhaps these packagers
already know that ISDN is now disabled in master.

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH] Remove all Kconfig symbols dropped in v5.3-rc1

2019-07-24 Thread Paul Bolle
Paul Bolle schreef op wo 24-07-2019 om 21:53 [+0200]:
> There are 60 Kconfig symbols referenced in the files used for
> configuration generation and in the shipped .config files that were
> dropped in upstream v5.3-rc1. The references to these symbols can be
> safely removed.
> 
> These symbols are:
> [...]
> CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES

A pedant - ie, someone like me - would suggest this typo would be dropped from
this patch and be separately removed in some trivial patch. Do other people
care enough and should I to redo this patch?

Thanks,

Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] Remove all Kconfig symbols dropped in v5.3-rc1

2019-07-24 Thread Paul Bolle
There are 60 Kconfig symbols referenced in the files used for
configuration generation and in the shipped .config files that were
dropped in upstream v5.3-rc1. The references to these symbols can be
safely removed.

These symbols are:
CONFIG_ARCH_NETX
CONFIG_CHR_DEV_OSST
CONFIG_CIFS_ACL
CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES
CONFIG_CROS_EC_LPC_MEC
CONFIG_DE_AOC
CONFIG_DEBUG_BLK_CGROUP
CONFIG_DEVICE_PUBLIC
CONFIG_HISAX_16_3
CONFIG_HISAX_1TR6
CONFIG_HISAX_AVM_A1_CS
CONFIG_HISAX_AVM_A1_PCMCIA
CONFIG_HISAX_BKM_A4T
CONFIG_HISAX_DEBUG
CONFIG_HISAX_DIEHLDIVA
CONFIG_HISAX_ELSA
CONFIG_HISAX_ELSA_CS
CONFIG_HISAX_ENTERNOW_PCI
CONFIG_HISAX_EURO
CONFIG_HISAX_FRITZPCI
CONFIG_HISAX_FRITZ_PCIPNP
CONFIG_HISAX_GAZEL
CONFIG_HISAX_HFC4S8S
CONFIG_HISAX_HFC_PCI
CONFIG_HISAX_HFC_SX
CONFIG_HISAX_HFCUSB
CONFIG_HISAX_MAX_CARDS
CONFIG_HISAX_NETJET
CONFIG_HISAX_NETJET_U
CONFIG_HISAX_NI1
CONFIG_HISAX_NICCY
CONFIG_HISAX_NO_KEYPAD
CONFIG_HISAX_NO_LLC
CONFIG_HISAX_NO_SENDCOMPLETE
CONFIG_HISAX_S0BOX
CONFIG_HISAX_SCT_QUADRO
CONFIG_HISAX_SEDLBAUER
CONFIG_HISAX_SEDLBAUER_CS
CONFIG_HISAX_ST5481
CONFIG_HISAX_TELES_CS
CONFIG_HISAX_TELESPCI
CONFIG_HISAX_W6692
CONFIG_INFINIBAND_NES
CONFIG_INFINIBAND_NES_DEBUG
CONFIG_IPPP_FILTER
CONFIG_ISDN_AUDIO
CONFIG_ISDN_CAPI_CAPIDRV
CONFIG_ISDN_DIVERSION
CONFIG_ISDN_DRV_HISAX
CONFIG_ISDN_I4L
CONFIG_ISDN_MPP
CONFIG_ISDN_PPP
CONFIG_ISDN_PPP_BSDCOMP
CONFIG_ISDN_PPP_VJ
CONFIG_ISDN_TTY_FAX
CONFIG_NET_CLS_IND
CONFIG_SCLP_ASYNC
CONFIG_SCLP_ASYNC_ID
CONFIG_SPI_STM32_QUADSPI
CONFIG_XEN_SELFBALLOONING

Signed-off-by: Paul Bolle 
---
It would be nice if some smart person would bot this series away, because this
patch is as mindnumbing as the patches I submitted for v5.0-rc1, v5.1-rc1, and
v5.2-rc1. Let's hope doing it by hand didn't introduce mistakes.

Especially because I'm currently in a heat wave of sorts. (The current
tempatures over here would probably be considered comfortable spring weather
by about half the world's population, but nevermind.)

 configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP  |  1 -
 configs/fedora/generic/CONFIG_ARCH_NETX   |  1 -
 configs/fedora/generic/CONFIG_CHR_DEV_OSST|  1 -
 configs/fedora/generic/CONFIG_CIFS_ACL|  1 -
 ...IG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES |  1 -
 .../fedora/generic/CONFIG_DEBUG_BLK_CGROUP|  1 -
 configs/fedora/generic/CONFIG_DE_AOC  |  1 -
 configs/fedora/generic/CONFIG_HISAX_16_3  |  1 -
 configs/fedora/generic/CONFIG_HISAX_1TR6  |  1 -
 configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS |  1 -
 .../fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA |  1 -
 configs/fedora/generic/CONFIG_HISAX_BKM_A4T   |  1 -
 configs/fedora/generic/CONFIG_HISAX_DEBUG |  1 -
 configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA |  1 -
 configs/fedora/generic/CONFIG_HISAX_ELSA  |  1 -
 configs/fedora/generic/CONFIG_HISAX_ELSA_CS   |  1 -
 .../fedora/generic/CONFIG_HISAX_ENTERNOW_PCI  |  1 -
 configs/fedora/generic/CONFIG_HISAX_EURO  |  1 -
 configs/fedora/generic/CONFIG_HISAX_FRITZPCI  |  1 -
 .../fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP  |  1 -
 configs/fedora/generic/CONFIG_HISAX_GAZEL |  1 -
 configs/fedora/generic/CONFIG_HISAX_HFC4S8S   |  1 -
 configs/fedora/generic/CONFIG_HISAX_HFCUSB|  1 -
 configs/fedora/generic/CONFIG_HISAX_HFC_PCI   |  1 -
 configs/fedora/generic/CONFIG_HISAX_HFC_SX|  1 -
 configs/fedora/generic/CONFIG_HISAX_MAX_CARDS |  1 -
 configs/fedora/generic/CONFIG_HISAX_NETJET|  1 -
 configs/fedora/generic/CONFIG_HISAX_NETJET_U  |  1 -
 configs/fedora/generic/CONFIG_HISAX_NI1   |  1 -
 configs/fedora/generic/CONFIG_HISAX_NICCY |  1 -
 configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD |  1 -
 configs/fedora/generic/CONFIG_HISAX_NO_LLC|  1 -
 .../generic/CONFIG_HISAX_NO_SENDCOMPLETE  |  1 -
 configs/fedora/generic/CONFIG_HISAX_S0BOX |  1 -
 .../fedora/generic/CONFIG_HISAX_SCT_QUADRO|  1 -
 configs/fedora/generic/CONFIG_HISAX_SEDLBAUER |  1 -
 .../fedora/generic/CONFIG_HISAX_SEDLBAUER_CS  |  1 -
 configs/fedora/generic/CONFIG_HISAX_ST5481|  1 -
 configs/fedora/generic/CONFIG_HISAX_TELESPCI  |  1 -
 configs/fedora/generic/CONFIG_HISAX_TELES_CS  |  1 -
 configs/fedora/generic/CONFIG_HISAX_W6692 |  1 -
 configs/fedora/generic/CONFIG_INFINIBAND_NES  |  1 -
 .../generic/CONFIG_INFINIBAND_NES_DEBUG   |  1 -
 configs/fedora/generic/CONFIG_IPPP_FILTER |  1 -
 configs/fedora/generic/CONFIG_ISDN_AUDIO  |  1 -
 .../fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV   |  1 -
 configs/fedora/generic/CONFIG_ISDN_DIVERSION  |  1 -
 configs/fedora/generic/CONFIG_ISDN_DRV_HISAX  |  1 -
 configs/fedora/generic/CONFIG_ISDN_I4L|  1 -
 configs/fedora/generic/CONFIG_ISDN_MPP|  1 -
 configs/fedora/generic/CONFIG_ISDN_PPP|  1 -
 .../fedora/generic

[PATCH] configs: remove CONFIG_ASIX_PHY

2019-07-10 Thread Paul Bolle
The Kconfig symbol ASIX_PHY was renamed to AX88796B_PHY in v5.2-rc6, see
upstream commit a9520543b123 ("net: phy: rename Asix Electronics PHY
driver"). CONFIG_AX88796B_PHY is already used in the configuration generation
system, so we can safely remove CONFIG_ASIX_PHY from that system.

Signed-off-by: Paul Bolle 
---
Bravely untested!

 configs/fedora/generic/CONFIG_ASIX_PHY | 1 -
 kernel-aarch64-debug.config| 1 -
 kernel-aarch64.config  | 1 -
 kernel-armv7hl-debug.config| 1 -
 kernel-armv7hl-lpae-debug.config   | 1 -
 kernel-armv7hl-lpae.config | 1 -
 kernel-armv7hl.config  | 1 -
 kernel-i686-debug.config   | 1 -
 kernel-i686.config | 1 -
 kernel-ppc64le-debug.config| 1 -
 kernel-ppc64le.config  | 1 -
 kernel-s390x-debug.config  | 1 -
 kernel-s390x.config| 1 -
 kernel-x86_64-debug.config | 1 -
 kernel-x86_64.config   | 1 -
 15 files changed, 15 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_ASIX_PHY

diff --git a/configs/fedora/generic/CONFIG_ASIX_PHY 
b/configs/fedora/generic/CONFIG_ASIX_PHY
deleted file mode 100644
index 37bb545c7379..
--- a/configs/fedora/generic/CONFIG_ASIX_PHY
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ASIX_PHY is not set
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 09b0dc7b4848..3d34488611bc 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -380,7 +380,6 @@ CONFIG_ARM_TEGRA_DEVFREQ=m
 CONFIG_ARM_TIMER_SP804=y
 CONFIG_ARMV8_DEPRECATED=y
 # CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
 CONFIG_ASYMMETRIC_KEY_TYPE=y
 CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
 CONFIG_ASYNC_RAID6_TEST=m
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 25398e15cccf..a7a56d219249 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -380,7 +380,6 @@ CONFIG_ARM_TEGRA_DEVFREQ=m
 CONFIG_ARM_TIMER_SP804=y
 CONFIG_ARMV8_DEPRECATED=y
 # CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
 CONFIG_ASYMMETRIC_KEY_TYPE=y
 CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
 CONFIG_ASYNC_RAID6_TEST=m
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index ba671f3c3ac6..2af4b888be95 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -374,7 +374,6 @@ CONFIG_ARM_VIRT_EXT=y
 CONFIG_ARM=y
 CONFIG_ARM_ZYNQ_CPUIDLE=y
 # CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
 CONFIG_ASYMMETRIC_KEY_TYPE=y
 CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
 CONFIG_ASYNC_RAID6_TEST=m
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 06b928317038..6acc262c514a 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -361,7 +361,6 @@ CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m
 CONFIG_ARM_VIRT_EXT=y
 CONFIG_ARM=y
 # CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
 CONFIG_ASYMMETRIC_KEY_TYPE=y
 CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
 CONFIG_ASYNC_RAID6_TEST=m
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index b9c5c1d4d64c..3e4f2009ea57 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -361,7 +361,6 @@ CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m
 CONFIG_ARM_VIRT_EXT=y
 CONFIG_ARM=y
 # CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
 CONFIG_ASYMMETRIC_KEY_TYPE=y
 CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
 CONFIG_ASYNC_RAID6_TEST=m
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index 10da3c33de83..cf36f416d78d 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -374,7 +374,6 @@ CONFIG_ARM_VIRT_EXT=y
 CONFIG_ARM=y
 CONFIG_ARM_ZYNQ_CPUIDLE=y
 # CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
 CONFIG_ASYMMETRIC_KEY_TYPE=y
 CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
 CONFIG_ASYNC_RAID6_TEST=m
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index 5a2cf9ca31f0..78f81dca88ef 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -253,7 +253,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
 CONFIG_ARM64_ERRATUM_858921=y
 CONFIG_ARM_PTDUMP_DEBUGFS=y
 # CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
 CONFIG_ASUS_LAPTOP=m
 CONFIG_ASUS_NB_WMI=m
 CONFIG_ASUS_WIRELESS=m
diff --git a/kernel-i686.config b/kernel-i686.config
index 20bb2ce2bdb2..f73340f85459 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -252,7 +252,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
 # CONFIG_ARCNET is not set
 CONFIG_ARM64_ERRATUM_858921=y
 # CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
 CONFIG_ASUS_LAPTOP=m
 CONFIG_ASUS_NB_WMI=m
 CONFIG_ASUS_WIRELESS=m
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index 16409acf7e02..2cdc0886ef5b 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -197,7 +197,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
 CONFIG_ARM64_ERRATUM_858921=y
 CONFIG_ARM_PTDUMP_DEBUGFS=y
 # CONFIG_AS3935 is not set
-# CONFI

[PATCH] configs: remove CONFIG_ARM64_ERRATUM_1188873

2019-05-29 Thread Paul Bolle
The Kconfig symbol ARM64_ERRATUM_1188873 was dropped in v5.2-rc2, see
upstream commit a5325089bd05 ("arm64: Handle erratum 1418040 as a
superset of erratum 1188873"). So drop it from the configuration generation
system too.

Signed-off-by: Paul Bolle 
---
This is sent as a reply to a previous patch ("Remove all Kconfig symbols
dropped in v5.2-rc1"). That patch still applies cleanly.

Could someone please have a look at that one too?

 configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1188873 | 1 -
 kernel-aarch64-debug.config | 1 -
 kernel-aarch64.config   | 1 -
 3 files changed, 3 deletions(-)
 delete mode 100644 
configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1188873

diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1188873 
b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1188873
deleted file mode 100644
index 58d6d9945394..
--- a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1188873
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ARM64_ERRATUM_1188873=y
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 39c86b947bc1..07b9c49b4502 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -287,7 +287,6 @@ CONFIG_ARM64_CNP=y
 CONFIG_ARM64_CRYPTO=y
 CONFIG_ARM64_ERRATUM_1024718=y
 CONFIG_ARM64_ERRATUM_1165522=y
-CONFIG_ARM64_ERRATUM_1188873=y
 CONFIG_ARM64_ERRATUM_1286807=y
 CONFIG_ARM64_ERRATUM_1418040=y
 CONFIG_ARM64_ERRATUM_1463225=y
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 259a63e867eb..28eed90007ac 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -287,7 +287,6 @@ CONFIG_ARM64_CNP=y
 CONFIG_ARM64_CRYPTO=y
 CONFIG_ARM64_ERRATUM_1024718=y
 CONFIG_ARM64_ERRATUM_1165522=y
-CONFIG_ARM64_ERRATUM_1188873=y
 CONFIG_ARM64_ERRATUM_1286807=y
 CONFIG_ARM64_ERRATUM_1418040=y
 CONFIG_ARM64_ERRATUM_1463225=y
-- 
2.21.0
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH] configs: remove CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ

2019-05-22 Thread Paul Bolle
Hi Justin,

Justin Forbes schreef op wo 22-05-2019 om 06:43 [-0500]:
> While it is valid at the moment, it will not be valid once the 5.2
> secureboot look is redone.

Thanks for reviewing this patch.

> That patch was not meant to be dropped.

How could I have known that?

Regards,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] Remove all Kconfig symbols dropped in v5.2-rc1

2019-05-21 Thread Paul Bolle
There are 24 Kconfig symbols referenced in the files used for
configuration generation and in the shipped .config files that were
dropped in upstream v5.2-rc1. The references to these symbols can be
safely removed.

