[linux-yocto] [PATCH 2/3] features: add support for RANDOM_TRUST_CPU

2019-07-16 Thread Anuj Mittal
Enabling this would make the kernel trust CPU's random number generator
for the purposes of initializing CRNG.

Signed-off-by: Anuj Mittal 
---
 features/random/random.cfg | 1 +
 features/random/random.scc | 4 
 2 files changed, 5 insertions(+)
 create mode 100644 features/random/random.cfg
 create mode 100644 features/random/random.scc

diff --git a/features/random/random.cfg b/features/random/random.cfg
new file mode 100644
index ..f79be1a5
--- /dev/null
+++ b/features/random/random.cfg
@@ -0,0 +1 @@
+CONFIG_RANDOM_TRUST_CPU=y
diff --git a/features/random/random.scc b/features/random/random.scc
new file mode 100644
index ..ac324ccd
--- /dev/null
+++ b/features/random/random.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Trust CPU's random number generator for 
initializing kernel's CRNG"
+define KFEATURE_COMPATIBILITY arch
+
+kconf hardware random.cfg
-- 
2.20.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/3] security.cfg: unset HARDENED_USERCOPY_FALLBACK

2019-07-16 Thread Anuj Mittal
Disable fallback to gain full whitelist enforcement.

Signed-off-by: Anuj Mittal 
---
 features/security/security.cfg | 1 +
 1 file changed, 1 insertion(+)

diff --git a/features/security/security.cfg b/features/security/security.cfg
index 0a4e246a..4ecbec2f 100644
--- a/features/security/security.cfg
+++ b/features/security/security.cfg
@@ -1,5 +1,6 @@
 # Protect against ioctl buffer overflows
 CONFIG_HARDENED_USERCOPY=y
+# CONFIG_HARDENED_USERCOPY_FALLBACK is not set
 
 # Check for memory copies that might overflow a structure in str*() and mem*()
 # functions both at build-time and run-time
-- 
2.20.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/3] Enable more kernel configs

2019-07-16 Thread Anuj Mittal
Hi Bruce,

Could you merge in 4.19, 5.0 and master if these look okay? Thank you.

Anuj Mittal (3):
  security.cfg: unset HARDENED_USERCOPY_FALLBACK
  features: add support for RANDOM_TRUST_CPU
  intel-common-drivers: enable RANDOM_TRUST_CPU for Intel BSPs

 bsp/intel-common/intel-common-drivers.scc | 1 +
 features/random/random.cfg| 1 +
 features/random/random.scc| 4 
 features/security/security.cfg| 1 +
 4 files changed, 7 insertions(+)
 create mode 100644 features/random/random.cfg
 create mode 100644 features/random/random.scc

-- 
2.20.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 3/3] intel-common-drivers: enable RANDOM_TRUST_CPU for Intel BSPs

2019-07-16 Thread Anuj Mittal
This enables this configuration to be included for intel-common BSP used
by meta-intel.

Signed-off-by: Anuj Mittal 
---
 bsp/intel-common/intel-common-drivers.scc | 1 +
 1 file changed, 1 insertion(+)

diff --git a/bsp/intel-common/intel-common-drivers.scc 
b/bsp/intel-common/intel-common-drivers.scc
index e0943213..87bd3c3f 100644
--- a/bsp/intel-common/intel-common-drivers.scc
+++ b/bsp/intel-common/intel-common-drivers.scc
@@ -84,6 +84,7 @@ include features/ciphers/ciphers.scc
 include features/pci-iov/pci-iov.scc
 include features/intel-tco/intel-tco.scc
 include features/inline/inline.cfg
+include features/random/random.scc
 
 # default policy for standard kernels
 include cfg/usb-mass-storage.scc
-- 
2.20.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


Re: [yocto] [meta-dpdk][PATCH] dpdk: Remove 18.05

2019-06-30 Thread Anuj Mittal

On 25-Jun-19 05:43 PM, zhe...@windriver.com wrote:

From: He Zhe 

We have already had 18.11 and 18.05 is not a stable version.

Signed-off-by: He Zhe 
---
  recipes-extended/dpdk/dpdk_18.05.bb | 15 ---
  1 file changed, 15 deletions(-)
  delete mode 100644 recipes-extended/dpdk/dpdk_18.05.bb


Can you please also remove the patches that are specific to this version?

Thanks,

Anuj
--
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[linux-yocto] [PATCH 1/2] netfilter/netfilter.cfg: remove CONFIG_NF_NAT_IPV4

2019-05-15 Thread Anuj Mittal
This has been removed starting v5.1 and nf_nat_ipv4,6 have been merged
in nat core.

https://github.com/torvalds/linux/commit/3bf195ae6037e310d693ff3313401cfaf1261b71

Signed-off-by: Anuj Mittal 
---
 features/netfilter/netfilter.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/netfilter/netfilter.cfg b/features/netfilter/netfilter.cfg
index 3d61881e..820c222e 100644
--- a/features/netfilter/netfilter.cfg
+++ b/features/netfilter/netfilter.cfg
@@ -77,7 +77,6 @@ CONFIG_IP_NF_FILTER=m
 CONFIG_IP_NF_TARGET_REJECT=m
 CONFIG_NF_NAT=m
 CONFIG_NF_NAT_NEEDED=y
-CONFIG_NF_NAT_IPV4=m
 CONFIG_IP_NF_NAT=m
 CONFIG_IP_NF_TARGET_SYNPROXY=m
 CONFIG_IP_NF_TARGET_MASQUERADE=m
-- 
2.20.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 2/2] fs/ext4.cfg: remove EXT4_FS_ENCRYPTION and EXT4_ENCRYPTION

2019-05-15 Thread Anuj Mittal
These have been removed and are now controlled by CONFIG_FS_ENCRYPTION
which is enabled by standard/preempt-rt.cfg.

https://github.com/torvalds/linux/commit/643fa9612bf1a29153eee46fd398117632f93cbe

Signed-off-by: Anuj Mittal 
---
 cfg/fs/ext4.cfg | 2 --
 1 file changed, 2 deletions(-)

diff --git a/cfg/fs/ext4.cfg b/cfg/fs/ext4.cfg
index 5d4e2c68..430d265b 100644
--- a/cfg/fs/ext4.cfg
+++ b/cfg/fs/ext4.cfg
@@ -1,5 +1,3 @@
 CONFIG_EXT4_FS=y
 CONFIG_EXT4_FS_POSIX_ACL=y
 CONFIG_EXT4_FS_SECURITY=y
-CONFIG_EXT4_ENCRYPTION=y
-CONFIG_EXT4_FS_ENCRYPTION=y
-- 
2.20.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 4/4] security.cfg: rename STACKPROTECTOR configs

2018-11-25 Thread Anuj Mittal
Rename and let kernel config determine the right option to enable as per:

https://github.com/torvalds/linux/commit/2a61f4747eeaa85ce26ca9fbd81421b15facd018

Signed-off-by: Anuj Mittal 
---
 features/security/security.cfg | 4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)

diff --git a/features/security/security.cfg b/features/security/security.cfg
index efcbe056..87408b63 100644
--- a/features/security/security.cfg
+++ b/features/security/security.cfg
@@ -10,9 +10,7 @@ CONFIG_SLAB_FREELIST_RANDOM=y
 CONFIG_SLAB_FREELIST_HARDENED=y
 
 # Stack Protector is for buffer overflow detection and hardening
-CONFIG_CC_STACKPROTECTOR=y
-# CONFIG_CC_STACKPROTECTOR_NONE is not set
-CONFIG_CC_STACKPROTECTOR_REGULAR=y
+CONFIG_STACKPROTECTOR=y
 
 # Perform extensive checks on reference counting
 CONFIG_REFCOUNT_FULL=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/4] netfilter: remove obsolete entries

2018-11-25 Thread Anuj Mittal
NF_CONNTRACK_IPV4 and NF_CONNTRACK_IPV6 are no longer present starting
4.19 and instead unified under NF_CONNTRACK which is already enabled.

https://github.com/torvalds/linux/commit/a0ae2562c6c4b2721d9fddba63b7286c13517d9f

Signed-off-by: Anuj Mittal 
---
 features/netfilter/netfilter.cfg | 2 --
 1 file changed, 2 deletions(-)

diff --git a/features/netfilter/netfilter.cfg b/features/netfilter/netfilter.cfg
index 6497b0ea..61e4ae8a 100644
--- a/features/netfilter/netfilter.cfg
+++ b/features/netfilter/netfilter.cfg
@@ -67,8 +67,6 @@ CONFIG_NETFILTER_XT_MATCH_U32=m
 # IP: Netfilter Configuration
 #
 CONFIG_NF_DEFRAG_IPV4=m
-CONFIG_NF_CONNTRACK_IPV4=m
-CONFIG_NF_CONNTRACK_IPV6=m
 CONFIG_IP_NF_IPTABLES=m
 CONFIG_IP_NF_MATCH_AH=m
 CONFIG_IP_NF_MATCH_ECN=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 3/4] media-usb-tv: remove CONFIG_DVB_USB_FRIIO

2018-11-25 Thread Anuj Mittal
This has been merged with GL861 which is enabled by this feature.

https://github.com/torvalds/linux/commit/b30cc07de8a903685441f9770b1b21e1422d2468

Signed-off-by: Anuj Mittal 
---
 features/media/media-usb-tv.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/media/media-usb-tv.cfg b/features/media/media-usb-tv.cfg
index 3b594eb3..d290508e 100644
--- a/features/media/media-usb-tv.cfg
+++ b/features/media/media-usb-tv.cfg
@@ -46,7 +46,6 @@ CONFIG_DVB_USB_PCTV452E=m
 CONFIG_DVB_USB_DW2102=m
 CONFIG_DVB_USB_CINERGY_T2=m
 CONFIG_DVB_USB_DTV5100=m
-CONFIG_DVB_USB_FRIIO=m
 CONFIG_DVB_USB_AZ6027=m
 CONFIG_DVB_USB_TECHNISAT_USB2=m
 CONFIG_DVB_USB_V2=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 2/4] standard/preempt-rt.cfg: remove CONFIG_CIFS_STATS

2018-11-25 Thread Anuj Mittal
This is always enabled now starting 4.19.

https://github.com/torvalds/linux/commit/fcabb89299d79010eb923afdd26de04afcc0527f

Signed-off-by: Anuj Mittal 
---
 ktypes/preempt-rt/preempt-rt.cfg | 1 -
 ktypes/standard/standard.cfg | 1 -
 2 files changed, 2 deletions(-)

diff --git a/ktypes/preempt-rt/preempt-rt.cfg b/ktypes/preempt-rt/preempt-rt.cfg
index 90d2d2c7..0f9be4c4 100644
--- a/ktypes/preempt-rt/preempt-rt.cfg
+++ b/ktypes/preempt-rt/preempt-rt.cfg
@@ -942,7 +942,6 @@ CONFIG_CONFIGFS_FS=m
 # Network File Systems
 #
 CONFIG_CIFS=m
-# CONFIG_CIFS_STATS is not set
 CONFIG_CIFS_XATTR=y
 CONFIG_CIFS_POSIX=y
 # CONFIG_CODA_FS is not set
diff --git a/ktypes/standard/standard.cfg b/ktypes/standard/standard.cfg
index f2f64cae..6b34 100644
--- a/ktypes/standard/standard.cfg
+++ b/ktypes/standard/standard.cfg
@@ -934,7 +934,6 @@ CONFIG_CONFIGFS_FS=m
 # Network File Systems
 #
 CONFIG_CIFS=m
-# CONFIG_CIFS_STATS is not set
 CONFIG_CIFS_XATTR=y
 CONFIG_CIFS_POSIX=y
 # CONFIG_CODA_FS is not set
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/4] config cleanup

2018-11-25 Thread Anuj Mittal
Hi Bruce,

This series cleans up some obsolete config fragments for 4.19 kernel.
Can you please merge in 4.19/master if these look okay?

Anuj Mittal (4):
  netfilter: remove obsolete entries
  standard/preempt-rt.cfg: remove CONFIG_CIFS_STATS
  media-usb-tv: remove CONFIG_DVB_USB_FRIIO
  security.cfg: rename STACKPROTECTOR configs

 features/media/media-usb-tv.cfg  | 1 -
 features/netfilter/netfilter.cfg | 2 --
 features/security/security.cfg   | 4 +---
 ktypes/preempt-rt/preempt-rt.cfg | 1 -
 ktypes/standard/standard.cfg | 1 -
 5 files changed, 1 insertion(+), 8 deletions(-)

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/1] Module signing config

2018-11-04 Thread Anuj Mittal
Hi Bruce,

This change adds features to enable module signing [1] when included.

CONFIG_MODULE_SIG_FORCE is included in a seprate force-signing.scc to be
used by BSPs that would want all modules to be validly signed and reject
the ones not signed or not signed using a valid key.

Please merge in 4.14 and beyond if this looks okay.

[1] https://www.kernel.org/doc/Documentation/admin-guide/module-signing.rst

Anuj Mittal (1):
  features/module-signing: add new feature

 features/module-signing/force-signing.cfg | 1 +
 features/module-signing/force-signing.scc | 6 ++
 features/module-signing/signing.cfg   | 4 
 features/module-signing/signing.scc   | 4 
 4 files changed, 15 insertions(+)
 create mode 100644 features/module-signing/force-signing.cfg
 create mode 100644 features/module-signing/force-signing.scc
 create mode 100644 features/module-signing/signing.cfg
 create mode 100644 features/module-signing/signing.scc

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/1] features/module-signing: add new feature

2018-11-04 Thread Anuj Mittal
Add feature to enable signing of modules. If signing is to be forced,
force-signing should be included, else signing.scc.

Signed-off-by: Anuj Mittal 
---
 features/module-signing/force-signing.cfg | 1 +
 features/module-signing/force-signing.scc | 6 ++
 features/module-signing/signing.cfg   | 4 
 features/module-signing/signing.scc   | 4 
 4 files changed, 15 insertions(+)
 create mode 100644 features/module-signing/force-signing.cfg
 create mode 100644 features/module-signing/force-signing.scc
 create mode 100644 features/module-signing/signing.cfg
 create mode 100644 features/module-signing/signing.scc

diff --git a/features/module-signing/force-signing.cfg 
b/features/module-signing/force-signing.cfg
new file mode 100644
index ..2bb17459
--- /dev/null
+++ b/features/module-signing/force-signing.cfg
@@ -0,0 +1 @@
+CONFIG_MODULE_SIG_FORCE=y
diff --git a/features/module-signing/force-signing.scc 
b/features/module-signing/force-signing.scc
new file mode 100644
index ..ec8032a6
--- /dev/null
+++ b/features/module-signing/force-signing.scc
@@ -0,0 +1,6 @@
+define KFEATURE_DESCRIPTION "Reject unsigned modules or signed modules for 
which we don't have a key."
+define KFEATURE_COMPATIBILITY all
+
+include signing.scc
+
+kconf non-hardware force-signing.cfg
diff --git a/features/module-signing/signing.cfg 
b/features/module-signing/signing.cfg
new file mode 100644
index ..9d861d0a
--- /dev/null
+++ b/features/module-signing/signing.cfg
@@ -0,0 +1,4 @@
+CONFIG_MODULE_SIG=y
+
+# Enable default hash algorithm to be SHA512
+CONFIG_MODULE_SIG_SHA512=y
diff --git a/features/module-signing/signing.scc 
b/features/module-signing/signing.scc
new file mode 100644
index ..b9412f63
--- /dev/null
+++ b/features/module-signing/signing.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable module signing in kernel"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware signing.cfg
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [yocto-4.14][PATCH] sound.cfg: enable SND_SOC_INTEL_SKYLAKE explicitly

2018-10-23 Thread Anuj Mittal
This helps kernels that might have the sound/soc kconfig changes backported
to 4.14 [1].

This is selected by default by SND_SOC_INTEL_SKL_* configs in 4.14 that are
enabled to be built already in sound.cfg, so this will not result in any
change in behaviour.

[1] 
https://github.com/torvalds/linux/commit/f6a118a800e35af2c63f90cbcc23093f4b53b3a2

Signed-off-by: Anuj Mittal 
---
 cfg/sound.cfg | 1 +
 1 file changed, 1 insertion(+)

diff --git a/cfg/sound.cfg b/cfg/sound.cfg
index e8b2a921..51568d4d 100644
--- a/cfg/sound.cfg
+++ b/cfg/sound.cfg
@@ -59,6 +59,7 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
 CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
 CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
 CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
+CONFIG_SND_SOC_INTEL_SKYLAKE=m
 CONFIG_SND_SOC_AC97_CODEC=m
 CONFIG_SND_SOC_AK4104=m
 CONFIG_SND_SOC_AK4554=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/1] config cleanup

2018-10-22 Thread Anuj Mittal
Hi Bruce,

Can you please merge this in 4.18, 4.19 and master? Thanks!

Anuj Mittal (1):
  sound.cfg: enable SND_SOC_INTEL_SKYLAKE

 cfg/sound.cfg | 1 +
 1 file changed, 1 insertion(+)

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/1] sound.cfg: enable SND_SOC_INTEL_SKYLAKE

2018-10-22 Thread Anuj Mittal
Starting 4.15, Intel SKL audio configs instead of selecting, depend on
SND_SOC_INTEL_SKYLAKE which isn't enabled by default. Enable it to
ensure audio configs actually are enabled.

https://github.com/torvalds/linux/commit/f6a118a800e35af2c63f90cbcc23093f4b53b3a2

Signed-off-by: Anuj Mittal 
---
 cfg/sound.cfg | 1 +
 1 file changed, 1 insertion(+)

diff --git a/cfg/sound.cfg b/cfg/sound.cfg
index e8b2a921..51568d4d 100644
--- a/cfg/sound.cfg
+++ b/cfg/sound.cfg
@@ -59,6 +59,7 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
 CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
 CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
 CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
+CONFIG_SND_SOC_INTEL_SKYLAKE=m
 CONFIG_SND_SOC_AC97_CODEC=m
 CONFIG_SND_SOC_AK4104=m
 CONFIG_SND_SOC_AK4554=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yo...@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 4/7] iio: change CONFIG_AD5686 to CONFIG_AD5686_SPI

2018-10-07 Thread Anuj Mittal
https://github.com/torvalds/linux/commit/0357e488b825313db3d574137337557f404e59ed

Signed-off-by: Anuj Mittal 
---
 features/iio/iio.cfg | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/features/iio/iio.cfg b/features/iio/iio.cfg
index 73d12e25..c5ff8511 100644
--- a/features/iio/iio.cfg
+++ b/features/iio/iio.cfg
@@ -91,7 +91,7 @@ CONFIG_AD5446=m
 CONFIG_AD5449=m
 CONFIG_AD5504=m
 CONFIG_AD5624R_SPI=m
-CONFIG_AD5686=m
+CONFIG_AD5686_SPI=m
 CONFIG_AD5755=m
 CONFIG_AD5764=m
 CONFIG_AD5791=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 7/7] media-radio.cfg: change CONFIG_RADIO_SI470X to m

2018-10-07 Thread Anuj Mittal
This is now a tristate instead of bool and since we set V4L2 to be m,
set this to be m too.

https://github.com/torvalds/linux/commit/58757984ca3c73284a45dd53ac66f1414057cd09

Signed-off-by: Anuj Mittal 
---
 features/media/media-radio.cfg | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/features/media/media-radio.cfg b/features/media/media-radio.cfg
index 46e867bc..302d8d56 100644
--- a/features/media/media-radio.cfg
+++ b/features/media/media-radio.cfg
@@ -3,7 +3,7 @@
 #
 CONFIG_MEDIA_RADIO_SUPPORT=y
 CONFIG_RADIO_ADAPTERS=y
-CONFIG_RADIO_SI470X=y
+CONFIG_RADIO_SI470X=m
 CONFIG_USB_SI470X=m
 CONFIG_I2C_SI470X=m
 CONFIG_USB_MR800=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 6/7] usb-typec: enable CONFIF_TYPEC

2018-10-07 Thread Anuj Mittal
typec configs are now controlled by CONFIG_TYPEC [1]. Also enable
CONFIG_TYPEC_TCPM for TYPEC_WCOVE [2].