These symbols are:
CONFIG_BACKLIGHT_LCD_SUPPORT
CONFIG_CHARGER_LTC3651
CONFIG_CHASH_SELFTEST
CONFIG_CHASH_STATS
CONFIG_CRYPTO_DEV_MXC_SCC
CONFIG_DEBUG_PI_LIST
CONFIG_EXYNOS5420_MCPM
CONFIG_INET6_XFRM_MODE_BEET
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION
CONFIG_INET6_XFRM_MODE_TRANSPORT
CONFIG_INET6_XFRM_MODE_TUNNEL
CONFIG_INET_XFRM_MODE_BEET
CONFIG_INET_XFRM_MODE_TRANSPORT
CONFIG_INET_XFRM_MODE_TUNNEL
CONFIG_MTD_NAND
CONFIG_MTD_NAND_ECC_BCH
CONFIG_MTD_NAND_ECC_SMC
CONFIG_MTK_MMC
CONFIG_NET_DSA_LEGACY
CONFIG_NFT_CHAIN_ROUTE_IPV4
CONFIG_NFT_CHAIN_ROUTE_IPV6
CONFIG_R8822BE
CONFIG_TRACING_EVENTS_GPIO
CONFIG_VIDEO_ZORAN

Signed-off-by: Paul Bolle 
---
If I were smart I would automate this patch, because it is as
mindnumbing as the patches I submitted for v5.0-rc1 and v5.1-rc1. Let's
hope doing it by hand didn't introduce mistakes. We'l see...

 configs/fedora/debug/CONFIG_DEBUG_PI_LIST |  1 -
 .../generic/CONFIG_BACKLIGHT_LCD_SUPPORT  |  1 -
 configs/fedora/generic/CONFIG_CHARGER_LTC3651 |  1 -
 configs/fedora/generic/CONFIG_CHASH_SELFTEST  |  1 -
 configs/fedora/generic/CONFIG_CHASH_STATS |  1 -
 configs/fedora/generic/CONFIG_DEBUG_PI_LIST   |  1 -
 .../generic/CONFIG_INET6_XFRM_MODE_BEET   |  1 -
 .../CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION  |  1 -
 .../generic/CONFIG_INET6_XFRM_MODE_TRANSPORT  |  1 -
 .../generic/CONFIG_INET6_XFRM_MODE_TUNNEL |  1 -
 .../fedora/generic/CONFIG_INET_XFRM_MODE_BEET |  1 -
 .../generic/CONFIG_INET_XFRM_MODE_TRANSPORT   |  1 -
 .../generic/CONFIG_INET_XFRM_MODE_TUNNEL  |  1 -
 configs/fedora/generic/CONFIG_MTD_NAND|  1 -
 .../fedora/generic/CONFIG_MTD_NAND_ECC_BCH|  1 -
 configs/fedora/generic/CONFIG_MTK_MMC |  1 -
 configs/fedora/generic/CONFIG_NET_DSA_LEGACY  |  1 -
 .../generic/CONFIG_NFT_CHAIN_ROUTE_IPV4   |  1 -
 .../generic/CONFIG_NFT_CHAIN_ROUTE_IPV6   |  1 -
 configs/fedora/generic/CONFIG_R8822BE |  1 -
 .../fedora/generic/CONFIG_TRACING_EVENTS_GPIO |  1 -
 configs/fedora/generic/CONFIG_VIDEO_ZORAN |  1 -
 .../generic/arm/CONFIG_CRYPTO_DEV_MXC_SCC |  1 -
 .../generic/arm/armv7/CONFIG_EXYNOS5420_MCPM  |  1 -
 .../fedora/generic/arm/armv7/CONFIG_MTD_NAND  |  1 -
 .../generic/arm/armv7/CONFIG_MTD_NAND_ECC_SMC |  1 -
 kernel-aarch64-debug.config   | 22 -
 kernel-aarch64.config | 22 -
 kernel-armv7hl-debug.config   | 24 ---
 kernel-armv7hl-lpae-debug.config  | 24 ---
 kernel-armv7hl-lpae.config| 24 ---
 kernel-armv7hl.config | 24 ---
 kernel-i686-debug.config  | 21 
 kernel-i686.config| 21 
 kernel-ppc64le-debug.config   | 21 
 kernel-ppc64le.config | 21 
 kernel-s390x-debug.config | 21 
 kernel-s390x.config   | 21 
 kernel-x86_64-debug.config| 21 
 kernel-x86_64.config  | 21 
 40 files changed, 334 deletions(-)
 delete mode 100644 configs/fedora/debug/CONFIG_DEBUG_PI_LIST
 delete mode 100644 configs/fedora/generic/CONFIG_BACKLIGHT_LCD_SUPPORT
 delete mode 100644 configs/fedora/generic/CONFIG_CHARGER_LTC3651
 delete mode 100644 configs/fedora/generic/CONFIG_CHASH_SELFTEST
 delete mode 100644 configs/fedora/generic/CONFIG_CHASH_STATS
 delete mode 100644 configs/fedora/generic/CONFIG_DEBUG_PI_LIST
 delete mode 100644 configs/fedora/generic/CONFIG_INET6_XFRM_MODE_BEET
 delete mode 100644 
configs/fedora/generic/CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION
 delete mode 100644 configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TRANSPORT
 delete mode 100644 configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TUNNEL
 delete mode 100644 configs/fedora/generic/CONFIG_INET_XFRM_MODE_BEET
 delete mode 100644 configs/fedora/generic/CONFIG_INET_XFRM_MODE_TRANSPORT
 delete mode 100644 configs/fedora/generic/CONFIG_INET_XFRM_MODE_TUNNEL
 delete mode 100644 configs/fedora/generic/CONFIG_MTD_NAND
 delete mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_ECC_BCH
 delete mode 100644 configs/fedora/generic/CONFIG_MTK_MMC
 delete mode 100644 configs/fedora/generic/CONFIG_NET_DSA_LEGACY
 delete mode 100644 configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV4
 delete mode 100644 configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV6
 delete mode 100644 configs/fedora/generic/CONFIG_R8822BE
 delete mode 100644 configs/fedora/generic

Re: [PATCH] configs: remove CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ

2019-05-21 Thread Paul Bolle
Paul Bolle schreef op di 07-05-2019 om 21:28 [+0200]:
> The code that added the Kconfig symbol ALLOW_LOCKDOWN_LIFT_BY_SYSRQ was
> dropped in commit 4b5e4234be65 ("Rebase the kernel lockdown patch set").
> So it's safe to drop it from the configuration generation system too.
> 
> Signed-off-by: Paul Bolle 
> ---

This patch still looks valid to me. Could someone please review this?

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] configs: remove CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ

2019-05-07 Thread Paul Bolle
The code that added the Kconfig symbol ALLOW_LOCKDOWN_LIFT_BY_SYSRQ was
dropped in commit 4b5e4234be65 ("Rebase the kernel lockdown patch set").
So it's safe to drop it from the configuration generation system too.

Signed-off-by: Paul Bolle 
---
Eyeball tested only.

 configs/fedora/generic/CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ | 1 -
 kernel-aarch64-debug.config| 1 -
 kernel-aarch64.config  | 1 -
 kernel-armv7hl-debug.config| 1 -
 kernel-armv7hl-lpae-debug.config   | 1 -
 kernel-armv7hl-lpae.config | 1 -
 kernel-armv7hl.config  | 1 -
 kernel-i686-debug.config   | 1 -
 kernel-i686.config | 1 -
 kernel-ppc64le-debug.config| 1 -
 kernel-ppc64le.config  | 1 -
 kernel-s390x-debug.config  | 1 -
 kernel-s390x.config| 1 -
 kernel-x86_64-debug.config | 1 -
 kernel-x86_64.config   | 1 -
 15 files changed, 15 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ

diff --git a/configs/fedora/generic/CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ 
b/configs/fedora/generic/CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
deleted file mode 100644
index 40a287f0f513..
--- a/configs/fedora/generic/CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index d92848d0c0dd..e4292e63d166 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -180,7 +180,6 @@ CONFIG_AK8975=m
 # CONFIG_AL3320A is not set
 CONFIG_ALIM1535_WDT=m
 CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
 # CONFIG_ALTERA_FREEZE_BRIDGE is not set
 # CONFIG_ALTERA_MBOX is not set
 CONFIG_ALTERA_MSGDMA=m
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index f1ffb4801404..b2eff5cc1882 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -180,7 +180,6 @@ CONFIG_AK8975=m
 # CONFIG_AL3320A is not set
 CONFIG_ALIM1535_WDT=m
 CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
 # CONFIG_ALTERA_FREEZE_BRIDGE is not set
 # CONFIG_ALTERA_MBOX is not set
 CONFIG_ALTERA_MSGDMA=m
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index 38aaf68575da..a82e99695a17 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -154,7 +154,6 @@ CONFIG_AK8975=m
 # CONFIG_AL3320A is not set
 CONFIG_ALIM1535_WDT=m
 CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
 # CONFIG_ALTERA_FREEZE_BRIDGE is not set
 # CONFIG_ALTERA_MBOX is not set
 CONFIG_ALTERA_MSGDMA=m
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index fd98a42b5ec3..3c83c92ed0a7 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -153,7 +153,6 @@ CONFIG_AK8975=m
 # CONFIG_AL3320A is not set
 CONFIG_ALIM1535_WDT=m
 CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
 # CONFIG_ALTERA_FREEZE_BRIDGE is not set
 # CONFIG_ALTERA_MBOX is not set
 CONFIG_ALTERA_MSGDMA=m
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index b04ff46b939b..e3a4e1d8883d 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -153,7 +153,6 @@ CONFIG_AK8975=m
 # CONFIG_AL3320A is not set
 CONFIG_ALIM1535_WDT=m
 CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
 # CONFIG_ALTERA_FREEZE_BRIDGE is not set
 # CONFIG_ALTERA_MBOX is not set
 CONFIG_ALTERA_MSGDMA=m
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index 8695d5f35689..c04ec8234e80 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -154,7 +154,6 @@ CONFIG_AK8975=m
 # CONFIG_AL3320A is not set
 CONFIG_ALIM1535_WDT=m
 CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
 # CONFIG_ALTERA_FREEZE_BRIDGE is not set
 # CONFIG_ALTERA_MBOX is not set
 CONFIG_ALTERA_MSGDMA=m
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index a8ce6190d324..62394fba2f54 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -196,7 +196,6 @@ CONFIG_ALIENWARE_WMI=m
 CONFIG_ALIM1535_WDT=m
 CONFIG_ALIM7101_WDT=m
 # CONFIG_ALIX is not set
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
 # CONFIG_ALTERA_FREEZE_BRIDGE is not set
 # CONFIG_ALTERA_MBOX is not set
 CONFIG_ALTERA_MSGDMA=m
diff --git a/kernel-i686.config b/kernel-i686.config
index 604d46f1668e..e96cdb90b753 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -196,7 +196,6 @@ CONFIG_ALIENWARE_WMI=m
 CONFIG_ALIM1535_WDT=m
 CONFIG_ALIM7101_WDT=m
 # CONFIG_ALIX is not set
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
 # CONFIG_ALTERA_FREEZE_BRIDGE 

[PATCH 2/2] configs: correctly terminate loop

2019-05-06 Thread Paul Bolle
The switch_to_toplevel() function in process_configs.sh contains a buggy
loop. It tests whether $path is empty but should test whether $path
equals "/". (It repeatedly calls dirname on pwd's output, and since pwd
will return an absolute path this will, eventually, return "/" forever.)
So let's test for "/" here.

Signed-off-by: Paul Bolle 
---
 configs/process_configs.sh | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/configs/process_configs.sh b/configs/process_configs.sh
index a2ec3acb0423..846fe2e7095b 100755
--- a/configs/process_configs.sh
+++ b/configs/process_configs.sh
@@ -14,7 +14,7 @@ die()
 switch_to_toplevel()
 {
path="$(pwd)"
-   while test -n "$path"
+   while test "$path" != "/"
do
test -e $path/MAINTAINERS && \
test -d $path/drivers && \
@@ -23,7 +23,7 @@ switch_to_toplevel()
path="$(dirname $path)"
done
 
-   test -n "$path"  || die "Can't find toplevel"
+   test "$path" != "/" || die "Can't find toplevel"
echo "$path"
 }
 
-- 
2.21.0
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH 1/2] configs: properly indent process_configs.sh

2019-05-06 Thread Paul Bolle
Signed-off-by: Paul Bolle 
---
 configs/process_configs.sh | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/configs/process_configs.sh b/configs/process_configs.sh
index c90b4e171755..a2ec3acb0423 100755
--- a/configs/process_configs.sh
+++ b/configs/process_configs.sh
@@ -16,9 +16,9 @@ switch_to_toplevel()
path="$(pwd)"
while test -n "$path"
do
-   test -e $path/MAINTAINERS && \
-   test -d $path/drivers && \
-   break
+   test -e $path/MAINTAINERS && \
+   test -d $path/drivers && \
+   break
 
path="$(dirname $path)"
done
-- 
2.21.0
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH 0/2] Correctly terminate the loop in configs/process_configs.sh

2019-05-06 Thread Paul Bolle
I had a local v5.1 build hang for the second (or third) time because I
once again forgot to cherry-pick Jeremy's fixup of
configs/process_configs.sh from commit ece644100170 ("Linux
v5.0-6399-gf90d64483ebd"). I'm positive Jeremy noticed the need for that
fixup because a build appeared to hang.

Make sure this doesn't happen again by correctly terminating that loop
and then die. (Because, obviously, dying is better than hanging!)

Paul Bolle (2):
  configs: properly indent process_configs.sh
  configs: correctly terminate loop

 configs/process_configs.sh | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

-- 
2.21.0
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH] configs: only visit generic/powerpc once

2019-05-01 Thread Paul Bolle
Paul Bolle schreef op di 12-03-2019 om 22:58 [+0100]:
> The rule that generates kernel-ppc64le-debug.config visits
> configs/generic/powerpc twice. Stop doing that.
> 
> Signed-off-by: Paul Bolle 
> ---

This can still be seen in current master.

I should probably have sent a reminder earlier, but anyhow, could someone
please have a look at this trivial cleanup?

Thanks,


Paul Bolle

>  configs/config_generation | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/configs/config_generation b/configs/config_generation
> index 97683c517ef5..b3385fd1cff9 100644
> --- a/configs/config_generation
> +++ b/configs/config_generation
> @@ -18,7 +18,7 @@ 
> i686-debug=generic:generic-x86:generic-x86-i686:debug:debug-x86
>  
>  # ppc64le
>  ppc64le=generic:generic-powerpc
> -ppc64le-debug=generic:generic-powerpc:generic-powerpc:debug
> +ppc64le-debug=generic:generic-powerpc:debug
>  
>  # s390x
>  s390x=generic:generic-s390x
> -- 
> 2.17.2
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Remove all Kconfig symbols dropped in v5.1-rc1

2019-03-19 Thread Paul Bolle
There are 23 Kconfig symbols referenced in the files used for
configuration generation and in the shipped .config files that were
dropped in upstream v5.1-rc1. The references to these symbols can be
safely removed.

These symbols are:
CONFIG_AD7152
CONFIG_DEFAULT_SECURITY_DAC
CONFIG_DEFAULT_SECURITY_SELINUX
CONFIG_EARLY_PRINTK_EFI
CONFIG_EXOFS_FS
CONFIG_EXT4_ENCRYPTION
CONFIG_F2FS_FS_ENCRYPTION
CONFIG_FB_XGI
CONFIG_MTD_MT81xx_NOR
CONFIG_NFT_CHAIN_NAT_IPV4
CONFIG_NFT_CHAIN_NAT_IPV6
CONFIG_NFT_MASQ_IPV4
CONFIG_NFT_MASQ_IPV6
CONFIG_NFT_REDIR_IPV4
CONFIG_NFT_REDIR_IPV6
CONFIG_SCSI_OSD_DEBUG
CONFIG_SCSI_OSD_DPRINT_SENSE
CONFIG_SCSI_OSD_INITIATOR
CONFIG_SCSI_OSD_ULD
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE
CONFIG_SND_AUDIO_GRAPH_SCU_CARD
CONFIG_SND_SIMPLE_SCU_CARD
CONFIG_UBIFS_FS_ENCRYPTION

Signed-off-by: Paul Bolle 
---
grep tested only. Fingers crossed!

 configs/fedora/generic/CONFIG_AD7152  |  1 -
 .../generic/CONFIG_DEFAULT_SECURITY_DAC   |  1 -
 .../generic/CONFIG_DEFAULT_SECURITY_SELINUX   |  1 -
 configs/fedora/generic/CONFIG_EXOFS_FS|  1 -
 configs/fedora/generic/CONFIG_EXT4_ENCRYPTION |  1 -
 .../fedora/generic/CONFIG_F2FS_FS_ENCRYPTION  |  1 -
 configs/fedora/generic/CONFIG_FB_XGI  |  1 -
 .../fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV4  |  1 -
 .../fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV6  |  1 -
 configs/fedora/generic/CONFIG_NFT_MASQ_IPV4   |  1 -
 configs/fedora/generic/CONFIG_NFT_MASQ_IPV6   |  1 -
 configs/fedora/generic/CONFIG_NFT_REDIR_IPV4  |  1 -
 configs/fedora/generic/CONFIG_NFT_REDIR_IPV6  |  1 -
 configs/fedora/generic/CONFIG_SCSI_OSD_DEBUG  |  1 -
 .../generic/CONFIG_SCSI_OSD_DPRINT_SENSE  |  1 -
 .../fedora/generic/CONFIG_SCSI_OSD_INITIATOR  |  1 -
 configs/fedora/generic/CONFIG_SCSI_OSD_ULD|  1 -
 .../CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE   |  1 -
 .../generic/CONFIG_SND_AUDIO_GRAPH_SCU_CARD   |  1 -
 .../fedora/generic/CONFIG_SND_SIMPLE_SCU_CARD |  1 -
 .../fedora/generic/CONFIG_UBIFS_FS_ENCRYPTION |  1 -
 .../generic/arm/armv7/CONFIG_MTD_MT81xx_NOR   |  1 -
 .../generic/x86/CONFIG_EARLY_PRINTK_EFI   |  1 -
 kernel-aarch64-debug.config   | 21 --
 kernel-aarch64.config | 21 --
 kernel-armv7hl-debug.config   | 22 ---
 kernel-armv7hl-lpae-debug.config  | 22 ---
 kernel-armv7hl-lpae.config| 22 ---
 kernel-armv7hl.config | 22 ---
 kernel-i686-debug.config  | 22 ---
 kernel-i686.config| 22 ---
 kernel-ppc64le-debug.config   | 21 --
 kernel-ppc64le.config | 21 --
 kernel-s390x-debug.config | 21 --
 kernel-s390x.config   | 21 --
 kernel-x86_64-debug.config| 22 ---
 kernel-x86_64.config  | 22 ---
 37 files changed, 325 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_AD7152
 delete mode 100644 configs/fedora/generic/CONFIG_DEFAULT_SECURITY_DAC
 delete mode 100644 configs/fedora/generic/CONFIG_DEFAULT_SECURITY_SELINUX
 delete mode 100644 configs/fedora/generic/CONFIG_EXOFS_FS
 delete mode 100644 configs/fedora/generic/CONFIG_EXT4_ENCRYPTION
 delete mode 100644 configs/fedora/generic/CONFIG_F2FS_FS_ENCRYPTION
 delete mode 100644 configs/fedora/generic/CONFIG_FB_XGI
 delete mode 100644 configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV4
 delete mode 100644 configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV6
 delete mode 100644 configs/fedora/generic/CONFIG_NFT_MASQ_IPV4
 delete mode 100644 configs/fedora/generic/CONFIG_NFT_MASQ_IPV6
 delete mode 100644 configs/fedora/generic/CONFIG_NFT_REDIR_IPV4
 delete mode 100644 configs/fedora/generic/CONFIG_NFT_REDIR_IPV6
 delete mode 100644 configs/fedora/generic/CONFIG_SCSI_OSD_DEBUG
 delete mode 100644 configs/fedora/generic/CONFIG_SCSI_OSD_DPRINT_SENSE
 delete mode 100644 configs/fedora/generic/CONFIG_SCSI_OSD_INITIATOR
 delete mode 100644 configs/fedora/generic/CONFIG_SCSI_OSD_ULD
 delete mode 100644 
configs/fedora/generic/CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE
 delete mode 100644 configs/fedora/generic/CONFIG_SND_AUDIO_GRAPH_SCU_CARD
 delete mode 100644 configs/fedora/generic/CONFIG_SND_SIMPLE_SCU_CARD
 delete mode 100644 configs/fedora/generic/CONFIG_UBIFS_FS_ENCRYPTION
 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_MT81xx_NOR
 delete mode 100644 configs/fedora/generic/x86/CONFIG_EARLY_PRINTK_EFI

diff --git a/configs/fedora/generic/CONFIG_AD7152 
b/configs/fedora/generic/CONFIG_AD7152
deleted file mode 100644
index 24be7e64ee94..
--- a/configs/fedora/generic/CONFIG_AD7152

configs: remove CONFIG_SUN50I_A64_UNSTABLE_TIMER

2019-03-19 Thread Paul Bolle
The patch that added the Kconfig symbol SUN50I_A64_UNSTABLE_TIMER was
dropped in commit 60a8ce36abae7 ("Raspberry Pi DT updates, Update
AllWinner A64 timer errata workaround"). So it's safe to drop it from
the configuration generation system too.

Signed-off-by: Paul Bolle 
---
Eyuball tested.

 .../fedora/generic/arm/aarch64/CONFIG_SUN50I_A64_UNSTABLE_TIMER  | 1 -
 kernel-aarch64-debug.config  | 1 -
 kernel-aarch64.config| 1 -
 3 files changed, 3 deletions(-)
 delete mode 100644 
configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A64_UNSTABLE_TIMER

diff --git 
a/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A64_UNSTABLE_TIMER 
b/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A64_UNSTABLE_TIMER
deleted file mode 100644
index 1bf3b8e41a23..
--- a/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A64_UNSTABLE_TIMER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SUN50I_A64_UNSTABLE_TIMER=y
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 1746eae95cd7..a2b53c2d5d6b 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -5986,7 +5986,6 @@ CONFIG_ST_UVIS25=m
 CONFIG_ST_UVIS25_SPI=m
 # CONFIG_SUN4I_EMAC is not set
 CONFIG_SUN50I_A64_CCU=y
-CONFIG_SUN50I_A64_UNSTABLE_TIMER=y
 CONFIG_SUN50I_DE2_BUS=y
 CONFIG_SUN50I_ERRATUM_UNKNOWN1=y
 CONFIG_SUN50I_H6_CCU=y
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 6c9684769048..904fa0df8fa8 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -5964,7 +5964,6 @@ CONFIG_ST_UVIS25=m
 CONFIG_ST_UVIS25_SPI=m
 # CONFIG_SUN4I_EMAC is not set
 CONFIG_SUN50I_A64_CCU=y
-CONFIG_SUN50I_A64_UNSTABLE_TIMER=y
 CONFIG_SUN50I_DE2_BUS=y
 CONFIG_SUN50I_ERRATUM_UNKNOWN1=y
 CONFIG_SUN50I_H6_CCU=y
-- 
2.17.2
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Remove three Kconfig symbols dropped before v5.0

2019-03-19 Thread Paul Bolle
Three Kconfig symbols were added to upstream v5.0-rc1 but dropped before
v5.0 was released (for various reasons): FB_LOGO_CENTER, RESCTRL, and
X86_RESCTRL. Remove them from our configuration generation system too.

Signed-off-by: Paul Bolle 
---
grep tested. Fingers crossed!

 configs/fedora/generic/CONFIG_FB_LOGO_CENTER  | 1 -
 configs/fedora/generic/x86/CONFIG_RESCTRL | 1 -
 configs/fedora/generic/x86/CONFIG_X86_RESCTRL | 1 -
 kernel-aarch64-debug.config   | 1 -
 kernel-aarch64.config | 1 -
 kernel-armv7hl-debug.config   | 1 -
 kernel-armv7hl-lpae-debug.config  | 1 -
 kernel-armv7hl-lpae.config| 1 -
 kernel-armv7hl.config | 1 -
 kernel-i686-debug.config  | 3 ---
 kernel-i686.config| 3 ---
 kernel-ppc64le-debug.config   | 1 -
 kernel-ppc64le.config | 1 -
 kernel-s390x-debug.config | 1 -
 kernel-s390x.config   | 1 -
 kernel-x86_64-debug.config| 3 ---
 kernel-x86_64.config  | 3 ---
 17 files changed, 25 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_FB_LOGO_CENTER
 delete mode 100644 configs/fedora/generic/x86/CONFIG_RESCTRL
 delete mode 100644 configs/fedora/generic/x86/CONFIG_X86_RESCTRL

diff --git a/configs/fedora/generic/CONFIG_FB_LOGO_CENTER 
b/configs/fedora/generic/CONFIG_FB_LOGO_CENTER
deleted file mode 100644
index 4678650029fe..
--- a/configs/fedora/generic/CONFIG_FB_LOGO_CENTER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_LOGO_CENTER is not set
diff --git a/configs/fedora/generic/x86/CONFIG_RESCTRL 
b/configs/fedora/generic/x86/CONFIG_RESCTRL
deleted file mode 100644
index 1822f0b7a122..
--- a/configs/fedora/generic/x86/CONFIG_RESCTRL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RESCTRL=y
diff --git a/configs/fedora/generic/x86/CONFIG_X86_RESCTRL 
b/configs/fedora/generic/x86/CONFIG_X86_RESCTRL
deleted file mode 100644
index 81d50f7c6cb0..
--- a/configs/fedora/generic/x86/CONFIG_X86_RESCTRL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_X86_RESCTRL=y
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index a2b53c2d5d6b..e8fbd67730c8 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -1734,7 +1734,6 @@ CONFIG_FB_EFI=y
 # CONFIG_FB_IBM_GXT4500 is not set
 # CONFIG_FB_IMSTT is not set
 # CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
 # CONFIG_FB_MATROX_G is not set
 # CONFIG_FB_MATROX_I2C is not set
 # CONFIG_FB_MATROX is not set
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 904fa0df8fa8..4b905ba5804e 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -1718,7 +1718,6 @@ CONFIG_FB_EFI=y
 # CONFIG_FB_IBM_GXT4500 is not set
 # CONFIG_FB_IMSTT is not set
 # CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
 # CONFIG_FB_MATROX_G is not set
 # CONFIG_FB_MATROX_I2C is not set
 # CONFIG_FB_MATROX is not set
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index 51ec4d1f89af..ac6dbc17bdad 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -1789,7 +1789,6 @@ CONFIG_FB_EFI=y
 # CONFIG_FB_IMSTT is not set
 # CONFIG_FB_IMX is not set
 # CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
 # CONFIG_FB_MATROX_G is not set
 # CONFIG_FB_MATROX_I2C is not set
 # CONFIG_FB_MATROX is not set
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 33c2d4d298ae..75c0a85c274e 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -1713,7 +1713,6 @@ CONFIG_FB_EFI=y
 # CONFIG_FB_IBM_GXT4500 is not set
 # CONFIG_FB_IMSTT is not set
 # CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
 # CONFIG_FB_MATROX_G is not set
 # CONFIG_FB_MATROX_I2C is not set
 # CONFIG_FB_MATROX is not set
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index 783532a9a845..e38c242f2227 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -1698,7 +1698,6 @@ CONFIG_FB_EFI=y
 # CONFIG_FB_IBM_GXT4500 is not set
 # CONFIG_FB_IMSTT is not set
 # CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
 # CONFIG_FB_MATROX_G is not set
 # CONFIG_FB_MATROX_I2C is not set
 # CONFIG_FB_MATROX is not set
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index 0bd7d82b980d..e37385a436a8 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -1774,7 +1774,6 @@ CONFIG_FB_EFI=y
 # CONFIG_FB_IMSTT is not set
 # CONFIG_FB_IMX is not set
 # CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
 # CONFIG_FB_MATROX_G is not set
 # CONFIG_FB_MATROX_I2C is not set
 # CONFIG_FB_MATROX is not set
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index beaf55e2bfbf..dfe91a77bc4d 100644
--- a/kernel-i686-debug.config
+++ b/kernel

[PATCH] configs: only visit generic/powerpc once

2019-03-12 Thread Paul Bolle
The rule that generates kernel-ppc64le-debug.config visits
configs/generic/powerpc twice. Stop doing that.

Signed-off-by: Paul Bolle 
---
 configs/config_generation | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configs/config_generation b/configs/config_generation
index 97683c517ef5..b3385fd1cff9 100644
--- a/configs/config_generation
+++ b/configs/config_generation
@@ -18,7 +18,7 @@ 
i686-debug=generic:generic-x86:generic-x86-i686:debug:debug-x86
 
 # ppc64le
 ppc64le=generic:generic-powerpc
-ppc64le-debug=generic:generic-powerpc:generic-powerpc:debug
+ppc64le-debug=generic:generic-powerpc:debug
 
 # s390x
 s390x=generic:generic-s390x
-- 
2.17.2
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH 1/2] Fix typo CROS_EC_DEBUGFS

2019-03-12 Thread Paul Bolle
CROS_EC_DEBUGFS should be CONFIG_CROS_EC_DEBUGFS.

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_DEBUGFS | 2 +-
 kernel-x86_64-debug.config   | 1 -
 kernel-x86_64.config | 1 -
 3 files changed, 1 insertion(+), 3 deletions(-)

diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_DEBUGFS 
b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_DEBUGFS
index ed6647bbb0c8..06903f17cc05 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_DEBUGFS
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_DEBUGFS
@@ -1 +1 @@
-# CROS_EC_DEBUGFS is not set
+# CONFIG_CROS_EC_DEBUGFS is not set
diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config
index 060aeec369a9..f7dbcf008410 100644
--- a/kernel-x86_64-debug.config
+++ b/kernel-x86_64-debug.config
@@ -6652,4 +6652,3 @@ CONFIG_ZSWAP=y
 # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
 # CONFIG_ZYNQMP_PM_DOMAINS is not set
 # CONFIG_ZYNQMP_POWER is not set
-# CROS_EC_DEBUGFS is not set
diff --git a/kernel-x86_64.config b/kernel-x86_64.config
index 1cf5d598c616..1f1ca0d53dd9 100644
--- a/kernel-x86_64.config
+++ b/kernel-x86_64.config
@@ -6631,4 +6631,3 @@ CONFIG_ZSWAP=y
 # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
 # CONFIG_ZYNQMP_PM_DOMAINS is not set
 # CONFIG_ZYNQMP_POWER is not set
-# CROS_EC_DEBUGFS is not set
-- 
2.17.2
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] Fix filename typo CONFIG_STACKINIT

2019-03-12 Thread Paul Bolle
CONFIG_STACKINIT should be CONFIG_TEST_STACKINIT, even though this typo
has no effect on the build.

Signed-off-by: Paul Bolle 
---
 .../fedora/generic/{CONFIG_STACKINIT => CONFIG_TEST_STACKINIT}| 0
 1 file changed, 0 insertions(+), 0 deletions(-)
 rename configs/fedora/generic/{CONFIG_STACKINIT => CONFIG_TEST_STACKINIT} 
(100%)

diff --git a/configs/fedora/generic/CONFIG_STACKINIT 
b/configs/fedora/generic/CONFIG_TEST_STACKINIT
similarity index 100%
rename from configs/fedora/generic/CONFIG_STACKINIT
rename to configs/fedora/generic/CONFIG_TEST_STACKINIT
-- 
2.17.2
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] Remove a patch that still touches userspace tools

2019-03-08 Thread Paul Bolle
The userspace tools were split out into kernel-tools in 2017. Remove a
patch that still touches them.