[1] 
https://github.com/torvalds/linux/commit/a7c42106ead7041b99662a125b408deb68a3e6aa
[2] 
https://github.com/torvalds/linux/commit/3c4fb9f169214290ec9a943907321e6265b36f65

Signed-off-by: Anuj Mittal 
---
 features/usb/usb-typec.cfg | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/features/usb/usb-typec.cfg b/features/usb/usb-typec.cfg
index b23b75ef..73f00e6a 100644
--- a/features/usb/usb-typec.cfg
+++ b/features/usb/usb-typec.cfg
@@ -1,3 +1,6 @@
+CONFIG_TYPEC=m
+CONFIG_TYPEC_TCPM=m
+
 # Dependencies
 CONFIG_INTEL_PMC_IPC=y
 
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 5/7] iio: rename CONFIG_TSL2x7x to CONFIG_TSL2772

2018-10-07 Thread Anuj Mittal
https://github.com/torvalds/linux/commit/4e24c1719f3485780b2be559e5fc11d091139935

Signed-off-by: Anuj Mittal 
---
 features/iio/iio.cfg | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/features/iio/iio.cfg b/features/iio/iio.cfg
index c5ff8511..23cec3ef 100644
--- a/features/iio/iio.cfg
+++ b/features/iio/iio.cfg
@@ -10,7 +10,7 @@ CONFIG_STAGING=y
 CONFIG_SENSORS_ISL29018=m
 CONFIG_SENSORS_ISL29028=m
 CONFIG_TSL2583=m
-CONFIG_TSL2x7x=m
+CONFIG_TSL2772=m
 
 #
 # Magnetometer sensors
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 3/7] media-rc: CONFIG_LIRC is now a bool

2018-10-07 Thread Anuj Mittal
Change default configuration to 'y' and remove the now obsolete
CONFIG_LIRC_CODEC.

https://github.com/torvalds/linux/commit/a60d64b15c20d178ba3a9bc3a542492b4ddeea70

Signed-off-by: Anuj Mittal 
---
 features/media/media-rc.cfg | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/features/media/media-rc.cfg b/features/media/media-rc.cfg
index 79b648c7..db0a6526 100644
--- a/features/media/media-rc.cfg
+++ b/features/media/media-rc.cfg
@@ -4,8 +4,7 @@ CONFIG_RC_MAP=m
 CONFIG_RC_DECODERS=y
 
 # Support for Infra Red devices
-CONFIG_LIRC=m
-CONFIG_IR_LIRC_CODEC=m
+CONFIG_LIRC=y
 CONFIG_IR_NEC_DECODER=m
 CONFIG_IR_RC5_DECODER=m
 CONFIG_IR_RC6_DECODER=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/7] media-pci-capture: remove zoran configs

2018-10-07 Thread Anuj Mittal
These drivers have been moved to staging and will be removed from future
kernel versions. Instead of enabling staging drivers to be built, remove
these instead.

https://github.com/torvalds/linux/commit/68afa17322f2c9a0fffca62e7afe9d60b0dff87e

Signed-off-by: Anuj Mittal 
---
 features/media/media-pci-capture.cfg | 8 
 1 file changed, 8 deletions(-)

diff --git a/features/media/media-pci-capture.cfg 
b/features/media/media-pci-capture.cfg
index a69d4e21..55bb4e74 100644
--- a/features/media/media-pci-capture.cfg
+++ b/features/media/media-pci-capture.cfg
@@ -10,14 +10,6 @@ CONFIG_VIDEO_IVTV=m
 CONFIG_VIDEO_IVTV_ALSA=m
 CONFIG_VIDEO_FB_IVTV=m
 
-CONFIG_VIDEO_ZORAN=m
-CONFIG_VIDEO_ZORAN_DC30=m
-CONFIG_VIDEO_ZORAN_ZR36060=m
-CONFIG_VIDEO_ZORAN_DC10=m
-CONFIG_VIDEO_ZORAN_LML33=m
-CONFIG_VIDEO_ZORAN_LML33R10=m
-CONFIG_VIDEO_ZORAN_AVS6EYES=m
-
 CONFIG_VIDEO_HEXIUM_GEMINI=m
 CONFIG_VIDEO_HEXIUM_ORION=m
 CONFIG_VIDEO_MXB=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 2/7] media-i2c: remove configs selected by zoran drivers

2018-10-07 Thread Anuj Mittal
These are selected only by zoran drivers and aren't required to be
enabled explicitly.

Signed-off-by: Anuj Mittal 
---
 features/media/media-i2c.cfg | 8 
 1 file changed, 8 deletions(-)

diff --git a/features/media/media-i2c.cfg b/features/media/media-i2c.cfg
index 04d7cfb6..29c97e60 100644
--- a/features/media/media-i2c.cfg
+++ b/features/media/media-i2c.cfg
@@ -26,14 +26,8 @@ CONFIG_VIDEO_SAA6588=m
 #
 # Video decoders
 #
-CONFIG_VIDEO_BT819=m
-CONFIG_VIDEO_BT856=m
-CONFIG_VIDEO_BT866=m
-CONFIG_VIDEO_KS0127=m
-CONFIG_VIDEO_SAA7110=m
 CONFIG_VIDEO_SAA711X=m
 CONFIG_VIDEO_TVP5150=m
-CONFIG_VIDEO_VPX3220=m
 
 #
 # Video and audio decoders
@@ -50,8 +44,6 @@ CONFIG_VIDEO_CX2341X=m
 # Video encoders
 #
 CONFIG_VIDEO_SAA7127=m
-CONFIG_VIDEO_ADV7170=m
-CONFIG_VIDEO_ADV7175=m
 
 #
 # Camera sensor devices
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/7] config cleanup

2018-10-07 Thread Anuj Mittal
Hi Bruce,

This series cleans up configs for 4.18 and above kernels. Can you please
merge these in yocto-4.18 and master if everything looks okay?

Anuj Mittal (7):
  media-pci-capture: remove zoran configs
  media-i2c: remove configs selected by zoran drivers
  media-rc: CONFIG_LIRC is now a bool
  iio: change CONFIG_AD5686 to CONFIG_AD5686_SPI
  iio: rename CONFIG_TSL2x7x to CONFIG_TSL2772
  usb-typec: enable CONFIF_TYPEC
  media-radio.cfg: change CONFIG_RADIO_SI470X to m

 features/iio/iio.cfg | 4 ++--
 features/media/media-i2c.cfg | 8 
 features/media/media-pci-capture.cfg | 8 
 features/media/media-radio.cfg   | 2 +-
 features/media/media-rc.cfg  | 3 +--
 features/usb/usb-typec.cfg   | 3 +++
 6 files changed, 7 insertions(+), 21 deletions(-)

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


Re: [yocto] [meta-intel] ac_nonexistent.h error in do_configure

2018-10-03 Thread Anuj Mittal
On 10/02/2018 11:53 PM, Muhlenkamp, Lewis wrote:
> configure:4485: x86_64-oe-linux-gcc -E
> --sysroot=/home/lmuhlenkamp/build-target02/tmp-glibc/work/corei7-64-oe-linux/xf86-video-intel/2_2.99.917+gitAUTOINC+e4fe79cf0d-r0/recipe-sysroot
>  
> -m64 -march=nehalem -mtune=generic -mfpmath=sse -msse4.2  conftest.c
> 
> conftest.c:11:10: fatal error: ac_nonexistent.h: No such file or directory
> 
> #include 
> 
>   ^~
> 
> compilation terminated.
> 
> configure:4485: $? = 1
> 
> configure: failed program was:
> 
> | /* confdefs.h */
> 
> | #define PACKAGE_NAME "xf86-video-intel"
> 
> | #define PACKAGE_TARNAME "xf86-video-intel"
> 
> | #define PACKAGE_VERSION "2.99.917"
> 
> | #define PACKAGE_STRING "xf86-video-intel 2.99.917"
> 
> | #define PACKAGE_BUGREPORT
> "https://bugs.freedesktop.org/enter_bug.cgi?product=xorg;
> 
> | #define PACKAGE_URL ""
> 
> | #define PACKAGE "xf86-video-intel"
> 
> | #define VERSION "2.99.917"
> 
> | /* end confdefs.h.  */
> 
> | #include 
> 
> === End excerpt ===
> 
>  
> 

This check is supposed to fail. This is a sanity test, that header isn't
supposed to exist and autoconf expects this compilation error. I don't
think this is the actual point of failure.

Thanks,

Anuj

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [linux-yocto] [PATCH 1/1] BSPs: Some required kernel config is not enabled as expected

2018-09-06 Thread Anuj Mittal
On 09/06/2018 06:14 PM, Hongzhi.Song wrote:
> The following configs were introduced from SDK, not contained by
> kernel. So we should drop them.
> CONFIG_X86_INTEL_SBI_APL
> CONFIG_SUPPORT_HDMI
> CONFIG_INTEL_PMIC_THERMAL
> CONFIG_PINCTRL_BAYTRAIL_DEVICE
> CONFIG_X86_INTEL_APLI_LHCRB_AIC3107
> CONFIG_X86_INTEL_APLI_LHCRB_WM8731
> CONFIG_BYT_LPSS_BRD
> 
> Others were removed or the dependencies has been changed by kernel.
> 
> Signed-off-by: Hongzhi.Song 
> ---
>  bsp/intel-x86/intel-x86-64.cfg   |  7 ---
>  bsp/intel-x86/intel-x86-acpi.cfg |  1 -
>  bsp/intel-x86/intel-x86.cfg  | 16 ++--
>  features/edac/edac.cfg   |  1 -
>  features/hostapd/hostapd.cfg |  1 -
>  features/intel-pinctrl/intel-pinctrl.cfg |  2 +-
>  features/mmc/mmc-block.cfg   |  1 -
>  features/mmc/mmc-realtek.cfg |  2 +-
>  features/soc/x1000/x1000.cfg |  1 -
>  features/thermal/coretemp.cfg|  1 +
>  features/tpm/tpm.cfg |  3 ++-
>  11 files changed, 7 insertions(+), 29 deletions(-)
> 
> diff --git a/bsp/intel-x86/intel-x86-64.cfg b/bsp/intel-x86/intel-x86-64.cfg
> index 4e8a4d78..858bf151 100644
> --- a/bsp/intel-x86/intel-x86-64.cfg
> +++ b/bsp/intel-x86/intel-x86-64.cfg
> @@ -1,9 +1,4 @@
>  #
> -# Memory power savings
> -#
> -CONFIG_I7300_IDLE=m
> -
> -#
>  # ACPI NUMA
>  #
>  CONFIG_X86_64_ACPI_NUMA=y
> @@ -15,7 +10,6 @@ CONFIG_CRYPTO_SHA512_SSSE3=m
>  
>  # EDAC
>  CONFIG_EDAC=y
> -CONFIG_EDAC_MM_EDAC=m
>  CONFIG_EDAC_DEBUG=y
>  CONFIG_EDAC_SBRIDGE=m
>  CONFIG_ACPI_APEI=y
> @@ -34,7 +28,6 @@ CONFIG_PCI_IOV=y
>  # For Linux Kernel Crypto Framework Sample Driver module over QAT.
>  #
>  CONFIG_CRYPTO=y
> -CONFIG_CRYPTO_ZLIB=m
>  CONFIG_CRYPTO_SHA1=y
>  CONFIG_CRYPTO_HMAC=y
>  CONFIG_CRYPTO_AES_NI_INTEL=m
> diff --git a/bsp/intel-x86/intel-x86-acpi.cfg 
> b/bsp/intel-x86/intel-x86-acpi.cfg
> index dd80f65e..4cfee7e8 100644
> --- a/bsp/intel-x86/intel-x86-acpi.cfg
> +++ b/bsp/intel-x86/intel-x86-acpi.cfg
> @@ -1,5 +1,4 @@
>  CONFIG_ACPI=y
> -CONFIG_ACPI_PROCFS=y
>  CONFIG_ACPI_PROCFS_POWER=y
>  CONFIG_ACPI_EC_DEBUGFS=m
>  CONFIG_ACPI_AC=m
> diff --git a/bsp/intel-x86/intel-x86.cfg b/bsp/intel-x86/intel-x86.cfg
> index 69191796..e639cf08 100644
> --- a/bsp/intel-x86/intel-x86.cfg
> +++ b/bsp/intel-x86/intel-x86.cfg
> @@ -36,7 +36,6 @@ CONFIG_X86_MCE=y
>  CONFIG_X86_MCE_INTEL=y
>  
>  CONFIG_X86_INTEL_LPSS=y
> -CONFIG_BYT_LPSS_BRD=y
>  #
>  # I2C options
>  #
> @@ -55,7 +54,6 @@ CONFIG_I2C_ISMT=m
>  # Power management and ACPI options
>  #
>  CONFIG_PM=y
> -CONFIG_PM_RUNTIME=y
>  
>  CONFIG_HIBERNATION=y
>  
> @@ -81,7 +79,6 @@ GPIO_GENERIC_PLATFORM=m
>  #
>  CONFIG_PINCTRL=y
>  CONFIG_PINCTRL_BAYTRAIL=y
> -CONFIG_PINCTRL_BAYTRAIL_DEVICE=y
>  CONFIG_PINCTRL_BROXTON=m
>  
>  #
> @@ -119,7 +116,6 @@ CONFIG_HOTPLUG_PCI_PCIE=y
>  CONFIG_MMC=y
>  CONFIG_MMC_BLOCK=y
>  CONFIG_MMC_BLOCK_MINORS=8
> -CONFIG_MMC_BLOCK_BOUNCE=y
>  CONFIG_MMC_SDHCI=y
>  CONFIG_MMC_SDHCI_PCI=y
>  CONFIG_MMC_SDHCI_ACPI=y
> @@ -154,7 +150,6 @@ CONFIG_EEPROM_LEGACY=m
>  # Intel Wireless WiFi Next Gen AGN
>  #
>  # CONFIG_IWLWIFI_DEBUG is not set
> -# CONFIG_IWLWIFI_DEBUG_EXPERIMENTAL_UCODE is not set
>  CONFIG_IWLDVM=m
>  CONFIG_IWLMVM=m
>  CONFIG_HOSTAP=y
> @@ -162,7 +157,7 @@ CONFIG_HOSTAP=y
>  #
>  # Realtek 8723BE PCI WiFi
>  #
> -CONFIG_R8723BE=m
> +CONFIG_RTL8723BE=m
>  
>  #
>  # Intel devices
> @@ -282,7 +277,6 @@ CONFIG_HSU_DMA_PCI=y
>  #
>  CONFIG_SPI_PXA2XX=y
>  CONFIG_SPI_PXA2XX_PCI=y
> -CONFIG_SPI_PXA2XX_DMA=y
>  
>  CONFIG_VT_HW_CONSOLE_BINDING=y
>  
> @@ -318,12 +312,7 @@ CONFIG_NOP_USB_XCEIV=y
>  # NVMe support
>  CONFIG_BLK_DEV_NVME=m
>  
> -# Sound CODEC
> -CONFIG_X86_INTEL_APLI_LHCRB_WM8731=m
> -CONFIG_X86_INTEL_APLI_LHCRB_AIC3107=m
> -
>  # Sideband interface
> -CONFIG_X86_INTEL_SBI_APL=m
>  
>  # PMC
>  CONFIG_INTEL_PMC_IPC=m
> @@ -353,14 +342,13 @@ CONFIG_INPUT_TOUCHSCREEN=y
>  CONFIG_TOUCHSCREEN_ZFORCE=m
>  
>  # Intel HDMI Audio Support
> -CONFIG_SUPPORT_HDMI=y
>  
>  # NVIDIA GeForce 210
>  CONFIG_DRM_NOUVEAU=m
>  CONFIG_DRM_NOUVEAU_BACKLIGHT=y
>  
>  # Intel RDT support
> -CONFIG_INTEL_RDT_A=y
> +CONFIG_INTEL_RDT=y
>  
>  # Intel RAPL
>  CONFIG_IOSF_MBI=y
> diff --git a/features/edac/edac.cfg b/features/edac/edac.cfg
> index ad9c98f5..bbe559bf 100644
> --- a/features/edac/edac.cfg
> +++ b/features/edac/edac.cfg
> @@ -12,5 +12,4 @@
>  #.
>  
>  CONFIG_EDAC=y
> -CONFIG_EDAC_MM_EDAC=m
>  CONFIG_EDAC_DEBUG=y
> diff --git a/features/hostapd/hostapd.cfg b/features/hostapd/hostapd.cfg
> index 16c601ea..d1ec38c3 100644
> --- a/features/hostapd/hostapd.cfg
> +++ b/features/hostapd/hostapd.cfg
> @@ -3,7 +3,6 @@
>  #
>  CONFIG_CFG80211=y
>  CONFIG_CFG80211_WEXT=y
> -CONFIG_WIRELESS_EXT_SYSFS=y
>  CONFIG_LIB80211=y
>  CONFIG_MAC80211=y
>  CONFIG_RFKILL=y
> diff --git a/features/intel-pinctrl/intel-pinctrl.cfg 
> 

[linux-yocto] [PATCH 1/1] preempt-rt: remove entry for aufs

2018-09-05 Thread Anuj Mittal
The preempt-rt config explicitly disables aufs which can result in
config warnings for kernels where the aufs patches aren't applied.

Since default state of aufs is 'n', there's no need to disable it
explicitly here.