Signed-off-by: Paul Bolle 
---
 ...io-Use-event-header-from-kernel-tree.patch | 64 ---
 kernel.spec   |  3 -
 2 files changed, 67 deletions(-)
 delete mode 100644 0001-iio-Use-event-header-from-kernel-tree.patch

diff --git a/0001-iio-Use-event-header-from-kernel-tree.patch 
b/0001-iio-Use-event-header-from-kernel-tree.patch
deleted file mode 100644
index 1724db3fdf2d..
--- a/0001-iio-Use-event-header-from-kernel-tree.patch
+++ /dev/null
@@ -1,64 +0,0 @@
-From 0eadbb65c0026fb4eec89c54f6b48a0febd87f92 Mon Sep 17 00:00:00 2001
-From: Laura Abbott 
-Date: Fri, 9 Sep 2016 08:19:17 -0700
-Subject: [PATCH] iio: Use type header from kernel tree
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-To: Jonathan Cameron 
-To: Hartmut Knaack 
-To: Lars-Peter Clausen 
-To: Peter Meerwald-Stadler 
-Cc: linux-...@vger.kernel.org
-Cc: linux-ker...@vger.kernel.org
-
-
-The iio tools have been updated as new event types have been added to
-the kernel. The tools currently use the standard system headers which
-means that the system may not have the newest defintitions. This leads
-to build failures when building newer tools on older hosts:
-
-gcc -Wall -g -D_GNU_SOURCE   -c -o iio_event_monitor.o
-iio_event_monitor.c
-iio_event_monitor.c:59:3: error: ‘IIO_UVINDEX’ undeclared here (not in a
-function)
-  [IIO_UVINDEX] = "uvindex",
-   ^~~
-iio_event_monitor.c:59:3: error: array index in initializer not of
-integer type
-iio_event_monitor.c:59:3: note: (near initialization for
-‘iio_chan_type_name_spec’)
-iio_event_monitor.c:97:3: error: ‘IIO_MOD_LIGHT_UV’ undeclared here (not
-in a function)
-  [IIO_MOD_LIGHT_UV] = "uv",
-   ^~~~
-iio_event_monitor.c:97:3: error: array index in initializer not of
-integer type
-iio_event_monitor.c:97:3: note: (near initialization for
-‘iio_modifier_names’)
-: recipe for target 'iio_event_monitor.o' failed
-
-Switch to using the header from the kernel tree to ensure the newest
-defintions are always picked up.
-
-Signed-off-by: Laura Abbott 

- tools/iio/iio_event_monitor.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/tools/iio/iio_event_monitor.c b/tools/iio/iio_event_monitor.c
-index d9b7e0f..f02523d 100644
 a/tools/iio/iio_event_monitor.c
-+++ b/tools/iio/iio_event_monitor.c
-@@ -26,7 +26,7 @@
- #include 
- #include "iio_utils.h"
- #include 
--#include 
-+#include "../../include/uapi/linux/iio/types.h"
- 
- static const char * const iio_chan_type_name_spec[] = {
-   [IIO_VOLTAGE] = "voltage",
--- 
-2.7.4
-
diff --git a/kernel.spec b/kernel.spec
index a2e11ef5c107..e7060df13f7e 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -496,9 +496,6 @@ Source5000: patch-5.%{base_sublevel}-git%{gitrev}.xz
 
 ## compile fixes
 
-# ongoing complaint, full discussion delayed until ksummit/plumbers
-Patch002: 0001-iio-Use-event-header-from-kernel-tree.patch
-
 %if !%{nopatches}
 
 # Git trees.
-- 
2.17.2
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] Drop six orphaned patches

2019-03-08 Thread Paul Bolle
Signed-off-by: Paul Bolle 
---
 0001-Correct-warning-with-gcc9.patch  |  35 ---
 ...tomatically-enforce-module-signature.patch | 217 --
 efi-Add-EFI_SECURE_BOOT-bit.patch |  43 
 ...ure-boot-if-shim-is-in-insecure-mode.patch |  58 -
 ...nit-cleanup_module-aliases-as-__cold.patch | 149 
 ...e-__crc32c_le_base-aliases-as-__pure.patch | 124 --
 6 files changed, 626 deletions(-)
 delete mode 100644 0001-Correct-warning-with-gcc9.patch
 delete mode 100644 Add-option-to-automatically-enforce-module-signature.patch
 delete mode 100644 efi-Add-EFI_SECURE_BOOT-bit.patch
 delete mode 100644 efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch
 delete mode 100644 
include-linux-module.h-mark-init-cleanup_module-aliases-as-__cold.patch
 delete mode 100644 
lib-crc32.c-mark-crc32_le_base-__crc32c_le_base-aliases-as-__pure.patch

diff --git a/0001-Correct-warning-with-gcc9.patch 
b/0001-Correct-warning-with-gcc9.patch
deleted file mode 100644
index 9a5e9423041e..
--- a/0001-Correct-warning-with-gcc9.patch
+++ /dev/null
@@ -1,35 +0,0 @@
-From 0de1315ee843713bafb9a59bc040a024f688c62a Mon Sep 17 00:00:00 2001
-From: Laura Abbott 
-Date: Wed, 23 Jan 2019 13:56:47 +0100
-Subject: [PATCH] Correct warning with gcc9
-
-Suggested from Arnd
-
-Signed-off-by: Laura Abbott 

- include/linux/module.h | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/include/linux/module.h b/include/linux/module.h
-index 8fa38d3e7538..f2a24b59cca4 100644
 a/include/linux/module.h
-+++ b/include/linux/module.h
-@@ -129,13 +129,13 @@ extern void cleanup_module(void);
- #define module_init(initfn)   \
-   static inline initcall_t __maybe_unused __inittest(void)
\
-   { return initfn; }  \
--  int init_module(void) __attribute__((alias(#initfn)));
-+  int init_module(void) __attribute__((cold, alias(#initfn)));
- 
- /* This is only required if you want to be unloadable. */
- #define module_exit(exitfn)   \
-   static inline exitcall_t __maybe_unused __exittest(void)
\
-   { return exitfn; }  \
--  void cleanup_module(void) __attribute__((alias(#exitfn)));
-+  void cleanup_module(void) __attribute__((cold, alias(#exitfn)));
- 
- #endif
- 
--- 
-2.20.1
-
diff --git a/Add-option-to-automatically-enforce-module-signature.patch 
b/Add-option-to-automatically-enforce-module-signature.patch
deleted file mode 100644
index ebabac62ee91..
--- a/Add-option-to-automatically-enforce-module-signature.patch
+++ /dev/null
@@ -1,217 +0,0 @@
-From 6b6203b92cfb457a0669a9c87a29b360405bffc6 Mon Sep 17 00:00:00 2001
-From: Matthew Garrett 
-Date: Fri, 9 Aug 2013 18:36:30 -0400
-Subject: [PATCH 10/20] Add option to automatically enforce module signatures
- when in Secure Boot mode
-
-UEFI Secure Boot provides a mechanism for ensuring that the firmware will
-only load signed bootloaders and kernels. Certain use cases may also
-require that all kernel modules also be signed. Add a configuration option
-that enforces this automatically when enabled.
-
-Signed-off-by: Matthew Garrett 

- Documentation/x86/zero-page.txt   |  2 ++
- arch/x86/Kconfig  | 11 ++
- arch/x86/boot/compressed/eboot.c  | 66 +++
- arch/x86/include/uapi/asm/bootparam.h |  3 +-
- arch/x86/kernel/setup.c   |  6 
- include/linux/module.h|  6 
- kernel/module.c   |  7 
- 7 files changed, 100 insertions(+), 1 deletion(-)
-
-diff --git a/Documentation/x86/zero-page.txt b/Documentation/x86/zero-page.txt
-index 95a4d34af3fd..b8527c6b7646 100644
 a/Documentation/x86/zero-page.txt
-+++ b/Documentation/x86/zero-page.txt
-@@ -31,6 +31,8 @@ Offset   Proto   NameMeaning
- 1E9/001   ALL eddbuf_entries  Number of entries in eddbuf (below)
- 1EA/001   ALL edd_mbr_sig_buf_entries Number of entries in 
edd_mbr_sig_buffer
-   (below)
-+1EB/001   ALL kbd_status  Numlock is enabled
-+1EC/001   ALL secure_boot Secure boot is enabled in the firmware
- 1EF/001   ALL sentinelUsed to detect broken bootloaders
- 290/040   ALL edd_mbr_sig_buffer EDD MBR signatures
- 2D0/A00   ALL e820_mapE820 memory map table
-diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index bada636d1065..d666ef8b616c 100644
 a/arch/x86/Kconfig
-+++ b/arch/x86/Kconfig
-@@ -1786,6 +1786,17 @@ config EFI_MIXED
- 
-  If unsure, say N.
- 
-+config EFI_SECURE_BOOT_SIG_ENFORCE
-+  def_bool n
-+  depends on EFI
-+  prompt "Force module signing when UEFI Secure Boot is enabled"
-+  ---help---
-+UEFI Secure Boot provides a mechanism fo

Re: [PATCH] [RFC] Drop non-x86 debug .config files

2019-01-16 Thread Paul Bolle
Paul Bolle schreef op wo 16-01-2019 om 23:01 [+0100]:
> There should be a way to do the above without dropping boobytraps to the
> uninitiated? (I'll ponder that.)

And one of the things I'll have to ponder is why there are only kernel-debug-* 
packages built for x86 (ie, i686 and x86_64).

Still confused,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH] [RFC] Drop non-x86 debug .config files

2019-01-16 Thread Paul Bolle
Justin,

Justin Forbes schreef op wo 16-01-2019 om 15:30 [-0600]:
> #!/bin/sh
> 
> for i in kernel-*debug.config; do
>   base=`echo $i | sed -r s/-?debug//g`
>   NEW=kernel-$VERSION-`echo $base | cut -d - -f2-`
>   mv $i $NEW
>   rm $base
> done

Thanks for taking the time, twice, to look into my RFC.

There should be a way to do the above without dropping boobytraps to the
uninitiated? (I'll ponder that.)

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH 0/3] Kconfig symbol cleanup for v5.0-rc1

2019-01-16 Thread Paul Bolle
Paul Bolle schreef op ma 14-01-2019 om 23:11 [+0100]:
> I'll hope to check tomorrow's build as soon as I can.

That turned out to be quite a challenge.

At this moment the last completed build targeted commit 0f476611af09. The
previous build targeted commit 032507a3f358.

Commit 0f476611af09 included my last series. It also included a few commits
also hitting the configs/ directory. And the debugsbuildenabled flag got
flipped too. All this made checking the result of my series, well, not much
fun.

But I did check that none of the Kconfig symbols my series removed were part
of the generated .config files used to build commit 032507a3f358. So, it
follows, I'd say, that my series can't have influenced the build.

Fingers crossed,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH] [RFC] Drop non-x86 debug .config files

2019-01-16 Thread Paul Bolle
Justin Forbes schreef op wo 16-01-2019 om 10:17 [-0600]:
> Absolutely not true.   Every rawhide build outside of direct rcX
> builds are debug builds.  Stable releases don't use these files.

But how do those builds hop past this snippet (in kernel.spec): 
# don't do debug builds on anything but i686 and x86_64
%ifnarch i686 x86_64
%define with_debug 0
%endif

Anyway, I couldn't find a build on koji.f.o that uses one of these five files.
Would you have a pointer to a build that does?

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] [RFC] Drop non-x86 debug .config files

2019-01-16 Thread Paul Bolle
We only do debug builds on x86. Drop the debug .config files for the
other arches.

Not-yet-signed-off-by: Paul Bolle 
---
What would break if this patch were applied? Because, as far as I can
tell, none of these five debug .config files are ever used. I must be
overlooking something here.

 configs/config_generation |5 -
 configs/fedora/debug/arm/CONFIG_LOCK_STAT |1 -
 kernel-aarch64-debug.config   | 6945 ---
 kernel-armv7hl-debug.config   | 7360 -
 kernel-armv7hl-lpae-debug.config  | 6924 ---
 kernel-ppc64le-debug.config   | 6061 -
 kernel-s390x-debug.config | 6001 -
 kernel.spec   |4 -
 8 files changed, 33301 deletions(-)
 delete mode 100644 configs/fedora/debug/arm/CONFIG_LOCK_STAT
 delete mode 100644 kernel-aarch64-debug.config
 delete mode 100644 kernel-armv7hl-debug.config
 delete mode 100644 kernel-armv7hl-lpae-debug.config
 delete mode 100644 kernel-ppc64le-debug.config
 delete mode 100644 kernel-s390x-debug.config

diff --git a/configs/config_generation b/configs/config_generation
index 97683c517ef5..1105c76294c5 100644
--- a/configs/config_generation
+++ b/configs/config_generation
@@ -18,18 +18,13 @@ 
i686-debug=generic:generic-x86:generic-x86-i686:debug:debug-x86
 
 # ppc64le
 ppc64le=generic:generic-powerpc
-ppc64le-debug=generic:generic-powerpc:generic-powerpc:debug
 
 # s390x
 s390x=generic:generic-s390x
-s390x-debug=generic:generic-s390x:debug
 
 # aarch64
 aarch64=generic:generic-arm:generic-arm-aarch64
-aarch64-debug=generic:generic-arm:generic-arm-aarch64:debug:debug-arm
 
 # arm
 armv7hl=generic:generic-arm:generic-arm-armv7:generic-arm-armv7-armv7
-armv7hl-debug=generic:generic-arm:generic-arm-armv7:generic-arm-armv7-armv7:debug:debug-arm
 armv7hl-lpae=generic:generic-arm:generic-arm-armv7:generic-arm-armv7-lpae
-armv7hl-lpae-debug=generic:generic-arm:generic-arm-armv7:generic-arm-armv7-lpae:debug:debug-arm
diff --git a/configs/fedora/debug/arm/CONFIG_LOCK_STAT 
b/configs/fedora/debug/arm/CONFIG_LOCK_STAT
deleted file mode 100644
index ab733ddc26ab..
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
deleted file mode 100644
index 64d751925307..
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
deleted file mode 100644
index 0a318bfee7c1..
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
deleted file mode 100644
index 0ce99e3ffe96..
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
deleted file mode 100644
index 65f00540bc70..
diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config
deleted file mode 100644
index 53a7647c14c2..
diff --git a/kernel.spec b/kernel.spec
index 23b8c13475d6..1b6e52d8ffae 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -1565,10 +1565,6 @@ cd linux-%{KVERREL}
 BuildKernel %make_target %kernel_image %{_use_vdso} debug
 %endif
 
-%if %{with_pae_debug}
-BuildKernel %make_target %kernel_image %{use_vdso} %{pae}debug
-%endif
-
 %if %{with_pae}
 BuildKernel %make_target %kernel_image %{use_vdso} %{pae}
 %endif
-- 
2.17.2
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH 0/3] Kconfig symbol cleanup for v5.0-rc1

2019-01-14 Thread Paul Bolle
Laura,

Laura Abbott schreef op ma 14-01-2019 om 13:52 [-0800]:
> Nothing changed after running ./build_configs.sh so I went ahead
> and applied these to rawhide. It should show up in tomorrow's build.

Not sure what you mean here. But please note that my series of course made
sure that the 14 kernel_*.config files in the repo matched what was removed in
configs/*. As a proper series should.

The real test is whether the 14 kernel-5.0.0*.config files generated during
the build do not change. Ie, whether this series actually only drops stuff
that the kernel's build system dropped anyhow.

I'll hope to check tomorrow's build as soon as I can.


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] configs: Correct four non-standard filenames

2019-01-12 Thread Paul Bolle
These non-standard filenames have no effect on the build, but should
still be fixed since they could be confusing (to people and scripts).