For BSPs relying on aufs, they should enable it by including
features/aufs/aufs-enable.scc.

Signed-off-by: Anuj Mittal 
---
 ktypes/preempt-rt/preempt-rt.scc | 3 ---
 1 file changed, 3 deletions(-)

diff --git a/ktypes/preempt-rt/preempt-rt.scc b/ktypes/preempt-rt/preempt-rt.scc
index db218fc3..a2c0bac6 100644
--- a/ktypes/preempt-rt/preempt-rt.scc
+++ b/ktypes/preempt-rt/preempt-rt.scc
@@ -1,9 +1,6 @@
 include ktypes/developer/developer.scc nocfg
 branch preempt-rt
 
-# aufs doesn't even build with preempt-rt kernels
-include features/aufs/aufs-disable.scc
-
 # feature block
 include features/blktrace/blktrace.scc
 include arch/arm/arm.scc nopatch
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [yocto-4.14][yocto-4.9][PATCH] rt: drop obselete configuration options

2018-09-04 Thread Anuj Mittal
From: Bruce Ashfield 

Signed-off-by: Bruce Ashfield 
Signed-off-by: Anuj Mittal 
---
 ktypes/preempt-rt/preempt-rt.cfg | 2 --
 1 file changed, 2 deletions(-)

diff --git a/ktypes/preempt-rt/preempt-rt.cfg b/ktypes/preempt-rt/preempt-rt.cfg
index edf8fc3d..af9831b4 100644
--- a/ktypes/preempt-rt/preempt-rt.cfg
+++ b/ktypes/preempt-rt/preempt-rt.cfg
@@ -229,7 +229,6 @@ CONFIG_NET_PKTGEN=m
 #
 # Generic Driver Options
 #
-CONFIG_HWLAT_DETECTOR=m
 
 #
 # Connector - unified userspace <-> kernelspace linker
@@ -934,7 +933,6 @@ CONFIG_CONFIGFS_FS=m
 #
 
 # temporary workaround for unionfs
-# CONFIG_UNION_FS is not set
 
 #
 # Miscellaneous filesystems
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [yocto-4.9][PATCH] bsp/romley: drop obsolete config

2018-08-29 Thread Anuj Mittal
CONFIG_USB_ARCH_HAS_EHCI was removed and isn't used anymore:

https://github.com/torvalds/linux/commit/b797b76fb464ed6939ce71386bee7fdda4b68632

Signed-off-by: Anuj Mittal 
---
 bsp/romley/romley.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/bsp/romley/romley.cfg b/bsp/romley/romley.cfg
index 5e7347a3..316b07fd 100644
--- a/bsp/romley/romley.cfg
+++ b/bsp/romley/romley.cfg
@@ -10,7 +10,6 @@ CONFIG_MMC=y
 CONFIG_MMC_SDHCI=y
 CONFIG_USB_SUPPORT=y
 CONFIG_USB=y
-CONFIG_USB_ARCH_HAS_EHCI=y
 CONFIG_R8169=y
 CONFIG_PATA_SCH=y
 CONFIG_MMC_SDHCI_PCI=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 16/17] wifi: CONFIG_VENDOR_ATH must be build in

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

Signed-off-by: Bruce Ashfield 
---
 bsp/common-pc/common-pc-wifi.cfg | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/bsp/common-pc/common-pc-wifi.cfg b/bsp/common-pc/common-pc-wifi.cfg
index 3bee4ba4..454cdedb 100644
--- a/bsp/common-pc/common-pc-wifi.cfg
+++ b/bsp/common-pc/common-pc-wifi.cfg
@@ -9,7 +9,7 @@ CONFIG_MAC80211=m
 CONFIG_CFG80211=m
 
 CONFIG_ATH_COMMON=m
-CONFIG_WLAN_VENDOR_ATH=m
+CONFIG_WLAN_VENDOR_ATH=y
 CONFIG_ATH5K=m
 CONFIG_ATH9K=m
 
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 14/17] pm: change CONFIG_PM_RUNTIME to CONFIG_PM

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

 After commit b2b49ccbdd54 (PM: Kconfig: Set PM_RUNTIME if PM_SLEEP is
 selected) PM_RUNTIME is always set if PM is set, so #ifdef blocks
 depending on CONFIG_PM_RUNTIME may now be changed to depend on
 CONFIG_PM.

Signed-off-by: Bruce Ashfield 
---
 bsp/beaglebone/beaglebone.cfg | 1 -
 features/power/intel.cfg  | 2 +-
 2 files changed, 1 insertion(+), 2 deletions(-)

diff --git a/bsp/beaglebone/beaglebone.cfg b/bsp/beaglebone/beaglebone.cfg
index 4c786d0a..a7123212 100644
--- a/bsp/beaglebone/beaglebone.cfg
+++ b/bsp/beaglebone/beaglebone.cfg
@@ -66,7 +66,6 @@ CONFIG_NEON=y
 # Power management options
 #
 CONFIG_PM=y
-CONFIG_PM_RUNTIME=y
 # CONFIG_APM_EMULATION is not set
 
 #
diff --git a/features/power/intel.cfg b/features/power/intel.cfg
index 2a80f26c..2b1661b7 100644
--- a/features/power/intel.cfg
+++ b/features/power/intel.cfg
@@ -21,7 +21,7 @@ CONFIG_PM_DEBUG=y
 CONFIG_PM_ADVANCED_DEBUG=y
 
 # turn on run-time power management
-CONFIG_PM_RUNTIME=y
+CONFIG_PM=y
 
 # disable usb runtime power management
 # it was causing non-functionaing mouse & keboard issues for many BSPs
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 07/17] cgroups: remove obselete options

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

commit d886f4e483ce63a3304adc9eda87031b93341c28
Author: Johannes Weiner 
Date:   Wed Jan 20 15:02:47 2016 -0800

mm: memcontrol: rein in the CONFIG space madness

What CONFIG_INET and CONFIG_LEGACY_KMEM guard inside the memory
controller code is insignificant, having these conditionals is not
worth the complication and fragility that comes with them.

[a...@linux-foundation.org: rework mem_cgroup_css_free() statement ordering]
Signed-off-by: Johannes Weiner 
Cc: Michal Hocko 
Acked-by: Vladimir Davydov 
Signed-off-by: Andrew Morton 
Signed-off-by: Linus Torvalds 

Signed-off-by: Bruce Ashfield 
---
 features/cgroups/cgroups.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/cgroups/cgroups.cfg b/features/cgroups/cgroups.cfg
index 17656057..b479e44d 100644
--- a/features/cgroups/cgroups.cfg
+++ b/features/cgroups/cgroups.cfg
@@ -13,7 +13,6 @@ CONFIG_CGROUP_PERF=y
 
 CONFIG_MEMCG=y
 CONFIG_MEMCG_SWAP=y
-CONFIG_MEMCG_KMEM=y
 
 CONFIG_CGROUP_SCHED=y
 CONFIG_FAIR_GROUP_SCHED=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 13/17] i915: remove obselete CONFIG_DRM_I915_KMS

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

commit bf13af56252b2b4f50eb6fc8638e8cb9e84ff475
Author: Daniel Vetter 
Date:   Tue Jun 23 13:57:47 2015 +0200

drm/i915: Fix up KMS Kconfig removal patch

The module pciid list got lost, but somehow most distros seem to
force-load drm drivers early and no one noticed for a while.

Bug introduced in

commit fd930478fb797e4cbaa799d9ddd970e9a1fa1b4a
Author: Chris Wilson 
Date:   Fri Jun 19 20:27:27 2015 +0100

drm/i915: Remove KMS Kconfig option

Reported-by: Tvrtko Ursulin 
Cc: Tvrtko Ursulin 
Cc: Damien Lespiau 
Cc: Chris Wilson 
Signed-off-by: Daniel Vetter 

Signed-off-by: Bruce Ashfield 
---
 features/i915/i915.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/i915/i915.cfg b/features/i915/i915.cfg
index a4bc7406..60cb963e 100644
--- a/features/i915/i915.cfg
+++ b/features/i915/i915.cfg
@@ -9,6 +9,5 @@ CONFIG_AGP_INTEL=y
 CONFIG_DRM=y
 CONFIG_DRM_KMS_HELPER=y
 CONFIG_DRM_I915=m
-CONFIG_DRM_I915_KMS=y
 CONFIG_DRM_KMS_FB_HELPER=y
 CONFIG_DRM_I915_ALPHA_SUPPORT=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 15/17] pm: drop obselete CONFIG_USB_SUSPEND

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

Signed-off-by: Bruce Ashfield 
---
 features/power/intel.cfg | 5 -
 1 file changed, 5 deletions(-)

diff --git a/features/power/intel.cfg b/features/power/intel.cfg
index 2b1661b7..75f333f2 100644
--- a/features/power/intel.cfg
+++ b/features/power/intel.cfg
@@ -22,8 +22,3 @@ CONFIG_PM_ADVANCED_DEBUG=y
 
 # turn on run-time power management
 CONFIG_PM=y
-
-# disable usb runtime power management
-# it was causing non-functionaing mouse & keboard issues for many BSPs
-# and by default this is disabled in the kernel
-# CONFIG_USB_SUSPEND is not set
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 10/17] netfilter: drop CONFIG_NF_CONNTRACK_PROC_COMPAT

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

Upstream commit adf05168 has removed this option:

commit adf0516845bcd0e626323c858ece28ee58c74455
Author: Pablo Neira Ayuso 
Date:   Fri Aug 12 13:47:06 2016 +0200

netfilter: remove ip_conntrack* sysctl compat code

This backward compatibility has been around for more than ten years,
since Yasuyuki Kozakai introduced IPv6 in conntrack. These days, we have
alternate /proc/net/nf_conntrack* entries, the ctnetlink interface and
the conntrack utility got adopted by many people in the user community
according to what I observed on the netfilter user mailing list.

So let's get rid of this.

Note that nf_conntrack_htable_size and unsigned int nf_conntrack_max do
not need to be exported as symbol anymore.

Signed-off-by: Pablo Neira Ayuso 

Signed-off-by: Bruce Ashfield 
---
 features/netfilter/netfilter.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/netfilter/netfilter.cfg b/features/netfilter/netfilter.cfg
index 66cc63e2..6497b0ea 100644
--- a/features/netfilter/netfilter.cfg
+++ b/features/netfilter/netfilter.cfg
@@ -69,7 +69,6 @@ CONFIG_NETFILTER_XT_MATCH_U32=m
 CONFIG_NF_DEFRAG_IPV4=m
 CONFIG_NF_CONNTRACK_IPV4=m
 CONFIG_NF_CONNTRACK_IPV6=m
-CONFIG_NF_CONNTRACK_PROC_COMPAT=y
 CONFIG_IP_NF_IPTABLES=m
 CONFIG_IP_NF_MATCH_AH=m
 CONFIG_IP_NF_MATCH_ECN=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 06/17] wifi: ATH_CARDS -> WLAN_VENDOR_ATH

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

commit b5c9b4f91a6f91cdbf777e6f365d56debe500421
Author: Kalle Valo 
Date:   Wed Nov 18 10:38:32 2015 +0200

ath: unify Kconfig with other vendors

Change menuconfig to config to keep the Kconfig entries unified. Part of
reorganising wireless drivers directory and Kconfig.

Signed-off-by: Kalle Valo 

Signed-off-by: Bruce Ashfield 
---
 bsp/common-pc-64/hardware.cfg| 2 +-
 bsp/common-pc/common-pc-wifi.cfg | 2 +-
 bsp/common-pc/hardware.cfg   | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/bsp/common-pc-64/hardware.cfg b/bsp/common-pc-64/hardware.cfg
index 53499194..24775f76 100644
--- a/bsp/common-pc-64/hardware.cfg
+++ b/bsp/common-pc-64/hardware.cfg
@@ -1,5 +1,5 @@
 CONFIG_ATH5K
-CONFIG_ATH_CARDS
+CONFIG_WLAN_VENDOR_ATH
 CONFIG_ATH_COMMON
 CONFIG_CFG80211
 CONFIG_CONNECTOR
diff --git a/bsp/common-pc/common-pc-wifi.cfg b/bsp/common-pc/common-pc-wifi.cfg
index 7831abe4..3bee4ba4 100644
--- a/bsp/common-pc/common-pc-wifi.cfg
+++ b/bsp/common-pc/common-pc-wifi.cfg
@@ -9,7 +9,7 @@ CONFIG_MAC80211=m
 CONFIG_CFG80211=m
 
 CONFIG_ATH_COMMON=m
-CONFIG_ATH_CARDS=m
+CONFIG_WLAN_VENDOR_ATH=m
 CONFIG_ATH5K=m
 CONFIG_ATH9K=m
 
diff --git a/bsp/common-pc/hardware.cfg b/bsp/common-pc/hardware.cfg
index 562b88da..5a380fbe 100644
--- a/bsp/common-pc/hardware.cfg
+++ b/bsp/common-pc/hardware.cfg
@@ -1,5 +1,5 @@
 CONFIG_ATH5K
-CONFIG_ATH_CARDS
+CONFIG_WLAN_VENDOR_ATH
 CONFIG_ATH_COMMON
 CONFIG_CFG80211
 CONFIG_CONNECTOR
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 09/17] netfilter: remove obselete ULOG configs

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

commit d4da843e6fad4f278fe82b075d8e394cff05c95c
Author: Paul Bolle 
Date:   Fri Jul 25 14:25:31 2014 +0200

netfilter: kill remnants of ulog targets

The ulog targets were recently killed. A few references to the Kconfig
macros CONFIG_IP_NF_TARGET_ULOG and CONFIG_BRIDGE_EBT_ULOG were left
untouched. Kill these too.

Signed-off-by: Paul Bolle 
Signed-off-by: Pablo Neira Ayuso 

Signed-off-by: Bruce Ashfield 
---
 features/netfilter/netfilter.cfg | 2 --
 1 file changed, 2 deletions(-)

diff --git a/features/netfilter/netfilter.cfg b/features/netfilter/netfilter.cfg
index 3b3ce7c2..66cc63e2 100644
--- a/features/netfilter/netfilter.cfg
+++ b/features/netfilter/netfilter.cfg
@@ -81,7 +81,6 @@ CONFIG_NF_NAT=m
 CONFIG_NF_NAT_NEEDED=y
 CONFIG_NF_NAT_IPV4=m
 CONFIG_IP_NF_NAT=m
-CONFIG_IP_NF_TARGET_ULOG=m
 CONFIG_IP_NF_TARGET_SYNPROXY=m
 CONFIG_IP_NF_TARGET_MASQUERADE=m
 CONFIG_IP_NF_TARGET_NETMAP=m
@@ -108,4 +107,3 @@ CONFIG_IP_NF_ARP_MANGLE=m
 CONFIG_IP_NF_SECURITY=m
 
 CONFIG_NET_SCHED=y
-CONFIG_BRIDGE_EBT_ULOG=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 01/17] features/thermal: use the correct config name

2018-08-29 Thread Anuj Mittal
CONFIG_INTEL_PMIC_THERMAL was enabled for the bxt kernel tree which had
in-review patches as well. This config was re-named to
CONFIG_INTEL_BXT_PMIC_THERMAL in the final merged version of patch:

https://github.com/torvalds/linux/commit/b474303ffd57e0a379ce73ca10232350f866f77b

Signed-off-by: Anuj Mittal 
---
 features/thermal/coretemp.cfg | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/features/thermal/coretemp.cfg b/features/thermal/coretemp.cfg
index fdab608f..7d24566e 100644
--- a/features/thermal/coretemp.cfg
+++ b/features/thermal/coretemp.cfg
@@ -14,4 +14,4 @@ CONFIG_INT340X_THERMAL=m
 CONFIG_INTEL_POWERCLAMP=m
 
 # Intel PMIC thermal driver
-CONFIG_INTEL_PMIC_THERMAL=m
+CONFIG_INTEL_BXT_PMIC_THERMAL=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 02/17] features/crypto: drop feature

2018-08-29 Thread Anuj Mittal
The only config enabled by this feature, CRYPTO_ZLIB, was removed
starting 4.6 kernel [1].

[1] 
https://github.com/torvalds/linux/commit/110492183c4b8f572b16fce096b9d78e2da30baf

Signed-off-by: Anuj Mittal 
---
 features/crypto/crypto.cfg | 1 -
 features/crypto/crypto.scc | 4 
 2 files changed, 5 deletions(-)
 delete mode 100644 features/crypto/crypto.cfg
 delete mode 100644 features/crypto/crypto.scc

diff --git a/features/crypto/crypto.cfg b/features/crypto/crypto.cfg
deleted file mode 100644
index efbe3430..
--- a/features/crypto/crypto.cfg
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_ZLIB=m
diff --git a/features/crypto/crypto.scc b/features/crypto/crypto.scc
deleted file mode 100644
index 05a805f8..
--- a/features/crypto/crypto.scc
+++ /dev/null
@@ -1,4 +0,0 @@
-define KFEATURE_DESCRIPTION "Zlib compression algorithm"
-define KFEATURE_COMPATIBILITY all
-
-kconf hardware crypto.cfg
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 05/17] intel: remove CONFIG_CPU_FREQ_TABLE

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

commit 3bc28ab6da039f8020bbcea8e832b63a900bdb66
Author: Viresh Kumar 
Date:   Thu Oct 3 20:29:08 2013 +0530

cpufreq: remove CONFIG_CPU_FREQ_TABLE

CONFIG_CPU_FREQ_TABLE will be always enabled when cpufreq framework is 
used, as
cpufreq core depends on it. So, we don't need this CONFIG option anymore as 
it
is not configurable. Remove CONFIG_CPU_FREQ_TABLE and update its users.

Signed-off-by: Viresh Kumar 
Signed-off-by: Rafael J. Wysocki 

Signed-off-by: Bruce Ashfield 
---
 features/power/intel.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/power/intel.cfg b/features/power/intel.cfg
index 0217d358..2a80f26c 100644
--- a/features/power/intel.cfg
+++ b/features/power/intel.cfg
@@ -10,7 +10,6 @@ CONFIG_INOTIFY_USER=y
 # enable cpu frequency scaling and stats for powertop
 CONFIG_CPU_FREQ=y
 CONFIG_CPU_FREQ_STAT=y
-CONFIG_CPU_FREQ_TABLE=y
 CONFIG_X86_ACPI_CPUFREQ=y
 CONFIG_CPU_FREQ_GOV_ONDEMAND=y
 CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 08/17] fs: drop old ext3 options

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

The ext3 driver has been dropped, ext4 takes care of things:

commit c290ea01abb7907fde602f3ba55905ef10a37477
Author: Jan Kara 
Date:   Thu Jun 18 16:52:29 2015 +0200

fs: Remove ext3 filesystem driver

The functionality of ext3 is fully supported by ext4 driver. Major
distributions (SUSE, RedHat) already use ext4 driver to handle ext3
filesystems for quite some time. There is some ugliness in mm resulting
from jbd cleaning buffers in a dirty page without cleaning page dirty
bit and also support for buffer bouncing in the block layer when stable
pages are required is there only because of jbd. So let's remove the
ext3 driver. This saves us some 28k lines of duplicated code.

Acked-by: Theodore Ts'o 
Signed-off-by: Jan Kara 

Signed-off-by: Bruce Ashfield 
---
 cfg/fs/ext4.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/cfg/fs/ext4.cfg b/cfg/fs/ext4.cfg
index 75d10881..5d4e2c68 100644
--- a/cfg/fs/ext4.cfg
+++ b/cfg/fs/ext4.cfg
@@ -1,5 +1,4 @@
 CONFIG_EXT4_FS=y
-CONFIG_EXT4_USE_FOR_EXT23=y
 CONFIG_EXT4_FS_POSIX_ACL=y
 CONFIG_EXT4_FS_SECURITY=y
 CONFIG_EXT4_ENCRYPTION=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 00/17] cleanup configs for 4.9+ kernel

2018-08-29 Thread Anuj Mittal
Hi Bruce,

This series cleans up configs for 4.9 kernel. 

Can you please merge 1/17 and 2/17 in 4.9, 4.14, 4.18 and master?

Rest of them are cherry picks from 4.14 and only meant for 4.9 kernel. 

Anuj Mittal (3):
  features/thermal: use the correct config name
  features/crypto: drop feature
  bsp: don't include crypto.scc

Bruce Ashfield (14):
  common-pc: remove obselete subsystem
  intel: remove CONFIG_CPU_FREQ_TABLE
  wifi: ATH_CARDS -> WLAN_VENDOR_ATH
  cgroups: remove obselete options
  fs: drop old ext3 options
  netfilter: remove obselete ULOG configs
  netfilter: drop CONFIG_NF_CONNTRACK_PROC_COMPAT
  sound: fix CONFIG_SND_SST_MFLD_PLATFORM
  i915: rename preliminary_hw_support to alpha_support
  i915: remove obselete CONFIG_DRM_I915_KMS
  pm: change CONFIG_PM_RUNTIME to CONFIG_PM
  pm: drop obselete CONFIG_USB_SUSPEND
  wifi: CONFIG_VENDOR_ATH must be build in
  x86: update microcode configs

 bsp/beaglebone/beaglebone.cfg   | 1 -
 bsp/common-pc-64/hardware.cfg   | 2 +-
 bsp/common-pc/common-pc-drivers.cfg | 7 ---
 bsp/common-pc/common-pc-wifi.cfg| 2 +-
 bsp/common-pc/hardware.cfg  | 2 +-
 bsp/mohonpeak/mohonpeak.scc | 1 -
 bsp/mohonpeak/mohonpeak32.scc   | 1 -
 bsp/rangeley/rangeley.scc   | 1 -
 bsp/rangeley/rangeley32.scc | 1 -
 cfg/amd.cfg | 2 --
 cfg/fs/ext4.cfg | 1 -
 cfg/intel.cfg   | 2 --
 cfg/sound.cfg   | 2 +-
 features/cgroups/cgroups.cfg| 1 -
 features/crypto/crypto.cfg  | 1 -
 features/crypto/crypto.scc  | 4 
 features/i915/i915.cfg  | 3 +--
 features/netfilter/netfilter.cfg| 3 ---
 features/power/intel.cfg| 8 +---
 features/thermal/coretemp.cfg   | 2 +-
 20 files changed, 7 insertions(+), 40 deletions(-)
 delete mode 100644 features/crypto/crypto.cfg
 delete mode 100644 features/crypto/crypto.scc

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 04/17] common-pc: remove obselete subsystem

2018-08-29 Thread Anuj Mittal
From: Bruce Ashfield 

  commit 4a72a7af462de09a2f6ef2bafd08878062b3cb5d
  Author: Greg Kroah-Hartman 
  Date:   Sun May 10 14:54:38 2015 +0200

staging: remove i2o subsystem

This subsystem isn't used anymore, and the hardware isn't around.
It's been in staging for a while, and it's time for it to now be
removed.

Cc: Alan Cox 
Signed-off-by: Greg Kroah-Hartman 

Signed-off-by: Bruce Ashfield 
---
 bsp/common-pc/common-pc-drivers.cfg | 7 ---
 1 file changed, 7 deletions(-)

diff --git a/bsp/common-pc/common-pc-drivers.cfg 
b/bsp/common-pc/common-pc-drivers.cfg
index a996ef51..5d993958 100644
--- a/bsp/common-pc/common-pc-drivers.cfg
+++ b/bsp/common-pc/common-pc-drivers.cfg
@@ -58,13 +58,6 @@ CONFIG_SATA_AHCI=y
 CONFIG_BLK_DEV_IDECD=y
 CONFIG_BLK_DEV_FD=m
 
-CONFIG_I2O=m
-CONFIG_I2O_BLOCK=m
-CONFIG_I2O_CONFIG=m
-CONFIG_I2O_CONFIG_OLD_IOCTL=y
-CONFIG_I2O_PROC=m
-CONFIG_I2O_SCSI=m
-
 CONFIG_EEPROM_AT24=m
 
 CONFIG_NVME_CORE=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 1/3] features/soc/baytrail: fix conflict with configs

2018-08-29 Thread Anuj Mittal
Change I2C_DESIGNWARE configs to y to prevent conflicts. It is
forced to y anyway because of INTEL_SOC_PMIC which is enabled for
intel-core BSP.

Signed-off-by: Anuj Mittal 
---
 features/soc/baytrail/baytrail.cfg | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/features/soc/baytrail/baytrail.cfg 
b/features/soc/baytrail/baytrail.cfg
index ddcc9a43..af8a9c77 100644
--- a/features/soc/baytrail/baytrail.cfg
+++ b/features/soc/baytrail/baytrail.cfg
@@ -24,9 +24,9 @@ CONFIG_MMC_SDHCI=y
 CONFIG_MMC_SDHCI_PCI=y
 CONFIG_MMC_SDHCI_ACPI=y
 
-CONFIG_I2C_DESIGNWARE_CORE=m
+CONFIG_I2C_DESIGNWARE_CORE=y
 CONFIG_I2C_DESIGNWARE_PCI=m
-CONFIG_I2C_DESIGNWARE_PLATFORM=m
+CONFIG_I2C_DESIGNWARE_PLATFORM=y
 
 # SMBus Support
 CONFIG_I2C_I801=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 3/3] features/media: drop obsolete config

2018-08-29 Thread Anuj Mittal
Signed-off-by: Anuj Mittal 
---
 features/media/media-rc.cfg | 1 -
 1 file changed, 1 deletion(-)

diff --git a/features/media/media-rc.cfg b/features/media/media-rc.cfg
index 4606df29..79b648c7 100644
--- a/features/media/media-rc.cfg
+++ b/features/media/media-rc.cfg
@@ -1,5 +1,4 @@
 # support for remote control
-CONFIG_MEDIA_RC_SUPPORT=y
 CONFIG_RC_CORE=m
 CONFIG_RC_MAP=m
 CONFIG_RC_DECODERS=y
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 2/3] features: drop obsolete configs

2018-08-29 Thread Anuj Mittal
These are no longer present and give warnings when used with
KCONF_BSP_AUDIT set.

Signed-off-by: Anuj Mittal 
---
 features/iio/iio.cfg   | 6 --
 features/media/media-dvb-frontends.cfg | 1 -
 features/media/media-rc.cfg| 1 -
 features/media/media-usb-tv.cfg| 2 --
 features/nfc/nfc-vendor.cfg| 2 --
 5 files changed, 12 deletions(-)

diff --git a/features/iio/iio.cfg b/features/iio/iio.cfg
index 3dac267c..73d12e25 100644
--- a/features/iio/iio.cfg
+++ b/features/iio/iio.cfg
@@ -4,11 +4,6 @@ CONFIG_STAGING=y
 # IIO staging drivers
 #
 
-#
-# Accelerometers
-#
-CONFIG_LIS3L02DQ=m
-
 #
 # Light sensors
 #
@@ -199,7 +194,6 @@ CONFIG_IIO_SYSFS_TRIGGER=m
 CONFIG_BMP280=m
 CONFIG_MPL115=m
 CONFIG_MPL115_I2C=m
-CONFIG_MPL155_SPI=m
 CONFIG_MPL3115=m
 CONFIG_MS5611=m
 CONFIG_MS5611_I2C=m
diff --git a/features/media/media-dvb-frontends.cfg 
b/features/media/media-dvb-frontends.cfg
index 787a32f7..50fb42d6 100644
--- a/features/media/media-dvb-frontends.cfg
+++ b/features/media/media-dvb-frontends.cfg
@@ -112,6 +112,5 @@ CONFIG_DVB_LGS8GXX=m
 CONFIG_DVB_ATBM8830=m
 CONFIG_DVB_TDA665x=m
 CONFIG_DVB_IX2505V=m
-CONFIG_DVB_IT913X_FE=m
 CONFIG_DVB_M88RS2000=m
 CONFIG_DVB_AF9033=m
diff --git a/features/media/media-rc.cfg b/features/media/media-rc.cfg
index acd3aaf0..4606df29 100644
--- a/features/media/media-rc.cfg
+++ b/features/media/media-rc.cfg
@@ -12,7 +12,6 @@ CONFIG_IR_RC5_DECODER=m
 CONFIG_IR_RC6_DECODER=m
 CONFIG_IR_JVC_DECODER=m
 CONFIG_IR_SONY_DECODER=m
-CONFIG_IR_RC5_SZ_DECODER=m
 CONFIG_IR_SANYO_DECODER=m
 CONFIG_IR_MCE_KBD_DECODER=m
 
diff --git a/features/media/media-usb-tv.cfg b/features/media/media-usb-tv.cfg
index 52add652..3b594eb3 100644
--- a/features/media/media-usb-tv.cfg
+++ b/features/media/media-usb-tv.cfg
@@ -50,7 +50,6 @@ CONFIG_DVB_USB_FRIIO=m
 CONFIG_DVB_USB_AZ6027=m
 CONFIG_DVB_USB_TECHNISAT_USB2=m
 CONFIG_DVB_USB_V2=m
-CONFIG_DVB_USB_CYPRESS_FIRMWARE=m
 CONFIG_DVB_USB_AF9015=m
 CONFIG_DVB_USB_AF9035=m
 CONFIG_DVB_USB_ANYSEE=m
@@ -59,7 +58,6 @@ CONFIG_DVB_USB_AZ6007=m
 CONFIG_DVB_USB_CE6230=m
 CONFIG_DVB_USB_EC168=m
 CONFIG_DVB_USB_GL861=m
-CONFIG_DVB_USB_IT913X=m
 CONFIG_DVB_USB_LME2510=m
 CONFIG_DVB_USB_MXL111SF=m
 CONFIG_DVB_USB_RTL28XXU=m
diff --git a/features/nfc/nfc-vendor.cfg b/features/nfc/nfc-vendor.cfg
index e48bcb91..c10143df 100644
--- a/features/nfc/nfc-vendor.cfg
+++ b/features/nfc/nfc-vendor.cfg
@@ -15,8 +15,6 @@ CONFIG_NFC_PN544_I2C=m
 CONFIG_NFC_PN544_MEI=m
 CONFIG_NFC_ST21NFCA=m
 CONFIG_NFC_ST21NFCA_I2C=m
-CONFIG_NFC_ST21NFCB=m
-CONFIG_NFC_ST21NFCB_I2C=m
 CONFIG_NFC_TRF7970A=m
 CONFIG_NFC_FDP=m
 CONFIG_NFC_FDP_I2C=m
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/3][kernel-meta] remove configs no longer present

2018-08-29 Thread Anuj Mittal
Hi Bruce,

This change removes the configs that are no longer present and when
enabled, give warnings with auditing enabled.

Can you please merge [2/3] in 4.9, 4.12, 4.14, 4.18 and master? [1/3]
and [3/3] are for 4.14, 4.18 and master.

Anuj Mittal (3):
  features/soc/baytrail: fix conflict with configs
  features: drop obsolete configs
  features/media: drop obsolete config

 features/iio/iio.cfg   | 6 --
 features/media/media-dvb-frontends.cfg | 1 -
 features/media/media-rc.cfg| 2 --
 features/media/media-usb-tv.cfg| 2 --
 features/nfc/nfc-vendor.cfg| 2 --
 features/soc/baytrail/baytrail.cfg | 4 ++--
 6 files changed, 2 insertions(+), 15 deletions(-)

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [yocto-4.14][PATCH] fragments: drop obsolete configs

2018-08-28 Thread Anuj Mittal
Signed-off-by: Anuj Mittal 
---
 ktypes/preempt-rt/preempt-rt.cfg | 1 -
 ktypes/standard/standard.cfg | 1 -
 2 files changed, 2 deletions(-)

diff --git a/ktypes/preempt-rt/preempt-rt.cfg b/ktypes/preempt-rt/preempt-rt.cfg
index 7215ed3c..edf8fc3d 100644
--- a/ktypes/preempt-rt/preempt-rt.cfg
+++ b/ktypes/preempt-rt/preempt-rt.cfg
@@ -128,7 +128,6 @@ CONFIG_INET_TUNNEL=m
 # Core Netfilter Configuration
 #
 CONFIG_NETFILTER=y
-# CONFIG_NETFILTER_DEBUG is not set
 
 #
 # DECnet: Netfilter Configuration
diff --git a/ktypes/standard/standard.cfg b/ktypes/standard/standard.cfg
index 06d1be11..7ebf421a 100644
--- a/ktypes/standard/standard.cfg
+++ b/ktypes/standard/standard.cfg
@@ -122,7 +122,6 @@ CONFIG_INET_TUNNEL=m
 # Core Netfilter Configuration
 #
 CONFIG_NETFILTER=y
-# CONFIG_NETFILTER_DEBUG is not set
 
 #
 # DECnet: Netfilter Configuration
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


Re: [yocto] [PATCH][meta-dpdk] dpdk-dev-libibverbs: fix do_fetch error

2018-08-27 Thread Anuj Mittal
On 08/23/2018 04:40 PM, Changqing Li wrote:
> 
> 
> On 08/14/2018 10:27 AM, Anuj Mittal wrote:
>> On 08/14/2018 09:37 AM, Changqing Li wrote:
>>> On 08/13/2018 02:35 PM, Anuj Mittal wrote:
>>>> On 08/13/2018 01:22 PM, changqing...@windriver.com wrote:
>>>>> From: Changqing Li 
>>>>>
>>>>> original URI have been deleted(don't know why). I noticed there is
>>>>> an official libibverbs(https://git.kernel.org/pub/scm/libs/infiniband
>>>>> /libibverbs.git),
>>>> The deprecation notice seems to imply that rdma-core on github should be
>>>> used instead and that's what debian does too. Perhaps that should be
>>>> used instead?
>>>>
>>>> https://tracker.debian.org/pkg/rdma-core
>>> About you mentioned "deprecation notice " ,  I don't find it on original 
>>> github of Mellanox
>>> can you send me a link of this notice? Thanks.
>> https://git.kernel.org/pub/scm/libs/infiniband/libibverbs.git/commit/?id=1a6ab7f4c4aa048e8cf0c6cbed5935181f660bd8
>>
>> And, this:
>>
>> https://www.openfabrics.org/downloads/verbs/README.html
>>
>>> besides,  from https://tracker.debian.org/pkg/rdma-core,  I  can get the 
>>> repo is here
>>> https://github.com/linux-rdma/rdma-core,  but it is not only 
>>> libibverbs,  it is source
>>> include some other package,  I think it is not proper here.
>>>
>> If you take a look at older version of libibverbs there, you'd see the
>> code that we had. The later versions are pulling from rdma-core.
>>
>> You don't need to install everything, just the things that are needed
>> for dpdk ...
>>
> Thanks.  I checked oldest
> https://github.com/linux-rdma/rdma-core/tree/rdma-core-12/libibverbs,
> yes,  it is ported from
> https://git.kernel.org/pub/scm/libs/infiniband/libibverbs.git.
> 
> But my problem is current v19 of rdma-core/libibverbs  have big
> difference with original tar
> libibverbs-1.2.1-3.4-2.0.0.0.tar.gz  download from
> https://github.com/Mellanox/
> dpdk-dev-libibverbs/archive/libibverbs-${PV}.tar.gz,  Include code
> structure, and compile way(autotool to cmake), and others
> Actually, oldest version rdma-core-12 already have code structure, and
> compile way change.
> 
> I don't have condition to test the function of this lib and dpdk,  I can
> only  go far as build success. 
> what I worried is  upgrade with big difference without test maybe cause
> big problem.
> 
> if we don't want to use tar on
> "https://autobuilder.yocto.io/pub/sources/",  I propose who
> can test this to upgrade the SRC_URI to rdma-core/libibverbs.
> 

Thank you for checking. Can you please edit the patch to point to yocto
project mirror (downloads.yoctoproject.org/mirror/sources) for now,
include the info that it should be replaced by libibverbs from rdma-core
in commit message and send the patch to meta-intel list?

Thanks,

Anuj
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[linux-yocto] [PATCH 1/1] features/security: add configs to harden protection

2018-08-13 Thread Anuj Mittal
Add a feature that enables/disables configurations that impact kernel
security with an aim of decreasing the attack surface.