Signed-off-by: Paul Bolle 
---
 ...FIG_ALTERA_PR_IP_CORE_PLAT=n => CONFIG_ALTERA_PR_IP_CORE_PLAT} | 0
 configs/fedora/generic/{CONFIG_B53_SERDES=n => CONFIG_B53_SERDES} | 0
 .../{CONFIG_FPGA_MGR_ZYNQ_FPGA=n => CONFIG_FPGA_MGR_ZYNQ_FPGA}| 0
 .../x86/{CONFIG_SENSORS_APPLESMC=m => CONFIG_SENSORS_APPLESMC}| 0
 4 files changed, 0 insertions(+), 0 deletions(-)
 rename configs/fedora/generic/{CONFIG_ALTERA_PR_IP_CORE_PLAT=n => 
CONFIG_ALTERA_PR_IP_CORE_PLAT} (100%)
 rename configs/fedora/generic/{CONFIG_B53_SERDES=n => CONFIG_B53_SERDES} (100%)
 rename configs/fedora/generic/{CONFIG_FPGA_MGR_ZYNQ_FPGA=n => 
CONFIG_FPGA_MGR_ZYNQ_FPGA} (100%)
 rename configs/fedora/generic/x86/{CONFIG_SENSORS_APPLESMC=m => 
CONFIG_SENSORS_APPLESMC} (100%)

diff --git a/configs/fedora/generic/CONFIG_ALTERA_PR_IP_CORE_PLAT=n 
b/configs/fedora/generic/CONFIG_ALTERA_PR_IP_CORE_PLAT
similarity index 100%
rename from configs/fedora/generic/CONFIG_ALTERA_PR_IP_CORE_PLAT=n
rename to configs/fedora/generic/CONFIG_ALTERA_PR_IP_CORE_PLAT
diff --git a/configs/fedora/generic/CONFIG_B53_SERDES=n 
b/configs/fedora/generic/CONFIG_B53_SERDES
similarity index 100%
rename from configs/fedora/generic/CONFIG_B53_SERDES=n
rename to configs/fedora/generic/CONFIG_B53_SERDES
diff --git a/configs/fedora/generic/CONFIG_FPGA_MGR_ZYNQ_FPGA=n 
b/configs/fedora/generic/CONFIG_FPGA_MGR_ZYNQ_FPGA
similarity index 100%
rename from configs/fedora/generic/CONFIG_FPGA_MGR_ZYNQ_FPGA=n
rename to configs/fedora/generic/CONFIG_FPGA_MGR_ZYNQ_FPGA
diff --git a/configs/fedora/generic/x86/CONFIG_SENSORS_APPLESMC=m 
b/configs/fedora/generic/x86/CONFIG_SENSORS_APPLESMC
similarity index 100%
rename from configs/fedora/generic/x86/CONFIG_SENSORS_APPLESMC=m
rename to configs/fedora/generic/x86/CONFIG_SENSORS_APPLESMC
-- 
2.17.2
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] configs: add arm file for CONFIG_PCI_MESON

2019-01-12 Thread Paul Bolle
Commit c9c254b74995 ("minor Arm config tweaks") set CONFIG_PCI_MESON to
'y' for all shipped arm and aarch64 .config files. It didn't add the
corrresponding change to the configuration generation directory. Do so
now.

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/arm/CONFIG_PCI_MESON | 1 +
 1 file changed, 1 insertion(+)
 create mode 100644 configs/fedora/generic/arm/CONFIG_PCI_MESON

diff --git a/configs/fedora/generic/arm/CONFIG_PCI_MESON 
b/configs/fedora/generic/arm/CONFIG_PCI_MESON
new file mode 100644
index ..2c5ba5ddf5f8
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PCI_MESON
@@ -0,0 +1 @@
+CONFIG_PCI_MESON=y
-- 
2.17.2
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH 0/3] Kconfig symbol cleanup for v5.0-rc1

2019-01-11 Thread Paul Bolle
Peter Robinson schreef op vr 11-01-2019 om 15:04 [+]:
> On Fri, Jan 11, 2019 at 2:56 PM Paul Bolle  wrote:
> >  configs/fedora/generic/CONFIG_RTC |   1 -
> 
> I'm pretty sure RTC is still a very valid option.

Upstream says:
depends on ALPHA

> >  .../fedora/generic/CONFIG_TCG_TIS_ST33ZP24|   1 -
> 
> And that looks relevant.

Well, Fedora's .configs only have
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set

and/or
   # CONFIG_TCG_TIS_ST33ZP24_SPI is not set

so it seems nothing in the 14 builds cares about CONFIG_TCG_TIS_ST33ZP24.

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH 0/3] Kconfig symbol cleanup for v5.0-rc1

2019-01-11 Thread Paul Bolle
This short series cleans up all references to Kconfig symbols that have
no effect on the build.

This series is way too boring to review. But it can be tested by
comparing the generated .config files (in the BUILD directory) before
and after this series. These generated .config files should not change.
Unless I made a mistake, that is.

Anyhow, review and/or comments are, as always, appreciated. A build
run on Fedora's build farm would be nice too. (I don't have access to
that system.) But if I'm right that build should show no differences
whatsoever.

Paul Bolle (3):
  Drop secure boot Kconfig symbols too
  Remove all Kconfig symbols dropped in v5.0-rc1
  Remove all references to unused Kconfig symbols

 configs/fedora/debug/CONFIG_DEBUG_SLAB|   1 -
 configs/fedora/generic/CONFIG_AB3100_CORE |   1 -
 configs/fedora/generic/CONFIG_AB3100_OTP  |   1 -
 configs/fedora/generic/CONFIG_AD5686  |   1 -
 configs/fedora/generic/CONFIG_ADM8211 |   1 -
 .../generic/CONFIG_AIC79XX_BUILD_FIRMWARE |   1 -
 .../generic/CONFIG_AIC7XXX_BUILD_FIRMWARE |   1 -
 configs/fedora/generic/CONFIG_AIRO|   1 -
 configs/fedora/generic/CONFIG_AIRO_CS |   1 -
 configs/fedora/generic/CONFIG_APM_POWER   |   1 -
 configs/fedora/generic/CONFIG_AT76C50X_USB|   1 -
 configs/fedora/generic/CONFIG_ATMEL   |   1 -
 .../generic/CONFIG_ATM_AMBASSADOR_DEBUG   |   1 -
 .../fedora/generic/CONFIG_ATM_FORE200E_DEBUG  |   1 -
 .../generic/CONFIG_ATM_FORE200E_TX_RETRY  |   1 -
 .../generic/CONFIG_ATM_FORE200E_USE_TASKLET   |   1 -
 .../fedora/generic/CONFIG_ATM_HORIZON_DEBUG   |   1 -
 configs/fedora/generic/CONFIG_ATM_IA_DEBUG|   1 -
 .../fedora/generic/CONFIG_ATM_IDT77252_DEBUG  |   1 -
 .../generic/CONFIG_ATM_IDT77252_RCV_ALL   |   1 -
 configs/fedora/generic/CONFIG_ATM_ZATM_DEBUG  |   1 -
 .../fedora/generic/CONFIG_BACKLIGHT_WM831X|   1 -
 configs/fedora/generic/CONFIG_BCM63XX_PHY |   1 -
 configs/fedora/generic/CONFIG_BCM7038_WDT |   1 -
 configs/fedora/generic/CONFIG_BCM_FLEXRM_MBOX |   1 -
 configs/fedora/generic/CONFIG_BLK_WBT_SQ  |   1 -
 configs/fedora/generic/CONFIG_CAN_LEDS|   1 -
 configs/fedora/generic/CONFIG_CAN_TSCAN1  |   1 -
 configs/fedora/generic/CONFIG_CELL_CPU|   1 -
 .../fedora/generic/CONFIG_CFQ_GROUP_IOSCHED   |   1 -
 .../fedora/generic/CONFIG_CHARGER_PCF50633|   1 -
 .../fedora/generic/CONFIG_CIFS_NFSD_EXPORT|   1 -
 configs/fedora/generic/CONFIG_DEFAULT_CFQ |   1 -
 .../fedora/generic/CONFIG_DEFAULT_DEADLINE|   1 -
 configs/fedora/generic/CONFIG_DEFAULT_NOOP|   1 -
 configs/fedora/generic/CONFIG_DEFXX   |   1 -
 configs/fedora/generic/CONFIG_DPM_WATCHDOG|   1 -
 .../generic/CONFIG_DVB_B2C2_FLEXCOP_DEBUG |   1 -
 configs/fedora/generic/CONFIG_DVB_RTL2832_SDR |   1 -
 .../generic/CONFIG_EFI_SIGNATURE_LIST_PARSER  |   1 -
 configs/fedora/generic/CONFIG_ENC28J60|   1 -
 configs/fedora/generic/CONFIG_EXOFS_DEBUG |   1 -
 configs/fedora/generic/CONFIG_EZNPS_GIC   |   1 -
 .../fedora/generic/CONFIG_FB_ATY128_BACKLIGHT |   1 -
 .../fedora/generic/CONFIG_FB_ATY_BACKLIGHT|   1 -
 configs/fedora/generic/CONFIG_FB_ATY_CT   |   1 -
 configs/fedora/generic/CONFIG_FB_ATY_GX   |   1 -
 configs/fedora/generic/CONFIG_FB_BROADSHEET   |   1 -
 configs/fedora/generic/CONFIG_FB_HECUBA   |   1 -
 .../fedora/generic/CONFIG_FB_NVIDIA_BACKLIGHT |   1 -
 configs/fedora/generic/CONFIG_FB_NVIDIA_DEBUG |   1 -
 configs/fedora/generic/CONFIG_FB_NVIDIA_I2C   |   1 -
 .../generic/CONFIG_FB_PM2_FIFO_DISCONNECT |   1 -
 configs/fedora/generic/CONFIG_FB_PRE_INIT_FB  |   1 -
 .../fedora/generic/CONFIG_FB_RADEON_BACKLIGHT |   1 -
 configs/fedora/generic/CONFIG_FB_RADEON_DEBUG |   1 -
 configs/fedora/generic/CONFIG_FB_RADEON_I2C   |   1 -
 .../fedora/generic/CONFIG_FB_RIVA_BACKLIGHT   |   1 -
 configs/fedora/generic/CONFIG_FB_RIVA_DEBUG   |   1 -
 configs/fedora/generic/CONFIG_FB_RIVA_I2C |   1 -
 .../CONFIG_FW_LOADER_USER_HELPER_FALLBACK |   1 -
 .../CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL|   1 -
 .../CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE  |   1 -
 .../fedora/generic/CONFIG_GPIO_104_DIO_48E|   1 -
 .../fedora/generic/CONFIG_GPIO_104_IDIO_16|   1 -
 configs/fedora/generic/CONFIG_GPIO_BT8XX  |   1 -
 configs/fedora/generic/CONFIG_GPIO_TS5500 |   1 -
 configs/fedora/generic/CONFIG_HSU_DMA_PCI |   1 -
 .../generic/CONFIG_IMA_APPRAISE_BOOTPARAM |   1 -
 .../generic/CONFIG_IMA_BLACKLIST_KEYRING  |   1 -
 configs/fedora/generic/CONFIG_IMA_LOAD_X509   |   1 -
 .../fedora/generic/CONFIG_IMA_TRUSTED_KEYRING |   1 -
 .../fedora/generic/CONFIG_INPUT_PCF50633_PMU  |   1 -
 .../generic/CONFIG_INPUT_RETU_PWRBUTTON   |   1 -
 configs/fedora/generic/CONFIG_INPUT_WM831X_ON |   1 -
 configs/fedora/generic/CONFIG_IOSCHED_CFQ |   1 -
 .../fedora/generic/CONFIG_IOSCHED_DEADLINE|   1 -
 configs/fedora/generic/CONFIG_IOSCHED_NOOP

[PATCH 2/3] Remove all Kconfig symbols dropped in v5.0-rc1

2019-01-11 Thread Paul Bolle
There are 26 Kconfig symbols referenced in the files used for
configuration generation and in the shipped .config files that were
dropped in upstream v5.0-rc1. The references to these symbols can be
safely removed.

These symbols are:
CONFIG_BLK_WBT_SQ
CONFIG_CFQ_GROUP_IOSCHED
CONFIG_DEFAULT_CFQ
CONFIG_DEFAULT_DEADLINE
CONFIG_DEFAULT_NOOP
CONFIG_DRM_EXYNOS_IOMMU
CONFIG_IMX7_PM_DOMAINS
CONFIG_INTEL_RDT
CONFIG_IOSCHED_CFQ
CONFIG_IOSCHED_DEADLINE
CONFIG_IOSCHED_NOOP
CONFIG_MICROCHIP_KSZ
CONFIG_MICROCHIP_KSZ_SPI_DRIVER
CONFIG_MTD_PHYSMAP_OF_GEMINI
CONFIG_MTD_PHYSMAP_OF_VERSATILE
CONFIG_MTD_SPINAND_MT29F
CONFIG_MTD_SPINAND_ONDIEECC
CONFIG_QTNFMAC_PEARL_PCIE
CONFIG_SCSI_MQ_DEFAULT
CONFIG_SND_AM33XX_SOC_EVM
CONFIG_SND_DAVINCI_SOC
CONFIG_SND_DAVINCI_SOC_GENERIC_EVM
CONFIG_SND_DAVINCI_SOC_I2S
CONFIG_SND_DAVINCI_SOC_MCASP
CONFIG_SND_DAVINCI_SOC_VCIF
CONFIG_SND_EDMA_SOC

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/CONFIG_BLK_WBT_SQ  |  1 -
 .../fedora/generic/CONFIG_CFQ_GROUP_IOSCHED   |  1 -
 configs/fedora/generic/CONFIG_DEFAULT_CFQ |  1 -
 .../fedora/generic/CONFIG_DEFAULT_DEADLINE|  1 -
 configs/fedora/generic/CONFIG_DEFAULT_NOOP|  1 -
 configs/fedora/generic/CONFIG_IOSCHED_CFQ |  1 -
 .../fedora/generic/CONFIG_IOSCHED_DEADLINE|  1 -
 configs/fedora/generic/CONFIG_IOSCHED_NOOP|  1 -
 configs/fedora/generic/CONFIG_MICROCHIP_KSZ   |  1 -
 .../generic/CONFIG_MICROCHIP_KSZ_SPI_DRIVER   |  1 -
 .../fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE  |  1 -
 configs/fedora/generic/CONFIG_SCSI_MQ_DEFAULT |  1 -
 configs/fedora/generic/CONFIG_SND_EDMA_SOC|  1 -
 .../generic/arm/CONFIG_MTD_PHYSMAP_OF_GEMINI  |  1 -
 .../arm/CONFIG_MTD_PHYSMAP_OF_VERSATILE   |  1 -
 .../generic/arm/armv7/CONFIG_DRM_EXYNOS_IOMMU |  1 -
 .../arm/armv7/CONFIG_MTD_SPINAND_MT29F|  1 -
 .../arm/armv7/CONFIG_MTD_SPINAND_ONDIEECC |  1 -
 .../arm/armv7/armv7/CONFIG_IMX7_PM_DOMAINS|  1 -
 .../arm/armv7/armv7/CONFIG_SND_AM33XX_SOC_EVM |  1 -
 .../arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC|  1 -
 .../armv7/CONFIG_SND_DAVINCI_SOC_GENERIC_EVM  |  1 -
 .../armv7/armv7/CONFIG_SND_DAVINCI_SOC_I2S|  1 -
 .../armv7/armv7/CONFIG_SND_DAVINCI_SOC_MCASP  |  1 -
 .../armv7/armv7/CONFIG_SND_DAVINCI_SOC_VCIF   |  1 -
 .../arm/armv7/armv7/CONFIG_SND_EDMA_SOC   |  1 -
 configs/fedora/generic/x86/CONFIG_INTEL_RDT   |  1 -
 kernel-aarch64-debug.config   | 15 ---
 kernel-aarch64.config | 15 ---
 kernel-armv7hl-debug.config   | 25 ---
 kernel-armv7hl-lpae-debug.config  | 18 -
 kernel-armv7hl-lpae.config| 18 -
 kernel-armv7hl.config | 25 ---
 kernel-i686-debug.config  | 14 ---
 kernel-i686.config| 14 ---
 kernel-ppc64le-debug.config   | 13 --
 kernel-ppc64le.config | 13 --
 kernel-s390x-debug.config | 13 --
 kernel-s390x.config   | 13 --
 kernel-x86_64-debug.config| 14 ---
 kernel-x86_64.config  | 14 ---
 41 files changed, 251 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_BLK_WBT_SQ
 delete mode 100644 configs/fedora/generic/CONFIG_CFQ_GROUP_IOSCHED
 delete mode 100644 configs/fedora/generic/CONFIG_DEFAULT_CFQ
 delete mode 100644 configs/fedora/generic/CONFIG_DEFAULT_DEADLINE
 delete mode 100644 configs/fedora/generic/CONFIG_DEFAULT_NOOP
 delete mode 100644 configs/fedora/generic/CONFIG_IOSCHED_CFQ
 delete mode 100644 configs/fedora/generic/CONFIG_IOSCHED_DEADLINE
 delete mode 100644 configs/fedora/generic/CONFIG_IOSCHED_NOOP
 delete mode 100644 configs/fedora/generic/CONFIG_MICROCHIP_KSZ
 delete mode 100644 configs/fedora/generic/CONFIG_MICROCHIP_KSZ_SPI_DRIVER
 delete mode 100644 configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE
 delete mode 100644 configs/fedora/generic/CONFIG_SCSI_MQ_DEFAULT
 delete mode 100644 configs/fedora/generic/CONFIG_SND_EDMA_SOC
 delete mode 100644 configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF_GEMINI
 delete mode 100644 configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF_VERSATILE
 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_DRM_EXYNOS_IOMMU
 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_SPINAND_MT29F
 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_SPINAND_ONDIEECC
 delete mode 100644 
configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX7_PM_DOMAINS
 delete mode 100644 
configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_AM33XX_SOC_EVM
 delete mode 100644 
configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC
 delete mode 100644 
configs/fedora/generic/arm/armv7/armv7

[PATCH 1/3] Drop secure boot Kconfig symbols too

2019-01-11 Thread Paul Bolle
Commit cc1db7f34788 ("Updates for secure boot") and commit 8e8de459e7ba
("Forgot to remove dropped patches") removed the patches that added
Kconfig symbols EFI_SIGNATURE_LIST_PARSER and LOAD_UEFI_KEYS. Remove
these symbols from the configuration generation directory and from the
shipped .config files.