Signed-off-by: Anuj Mittal 
---
 features/security/security.cfg | 48 ++
 features/security/security.scc |  4 +++
 2 files changed, 52 insertions(+)
 create mode 100644 features/security/security.cfg
 create mode 100644 features/security/security.scc

diff --git a/features/security/security.cfg b/features/security/security.cfg
new file mode 100644
index ..efcbe056
--- /dev/null
+++ b/features/security/security.cfg
@@ -0,0 +1,48 @@
+# Protect against ioctl buffer overflows
+CONFIG_HARDENED_USERCOPY=y
+
+# Check for memory copies that might overflow a structure in str*() and mem*()
+# functions both at build-time and run-time
+CONFIG_FORTIFY_SOURCE=y
+
+# Harden the slab free list with randomization
+CONFIG_SLAB_FREELIST_RANDOM=y
+CONFIG_SLAB_FREELIST_HARDENED=y
+
+# Stack Protector is for buffer overflow detection and hardening
+CONFIG_CC_STACKPROTECTOR=y
+# CONFIG_CC_STACKPROTECTOR_NONE is not set
+CONFIG_CC_STACKPROTECTOR_REGULAR=y
+
+# Perform extensive checks on reference counting
+CONFIG_REFCOUNT_FULL=y
+
+# Disable to ensure random heap placement to make exploits harder
+# CONFIG_COMPAT_BRK is not set
+
+# Disable; exposes kernel text image layout
+# CONFIG_PROC_KCORE is not set
+
+# Increases the low-level kernel attack surface. Disable it instead.
+# Removes the modify_ldt system call.
+CONFIG_EXPERT=y
+CONFIG_MODIFY_LDT_SYSCALL=n
+
+# Modern libc no longer needs a fixed-position mapping in userspace, remove it 
as a possible target.
+# CONFIG_LEGACY_VSYSCALL_EMULATE is not set
+CONFIG_LEGACY_VSYSCALL_NONE=y
+
+# Prior to v4.1, assists heap memory attacks; best to keep interface disabled.
+# CONFIG_INET_DIAG is not set
+
+# Do not allow direct physical memory access (enable only STRICT mode...)
+# CONFIG_DEVMEM is not set
+CONFIG_STRICT_DEVMEM=y
+CONFIG_IO_STRICT_DEVMEM=y
+
+# Perform additional validation of various commonly targeted structures
+CONFIG_SCHED_STACK_END_CHECK=y
+CONFIG_DEBUG_LIST=y
+CONFIG_DEBUG_SG=y
+CONFIG_DEBUG_NOTIFIERS=y
+CONFIG_DEBUG_CREDENTIALS=y
diff --git a/features/security/security.scc b/features/security/security.scc
new file mode 100644
index ..0864eb7d
--- /dev/null
+++ b/features/security/security.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable/disable configurations that impact kernel 
security"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware security.cfg
-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [PATCH 0/1] Harden kernel configuration

2018-08-13 Thread Anuj Mittal
This change adds a feature to enable some of the kernel configs that
improve kernel self-protection/security. More details are available at
the kernel self-protection project page [1].

This is not being enabled by default and can be included using
KERNEL_FEATURES if required by a BSP. 

Can this be merged in master/4.14/4.15 please?

[1] 
https://kernsec.org/wiki/index.php/Kernel_Self_Protection_Project/Recommended_Settings

Anuj Mittal (1):
  features/security: add configs to harden protection

 features/security/security.cfg | 48 ++
 features/security/security.scc |  4 +++
 2 files changed, 52 insertions(+)
 create mode 100644 features/security/security.cfg
 create mode 100644 features/security/security.scc

-- 
2.17.1

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


Re: [yocto] [PATCH][meta-dpdk] dpdk-dev-libibverbs: fix do_fetch error

2018-08-13 Thread Anuj Mittal
On 08/14/2018 09:37 AM, Changqing Li wrote:
> 
> 
> On 08/13/2018 02:35 PM, Anuj Mittal wrote:
>> On 08/13/2018 01:22 PM, changqing...@windriver.com wrote:
>>> From: Changqing Li 
>>>
>>> original URI have been deleted(don't know why). I noticed there is
>>> an official libibverbs(https://git.kernel.org/pub/scm/libs/infiniband
>>> /libibverbs.git),
>> The deprecation notice seems to imply that rdma-core on github should be
>> used instead and that's what debian does too. Perhaps that should be
>> used instead?
>>
>> https://tracker.debian.org/pkg/rdma-core
> 
> About you mentioned "deprecation notice " ,  I don't find it on original 
> github of Mellanox
> can you send me a link of this notice? Thanks.

https://git.kernel.org/pub/scm/libs/infiniband/libibverbs.git/commit/?id=1a6ab7f4c4aa048e8cf0c6cbed5935181f660bd8

And, this:

https://www.openfabrics.org/downloads/verbs/README.html

> 
> besides,  from https://tracker.debian.org/pkg/rdma-core,  I  can get the 
> repo is here
> https://github.com/linux-rdma/rdma-core,  but it is not only 
> libibverbs,  it is source
> include some other package,  I think it is not proper here.
> 

If you take a look at older version of libibverbs there, you'd see the
code that we had. The later versions are pulling from rdma-core.

You don't need to install everything, just the things that are needed
for dpdk ...
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [PATCH][meta-dpdk] dpdk-dev-libibverbs: fix do_fetch error

2018-08-13 Thread Anuj Mittal
On 08/13/2018 01:22 PM, changqing...@windriver.com wrote:
> From: Changqing Li 
> 
> original URI have been deleted(don't know why). I noticed there is
> an official libibverbs(https://git.kernel.org/pub/scm/libs/infiniband
> /libibverbs.git), 

The deprecation notice seems to imply that rdma-core on github should be
used instead and that's what debian does too. Perhaps that should be
used instead?

https://tracker.debian.org/pkg/rdma-core

> but there are big differences with original one.
> I don't have condition to test this now, I can only go as far as builds
> OK. so I select use tar.gz on yocto to make sure fetch can success and
> original function not be affected.
> 
> I also noticed a project seems like Mellanox libibverbs,
> https://github.com/gpudirect/libibverbs, but it don't have any
> official release now.
> 
> Hope in the future, we can switch to the offcial libibverbs, or
> the new Mellanox libibverbs. but now, we use this yocto tar.gz
> as a workaround to make it at least work now.

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [meta-intel] Getting black screen for Install option

2018-08-08 Thread Anuj Mittal
On 08/08/2018 08:58 PM, Dhanasekar Jaganathan wrote:
> 
> Hi All,
> 
> I have created yocot bootable USB live image by this command "*sudo dd
> if=core-image-sato-intel-core2-32.hddimg of=/dev/sdb1"*
> "
> 
> After power on my system, I have got three options,
> 
> 1. boot
> 2. install
> 3. Reboot into firmware.
> 
> 
> When I select "install" to install yocto on mSata, I am getting black
> screen.
> I am using com port serial console for video propose. My board has no
> support for onboard or offboard VGA.
> 

May be try adding serial console 'console=ttyS0,115200' in kernel boot
line when using 'install'.

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [linux-yocto] [PATCH] intel-x86: Add intel-x86 BSPs

2018-07-10 Thread Anuj Mittal
On 07/10/2018 03:52 PM, Yongxin Liu wrote:
> Create intel-x86-32/64 descriptions in yocto-kernel-cache. 
> These BSPs include all the core support for intel-x86 BSP.
> 
> This is an initial step to get the machines available and testing.
> 
> Signed-off-by: Yongxin Liu 
> ---
>  bsp/intel-x86/cfs-bandwidth.cfg |   1 +
>  bsp/intel-x86/intel-x86-32-standard.scc |  10 +
>  bsp/intel-x86/intel-x86-32.cfg  |  23 ++
>  bsp/intel-x86/intel-x86-32.scc  |   6 +
>  bsp/intel-x86/intel-x86-64-standard.scc |   9 +
>  bsp/intel-x86/intel-x86-64.cfg  |  51 
>  bsp/intel-x86/intel-x86-64.scc  |   9 +
>  bsp/intel-x86/intel-x86-acpi.cfg|  16 ++
>  bsp/intel-x86/intel-x86-hugepage.cfg|   2 +
>  bsp/intel-x86/intel-x86-igb-overrides.cfg   |   1 +
>  bsp/intel-x86/intel-x86-ixgbe-overrides.cfg |   1 +
>  bsp/intel-x86/intel-x86-mga.cfg |   3 +
>  bsp/intel-x86/intel-x86.cfg | 370 
> 
>  bsp/intel-x86/intel-x86.scc |  46 
>  14 files changed, 548 insertions(+)
>  create mode 100644 bsp/intel-x86/cfs-bandwidth.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-32-standard.scc
>  create mode 100644 bsp/intel-x86/intel-x86-32.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-32.scc
>  create mode 100644 bsp/intel-x86/intel-x86-64-standard.scc
>  create mode 100644 bsp/intel-x86/intel-x86-64.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-64.scc
>  create mode 100644 bsp/intel-x86/intel-x86-acpi.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-hugepage.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-igb-overrides.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-ixgbe-overrides.cfg
>  create mode 100644 bsp/intel-x86/intel-x86-mga.cfg
>  create mode 100644 bsp/intel-x86/intel-x86.cfg
>  create mode 100644 bsp/intel-x86/intel-x86.scc

I am just curious, how is this different from what is enabled via
intel-common or common-pc?

Thanks,

Anuj
-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


Re: [yocto] Patch for custom imager plugin in wic.

2018-06-12 Thread Anuj Mittal
On 06/13/2018 02:47 AM, Paul Knopf wrote:
> From 136d6214b6fc2c1118dac5b7f3e029ed006fab8a Mon Sep 17 00:00:00 2001
> From: Paul Knopf mailto:pauldotkn...@gmail.com>>
> Date: Mon, 21 May 2018 16:56:51 -0400
> Subject: [PATCH] Support for changing the imager used in wic.
> 
> ---
>  scripts/lib/wic/engine.py | 2 +-
>  scripts/wic               | 1 +
>  2 files changed, 2 insertions(+), 1 deletion(-)

Patches to OE-core should be sent to
openembedded-c...@lists.openembedded.org. Are you using a custom imager
plugin?
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [meta-intel][PATCH] mce-test: add it

2018-06-06 Thread Anuj Mittal
Hi Dengke,

On 06/01/2018 05:51 PM, Dengke Du wrote:
> +SRC_URI = 
> "git://git.kernel.org/pub/scm/linux/kernel/git/gong.chen/mce-test.git;protocol=git
>  \
> +   file://makefile-remove-ldflags.patch \
> +  "
> +# Use the commit date of SRCREV in PV.
> +#
> +SRCREV = "b3fdfaa7a025b68f30913c9cc7a8fe4ae9c7ed7f"

This looks like a very old revision. Should this also be fetching from:

https://git.kernel.org/pub/scm/utils/cpu/mce/mce-test.git/log/

Also, this should probably be sent to openembedded-devel list.

Thanks,
Anuj
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] wic appending ".1" to a file name on multiple images build

2018-06-01 Thread Anuj Mittal
On 06/01/2018 07:56 PM, Alan Martinovic wrote:
> Yeah, a deep dive it is then. :)
> 
> Am just trying to print from the code using the Python debugger (as
> used in the source file).
> self._log.debug("Print this")
> 
> but it's not printing anything even when running bitbake with -DDDvvv

wic create with -D should help you get started.
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Yocto SDK & Toolchain Deploy Issue

2018-05-22 Thread Anuj Mittal
On 05/22/2018 12:23 PM, techi eth wrote:
> I would like to use SDK’s & tool chain generated from Yocto to some
> other PC. I see following difficulty while using.
> 
>  
> 
> 1)  Path
> in *environment-setup-cortexa8hf-vfp-neon-poky-linux-gnueabi* is hard
> code. Is it possible to have that is configurable.

You will have to install the SDK using the sh file that is generated on
that other machine that you're planning to use.

Please see this and the sections around it:

https://www.yoctoproject.org/docs/current/mega-manual/mega-manual.html#sdk-installing-the-sdk

If this doesn't answer your question, then as Alex mentioned, please
include more details on what you are doing and the steps.
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] How to modify a meta third party layer sources from my custom layer

2018-05-16 Thread Anuj Mittal
On 05/14/2018 04:58 AM, Stefano Cappa wrote:
> Hello everyone, 
> I'm new to yocto so please don't kill me :). I have a question, probably
> very stupid and simple, but I'm really don't know how to understand this
> so I'm trying to ask to the cummunity.
> 
> I'm using Yocto 2.4 for an hardware with meta-freescale layer to support it.
> However I have to apply some changes. I'm able to build if I
> modify/overwrite and delete some files by myself, but when I try to use
> a custom layer to do that I cannot build, because obviously I don't know
> what I should do.
> 
> My custom layer applies some patches to work and work-shared dirs and
> everything is ok, but I don't understand how to add files and changes to
> my layer to modify meta-freescale sources.
> 
> I can create a fork of that layer, but I prefer to add all changes to my
> layer.
> In particular I need to add some .inc, .bb files into
> /recipes-bsp/u-boot/ of meta-freescale and a folder with some files and
> patches taken from poky/meta//u-boot/
> like u-boot-fw-utils-imx_2017.09.bb
>  and u-boot-common_2017.09.inc
> 
> How can I do this from a custom layer? Which is the right procedure?
> 
> Custom layers can modify only work and work-shared dirs content or also
> other layer sources, because that they are executed?
> 

Please take a look at:
https://www.yoctoproject.org/docs/latest/mega-manual/mega-manual.html#prioritizing-your-layer

and the sections around it, and see if that answers your question.
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] apt-get error

2018-05-16 Thread Anuj Mittal
On 05/16/2018 06:31 PM, Rahul jangra wrote:
> Hi
> i am facing the so many issues to creating .deb base yocto raspberry pi
> image now i am getting this error.
> someone can help me how to resolve this error.
> 
> ERROR: core-image-full-cmdline-1.0-r0 do_rootfs: Unable to install
> packages. Command
> '/home/nsspl/rpi/build/tmp/work/raspberrypi3-poky-linux-gnueabi/core-image-f
> ull-cmdline/1.0-r0/recipe-sysroot-native/usr/bin/apt-get install
> --force-yes --allow-unauthenticated mender psplash-raspberrypi shadow
> run-postinsts hello-mender packagegroup-core-boot kernel-devicetree
> packagegroup-core-ssh-openssh apt dpkg base-passwd kernel-image-4.14.37

It'd help if you can share more details - layers that you are using,
which version, local configuration and the complete error.

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Ptest log

2018-05-15 Thread Anuj Mittal
On 05/09/2018 03:24 PM, Somshekar C Kadam wrote:
> I use the parser to generate wiki page output provided in qa tools, next
> I need to copy the content  to wiki page which I have no access to get
> the same output format. 
> 
> Please suggest what is that I need to do if I need to get the same
> output format, as I see it contains excel/xml  format. 
> 
> or if there is an other alternative method  to get list of PASS and FAIL
> numbers of each package ptest results. 

It should be easy to modify that script to have the section to parse the
logs and display it differently.

Or, use one of the mediawiki parsers to convert the markup to a
different format ...

Thanks,
Anuj
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Avoiding both GPLv3 and meta-gplv2 ?

2018-05-01 Thread Anuj Mittal
On 05/01/2018 06:58 PM, Irving ST wrote:
> Hello,
> 
> First time posting, apologies if I miss anything in the community guidelines.
> 
> I had some problems trying to make an image that contains no GPLv3
> (due to corporate requirement) nor old GPLv2 software in meta-gplv2
> (due to lack of support).
> 
> I tried getting a fresh checkout of poky and adding
> INCOMPATIBLE_LICENSE in conf/local.conf , but I got the following
> error:
> 
> ERROR: Nothing RPROVIDES 'make' (but
> /home/irving/srcgit/poky/meta/recipes-core/zlib/zlib_1.2.11.bb,
> /home/irving/srcgit/poky/meta/recipes-connectivity/openssl/openssl_1.0.2o.bb
> RDEPENDS on or otherwise requires it)
> make was skipped: it has an incompatible license: GPLv3 & LGPLv2
> 
> I tried adding meta-gplv2 layer to bblayer.conf and the error
> disappears. I was expecting the license restriction to apply to the
> final image only, but my guess is I am also restricted from building
> the cross compilation tools (which seems weird to me).

You can grep the license.manifest in ./tmp/deploy/licenses to see what
is being included in the final image.

I think the poky core-image-minimal image can be built without
meta-gplv2 and non gplv3 components.

Thanks,
Anuj
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [meta-cgl][PATCH 2/3] pacemaker: refresh patches to fix QA warning

2018-04-15 Thread Anuj Mittal
Hi Yi

On 04/16/2018 09:57 AM, Yi Zhao wrote:

> +
> +diff --git a/lib/common/mainloop.c b/lib/common/mainloop.c
> +index 385ca7d..c259c7c 100644
> +--- a/lib/common/mainloop.c
>  b/lib/common/mainloop.c
>  @@ -32,6 +32,7 @@
>   #include 
>   #include 
>   #include 
>  +#include 
>   
> - struct mainloop_child_s {
> - pid_t pid;
> + #include 
> + 

It looks like this patch is no longer required and is just adding the
same thing twice. Please check.
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Cannot add libsrtp to yocto image

2018-04-08 Thread Anuj Mittal
On 04/08/2018 09:09 PM, Mostafa Farzane wrote:
> 
> Thanks alot,
> 
> I added TOOLCHAIN_TARGET_TASK = "libsrtp-staticdev" to my image instead
> of libsrtp. But I get:
> 
>  * calculate_dependencies_for: Cannot satisfy the following dependencies
> for libsrtp-staticdev:
>  *      libsrtp (= 1.5.2-r0) *
>  * opkg_solver_install: Cannot install package libsrtp-staticdev.
> 

Please try adding ALLOW_EMPTY_${PN} = "1" in your bbappend or try:

https://patchwork.openembedded.org/patch/15/
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Cannot add libsrtp to yocto image

2018-04-08 Thread Anuj Mittal
On 04/07/2018 02:46 PM, Mostafa Farzane wrote:
> Hi,
> I need to add libsrtp to my yocto image. So I added libsrtp to
> "IMAGE_INSTALL". But I faced the following errors:
> 
> Unknown package 'libsrtp'.
> 
> Collected errors:
>  * opkg_solver_install: Cannot install package libsrtp.

That is because there's no package named libsrtp. Please see:

https://wiki.yoctoproject.org/wiki/Technical_FAQ#I.27ve_included_a_package_in_my_image_but_files_I_expect_to_be_there_are_missing.2C_what.27s_the_issue.3F


$ oe-pkgdata-util list-pkg-files -p libsrtp
libsrtp-dbg:
libsrtp-dev:
/usr/include/srtp/aes.h
/usr/include/srtp/aes_cbc.h
/usr/include/srtp/aes_gcm_ossl.h
/usr/include/srtp/aes_icm.h
/usr/include/srtp/aes_icm_ossl.h
/usr/include/srtp/alloc.h
/usr/include/srtp/auth.h
/usr/include/srtp/cipher.h
/usr/include/srtp/config.h
/usr/include/srtp/crypto.h
/usr/include/srtp/crypto_kernel.h
/usr/include/srtp/crypto_math.h
/usr/include/srtp/crypto_types.h
/usr/include/srtp/cryptoalg.h
/usr/include/srtp/datatypes.h
/usr/include/srtp/ekt.h
/usr/include/srtp/err.h
/usr/include/srtp/getopt_s.h
/usr/include/srtp/gf2_8.h
/usr/include/srtp/hmac.h
/usr/include/srtp/integers.h
/usr/include/srtp/kernel_compat.h
/usr/include/srtp/key.h
/usr/include/srtp/null_auth.h
/usr/include/srtp/null_cipher.h
/usr/include/srtp/prng.h
/usr/include/srtp/rand_source.h
/usr/include/srtp/rdb.h
/usr/include/srtp/rdbx.h
/usr/include/srtp/rtp.h
/usr/include/srtp/rtp_priv.h
/usr/include/srtp/sha1.h
/usr/include/srtp/srtp.h
/usr/include/srtp/srtp_priv.h
/usr/include/srtp/stat.h
/usr/include/srtp/ut_sim.h
/usr/include/srtp/xfm.h
libsrtp-staticdev:
/usr/lib64/libsrtp.a
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Adding debug output in recipe

2018-04-06 Thread Anuj Mittal
On 04/06/2018 02:05 PM, Raymond Yeung wrote:
> Hi Anuj,
> 
> 
> "bitbake -e" is very useful for debugging out-of-tree build issue.
>  However, looks like I have another issue.  From "devtool build" output,
> I could see variables passed into makefile.  Let's focus on "CC" for now:
> 
> 
> CC=x86_64-poky-linux-gcc  -fuse-ld=bfd

I think that is the value of KERNEL_CC if you're inheriting module.bbclass.

> 
> 
> If we compare this to "bitbake -e" dump:
> 
> 
> export CC="x86_64-poky-linux-gcc  -m64 -march=corei7 -mtune=corei7
> -mfpmath=sse -msse4.2
> --sysroot=/a/ryeung/dev/yocto-git/yocto_build/build/tmp/sysroots/intel-corei7-64"
> 
> 
> You can see somehow the variable is modified.  Let's focus on --sysroot
> portion.  Without it, there seems to be no way for me to control
> LIBRARY_PATH's value.  The result is that the linker couldn't find
> crti.o and a few other files.  By manually adding back --sysroot
> portion, I could now get past this failure, onto the next.
> 
> 
> I suppose, as a possible final solution, I could do:
> 
> 
> $(CC) --sysroot=$(KERNEL_SRC) ...

This looks like a problem with your source Makefile. Please check the
variable that points to kernel sources in your Makefile.

Use EXTRA_OEMAKE += "='${STAGING_KERNEL_DIR}'" if the variable
name used in your Makefile is different from KERNEL_PATH or KERNEL_SRC.

You can also check run.do_compile file to see the exact compile steps.

Please see:

https://www.yoctoproject.org/docs/latest/kernel-dev/kernel-dev.html#incorporating-out-of-tree-modules

> 
> 
> I'm really looking for simpler, more intuitive solution.  What about the
> missing "-m64 -march=corei7 -mtune=corei7 -mfpmath=sse -msse4.2" in the
> export?
> 
> 
> Raymond
> 
> 
> 
> 
> 
> *From:* Anuj Mittal <anuj.mit...@intel.com>
> *Sent:* Thursday, April 5, 2018 9:52 PM
> *To:* Raymond Yeung; yocto@yoctoproject.org
> *Subject:* Re: [yocto] Adding debug output in recipe
>  
> On 04/05/2018 03:33 PM, Raymond Yeung wrote:
>> Is there a way to add simple debug output (ideally don't need to control
>> debug level) to echo out values of variables?  I tried the bb.xxx
>> variants, but couldn't get them to work.
>> 
> 
> To find out what a variable is being set to, you can try:
> 
> bitbake -e 
> 
> Please see:
> 
> https://wiki.yoctoproject.org/wiki/Technical_FAQ#I_set_a_variable_but_it_doesn.27t_seem_to_be_having_an_effect.2C_how_do_I_fix_this.3F
> 
> Is that what you were looking for?

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Adding debug output in recipe

2018-04-05 Thread Anuj Mittal
On 04/05/2018 03:33 PM, Raymond Yeung wrote:
> Is there a way to add simple debug output (ideally don't need to control
> debug level) to echo out values of variables?  I tried the bb.xxx
> variants, but couldn't get them to work.
> 

To find out what a variable is being set to, you can try:

bitbake -e 

Please see:

https://wiki.yoctoproject.org/wiki/Technical_FAQ#I_set_a_variable_but_it_doesn.27t_seem_to_be_having_an_effect.2C_how_do_I_fix_this.3F

Is that what you were looking for?
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] ClamAV PCRE support

2018-03-30 Thread Anuj Mittal
Hi Tom,

On 03/29/2018 11:29 PM, Tom Gibson wrote:

> When I run clamscan on our board I get a number of errors of the
> form “logical signature for … uses PCREs but support is disabled,
> skipping” so the solution would appear to be to add PCRE support. In
> the ClamAV bitbake recipe I see there is a PACKAGECONFIG variable
> for PCRE, so to test if this is the solution I have added the
> following to my local.conf:
> 
>  
> 
> PACKAGECONFIG_append_pn-clamav = “ pcre”
> 
>  
> 
> and have also added “ libpcre2” before “clamav” in the IMAGE_INSTALL
> as above.

This shouldn't be necessary, PACKAGECONFIG adds DEPENDS on libpcre when
pcre is enabled and only of two should be required.

> 
>  
> 
> Unfortunately when I run bitbake I now get a configure error similar
> to the following:
> 
>  
> 
> configure: error: cannot locate libpcre2 or libpcre at
> 
> /tmp/work/armv7a-neon-poky-linux-gnueabi/clamav/0.99.3-r0/recipe-sysroot/usr/lib
> 

This is happening because clamav is looking for pcre-config (uses it to
find pcre paths) and it's not able to locate it ...

Even if you do get around this error by passing the path to configure,
using binconfig files to evaluate paths has been disabled in OE-core layer.

So, you will have to fix the configure/pcre.m4 file in clamav to do this
using .pc file from libpcre instead.

Thanks,
Anuj
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] ssh-copy-id is part of which package?

2018-03-28 Thread Anuj Mittal
Hi Zoran,

On 03/28/2018 07:18 PM, Zoran Stojsavljevic wrote:
> Hello to all,
> 
> Seems, that command:
> IMAGE_INSTALL_append = " openssh"
> 
> Does install ssh, sshd, but not a ssh-copy-id?!
> 
> Strange... ssh-copy-id should be part of the openssh!?
> 
> http://lists.openembedded.org/pipermail/openembedded-commits/2015-January/170233.html
> 
> root@beaglebone:/root# which ssh-copy-id
> root@beaglebone:/root# which ssh
> /usr/bin/ssh
> root@beaglebone:/root# which sshd
> /usr/sbin/sshd
> root@beaglebone:/root#

You can try:

oe-pkgdata-util find-path "/*ssh-copy-id"

which gives me:

openssh-misc: /usr/bin/ssh-copy-id
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [PATCH 2/2] audit: fix pkgconfigdir

2018-03-28 Thread Anuj Mittal
Hi,

On 03/28/2018 02:55 PM, Kai Kang wrote:
> Because 'libdir' is set with ${base_libdir} in recipe file of audit,
> package config files(.pc) are installed to ${base_libdir}/pkgconfig that
> variable pkgconfigdir is set with ${libdir}/pkgconfig in makefile.
> 
> Set pkgconfigdir directly to install .pc files to right directory.
> 
> Signed-off-by: Kai Kang 
> ---
>  recipes-security/audit/audit_2.7.6.bb | 3 ++-
>  1 file changed, 2 insertions(+), 1 deletion(-)
> 
> diff --git a/recipes-security/audit/audit_2.7.6.bb 
> b/recipes-security/audit/audit_2.7.6.bb
> index 5bfda7b..33b49c9 100644
> --- a/recipes-security/audit/audit_2.7.6.bb
> +++ b/recipes-security/audit/audit_2.7.6.bb
> @@ -45,6 +45,7 @@ EXTRA_OEMAKE += "PYLIBVER='python${PYTHON_BASEVERSION}' \
>   PYINC='${STAGING_INCDIR}/$(PYLIBVER)' \
>   pyexecdir=${libdir}/python${PYTHON_BASEVERSION}/site-packages \
>   STDINC='${STAGING_INCDIR}' \
> + pkgconfigdir=${libdir}/pkgconfig \
>   "
>  
>  SUMMARY_audispd-plugins = "Plugins for the audit event dispatcher"
> @@ -64,7 +65,7 @@ FILES_audispd-plugins += 
> "${sysconfdir}/audisp/audisp-remote.conf \
>   "
>  FILES_${PN}-dbg += "${libdir}/python${PYTHON_BASEVERSION}/*/.debug"
>  FILES_${PN}-python = "${libdir}/python${PYTHON_BASEVERSION}"
> -FILES_${PN}-dev += "${base_libdir}/*.so ${base_libdir}/*.la 
> ${base_libdir}/pkgconfig/*"
> +FILES_${PN}-dev += "${base_libdir}/*.so ${base_libdir}/*.la"

Aren't these already part of FILES_${PN}-dev in bitbake.conf in oe-core?

Thanks,
Anuj
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-yocto][PATCH v2 3/3] linux-yocto: update genericx86* SRCREVs for 4.15

2018-03-28 Thread Anuj Mittal
Bump to stable kernel release 4.15.13.

Signed-off-by: Anuj Mittal <anuj.mit...@intel.com>
---
 meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.15.bbappend | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.15.bbappend 
b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.15.bbappend
index a30a924..9ae1735 100644
--- a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.15.bbappend
+++ b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.15.bbappend
@@ -4,11 +4,11 @@ KBRANCH_genericx86-64  = "v4.15/standard/base"
 KMACHINE_genericx86 ?= "common-pc"
 KMACHINE_genericx86-64 ?= "common-pc-64"
 
-SRCREV_machine_genericx86?= "a6a3a6a73d628798fc6eb6832bf829a9ea43f6bd"
-SRCREV_machine_genericx86-64 ?= "a6a3a6a73d628798fc6eb6832bf829a9ea43f6bd"
+SRCREV_machine_genericx86?= "f73fd8783a3e7529902366ba75aafb81c19ec3c9"
+SRCREV_machine_genericx86-64 ?= "f73fd8783a3e7529902366ba75aafb81c19ec3c9"
 
 COMPATIBLE_MACHINE_genericx86 = "genericx86"
 COMPATIBLE_MACHINE_genericx86-64 = "genericx86-64"
 
-LINUX_VERSION_genericx86 = "4.15.3"
-LINUX_VERSION_genericx86-64 = "4.15.3"
+LINUX_VERSION_genericx86 = "4.15.13"
+LINUX_VERSION_genericx86-64 = "4.15.13"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-yocto][PATCH v2 2/3] linux-yocto: update genericx86* SRCREVs for 4.14

2018-03-28 Thread Anuj Mittal
Bump to stable kernel release 4.14.30

Signed-off-by: Anuj Mittal <anuj.mit...@intel.com>
---
 meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.14.bbappend | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.14.bbappend 
b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.14.bbappend
index e3a6963..3f73eea 100644
--- a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.14.bbappend
+++ b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.14.bbappend
@@ -4,11 +4,11 @@ KBRANCH_genericx86-64  = "v4.14/standard/base"
 KMACHINE_genericx86 ?= "common-pc"
 KMACHINE_genericx86-64 ?= "common-pc-64"
 
-SRCREV_machine_genericx86?= "537602db26fe2d26c1959f1ecb43966770c10ff2"
-SRCREV_machine_genericx86-64 ?= "537602db26fe2d26c1959f1ecb43966770c10ff2"
+SRCREV_machine_genericx86?= "1d50ce210b0536eb9a66d1e56ae215f92176444a"
+SRCREV_machine_genericx86-64 ?= "1d50ce210b0536eb9a66d1e56ae215f92176444a"
 
 COMPATIBLE_MACHINE_genericx86 = "genericx86"
 COMPATIBLE_MACHINE_genericx86-64 = "genericx86-64"
 
-LINUX_VERSION_genericx86 = "4.14.19"
-LINUX_VERSION_genericx86-64 = "4.14.19"
+LINUX_VERSION_genericx86 = "4.14.30"
+LINUX_VERSION_genericx86-64 = "4.14.30"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-yocto][PATCH v2 1/3] linux-yocto: update genericx86* SRCREVs for 4.12

2018-03-28 Thread Anuj Mittal
Bump to stable kernel release 4.12.21.

Signed-off-by: Anuj Mittal <anuj.mit...@intel.com>
---
 meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.12.bbappend | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.12.bbappend 
b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.12.bbappend
index 0740d9d..56e700d 100644
--- a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.12.bbappend
+++ b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.12.bbappend
@@ -8,8 +8,8 @@ KBRANCH_beaglebone-yocto = "standard/beaglebone"
 KMACHINE_beaglebone-yocto = "beaglebone"
 KBRANCH_mpc8315e-rdb = "standard/fsl-mpc8315e-rdb"
 
-SRCREV_machine_genericx86?= "1c4ad569af3e23a77994235435040e322908687f"
-SRCREV_machine_genericx86-64 ?= "1c4ad569af3e23a77994235435040e322908687f"
+SRCREV_machine_genericx86?= "97e710ef0545c19d3c10bd81a61bdca9fe543b81"
+SRCREV_machine_genericx86-64 ?= "97e710ef0545c19d3c10bd81a61bdca9fe543b81"
 SRCREV_machine_edgerouter ?= "257f843ea367744620f1d92910afd2f454e31483"
 SRCREV_machine_beaglebone-yocto ?= "257f843ea367744620f1d92910afd2f454e31483"
 SRCREV_machine_mpc8315e-rdb ?= "014560874f9eb2a86138c9cc35046ff1720485e1"
@@ -21,8 +21,8 @@ COMPATIBLE_MACHINE_edgerouter = "edgerouter"
 COMPATIBLE_MACHINE_beaglebone-yocto = "beaglebone-yocto"
 COMPATIBLE_MACHINE_mpc8315e-rdb = "mpc8315e-rdb"
 
-LINUX_VERSION_genericx86 = "4.12.20"
-LINUX_VERSION_genericx86-64 = "4.12.20"
+LINUX_VERSION_genericx86 = "4.12.21"
+LINUX_VERSION_genericx86-64 = "4.12.21"
 LINUX_VERSION_edgerouter = "4.12.19"
 LINUX_VERSION_beaglebone-yocto = "4.12.19"
 LINUX_VERSION_mpc8315e-rdb = "4.12.19"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-yocto][PATCH v2 0/3] Update SRCREVs for genericx86* BSPs

2018-03-28 Thread Anuj Mittal
This series replaces the earlier one sent by me. It syncs the genericx86*
BSP kernel revisions with the latest kernel series sent by Bruce for oe-core.
Sanity tested on NUC7 and Minnowboard.

Thanks,

Anuj Mittal (3):
  linux-yocto: update genericx86* SRCREVs for 4.12
  linux-yocto: update genericx86* SRCREVs for 4.14
  linux-yocto: update genericx86* SRCREVs for 4.15

 meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.12.bbappend | 8 
 meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.14.bbappend | 8 
 meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.15.bbappend | 8 
 3 files changed, 12 insertions(+), 12 deletions(-)

-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [wic.qcow2] qemu-system-x86-64 booting qcow2 image stalls

2018-03-26 Thread Anuj Mittal
Hi Raymond,

On 03/25/2018 11:23 PM, Tan, Raymond wrote:
> Dear All,
> 
>  
> 
> I’m building an image with meta-intel layer, and machine set to
> intel-corei7-64, with additional IMAGE_FSTYPES set to “wic.qcow2”.
> 
> Upon running the image with the following command, the boot stalls with
> “Booting from Hard Disk…”
> 
>  
> 
> qemu-system-x86_64 core-image-sato-sdk.wic.qcow2 –m 512
> 
>  
> 
> The hddimg has no issue booting with flashing to usb with mkefidisk.sh,
> but this qcow2 image didn’t even boot till EFI,

Did you try runqemu core-image-sato-sdk.wic.qcow2 ovmf?

Thanks,
Anuj
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-yocto][PATCH 1/3] linux-yocto: update genericx86* SRCREVs for v4.15

2018-03-07 Thread Anuj Mittal
Sync with stable kernel release 4.15.7 in oe-core.

Signed-off-by: Anuj Mittal <anuj.mit...@intel.com>
---
 meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.15.bbappend | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.15.bbappend 
b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.15.bbappend
index a30a924..083f861 100644
--- a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.15.bbappend
+++ b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.15.bbappend
@@ -4,11 +4,11 @@ KBRANCH_genericx86-64  = "v4.15/standard/base"
 KMACHINE_genericx86 ?= "common-pc"
 KMACHINE_genericx86-64 ?= "common-pc-64"
 
-SRCREV_machine_genericx86?= "a6a3a6a73d628798fc6eb6832bf829a9ea43f6bd"
-SRCREV_machine_genericx86-64 ?= "a6a3a6a73d628798fc6eb6832bf829a9ea43f6bd"
+SRCREV_machine_genericx86?= "3247d5a26cab529bd4acc137c119bcdf71c3d5ae"
+SRCREV_machine_genericx86-64 ?= "3247d5a26cab529bd4acc137c119bcdf71c3d5ae"
 
 COMPATIBLE_MACHINE_genericx86 = "genericx86"
 COMPATIBLE_MACHINE_genericx86-64 = "genericx86-64"
 
-LINUX_VERSION_genericx86 = "4.15.3"
-LINUX_VERSION_genericx86-64 = "4.15.3"
+LINUX_VERSION_genericx86 = "4.15.7"
+LINUX_VERSION_genericx86-64 = "4.15.7"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-yocto][PATCH 3/3] linux-yocto: update genericx86* SRCREVs for v4.12

2018-03-07 Thread Anuj Mittal
Sync with 4.12.20 kernel changes in oe-core.

Signed-off-by: Anuj Mittal <anuj.mit...@intel.com>
---
 meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.12.bbappend | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.12.bbappend 
b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.12.bbappend
index 0740d9d..06e9e64 100644
--- a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.12.bbappend
+++ b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.12.bbappend
@@ -8,8 +8,8 @@ KBRANCH_beaglebone-yocto = "standard/beaglebone"
 KMACHINE_beaglebone-yocto = "beaglebone"
 KBRANCH_mpc8315e-rdb = "standard/fsl-mpc8315e-rdb"
 
-SRCREV_machine_genericx86?= "1c4ad569af3e23a77994235435040e322908687f"
-SRCREV_machine_genericx86-64 ?= "1c4ad569af3e23a77994235435040e322908687f"
+SRCREV_machine_genericx86?= "cec3c008ec8f7acdb01b95fceb1ef7dff35d1877"
+SRCREV_machine_genericx86-64 ?= "cec3c008ec8f7acdb01b95fceb1ef7dff35d1877"
 SRCREV_machine_edgerouter ?= "257f843ea367744620f1d92910afd2f454e31483"
 SRCREV_machine_beaglebone-yocto ?= "257f843ea367744620f1d92910afd2f454e31483"
 SRCREV_machine_mpc8315e-rdb ?= "014560874f9eb2a86138c9cc35046ff1720485e1"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-yocto][PATCH 2/3] linux-yocto: update genericx86* SRCREVs for v4.14

2018-03-07 Thread Anuj Mittal
Sync with stable kernel release 4.14.24 in oe-core.