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/CONFIG_EFI_SIGNATURE_LIST_PARSER | 1 -
 configs/fedora/generic/CONFIG_LOAD_UEFI_KEYS| 1 -
 configs/fedora/generic/x86/CONFIG_EFI_SIGNATURE_LIST_PARSER | 1 -
 configs/fedora/generic/x86/CONFIG_LOAD_UEFI_KEYS| 1 -
 kernel-aarch64-debug.config | 2 --
 kernel-aarch64.config   | 2 --
 kernel-armv7hl-debug.config | 2 --
 kernel-armv7hl-lpae-debug.config| 2 --
 kernel-armv7hl-lpae.config  | 2 --
 kernel-armv7hl.config   | 2 --
 kernel-i686-debug.config| 2 --
 kernel-i686.config  | 2 --
 kernel-ppc64le-debug.config | 2 --
 kernel-ppc64le.config   | 2 --
 kernel-s390x-debug.config   | 2 --
 kernel-s390x.config | 2 --
 kernel-x86_64-debug.config  | 2 --
 kernel-x86_64.config| 2 --
 18 files changed, 32 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_EFI_SIGNATURE_LIST_PARSER
 delete mode 100644 configs/fedora/generic/CONFIG_LOAD_UEFI_KEYS
 delete mode 100644 configs/fedora/generic/x86/CONFIG_EFI_SIGNATURE_LIST_PARSER
 delete mode 100644 configs/fedora/generic/x86/CONFIG_LOAD_UEFI_KEYS

diff --git a/configs/fedora/generic/CONFIG_EFI_SIGNATURE_LIST_PARSER 
b/configs/fedora/generic/CONFIG_EFI_SIGNATURE_LIST_PARSER
deleted file mode 100644
index 4c9e08c11cbb..
--- a/configs/fedora/generic/CONFIG_EFI_SIGNATURE_LIST_PARSER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set
diff --git a/configs/fedora/generic/CONFIG_LOAD_UEFI_KEYS 
b/configs/fedora/generic/CONFIG_LOAD_UEFI_KEYS
deleted file mode 100644
index de1de5c257d8..
--- a/configs/fedora/generic/CONFIG_LOAD_UEFI_KEYS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LOAD_UEFI_KEYS is not set
diff --git a/configs/fedora/generic/x86/CONFIG_EFI_SIGNATURE_LIST_PARSER 
b/configs/fedora/generic/x86/CONFIG_EFI_SIGNATURE_LIST_PARSER
deleted file mode 100644
index 9671a3c39b96..
--- a/configs/fedora/generic/x86/CONFIG_EFI_SIGNATURE_LIST_PARSER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EFI_SIGNATURE_LIST_PARSER=y
diff --git a/configs/fedora/generic/x86/CONFIG_LOAD_UEFI_KEYS 
b/configs/fedora/generic/x86/CONFIG_LOAD_UEFI_KEYS
deleted file mode 100644
index 22502e981748..
--- a/configs/fedora/generic/x86/CONFIG_LOAD_UEFI_KEYS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_LOAD_UEFI_KEYS=y
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 3d399c78ce20..5fed2fc5719a 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -1637,7 +1637,6 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
 # CONFIG_EFI_CAPSULE_LOADER is not set
 CONFIG_EFI_PARTITION=y
 CONFIG_EFI_PGT_DUMP=y
-# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set
 # CONFIG_EFI_TEST is not set
 CONFIG_EFIVAR_FS=y
 CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
@@ -3039,7 +3038,6 @@ CONFIG_LIRC=y
 # CONFIG_LLC2 is not set
 CONFIG_LLC=m
 CONFIG_LMP91000=m
-# CONFIG_LOAD_UEFI_KEYS is not set
 CONFIG_LOCALVERSION=""
 # CONFIG_LOCALVERSION_AUTO is not set
 CONFIG_LOCKD=m
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 914f845a8445..fbfdc5d6bca0 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -1628,7 +1628,6 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
 # CONFIG_EFI_CAPSULE_LOADER is not set
 CONFIG_EFI_PARTITION=y
 # CONFIG_EFI_PGT_DUMP is not set
-# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set
 # CONFIG_EFI_TEST is not set
 CONFIG_EFIVAR_FS=y
 CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
@@ -3020,7 +3019,6 @@ CONFIG_LIRC=y
 # CONFIG_LLC2 is not set
 CONFIG_LLC=m
 CONFIG_LMP91000=m
-# CONFIG_LOAD_UEFI_KEYS is not set
 CONFIG_LOCALVERSION=""
 # CONFIG_LOCALVERSION_AUTO is not set
 CONFIG_LOCKD=m
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index f9edf01e0371..9b2e6f9e20bf 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -1720,7 +1720,6 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
 # CONFIG_EFI_CAPSULE_LOADER is not set
 CONFIG_EFI_PARTITION=y
 CONFIG_EFI_PGT_DUMP=y
-# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set
 # CONFIG_EFI_TEST is not set
 CONFIG_EFIVAR_FS=y
 CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
@@ -3173,7 +3172,6 @@ CONFIG_LIRC=y
 # CONFIG_LLC2 is not set
 CONFIG_LLC=m
 CO

[PATCH 0/3] Fix all Kconfig "override" warnings

2018-11-13 Thread Paul Bolle
For some time now the build generates a number of override warnings,
like this one:
[...]:warning: override: VIRT_CPU_ACCOUNTING_NATIVE changes choice state

These warnings are triggered when the build uses a .config that has
more than one option set in a Kconfig "choice". But the kernel build
system will only allow one option per "choice".

This small series fixes all current warnings. It doesn't change the
final .configs that the kernel build system will use. (That was my goal
for this series.) So this series should only result in a quieter build.

I'd really appreciate any testing to uncover whether I missed something.

Paul Bolle (3):
  configs: correct cpu accounting configuration
  configs: correct memory configuration
  configs: use CONFIG_UNWINDER_ORC only in x86/x86_64

 configs/fedora/generic/CONFIG_FLATMEM_MANUAL | 1 -
 configs/fedora/generic/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE | 2 +-
 .../fedora/generic/powerpc/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE | 1 +
 configs/fedora/generic/s390x/CONFIG_TICK_CPU_ACCOUNTING  | 1 +
 .../fedora/generic/s390x/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE   | 1 +
 configs/fedora/generic/x86/x86_64/CONFIG_TICK_CPU_ACCOUNTING | 1 +
 configs/fedora/generic/{ => x86/x86_64}/CONFIG_UNWINDER_ORC  | 0
 kernel-aarch64-debug.config  | 4 +---
 kernel-aarch64.config| 4 +---
 kernel-armv7hl-debug.config  | 4 +---
 kernel-armv7hl-lpae-debug.config | 4 +---
 kernel-armv7hl-lpae.config   | 4 +---
 kernel-armv7hl.config| 4 +---
 kernel-i686-debug.config | 3 +--
 kernel-i686.config   | 3 +--
 kernel-ppc64le-debug.config  | 2 --
 kernel-ppc64le.config| 2 --
 kernel-s390x-debug.config| 4 +---
 kernel-s390x.config  | 4 +---
 kernel-x86_64-debug.config   | 5 ++---
 kernel-x86_64.config | 5 ++---
 21 files changed, 19 insertions(+), 40 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_FLATMEM_MANUAL
 create mode 100644 
configs/fedora/generic/powerpc/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
 create mode 100644 configs/fedora/generic/s390x/CONFIG_TICK_CPU_ACCOUNTING
 create mode 100644 
configs/fedora/generic/s390x/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
 create mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_TICK_CPU_ACCOUNTING
 rename configs/fedora/generic/{ => x86/x86_64}/CONFIG_UNWINDER_ORC (100%)

-- 
2.17.2
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH 3/3] configs: use CONFIG_UNWINDER_ORC only in x86/x86_64

2018-11-13 Thread Paul Bolle
The shipped .config files for i686 have both CONFIG_UNWINDER_ORC and
CONFIG_UNWINDER_FRAME_POINTER set. This is wrong because those .config
files should only have CONFIG_UNWINDER_FRAME_POINTER set. As a result
the build generates
[...]:warning: override: UNWINDER_ORC changes choice state

4 times.

Move CONFIG_UNWINDER_ORC to x86/x86_64 to correct this. Note that this
doesn't change the final .config files that the kernel's build system
actually uses.

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/{ => x86/x86_64}/CONFIG_UNWINDER_ORC | 0
 kernel-aarch64-debug.config | 1 -
 kernel-aarch64.config   | 1 -
 kernel-armv7hl-debug.config | 1 -
 kernel-armv7hl-lpae-debug.config| 1 -
 kernel-armv7hl-lpae.config  | 1 -
 kernel-armv7hl.config   | 1 -
 kernel-i686-debug.config| 1 -
 kernel-i686.config  | 1 -
 kernel-ppc64le-debug.config | 1 -
 kernel-ppc64le.config   | 1 -
 kernel-s390x-debug.config   | 1 -
 kernel-s390x.config | 1 -
 13 files changed, 12 deletions(-)
 rename configs/fedora/generic/{ => x86/x86_64}/CONFIG_UNWINDER_ORC (100%)

diff --git a/configs/fedora/generic/CONFIG_UNWINDER_ORC 
b/configs/fedora/generic/x86/x86_64/CONFIG_UNWINDER_ORC
similarity index 100%
rename from configs/fedora/generic/CONFIG_UNWINDER_ORC
rename to configs/fedora/generic/x86/x86_64/CONFIG_UNWINDER_ORC
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 94ecda994e65..04bd1a5796fd 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -6329,7 +6329,6 @@ CONFIG_UNIX=y
 CONFIG_UNUSED_SYMBOLS=y
 CONFIG_UNWINDER_ARM=y
 # CONFIG_UNWINDER_FRAME_POINTER is not set
-CONFIG_UNWINDER_ORC=y
 CONFIG_UPROBE_EVENTS=y
 # CONFIG_US5182D is not set
 CONFIG_USB_ACM=m
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index a0cafbaba548..06c36d7c5ede 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -6306,7 +6306,6 @@ CONFIG_UNIX=y
 CONFIG_UNUSED_SYMBOLS=y
 CONFIG_UNWINDER_ARM=y
 # CONFIG_UNWINDER_FRAME_POINTER is not set
-CONFIG_UNWINDER_ORC=y
 CONFIG_UPROBE_EVENTS=y
 # CONFIG_US5182D is not set
 CONFIG_USB_ACM=m
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index 48ecdeae6910..d4dd77a2c136 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -6753,7 +6753,6 @@ CONFIG_UNIX=y
 CONFIG_UNUSED_SYMBOLS=y
 CONFIG_UNWINDER_ARM=y
 # CONFIG_UNWINDER_FRAME_POINTER is not set
-CONFIG_UNWINDER_ORC=y
 CONFIG_UPROBE_EVENTS=y
 # CONFIG_US5182D is not set
 CONFIG_USB_ACM=m
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 4187a58c38f9..2b68cff8e129 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -6348,7 +6348,6 @@ CONFIG_UNIX=y
 CONFIG_UNUSED_SYMBOLS=y
 CONFIG_UNWINDER_ARM=y
 # CONFIG_UNWINDER_FRAME_POINTER is not set
-CONFIG_UNWINDER_ORC=y
 CONFIG_UPROBE_EVENTS=y
 # CONFIG_US5182D is not set
 CONFIG_USB_ACM=m
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index 7d1cf85fd46c..fe21fc916287 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -6326,7 +6326,6 @@ CONFIG_UNIX=y
 CONFIG_UNUSED_SYMBOLS=y
 CONFIG_UNWINDER_ARM=y
 # CONFIG_UNWINDER_FRAME_POINTER is not set
-CONFIG_UNWINDER_ORC=y
 CONFIG_UPROBE_EVENTS=y
 # CONFIG_US5182D is not set
 CONFIG_USB_ACM=m
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index eae7cac3cf5a..cad35bf488f6 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -6731,7 +6731,6 @@ CONFIG_UNIX=y
 CONFIG_UNUSED_SYMBOLS=y
 CONFIG_UNWINDER_ARM=y
 # CONFIG_UNWINDER_FRAME_POINTER is not set
-CONFIG_UNWINDER_ORC=y
 CONFIG_UPROBE_EVENTS=y
 # CONFIG_US5182D is not set
 CONFIG_USB_ACM=m
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index 485a254951e1..6706c4434806 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -5946,7 +5946,6 @@ CONFIG_UNIXWARE_DISKLABEL=y
 CONFIG_UNIX=y
 CONFIG_UNUSED_SYMBOLS=y
 CONFIG_UNWINDER_FRAME_POINTER=y
-CONFIG_UNWINDER_ORC=y
 CONFIG_UPROBE_EVENTS=y
 # CONFIG_US5182D is not set
 CONFIG_USB_ACM=m
diff --git a/kernel-i686.config b/kernel-i686.config
index 2904e921a0b0..789aa76bfa3f 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -5924,7 +5924,6 @@ CONFIG_UNIXWARE_DISKLABEL=y
 CONFIG_UNIX=y
 CONFIG_UNUSED_SYMBOLS=y
 CONFIG_UNWINDER_FRAME_POINTER=y
-CONFIG_UNWINDER_ORC=y
 CONFIG_UPROBE_EVENTS=y
 # CONFIG_US5182D is not set
 CONFIG_USB_ACM=m
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index 16fd1d32e812..6039287abcd4 100644
--- a/kernel-ppc64le-debug.config

[PATCH 1/3] configs: correct cpu accounting configuration

2018-11-13 Thread Paul Bolle
The shipped .config files all have CONFIG_TICK_CPU_ACCOUNTING and
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE set. The x86_64 .config files
additionaly have CONFIG_VIRT_CPU_ACCOUNTING_GEN set.