Signed-off-by: Anuj Mittal <anuj.mit...@intel.com>
---
 meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.14.bbappend | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.14.bbappend 
b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.14.bbappend
index e3a6963..0d27c92 100644
--- a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.14.bbappend
+++ b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_4.14.bbappend
@@ -4,11 +4,11 @@ KBRANCH_genericx86-64  = "v4.14/standard/base"
 KMACHINE_genericx86 ?= "common-pc"
 KMACHINE_genericx86-64 ?= "common-pc-64"
 
-SRCREV_machine_genericx86?= "537602db26fe2d26c1959f1ecb43966770c10ff2"
-SRCREV_machine_genericx86-64 ?= "537602db26fe2d26c1959f1ecb43966770c10ff2"
+SRCREV_machine_genericx86?= "edc90f45a716ffe8e16cebaaf3b5db070af0280a"
+SRCREV_machine_genericx86-64 ?= "edc90f45a716ffe8e16cebaaf3b5db070af0280a"
 
 COMPATIBLE_MACHINE_genericx86 = "genericx86"
 COMPATIBLE_MACHINE_genericx86-64 = "genericx86-64"
 
-LINUX_VERSION_genericx86 = "4.14.19"
-LINUX_VERSION_genericx86-64 = "4.14.19"
+LINUX_VERSION_genericx86 = "4.14.24"
+LINUX_VERSION_genericx86-64 = "4.14.24"
-- 
2.7.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Adding custom scripts to home directory and /etc/init.d/*

2018-03-05 Thread Anuj Mittal
On 03/06/2018 05:18 AM, Giordon Stark wrote:
> Hi all,
> 
> I am wondering if there's a nice pattern or workflow within Yocto where
> I can add a custom shell script to /etc/init.d for the purposes of
> running it on OS boot (which also requires running update.rc I believe)

You can inherit update-rc.d class and define INITSCRIPT_NAME/PARAMS in
your recipe.

https://www.yoctoproject.org/docs/latest/ref-manual/ref-manual.html#ref-classes-update-rc.d

> as well as prepopulating the home directory with some files of my choosing.
> 
> If someone could point me in the right direction, that would be great!
> 
> Giordon
> -- 
> Giordon Stark
> 
> 

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Yocto procedure to write generated image to hdd

2018-03-02 Thread Anuj Mittal
On 03/02/2018 03:41 PM, Iván Castell wrote:
> 
> 2018-03-02 0:41 GMT+01:00 Anuj Mittal <anuj.mit...@intel.com
> <mailto:anuj.mit...@intel.com>>:
> 
> Hi,
> 
> On 03/01/2018 07:20 PM, Iván Castell wrote:
> >      
> > Is this the proper way to install the generated image in the hard
> disk?
> > Maybe I am doing something wrong?
> 
> Does the image boot up if you select 'boot'? 
> 
> 
> I tested selecting 'boot' option and it happens exactly the same: a
> black screen appears when booting with default options, and when adding
> "noapic", the screen is flooded of "sleep: command not found" messages.
> 
>  
> 
> Do you eventually get options to select storage media after all
> these 'not found' messages if you select 'install'? 
> 
> 
> After waiting more than 5 minutes, the "sleep: command not found"
> message continues flooding the screen.
> 
>  
> 
> Can you share the logs?
> 
> 
> If I could, I would do it, but I have no way to get those logs out of
> the box without a terminal available.

The error is probably coming from
meta/recipes-core/initrdscripts/initramfs-framework/init.

You can pass a boot parameter 'init_fatal_sh' and that should help you
drop to a shell and debug this problem further.

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Yocto procedure to write generated image to hdd

2018-03-01 Thread Anuj Mittal
Hi,

On 03/01/2018 07:20 PM, Iván Castell wrote:
> Hello forum.
> 
> Working with 'rocko' yocto branch. Yocto generates .ext4, .hddimg and
> .wic images. I want to install the proper image to the HDD of my PC, in
> order to use it as my default Linux distro.
> 
> I have been using the .wic image to boot from the USB pendrive until
> now, writing it to the USB using 'dd'. This works fine, but because of
> some BIOS issues, I had to modify mkefidisk.wks script to add 'noapic'
> option (probably this is relevant).
> 
> To try to install the generated image in my hard disk, I write the
> .hddimg file to a USB-pendrive using dd and the plug the pendrive and
> boot the PC. A boot menu of GNU GRUB version 2.02 appears with two options:
> 
>     * install
>     * noot
> 
> Editing the install option I can see this:
> 
>     setparams 'install'
>     linux /vmlinuz LABEL=install-efi root=/dev/ram0 rootwait
> console=ttyS0,115200 console=tty0
>     initrd /initrd
> 
> And editing boot options I can see this:
> 
>     setparams 'boot'
>     linux /vmlinuz LABEL=boot root=/dev/ram0 rootwait
> console=ttyS0,115200 console=tty0
>     initrd /initrd
> 
> After choosing "install" option and pressing "Enter", a black screen
> appears and nothing else happens.
> 
> I have tried editing 'install' option, adding 'noapic' after
> console=tty0, and then I can see logs of kernel booting and after 0.5
> secods the screen is flooded of error lines:
> 
>     /init: line 65: sleep: command not found
>     /init: line 65: sleep: command not found
>     ...
>     /init: line 65: sleep: command not found
>                                                                        
>      
> Is this the proper way to install the generated image in the hard disk?
> Maybe I am doing something wrong?

Does the image boot up if you select 'boot'? Do you eventually get
options to select storage media after all these 'not found' messages if
you select 'install'? Can you share the logs?

Thanks,
Anuj

> 
> Thanks a lot in advance! :-)
> 
> Best regards,
>   -- Ivan
> 
> 
> 

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Problem in the building phase - Yocto 2.4.1 for Siemens IoT 2040 (Intel Quark)

2018-02-24 Thread Anuj Mittal
On 02/22/2018 07:59 PM, Pulizzotto Alessio (COMAU) wrote:
> Hello,
> 
>  
> 
> I’m writing you because I have some problems with the building of an
> 2.4.1 image of the Yocto.
> 
>  
> 
> I am using a Siemens IoT 2040 hardware witch have an intel quark cpu.
> 
>  
> 
> My error is the follow, in the “bitbake name-image”:
> 
>  
> 
> “ExpansionError during parsing
> ***/poky/meta-java/recipies-extended/xmlpull/xmlpull_1.1.3.4c.bb”
> 
>  
> 
> And at the end:
> 
>  
> 
> “module bb.data has no attribute ‘getVar’”

This error suggests that you are using an older version of meta-java.
You should try to use the latest.

Thanks,
Anuj
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Small documentation issue

2018-02-20 Thread Anuj Mittal
On 02/20/2018 02:33 PM, Zoran Stojsavljevic wrote:
> Hello,
> 
> Just to point to the documentation issue on YOCTO Projects wiki page:
> https://wiki.yoctoproject.org/wiki/FAQ:How_do_I_set_or_change_the_root_password
> 
> This line:
> inherit extrausers
> 
> Should be changed as:
> INHERIT += "extrausers"

This shows how to do it from a recipe. For a more up-to-date documentation:

https://www.yoctoproject.org/docs/latest/ref-manual/ref-manual.html#ref-classes-extrausers

INHERIT is used in a configuration file.

http://www.yoctoproject.org/docs/2.5/bitbake-user-manual/bitbake-user-manual.html#inherit-configuration-directive

"inherit" on the other hand is used in a recipe or class.

http://www.yoctoproject.org/docs/2.5/bitbake-user-manual/bitbake-user-manual.html#inherit-directive

Thanks,
Anuj
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [PATCH 2/3] poky: update default kernel to v4.15

2018-02-15 Thread Anuj Mittal
On 02/16/2018 02:14 PM, akuster808 wrote:
> 
> 
> On 02/15/2018 08:54 PM, Anuj Mittal wrote:
>> Hi Bruce,
>>
>> On 02/07/2018 12:34 AM, Bruce Ashfield wrote:
>>> Updating the default kernel for qemu* to be v4.15. This allows easy
>>> integration of the latest fixes/features for new BSPs. 4.14 is also
>>> available as a LTS kernel option.
>>>
>>> Signed-off-by: Bruce Ashfield <bruce.ashfi...@windriver.com>
>>> ---
>>>  meta-poky/conf/distro/poky.conf | 2 +-
>>>  1 file changed, 1 insertion(+), 1 deletion(-)
>>>
>>> diff --git a/meta-poky/conf/distro/poky.conf 
>>> b/meta-poky/conf/distro/poky.conf
>>> index 3dac26fa3c7b..441986c190bf 100644
>>> --- a/meta-poky/conf/distro/poky.conf
>>> +++ b/meta-poky/conf/distro/poky.conf
>>> @@ -21,7 +21,7 @@ POKY_DEFAULT_EXTRA_RRECOMMENDS = "kernel-module-af-packet"
>>>  
>>>  DISTRO_FEATURES ?= "${DISTRO_FEATURES_DEFAULT} ${DISTRO_FEATURES_LIBC} 
>>> ${POKY_DEFAULT_DISTRO_FEATURES}"
>>>  
>>> -PREFERRED_VERSION_linux-yocto ?= "4.12%"
>>> +PREFERRED_VERSION_linux-yocto ?= "4.14%"
>> Should this have been 4.15?
> If I am not mistaken, the default will be the lts kernel which is 4.14.

Oh okay, thanks. I got confused because of the commit message.

Thanks,
Anuj

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [PATCH 2/3] poky: update default kernel to v4.15

2018-02-15 Thread Anuj Mittal
Hi Bruce,

On 02/07/2018 12:34 AM, Bruce Ashfield wrote:
> Updating the default kernel for qemu* to be v4.15. This allows easy
> integration of the latest fixes/features for new BSPs. 4.14 is also
> available as a LTS kernel option.
> 
> Signed-off-by: Bruce Ashfield 
> ---
>  meta-poky/conf/distro/poky.conf | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/meta-poky/conf/distro/poky.conf b/meta-poky/conf/distro/poky.conf
> index 3dac26fa3c7b..441986c190bf 100644
> --- a/meta-poky/conf/distro/poky.conf
> +++ b/meta-poky/conf/distro/poky.conf
> @@ -21,7 +21,7 @@ POKY_DEFAULT_EXTRA_RRECOMMENDS = "kernel-module-af-packet"
>  
>  DISTRO_FEATURES ?= "${DISTRO_FEATURES_DEFAULT} ${DISTRO_FEATURES_LIBC} 
> ${POKY_DEFAULT_DISTRO_FEATURES}"
>  
> -PREFERRED_VERSION_linux-yocto ?= "4.12%"
> +PREFERRED_VERSION_linux-yocto ?= "4.14%"

Should this have been 4.15?

Thanks,
Anuj

>  
>  SDK_NAME = 
> "${DISTRO}-${TCLIBC}-${SDK_ARCH}-${IMAGE_BASENAME}-${TUNE_PKGARCH}"
>  SDKPATH = "/opt/${DISTRO}/${SDK_VERSION}"
> 

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[linux-yocto] [yocto-kernel-cache][PATCH 5/5] bsp/intel-common: enable HIGHMEM64G for 32 bit bsps

2018-02-08 Thread Anuj Mittal
Enable support for PAE and more than 4 GB of RAM.

This config was getting included from within the platform
specific BSPs that have been removed. Include it here
to make sure there is no change in behavior for Intel BSPs.

Signed-off-by: Anuj Mittal <anuj.mit...@intel.com>
---
 bsp/intel-common/intel-core2-32.cfg | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/bsp/intel-common/intel-core2-32.cfg 
b/bsp/intel-common/intel-core2-32.cfg
index 2b3651e..87aa1b6 100644
--- a/bsp/intel-common/intel-core2-32.cfg
+++ b/bsp/intel-common/intel-core2-32.cfg
@@ -5,3 +5,6 @@ CONFIG_MCORE2=y
 
 # max available for this processory family
 CONFIG_NR_CPUS=8
+
+CONFIG_X86_PAE=y
+CONFIG_HIGHMEM64G=y
-- 
2.7.4

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [yocto-kernel-cache][PATCH 3/5] features: add config to support i2c-iSMT

2018-02-08 Thread Anuj Mittal
If enabled, support will be included for the Intel
iSMT SMBus host controller interface.

Signed-off-by: Anuj Mittal <anuj.mit...@intel.com>
---
 features/i2c/i2c-ismt.cfg | 2 ++
 features/i2c/i2c-ismt.scc | 4 
 2 files changed, 6 insertions(+)
 create mode 100644 features/i2c/i2c-ismt.cfg
 create mode 100644 features/i2c/i2c-ismt.scc

diff --git a/features/i2c/i2c-ismt.cfg b/features/i2c/i2c-ismt.cfg
new file mode 100644
index 000..d2fc813
--- /dev/null
+++ b/features/i2c/i2c-ismt.cfg
@@ -0,0 +1,2 @@
+#Enable iSMT (Intel SMBus Message Transport)
+CONFIG_I2C_ISMT=m
diff --git a/features/i2c/i2c-ismt.scc b/features/i2c/i2c-ismt.scc
new file mode 100644
index 000..7b29308
--- /dev/null
+++ b/features/i2c/i2c-ismt.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable I2C iSMT Support"
+define KFEATURE_COMPATIBILITY board
+
+kconf hardware i2c-ismt.cfg
-- 
2.7.4

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


[linux-yocto] [yocto-kernel-cache][PATCH 2/5] features: add config to support intel TCO watchdog

2018-02-08 Thread Anuj Mittal
Signed-off-by: Anuj Mittal <anuj.mit...@intel.com>
---
 features/intel-tco/intel-tco.cfg | 1 +
 features/intel-tco/intel-tco.scc | 3 +++
 2 files changed, 4 insertions(+)
 create mode 100644 features/intel-tco/intel-tco.cfg
 create mode 100644 features/intel-tco/intel-tco.scc

diff --git a/features/intel-tco/intel-tco.cfg b/features/intel-tco/intel-tco.cfg
new file mode 100644
index 000..ef7efe4
--- /dev/null
+++ b/features/intel-tco/intel-tco.cfg
@@ -0,0 +1 @@
+CONFIG_ITCO_WDT=y
diff --git a/features/intel-tco/intel-tco.scc b/features/intel-tco/intel-tco.scc
new file mode 100644
index 000..63411ba
--- /dev/null
+++ b/features/intel-tco/intel-tco.scc
@@ -0,0 +1,3 @@
+define KFEATURE_DESCRIPTION "Hardware driver for the intel TCO timer based 
watchdog devices"
+
+kconf hardware intel-tco.cfg
-- 
2.7.4

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


Re: [yocto] Remove nfs packages from image

2018-02-02 Thread Anuj Mittal
On 02/02/2018 04:06 PM, Marek Słomiany wrote:
> Hi,
> 
> I am using yocto rocko, with custom distro (based on poky), and custom
> image inheriting core-image bbclass.
> I was asked to get rid of nfs-client and nfs-server (and generaly
> nfs-anything) from our image. If I'm right it comes with core-image.bbclass.
> I have tried using IMAGE_INSTALL_remove, DISTRO_FEATURES_remove,
> IMAGE_FEATURES_remove and few others in different places (like: image
> recipe, build/conf/local.conf) and there was no outcome, the nfs
> server/client were always there.
> Packages I was trying to point in those *_remove commands where "fns"
> "nfs-utils" "nfs-server" "nfs-client" and "packagegroup-core-nfs".
> Could you please give me a hint how to get rid of those?

I think it gets included by default using DISTRO_FEATURES_DEFAULT. So
using DISTRO_FEATURES_remove = " nfs" should work. However, you may also
want to define your own set of values for your distro for DISTRO_FEATURES.

https://www.yoctoproject.org/docs/latest/ref-manual/ref-manual.html#ref-features-distro

Thanks,
Anuj

> 
> Kind regards,
> Marek Słomiany
> 
> 

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [Yocto] clutter-CRITICAL **: Unable to initialize clutter: Unable to Initialize the clutter backend: no available drivers found.

2018-01-29 Thread Anuj Mittal
On 01/29/2018 09:47 PM, kishorepasupula wrote:
> 
> Hi,
> As per my understanding I’m not using any proprietary drivers. And 
> Graphic recipies being used are from meta layer itself.
> 
> Here is my complete setup.
> 
> 1) Created a custom layer (4.9.73) for Beaglebone Black instead of 
> using yocto-kernel(This is the only custom layer I have created rest are 
> standard I.e meta, meta-poky, meta-yocto-bsp)
>   -Here is the recipie for custom kernel( https://pastebin.com/w4GXbY6w )
>   -local.conf file ( https://pastebin.com/fp2XaxFE )
>   -I have Interfaced  LCD display(4D 4.3” LCD cape) to my Beaglebone 
> Black.
>   -Here is the defconfig file :(Attached to Email)
>   -Enabled following fields in menuconfig:
>   Device Driver→Graphics support
>   
>   ->Direct Rendering
>   →DRM Support for TI LCDC Display 
> Controller
>   →Support device tree blobs using TI 
> LCDC Slave binding
>   -Machinefile( https://pastebin.com/T4YesHx3 )

You're probably not using the correct user space DRI driver and/or xorg
configuration. Maybe check out meta-ti layer to see if that works ...