This is wrong because each .config should have just one of these three
set. As a result the build generates
[...]:warning: override: VIRT_CPU_ACCOUNTING_NATIVE changes choice state

24 times and
[...]:warning: override: VIRT_CPU_ACCOUNTING_GEN changes choice state

4 times. So let's make sure the shipped .config files only have one of
these three Kconfig macros set (ie, the one that's relevant for that
.config target).

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE  | 2 +-
 .../fedora/generic/powerpc/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE  | 1 +
 configs/fedora/generic/s390x/CONFIG_TICK_CPU_ACCOUNTING   | 1 +
 .../fedora/generic/s390x/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE| 1 +
 configs/fedora/generic/x86/x86_64/CONFIG_TICK_CPU_ACCOUNTING  | 1 +
 kernel-aarch64-debug.config   | 2 +-
 kernel-aarch64.config | 2 +-
 kernel-armv7hl-debug.config   | 2 +-
 kernel-armv7hl-lpae-debug.config  | 2 +-
 kernel-armv7hl-lpae.config| 2 +-
 kernel-armv7hl.config | 2 +-
 kernel-i686-debug.config  | 2 +-
 kernel-i686.config| 2 +-
 kernel-s390x-debug.config | 2 +-
 kernel-s390x.config   | 2 +-
 kernel-x86_64-debug.config| 4 ++--
 kernel-x86_64.config  | 4 ++--
 17 files changed, 19 insertions(+), 15 deletions(-)
 create mode 100644 
configs/fedora/generic/powerpc/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
 create mode 100644 configs/fedora/generic/s390x/CONFIG_TICK_CPU_ACCOUNTING
 create mode 100644 
configs/fedora/generic/s390x/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
 create mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_TICK_CPU_ACCOUNTING

diff --git a/configs/fedora/generic/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE 
b/configs/fedora/generic/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
index ddcbbab11f1b..44cd250a7c26 100644
--- a/configs/fedora/generic/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
+++ b/configs/fedora/generic/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
@@ -1 +1 @@
-CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
+# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE 
b/configs/fedora/generic/powerpc/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
new file mode 100644
index ..ddcbbab11f1b
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
@@ -0,0 +1 @@
+CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
diff --git a/configs/fedora/generic/s390x/CONFIG_TICK_CPU_ACCOUNTING 
b/configs/fedora/generic/s390x/CONFIG_TICK_CPU_ACCOUNTING
new file mode 100644
index ..c1c90776ed06
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_TICK_CPU_ACCOUNTING
@@ -0,0 +1 @@
+# CONFIG_TICK_CPU_ACCOUNTING is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE 
b/configs/fedora/generic/s390x/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
new file mode 100644
index ..ddcbbab11f1b
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
@@ -0,0 +1 @@
+CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_TICK_CPU_ACCOUNTING 
b/configs/fedora/generic/x86/x86_64/CONFIG_TICK_CPU_ACCOUNTING
new file mode 100644
index ..c1c90776ed06
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_TICK_CPU_ACCOUNTING
@@ -0,0 +1 @@
+# CONFIG_TICK_CPU_ACCOUNTING is not set
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 9b46a9fc6903..c4525217e399 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -6849,7 +6849,7 @@ CONFIG_VIDEO_V4L2_SUBDEV_API=y
 # CONFIG_VIDEO_ZORAN is not set
 # CONFIG_VIPERBOARD_ADC is not set
 # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
-CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
+# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
 # CONFIG_VIRT_DRIVERS is not set
 CONFIG_VIRTIO_BALLOON=m
 CONFIG_VIRTIO_BLK=m
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 85799ab098da..ac9a5d9f22bf 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -6826,7 +6826,7 @@ CONFIG_VIDEO_V4L2_SUBDEV_API=y
 # CONFIG_VIDEO_ZORAN is not set
 # CONFIG_VIPERBOARD_ADC is not set
 # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
-CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
+# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
 # CONFIG_VIRT_DRIVERS is not set
 CONFIG_VIRTIO_BALLOON=m
 CONFIG_VIRTIO_BLK=m
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index

[PATCH 2/3] configs: correct memory configuration

2018-11-13 Thread Paul Bolle
The shipped .config files all have CONFIG_FLATMEM_MANUAL and
CONFIG_SPARSEMEM_MANUAL set.

This is wrong because each .config should have just one of these two set
set. (There's also CONFIG_DISCONTIGMEM_MANUAL but Fedora doesn't use
that.) As a result the build generates
[...]:warning: override: SPARSEMEM_MANUAL changes choice state

24 times.

If the configuration generation system drops CONFIG_FLATMEM_MANUAL the
warnings go away. And that doesn't change the final .config files that
the kernel's build system actually uses.

(Two details that very few people will care about:
1. x86/i686 still needs to unset CONFIG_FLATMEM_MANUAL to keep
process_configs.sh from killing the build;
2. the kernel build of armv7hl will silently drop
CONFIG_SPARSEMEM_MANUAL. Because of that I didn't bother with an
explicit override for arm/armv7.)

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/CONFIG_FLATMEM_MANUAL | 1 -
 kernel-aarch64-debug.config  | 1 -
 kernel-aarch64.config| 1 -
 kernel-armv7hl-debug.config  | 1 -
 kernel-armv7hl-lpae-debug.config | 1 -
 kernel-armv7hl-lpae.config   | 1 -
 kernel-armv7hl.config| 1 -
 kernel-ppc64le-debug.config  | 1 -
 kernel-ppc64le.config| 1 -
 kernel-s390x-debug.config| 1 -
 kernel-s390x.config  | 1 -
 kernel-x86_64-debug.config   | 1 -
 kernel-x86_64.config | 1 -
 13 files changed, 13 deletions(-)
 delete mode 100644 configs/fedora/generic/CONFIG_FLATMEM_MANUAL

diff --git a/configs/fedora/generic/CONFIG_FLATMEM_MANUAL 
b/configs/fedora/generic/CONFIG_FLATMEM_MANUAL
deleted file mode 100644
index c2bd90d5798d..
--- a/configs/fedora/generic/CONFIG_FLATMEM_MANUAL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FLATMEM_MANUAL=y
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index c4525217e399..94ecda994e65 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -1787,7 +1787,6 @@ CONFIG_FIREWIRE_SBP2=m
 # CONFIG_FIREWIRE_SERIAL is not set
 # CONFIG_FIRMWARE_EDID is not set
 CONFIG_FIXED_PHY=y
-CONFIG_FLATMEM_MANUAL=y
 CONFIG_FM10K=m
 CONFIG_FMC_CHARDEV=m
 CONFIG_FMC_FAKEDEV=m
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index ac9a5d9f22bf..a0cafbaba548 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -1770,7 +1770,6 @@ CONFIG_FIREWIRE_SBP2=m
 # CONFIG_FIREWIRE_SERIAL is not set
 # CONFIG_FIRMWARE_EDID is not set
 CONFIG_FIXED_PHY=y
-CONFIG_FLATMEM_MANUAL=y
 CONFIG_FM10K=m
 CONFIG_FMC_CHARDEV=m
 CONFIG_FMC_FAKEDEV=m
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index 6f19a855fdad..48ecdeae6910 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -1892,7 +1892,6 @@ CONFIG_FIREWIRE_SBP2=m
 # CONFIG_FIREWIRE_SERIAL is not set
 # CONFIG_FIRMWARE_EDID is not set
 CONFIG_FIXED_PHY=y
-CONFIG_FLATMEM_MANUAL=y
 CONFIG_FM10K=m
 CONFIG_FMC_CHARDEV=m
 CONFIG_FMC_FAKEDEV=m
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 56f2d738d784..4187a58c38f9 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -1800,7 +1800,6 @@ CONFIG_FIREWIRE_SBP2=m
 # CONFIG_FIREWIRE_SERIAL is not set
 # CONFIG_FIRMWARE_EDID is not set
 CONFIG_FIXED_PHY=y
-CONFIG_FLATMEM_MANUAL=y
 CONFIG_FM10K=m
 CONFIG_FMC_CHARDEV=m
 CONFIG_FMC_FAKEDEV=m
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index 2e61fcd3f35f..7d1cf85fd46c 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -1784,7 +1784,6 @@ CONFIG_FIREWIRE_SBP2=m
 # CONFIG_FIREWIRE_SERIAL is not set
 # CONFIG_FIRMWARE_EDID is not set
 CONFIG_FIXED_PHY=y
-CONFIG_FLATMEM_MANUAL=y
 CONFIG_FM10K=m
 CONFIG_FMC_CHARDEV=m
 CONFIG_FMC_FAKEDEV=m
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index 0abab63d2282..eae7cac3cf5a 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -1876,7 +1876,6 @@ CONFIG_FIREWIRE_SBP2=m
 # CONFIG_FIREWIRE_SERIAL is not set
 # CONFIG_FIRMWARE_EDID is not set
 CONFIG_FIXED_PHY=y
-CONFIG_FLATMEM_MANUAL=y
 CONFIG_FM10K=m
 CONFIG_FMC_CHARDEV=m
 CONFIG_FMC_FAKEDEV=m
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index 96632a20cb5a..16fd1d32e812 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -1493,7 +1493,6 @@ CONFIG_FIREWIRE_SBP2=m
 # CONFIG_FIREWIRE_SERIAL is not set
 # CONFIG_FIRMWARE_EDID is not set
 CONFIG_FIXED_PHY=y
-CONFIG_FLATMEM_MANUAL=y
 CONFIG_FM10K=m
 CONFIG_FMC_CHARDEV=m
 CONFIG_FMC_FAKEDEV=m
diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config
index ea98ed8190e3..8688dbf59788 100644
--- a/kernel-ppc64le.config
+++ b/kernel-ppc64le.config
@@ -1475,7 +1475,6 @@ CONFIG_FIREWIRE_SBP2=m
 # CONFIG_FIREWIRE_SERIAL is not set
 # CONFIG_FIRMWARE_EDID is not set
 CONFIG_FIXED_PHY=y

Re: [PATCH] Drop unused i686PAE overrides directory

2018-11-08 Thread Paul Bolle
Justin Forbes schreef op do 08-11-2018 om 09:19 [-0600]:
> On Thu, Nov 8, 2018 at 6:30 AM, Paul Bolle  wrote:
> This is not acceptable just yet. We are still building i686 PAE for
> some releases.  When PAE is completely dead and buried, we will drop
> the config bits.

But didn't commit 2285fc55b544 ("Drop i686-PAE configuration generation") make
these files pointless (in master, that is) as of two months ago?

> >  156 files changed, 156 deletions(-)

I botched this patch anyhow. This should have deleted 158 files. So the patch
should be dropped regardless. 


Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] Adjust grep pattern for finding Kconfig symbols

2018-11-08 Thread Paul Bolle
This script detects unknown Kconfig symbols by checking whether the
Kconfig macros used in the various *.config files have a corresponding
Kconfig symbol in the tree. Its core test is done with grep().

It turns out that match pattern used in grep() is too broad. For
instance, it doesn't report CONFIG_ACPI_PROCFS as unknown because there
is a Kconfig entry for ACPI_PROCFS_POWER in the tree. Make the pattern
match Kconfig symbols exactly to correct this.

Signed-off-by: Paul Bolle 
---
 scripts/check-configs.pl | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/scripts/check-configs.pl b/scripts/check-configs.pl
index 39df8f4ad002..c74acf1d4c22 100644
--- a/scripts/check-configs.pl
+++ b/scripts/check-configs.pl
@@ -74,7 +74,7 @@ sub main {
my (@tmp) = parse_shipped( $shipped );
foreach my $ref ( @tmp ) {
say( STDERR "$shipped:$ref->[0]: No Kconfig symbol 
matches 'CONFIG_$ref->[1]'" )
-   unless (grep( /$ref->[1]/, keys( %configs )));
+   unless (grep( /^$ref->[1]$/, keys( %configs )));
}
}
 
-- 
2.17.2
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] Drop unused i686PAE overrides directory

2018-11-08 Thread Paul Bolle
i686 PAE is no longer built. Drop its unused directory of configuration
overrides.

Signed-off-by: Paul Bolle 
---
 configs/fedora/generic/x86/i686PAE/CONFIG_4KSTACKS   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_64BIT  | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_ALIX   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_APM| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_APM_ALLOW_INTS | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_APM_CPU_IDLE   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_APM_DISPLAY_BLANK  | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_APM_DO_ENABLE  | 1 -
 .../fedora/generic/x86/i686PAE/CONFIG_APM_IGNORE_USER_SUSPEND| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_BACKLIGHT_OT200| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_BATTERY_OLPC   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_CRYPTO_AES_586 | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_CRYPTO_CRYPTD  | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_CRYPTO_DEV_GEODE   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_CRYPTO_LRW | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_CRYPTO_TWOFISH_586 | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_CS5535_CLOCK_EVENT_SRC | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_CS5535_MFGPT   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_DW_DMAC_CORE   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_DW_DMAC_PCI| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_EDAC_AMD76X| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_EDAC_E7XXX | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_EDAC_I82860| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_EDAC_I82875P   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_EDAC_R82600| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_FB_GEODE   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_FB_GEODE_GX| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_FB_GEODE_GX1   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_FB_GEODE_LX| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_FB_MODE_HELPERS| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_FB_OLPC_DCON   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_FB_SSD1307 | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_GENERIC_PHY| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_GEODE_WDT  | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_GEOS   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_GPIO_74XX_MMIO | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_GPIO_SCH   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_GPIO_SODAVILLE | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_HIGHMEM| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_HIGHMEM4G  | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_HIGHMEM64G | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_HIGHPTE| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_HSU_DMA| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_HW_RANDOM_GEODE| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_I2C_ALI1535| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_I2C_ALI1563| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_I2C_ALI15X3| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_I2C_MUX| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_I2C_SIS5595| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_I2C_SIS630 | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_I2O| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_IB700_WDT  | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_INPUT_GP2A | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_INPUT_MATRIXKMAP   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_INPUT_PWM_BEEPER   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_INTEL_TXT  | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_KEXEC_JUMP | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_KEYBOARD_BCM   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_LBDAF  | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_LIBNVDIMM  | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_M486   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_M586   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_M586MMX| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_M586TSC| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_M686   | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_MATH_EMULATION | 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_MCRUSOE| 1 -
 configs/fedora/generic/x86/i686PAE/CONFIG_MCYRIXIII

Re: [PATCH] Remove all references to unknown Kconfig symbols

2018-11-07 Thread Paul Bolle
Prarit,

Prarit Bhargava schreef op di 06-11-2018 om 19:45 [-0500]:
> I found 227 using, find_dead_configs.sh:

Looking into this I found a silly bug in check-configs.pl. Apparently I'm too
dumb to use perl's grep() properly, which made that script miss 45 Kconfig
symbols! Hope to send a patch shortly. 

Below I detail why I think that find_dead_configs.sh contains (5 + 14 =) 19
false positives and omits 41 false negatives.

So I think the proper score for either script should be 249. Shall I send an
updated patch? (Off list, because the first patch already turned out huge.)

> #!/bin/bash
> 
> # git clone https://src.fedoraproject.org/git/rpms/kernel.git
> # copied this script into top dir, ie kernel
> # make prep
> # -- provides 
> kernel/kernel-4.19.fc30/linux-4.20.0-0.rc1.git0.1.fc30.x86_64/configs
> # then run ./find_dead_configs.sh
> 
> awk '
>   /is not set/ {
>   split ($0, a, "#");
>   split(a[2], b);
>   print b[1] ;
>   }
>   /=/ {
>   split ($0, a, "=");
>   print a[1];
>   }
> ' kernel-4.19.fc30/linux-4.20.0-0.rc1.git0.1.fc30.x86_64/configs/*.config | 
> sort
> -u > .finalconfiglist
> 
> find ./configs/fedora -name CONFIG_* | sed 's!.*/!!' | sort -u > .configlist

The list of 227 CONFIGS was polluted by five CONFIG_ files that are
incorrectly named:
CONFIG_CONFIG_PINCTRL_LEWISBURG
CONFIG_DEBUG_KMEMLEAK_EARLY
CONFIG_DEFAULT_BOOTPARAM_HUNG_TASK_PANIC
CONFIG_EADC_AMD64
CONFIG_KGDB_GDB

I think these files should be called:
CONFIG_PINCTRL_LEWISBURG
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE
CONFIG_BOOTPARAM_HUNG_TASK_PANIC
CONFIG_EDAC_AMD64
CONFIG_KGDB_KDB

Shall I draft a patch?

> echo "These CONFIGS defined in redhat/configs but are not in the final 
> .configs:"
> diff -u .finalconfiglist .configlist | grep "^+CONFIG" | sed 's/^+//g' | while
> read FILENAME
> do
>   # configs sometimes are set to =n which is wrong.
>   FILENAME=$(echo $FILENAME | awk -F "=" ' { print $1 } ')
>   egrep -w $FILENAME 
> kernel-4.19.fc30/linux-4.20.0-0.rc1.git0.1.fc30.x86_64/
> --recursive >& /dev/null

This finds these fourteen macros:
CONFIG_CMDLINE_FROM_BOOTLOADER
CONFIG_CONSISTENT_SIZE_BOOL
CONFIG_CRYPTO_DEV_NX_COMPRESS
CONFIG_DISCONTIGMEM_MANUAL
CONFIG_IMA_TRUSTED_KEYRING
CONFIG_OMAP_PACKAGE_CBB
CONFIG_OMAP_PACKAGE_CUS
CONFIG_PC104
CONFIG_POWER5_CPU
CONFIG_POWER6_CPU
CONFIG_PPC_PMAC64
CONFIG_SND_DAVINCI_SOC
CONFIG_SOC_ZTE
CONFIG_USB_OHCI_HCD_SSB

Their Kconfig symbols (the macros without the CONFIG_ prefix) are valid, but
are only used internally in Kconfig files. So the corresponding files should
probably stay in Fedora's configuration generation directory.

On the flipside this misses 41 zombies: uses of CONFIG_ macros in the tree
that should be dropped because there's no correspondig Kconfig symbol anymore.
These are:
CONFIG_AVERAGE
CONFIG_BLK_DEV_OSD
CONFIG_BLK_DEV_RAM_DAX
CONFIG_BT_HCIBTUART
CONFIG_CC_STACKPROTECTOR_REGULAR
CONFIG_CIFS_STATS
CONFIG_CROS_EC_CHARDEV
CONFIG_CROSS_COMPILE
CONFIG_DRM_IMX_IPUV3
CONFIG_ENABLE_WARN_DEPRECATED
CONFIG_HOTPLUG
CONFIG_INPUT_GPIO
CONFIG_IP1000
CONFIG_IRDA
CONFIG_LOGFS
CONFIG_MFD_CROS_EC_SPI
CONFIG_NET_CADENCE
CONFIG_NET_DCCPPROBE
CONFIG_NET_PACKET_ENGINE
CONFIG_NET_TCPPROBE
CONFIG_NET_VENDOR_EXAR
CONFIG_NF_CONNTRACK_IPV4
CONFIG_NF_CONNTRACK_IPV6
CONFIG_NF_CONNTRACK_PROC_COMPAT
CONFIG_NFT_EXTHDR
CONFIG_NFT_META
CONFIG_NO_HZ_FULL_SYSIDLE
CONFIG_PHONE
CONFIG_QCOM_ADSP_PIL
CONFIG_QCOM_Q6V5_PIL
CONFIG_RCU_NOCB_CPU_ALL
CONFIG_RTC_DRV_DS1307_HWMON
CONFIG_SND_HDA_POWER_SAVE
CONFIG_SSB_DEBUG
CONFIG_UIO_PDRV
CONFIG_USB_CHIPIDEA_ULPI
CONFIG_USB_DEBUG
CONFIG_USB_EZUSB
CONFIG_VIDEO_VIVI
CONFIG_W1_SLAVE_DS2760
CONFIG_XEN_SCRUB_PAGES

>   if [ $? -ne 0 ]; then
>   echo $FILENAME
>   # uncomment next line to remove files
>   #find ./configs/fedora -name $FILENAME | xargs rm -f
>   fi
> done
> 
> rm -f .configlist .finalconfiglist

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: [PATCH] Remove all references to unknown Kconfig symbols

2018-11-06 Thread Paul Bolle
Paul Bolle schreef op di 06-11-2018 om 13:54 [+0100]:
> There are 204 Kconfig symbols referenced in the files used for
> configuration generation and in the shipped .config files that are
> unknown in v4.20-rc1. Neither are these symbols added in the patches
> that Fedora applies. The references to these symbols can be safely
> removed.
> 
> These symbols are:
> CONFIG_8723AU_AP_MODE
> [...]
> CONFIG_W1_SLAVE_DS2760
> 
> Reported-by: Paul Bolle 

This patch is, clearly, impossible to review.

My hope is that someone with access to Fedora's build system tests this patch.
Because, if the patch is good the final .config files - the .config files used
to actually build the various kernels that Fedora ships - should not change.
(Note that the kernel's build system will simply drop unknown symbols, so they
should have no effect whatsoever.) Of course, I'll be glad to assist here.

Is my idea feasible?

Regards,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] Adjust glob pattern for configuration files

2018-11-06 Thread Paul Bolle
With the introduction of the new method of configuration generation the
names of the shipped kernel configuration files changed too. Adjust the
glob pattern in the check-configs.pl script to those changed names.

Signed-off-by: Paul Bolle 
---
 scripts/check-configs.pl | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/scripts/check-configs.pl b/scripts/check-configs.pl
index 10282aa741c1..39df8f4ad002 100644
--- a/scripts/check-configs.pl
+++ b/scripts/check-configs.pl
@@ -70,7 +70,7 @@ sub main {
}
}
 
-   foreach my $shipped (glob("config-*")) {
+   foreach my $shipped (glob("*.config")) {
my (@tmp) = parse_shipped( $shipped );
foreach my $ref ( @tmp ) {
say( STDERR "$shipped:$ref->[0]: No Kconfig symbol 
matches 'CONFIG_$ref->[1]'" )
-- 
2.17.2
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: Current specfile misapplies v4.14.10 stable update for fc26

2018-01-02 Thread Paul Bolle
On Wed, 2018-01-03 at 00:00 +, Peter Robinson wrote:
> On Tue, Jan 2, 2018 at 11:56 PM, Paul Bolle <pebo...@tiscali.nl> wrote:
> > But koji isn't carved in stone, is it?
> 
> No, but in the current status quo it can't pull from random sources
> (Fedora config, not koji in general), this is an explicit decision for
> audit and related requirements so what goes into a build can be
> reproduced and reviewed.

Before I start to ask all kinds of silly questions or make silly suggestions:
this is documented somewhere, isn't it?


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org


Re: Current specfile misapplies v4.14.10 stable update for fc26

2018-01-02 Thread Paul Bolle
On Tue, 2018-01-02 at 17:21 -0500, Josh Boyer wrote:
> On Tue, Jan 2, 2018 at 4:35 PM, Paul Bolle <pebo...@tiscali.nl> wrote:
> > Git apply doesn't need a git repo. It is designed to be a patch replacement.
> 
> Interesting.  I wasn't aware of that.  Seems odd?

Apparently a conscious decision: https://lkml.org/lkml/2013/7/24/520

> > (There's probably a lot of legacy stuff patch handles that "git apply"
> > doesn't, but no-one cares.)
> 
> True, but I guess I wonder why they bothered designing a patch
> replacement to begin with.

Kill dependencies on other projects?

By getting people to use "git apply" instead of patch they are pushed towards
the place where it's obvious to ask why they even bother with patches (once
they realize they're applying patches that patch itself can't even handle).
And it's jut clone and fetch and pull and whatever thereafter. Dunno.

I'm speculating here as Google was of no use to me here.

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org


Re: Current specfile misapplies v4.14.10 stable update for fc26

2018-01-02 Thread Paul Bolle
On Tue, 2018-01-02 at 12:32 -0800, Laura Abbott wrote:
> On 01/02/2018 08:35 AM, Paul Bolle wrote:
> > A bit off topic: I suppose at the ultimate goal is to do rpmbuild from 
> > within
> > a proper git clone of the kernel repository. Ie, using a branch with 
> > Fedora's
> > patches, a specfile, and whatever else we need. Perhaps further gitifying 
> > the
> > current specfile helps to reach that goal. Not sure, though.
> 
> If you're referring to the rpmbuild in the upstream kernel tree, I don't
> think it's particularly feasible for an official distribution. We end up
> doing a lot of extra things on top of what's necessary just to package the
> kernel and modules. I do want to experiment with making the upstream rpmbuild
> more useful though.

That might be very useful, and probably is a lot of work, but that wasn't what
I was hinting at. Sorry.

We're juggling tarballs and patches to build Fedora specific kernel rpms while
all information that we need is already in the kernel git repo clone that's
already on our machines. So what I was hinting at that I would like to do
git remote add kernel-pkg fedoraproject.org/whatever

and then (in a kernel-pkg related branch) do
rpmbuild --i-want-a-pony --foo --bar kernel.spec

and end up with Fedora specific kernel rpms.

Sounds simple, so it must be a tricky problem to solve.

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org


Re: Current specfile misapplies v4.14.10 stable update for fc26

2018-01-02 Thread Paul Bolle
On Tue, 2018-01-02 at 16:28 -0500, Josh Boyer wrote:
> So if you want to use git apply instead of patch, I have no objections
> that I can remember.  It'll just require some extra work to make sure
> the git repo actually exists and that doesn't break other things.

Git apply doesn't need a git repo. It is designed to be a patch replacement. 

(There's probably a lot of legacy stuff patch handles that "git apply"
doesn't, but no-one cares.)

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org


Re: Current specfile misapplies v4.14.10 stable update for fc26

2018-01-02 Thread Paul Bolle
On Sun, 2017-12-31 at 18:13 -0800, Laura Abbott wrote:
> On 12/30/2017 04:52 AM, Paul Bolle wrote:
> > 2) Would it make sense to further gitify the specfile and move from patch to
> > "git apply" here (and a few other places)? Or should we expect patch to do 
> > the
> > right thing? (In the latter case I guess I might have to report a bug 
> > against
> > patch.)
> > 
> 
> We've generally been expecting patch to do the right thing and it's
> worked so far.

A few web searches helped me remember something comparable:
https://lkml.org/lkml/2015/1/26/692 .

What I did remember without hitting the web was that "git apply" is meant to
be a drop in replacement for patch (for the patches "git diff" creates, that
is). Since we are only using patches created by git nowadays, aren't we, we
might as well use "git apply" for them.

> I'm not opposed to gitifying more parts of the spec
> file but do you have a particular reason for doing so?

Preventing problems like this (and the one from 2015). 

Another thing is that I noticed that the git repository we create during
rpmbuild doesn't properly track all changes. In this case we do not "git add"
new files. That is why I changed
git commit -a -m "..."

to
git add -A
git commit -m "..."

I also noticed that the removal of .gitignore files isn't tracked. And it's a
bit annoying to have the removal of those files show up in "git status". "git
status" was one of the things I did when pinpointing this issue.

Of course these are just small things, but they do make pinpointing stuff like
this a bit more annoying than it should be. 

> It seemed like when Josh made the original change for git he had a few things
> in mind.

A bit off topic: I suppose at the ultimate goal is to do rpmbuild from within
a proper git clone of the kernel repository. Ie, using a branch with Fedora's
patches, a specfile, and whatever else we need. Perhaps further gitifying the
current specfile helps to reach that goal. Not sure, though.

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org


Re: Current specfile misapplies v4.14.10 stable update for fc26

2018-01-02 Thread Paul Bolle
On Tue, 2018-01-02 at 09:50 -0500, Don Zickus wrote:
> On Sat, Dec 30, 2017 at 01:52:49PM +0100, Paul Bolle wrote:
> > diff --git a/kernel.spec b/kernel.spec
> > index 965345c2a26e..b2a1ffbe843d 100644
> > --- a/kernel.spec
> > +++ b/kernel.spec
> > @@ -1267,8 +1267,9 @@ fi
> >  # released_kernel with possible stable updates
> >  %if 0%{?stable_base}
> >  # This is special because the kernel spec is hell and nothing is consistent
> > -xzcat %{SOURCE5000} | patch -p1 -F1 -s
> > -git commit -a -m "Stable update"
> > +xzcat %{SOURCE5000} | git apply -
> 
> if you get rid of '-F1' does that cause it to work?

No, it still fails.

> Or if you add '-C1' to git-apply, does that make it fail?

No, I still get 755 file permissions.

(Nit: I think '-C2' is the equivalent of patch's '-F1', given the default of
three lines of context in patches, so I used '-C2'.)

> I am assuming the strict context is the difference here.

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org


Current specfile misapplies v4.14.10 stable update for fc26

2017-12-30 Thread Paul Bolle
0) The v4.14.10 stable updates adds a new executable (tools/objtool/sync-
check.sh). Somehow this was added non-executable during my local build of
v4.14.10 (on fc26, that is). This made the build fail:

[...]
+ make -s ARCH=x86_64 V=1 -j4 bzImage
make[2]: execvp: ./sync-check.sh: Permission denied
make[2]: *** [Makefile:49: 
[...]/BUILD/kernel-4.14.fc26/linux-4.14.10-1.local0.fc26.x86_64/tools/objtool/objtool]
 Error 127
make[1]: *** [Makefile:62: objtool] Error 2
make: *** [Makefile:1623: tools/objtool] Error 2
make: *** Waiting for unfinished jobs
error: Bad exit status from /var/tmp/rpm-tmp.fTUkoT (%build)


RPM build errors:
Bad exit status from /var/tmp/rpm-tmp.fTUkoT (%build)

Anybody else seeing this?

1) Switching the specfile from patch to "git apply" seems to do the right
thing. This is what I tried:

diff --git a/kernel.spec b/kernel.spec
index 965345c2a26e..b2a1ffbe843d 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -1267,8 +1267,9 @@ fi
 # released_kernel with possible stable updates
 %if 0%{?stable_base}
 # This is special because the kernel spec is hell and nothing is consistent
-xzcat %{SOURCE5000} | patch -p1 -F1 -s
-git commit -a -m "Stable update"
+xzcat %{SOURCE5000} | git apply -
+git add -A
+git commit -m "Stable update"
 %endif
 
 # Drop some necessary files from the source dir into the buildroot

2) Would it make sense to further gitify the specfile and move from patch to
"git apply" here (and a few other places)? Or should we expect patch to do the
right thing? (In the latter case I guess I might have to report a bug against
patch.)

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org


Re: [PATCH] config: Enable CONFIG_MODVERSIONS

2016-11-30 Thread Paul Bolle
On Wed, 2016-11-30 at 17:15 -0500, Don Zickus wrote:
> I noticed that CONFIG_MODVERSIONS was not enabled in Fedora.  I do not know
> the history and would be curious to know if someone knew.
> 
> Otherwise, I would like to propose enabling it.

Shouldn't Fedora at least wait until the dust settles in
    https://lkml.kernel.org/r/<20161123210256.31501-1-kilob...@angband.pl>

and related, and equally lively, threads?

Thanks,


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org


Re: [PATCH 1/5] Run oldnoconfig make targets silently

2016-11-15 Thread Paul Bolle
On Mon, 2016-11-14 at 14:48 -0800, Laura Abbott wrote:
> Do you have numbers showing how much your build time is sped up?

It appears I'm pretty good at presenting my case unconvincingly. So good
actually that I don't have to present daft reasons to be unconvincing. 

Anyhow, I don't think I even implied this series is about decreasing build
times.


Paul Bolle
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org


  1   2   >