Thanks,

Anuj

> 
> 
> 2) Though build was successful. After porting “Snappy” application  when 
> I tried to run “snappy” application on target I.e BeagleBone Blak, we 
> are getting error response as addressed in previous mail.
> 
> 3)Boot log of BeagleBone black( https://pastebin.com/26FaeBvw )
> 
> Please let me know if you need any further information from my end.
> 
> Regards,
> kk.
> 
> On 01/29/2018 02:48 PM, Anuj Mittal wrote:
>> On 01/29/2018 01:05 PM, kishorepasupula wrote:
>>>
>>> Hi,
>>>
>>> My main objective is to run snappy player
>>> (https://wiki.gnome.org/Snappy) on target machine (BeagleBone Black) so,
>>> I wrote a recipe for Snappy player(snappy_1.0.bb) as below
>>>
>>> LICENSE = "GPLv2"
>>> LIC_FILES_CHKSUM = "file://COPYING;md5=686e6cb566fd6382c9fcc7a557bf4544"
>>>
>>> SRCREV = "e73fabce4c397b40d490c74f6a6a0de000804f42"
>>> SRC_URI = "git://git.gnome.org/snappy"
>>> S = "${WORKDIR}/git"
>>>
>>> RDEPENDS_${PN} = "gtk+3 gstreamer1.0 glib-2.0 clutter-1.0
>>> gstreamer1.0-plugins-base libxtst clutter-gst-3.0 clutter-gtk-1.0 libx11
>>> cairo gdk-pixbuf"
>>>
>>> # inherit line
>>> inherit pkgconfig autotools
>>>
>>> FILES_${PN} += "${datadir}/*"
>>> Added this recipe name in local.conf
>>>
>>> IMAGE_INSTALL_append = " snappy"
>>> The build (bitbake core-image-sato) was successful, when I ran "snappy"
>>> on target(BeagleBone Black) I am getting below error response.
>>>
>>> sh-4.4# snappy
>>> libEGL warning: DRI2: failed to authenticate
>>> libEGL warning: DRI2: failed to authenticate
>>> libEGL warning: DRI2: failed to authenticate
>>>
>>> (snappy:763): clutter-CRITICAL **: Unable to initialize clutter: Unable
>>> to Initialize the clutter backend: no available drivers found.
>>>
>>> As per my Understanding in my recipe I have resolved all dependencies
>>> for Snappy player (such as clutter, gstreamer, gtk etc.). I'm unable to
>>> figure out why snappy player is throwing error? Can any one guide me on
>>> this?
>>>
>>> PS: Also tried adding  PREFERRED_PROVIDER_virtual/egl ?= "mesa" in
>>> local.conf but still I'm getting the same error response.
>>
>> Are you using proprietary drivers? If libegl is coming from mesa, it
>> will probably not work with proprietary drivers. Can you provide more
>> details about your setup? Which layer(s) are you using etc. and where
>> are the graphics recipes/drivers coming from?
>>
>> Thanks,
>> Anuj
>>
>>>
>>> Regards,
>>> Kk.
>>>
>>

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [Yocto] clutter-CRITICAL **: Unable to initialize clutter: Unable to Initialize the clutter backend: no available drivers found.

2018-01-29 Thread Anuj Mittal
On 01/29/2018 01:05 PM, kishorepasupula wrote:
> 
> Hi,
> 
> My main objective is to run snappy player 
> (https://wiki.gnome.org/Snappy) on target machine (BeagleBone Black) so, 
> I wrote a recipe for Snappy player(snappy_1.0.bb) as below
> 
> LICENSE = "GPLv2"
> LIC_FILES_CHKSUM = "file://COPYING;md5=686e6cb566fd6382c9fcc7a557bf4544"
> 
> SRCREV = "e73fabce4c397b40d490c74f6a6a0de000804f42"
> SRC_URI = "git://git.gnome.org/snappy"
> S = "${WORKDIR}/git"
> 
> RDEPENDS_${PN} = "gtk+3 gstreamer1.0 glib-2.0 clutter-1.0 
> gstreamer1.0-plugins-base libxtst clutter-gst-3.0 clutter-gtk-1.0 libx11 
> cairo gdk-pixbuf"
> 
> # inherit line
> inherit pkgconfig autotools
> 
> FILES_${PN} += "${datadir}/*"
> Added this recipe name in local.conf
> 
> IMAGE_INSTALL_append = " snappy"
> The build (bitbake core-image-sato) was successful, when I ran "snappy" 
> on target(BeagleBone Black) I am getting below error response.
> 
> sh-4.4# snappy
> libEGL warning: DRI2: failed to authenticate
> libEGL warning: DRI2: failed to authenticate
> libEGL warning: DRI2: failed to authenticate
> 
> (snappy:763): clutter-CRITICAL **: Unable to initialize clutter: Unable 
> to Initialize the clutter backend: no available drivers found.
> 
> As per my Understanding in my recipe I have resolved all dependencies 
> for Snappy player (such as clutter, gstreamer, gtk etc.). I'm unable to 
> figure out why snappy player is throwing error? Can any one guide me on 
> this?
> 
> PS: Also tried adding  PREFERRED_PROVIDER_virtual/egl ?= "mesa" in 
> local.conf but still I'm getting the same error response.

Are you using proprietary drivers? If libegl is coming from mesa, it
will probably not work with proprietary drivers. Can you provide more
details about your setup? Which layer(s) are you using etc. and where
are the graphics recipes/drivers coming from?

Thanks,
Anuj

> 
> Regards,
> Kk.
> 

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Error do_compile libepoxy

2018-01-21 Thread Anuj Mittal
On 01/21/2018 01:07 AM, Andrea Galbusera wrote:
> On Sat, Jan 20, 2018 at 10:29 AM, Anuj Mittal <anuj.mit...@intel.com> wrote:
>> On 01/19/2018 08:32 PM, Alexander Kanavin wrote:
>>>
>>>> I'll try to recap a little bit but, please, forgive my ignorance in
>>>> graphics stacks and libraries.
>>>> Disclaimer: mostly working on headless systems... my bad!
>>>> This is what I think I understand here (remember I test building poky
>>>> + meta-raspberrypi):
>>>> * libepoxy recipe in poky uses PACKAGECONFIG to conditionally depend
>>>> on virtual/X11 when this is available in DISTRO_FEATURE
>>>> * the latter is the case for poky which is the DISTRO I'm building
>>>> for. This gives i.e. a populated recipe-sysroot/usr/include/X11
>>>> * upstream meson.build conditionally builds tests if X11 is
>>>> available... so we expect they should build fine in this case
>>>> * compile fails on test/egl_common.c which does not explicitly include
>>>> X11/Xlib.h by itself. Doing so moves things forward but, to me, does
>>>> not seem to be the right thing to do.
>>>>
>>>> Is this correct to assume that the upstream tested usecases are
>>>> probably getting the include otherwise, maybe conditionally as Alex
>>>> initially suggested. If so, where should we look for the missing
>>>> pieces?
>>>
>>> I'm similarly ignorant about this stuff (our resident graphics stack
>>> expert Jussi Kukkonen left a few months ago), but let's consider the
>>> build files:
>>>
>>> - the offending tests are wrapped in "if build_egl and build_x11_tests"
>>>
>>> - build_egl is controlled by a PACKAGECONFIG, and I guess you do have it
>>> available
>>>
>>> - "build_x11_tests = build_glx and x11_dep.found()" - build_glx is
>>> similarly controlled by a PACKAGECONFIG, and enabled if x11 is in
>>> DISTRO_FEATURES:
>>>
>>> PACKAGECONFIG[x11] = "-Denable-glx=yes, -Denable-glx=no, virtual/libx11"
>>> PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'x11', d)} egl"
>>>
>>> This is where I think the configuration is not quite right. Instead of
>>> virtual/libx11, it should say virtual/libgl. And if that dependency
>>> cannot be satisfied, then the x11 option should be altogether disabled
>>> in the distro/local config (in poky mesa provides virtual/libgl). At
>>> least that's how it's configured in many other recipes throughout oe-core.
>>>
>>> Can you try:
>>> a) disabling x11 PACKAGECONFIG in your local config and see if things build?
>>> b) changing the dependency in that option to virtual/libgl and see what
>>> kind of error you get, if any. I guess this is the right fix after all.
>>
>> Yes, glx in libepoxy should be disabled if it is not in DISTRO_FEATURES.
>> glx depends on gl and x11 so if it is to be enabled, both of them should
>> be present.
>>
>> However, x11 without glx and just egl should still be valid configuration.
>>
>> I think the correct configuration should be:
>>
>>
>> diff --git a/meta/recipes-graphics/libepoxy/libepoxy_1.4.3.bb
>> b/meta/recipes-graphics/libepoxy/libepoxy_1.4.3.bb
>> index 72167a2..0043bec 100644
>> --- a/meta/recipes-graphics/libepoxy/libepoxy_1.4.3.bb
>> +++ b/meta/recipes-graphics/libepoxy/libepoxy_1.4.3.bb
>> @@ -15,12 +15,14 @@ UPSTREAM_CHECK_URI =
>> "https://github.com/anholt/libepoxy/releases;
>>
>>  inherit meson pkgconfig distro_features_check
>>
>> -REQUIRED_DISTRO_FEATURES = "opengl"
>> -
>>  DEPENDS = "util-macros"
>>
>> +REQUIRED_DISTRO_FEATURES = "${@bb.utils.contains('PACKAGECONFIG',
>> 'glx', 'x11', '', d)}"
>> +PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'glx x11', d)} \
> 
> Did you mean 'opengl x11' or is glx a valid distro feature? I don't
> see it mentioned anywhere else...

Oh yes, you're right. I was trying something out & didn't clean before
sending. It should be:

bb.utils.contains('DISTRO_FEATURES', 'x11 opengl', 'glx', d)

However, I think it'll probably still fail for rpi because I think this
test depends on Xlib.h being included from EGL/eglplatform.h but in case
of "userland", doesn't happen because that include is probably not there.

Can you try an explicit include of Xlib.h in egl_common.c after patching
this recipe? You shouldn't get the GL linking errors after that since we
have now added explicit dependency on v

Re: [yocto] Error do_compile libepoxy

2018-01-20 Thread Anuj Mittal
On 01/19/2018 08:32 PM, Alexander Kanavin wrote:
> 
>> I'll try to recap a little bit but, please, forgive my ignorance in
>> graphics stacks and libraries.
>> Disclaimer: mostly working on headless systems... my bad!
>> This is what I think I understand here (remember I test building poky
>> + meta-raspberrypi):
>> * libepoxy recipe in poky uses PACKAGECONFIG to conditionally depend
>> on virtual/X11 when this is available in DISTRO_FEATURE
>> * the latter is the case for poky which is the DISTRO I'm building
>> for. This gives i.e. a populated recipe-sysroot/usr/include/X11
>> * upstream meson.build conditionally builds tests if X11 is
>> available... so we expect they should build fine in this case
>> * compile fails on test/egl_common.c which does not explicitly include
>> X11/Xlib.h by itself. Doing so moves things forward but, to me, does
>> not seem to be the right thing to do.
>>
>> Is this correct to assume that the upstream tested usecases are
>> probably getting the include otherwise, maybe conditionally as Alex
>> initially suggested. If so, where should we look for the missing
>> pieces?
> 
> I'm similarly ignorant about this stuff (our resident graphics stack 
> expert Jussi Kukkonen left a few months ago), but let's consider the 
> build files:
> 
> - the offending tests are wrapped in "if build_egl and build_x11_tests"
> 
> - build_egl is controlled by a PACKAGECONFIG, and I guess you do have it 
> available
> 
> - "build_x11_tests = build_glx and x11_dep.found()" - build_glx is 
> similarly controlled by a PACKAGECONFIG, and enabled if x11 is in 
> DISTRO_FEATURES:
> 
> PACKAGECONFIG[x11] = "-Denable-glx=yes, -Denable-glx=no, virtual/libx11"
> PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'x11', d)} egl"
> 
> This is where I think the configuration is not quite right. Instead of 
> virtual/libx11, it should say virtual/libgl. And if that dependency 
> cannot be satisfied, then the x11 option should be altogether disabled 
> in the distro/local config (in poky mesa provides virtual/libgl). At 
> least that's how it's configured in many other recipes throughout oe-core.
> 
> Can you try:
> a) disabling x11 PACKAGECONFIG in your local config and see if things build?
> b) changing the dependency in that option to virtual/libgl and see what 
> kind of error you get, if any. I guess this is the right fix after all.

Yes, glx in libepoxy should be disabled if it is not in DISTRO_FEATURES.
glx depends on gl and x11 so if it is to be enabled, both of them should
be present.

However, x11 without glx and just egl should still be valid configuration.

I think the correct configuration should be:


diff --git a/meta/recipes-graphics/libepoxy/libepoxy_1.4.3.bb
b/meta/recipes-graphics/libepoxy/libepoxy_1.4.3.bb
index 72167a2..0043bec 100644
--- a/meta/recipes-graphics/libepoxy/libepoxy_1.4.3.bb
+++ b/meta/recipes-graphics/libepoxy/libepoxy_1.4.3.bb
@@ -15,12 +15,14 @@ UPSTREAM_CHECK_URI =
"https://github.com/anholt/libepoxy/releases;

 inherit meson pkgconfig distro_features_check

-REQUIRED_DISTRO_FEATURES = "opengl"
-
 DEPENDS = "util-macros"

+REQUIRED_DISTRO_FEATURES = "${@bb.utils.contains('PACKAGECONFIG',
'glx', 'x11', '', d)}"
+PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'glx x11', d)} \
+   ${@bb.utils.contains('DISTRO_FEATURES', 'opengl',
'egl', '', d)}"
+
 PACKAGECONFIG[egl] = "-Denable-egl=yes, -Denable-egl=no, virtual/egl"
-PACKAGECONFIG[x11] = "-Denable-glx=yes, -Denable-glx=no, virtual/libx11"
-PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'x11', d)} egl"
+PACKAGECONFIG[glx] = "-Denable-glx=yes, -Denable-glx=no, virtual/libgl"
+PACKAGECONFIG[x11] = ",, virtual/libx11"

 EXTRA_OEMESON_append_libc-musl = " -Dhas-dlvsym=false "

I didn't test this on all combinations. Perhaps someone can help test on
rpi?


> 
> Alex
> 

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Specifying MACHINE when setting up build environment

2018-01-15 Thread Anuj Mittal
On 01/14/2018 01:07 AM, colin.helliw...@ln-systems.com wrote:
> Is there a way to specify what MACHINE is put into local.conf when first
> setting up the build directory with oe-init-build-env?
> I have my own TEMPLATECONF which I use, but I'd like to be able to set the
> MACHINE on the command line rather than having to then modify local.conf
> 
> 

You can specify a local.conf.sample and have TEMPLATECONF point to the
directory with that file in it. Please see scripts/oe-setup-builddir in
poky/meta to see how it is picked up.

Thanks,
Anuj
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] conf/machine/ in my custom layer doesn't get parsed

2018-01-15 Thread Anuj Mittal
On 01/15/2018 09:13 PM, Isaac Nickaein wrote:
> Hi Anuj,
> 
> On Mon, Jan 15, 2018 at 4:00 PM, Mittal, Anuj  wrote:
>> Have you defined BBPATH in your layer.conf correctly?
> 
> 
> I guess so. Here is relevant lines in layer.conf for BBPATH:
> 
> # We have a conf and classes directory, add to BBPATH
> BBPATH .= ":${LAYERDIR}"
> 
> # We have recipes-* directories, add to BBFILES
> BBFILES += "${LAYERDIR}/recipes-*/*/*.bb \
> ${LAYERDIR}/recipes-*/*/*.bbappend \
> ${LAYERDIR}/*.bb"
> 
> BBFILE_COLLECTIONS += "samim-saba"
> BBFILE_PATTERN_samim-saba = "^${LAYERDIR}/"
> BBFILE_PRIORITY_samim-saba = "99"
> 
> 
> And this is the layout of conf directory of my layer:
> 
> yocto@yocto-server:/opt/yocto/rocko-poky/poky/meta-samim-saba/conf$ find
> .
> ./layer.conf
> ./machine
> ./machine/colibri-imx6.conf

I hope that this machine name, colibri-imx6, isn't being used in some
other included layer as well ...

meta-freescale-3rdparty/conf/machine/colibri-imx6.conf? Can you try
changing the name?

Thanks,
Anuj

> yocto@yocto-server:/opt/yocto/rocko-poky/poky/meta-smim-saba/conf$
> 


-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Change initscript level

2018-01-10 Thread Anuj Mittal
On 01/11/2018 03:49 AM, Bishop, Mark (STRT) wrote:
> I am just trying to change modutils.sh to run from
> /etc/rcS.d/S05modutils.sh to /etc/rcS.d/S15modutils.sh
> 
>  
> 
> I can’t figure this out.  I have modified the
> yocto/source/arm/layers/core/meta/recipes-kernel/modutils-initscripts.bb
> 
>  
> 
> From: INITSCRIPT_PARAMS = "start 05 S ."
> 
> To: INITSCRIPT_PARAMS = "start 10 S ."
> 
>  
> 
> And I still only have S05modutils.sh
> 
> 
> The pkg_postinst_modutils-initscripts still has “start 05 S .” in
> build/tmp/work/cortexa9hf-neon-xilinx-linux-gnueabi/modutils-initscripts/1.0-r7/pkgdata/runtime/modutils-initscripts

I tried this and I can see the correct values. Which version of
poky/OE-core are you using? Can you try to bitbake -c cleansstate and
build modutils-initscripts again?

> 
>  
> 
> It’s quite apparent that I don’t know what I’m doing here and I could
> use some sage advice on how to move these startup levels around. 
> 
>  
> 
> Thank you.
> 
>  
> 
> *Mark Bishop*
> 
> *Sr. Firmware/Software Engineer – Microwave Subsystems***
> 
> * *
> 
> cid:image001.png@01D281ED.A45F0A90**
> 
> 4726 Eisenhower Blvd.
> 
> Tampa, FL 33634
> 
> USA
> 
>   
> 
>  
> 
> T  +1 813 901 7293
> 
> *mbis...@smithsinterconnectinc.com
> *
> 
>   
> 
> *smithsinterconnect.com* 
> 
> *TRAK MICROWAVE IS NOW SMITHS INTERCONNECT!***
> 
>  
> 
>  
> 
> 
> This e-mail contains proprietary information some or all of which may be
> legally privileged. It is intended for the recipient only. If an
> addressing or transmission error has misdirected this e-mail, please
> notify the authority by replying to this e-mail. If you are not the
> intended recipient you must not use, disclose, distribute, copy, print,
> or rely on this e-mail. In addition, information contained in or
> attached to this e-mail may be subject to either 22 C.F.R. Parts
> 120?130, or 15 C.F.R. Parts 730-774. These regulations prohibit the
> release or disclosure of certain information contained herein to anyone
> who is not a U.S. citizen or permanent resident alien, without a license
> first having been issued. Failure to observe such requirements is a
> violation of U.S. law that carries serious penalties.   ­­  
> 
> 

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[linux-yocto] [linux-yocto-4.4][PATCH] rt: remove () from patch names

2016-08-11 Thread Anuj Mittal
It results in errors while parsing the scc files for patches.

Signed-off-by: Anuj Mittal <anujx.mit...@intel.com>
---
 bsp/intel-common/intel-corei7-64-preempt-rt.scc   | 1 +
 ..._Use_local_lockunlock_irq_in_intel_pipe_update_startend.patch} | 0
 ...deoni915_Use_preempt_disableenable_rt_where_recommended.patch} | 0
 ...atch => f2fs_Mutex_cant_be_used_by_down_write_nest_lock.patch} | 0
 ...pt_enabledisable_nort_in_lg_double_locklg_double_unlock.patch} | 0
 features/rt/rt.scc| 8 
 features/rt/series| 8 
 7 files changed, 9 insertions(+), 8 deletions(-)
 rename 
features/rt/{drmi915_Use_local_lockunlock_irq()_in_intel_pipe_update_startend().patch
 => drmi915_Use_local_lockunlock_irq_in_intel_pipe_update_startend.patch} (100%)
 rename 
features/rt/{drmradeoni915_Use_preempt_disableenable_rt()_where_recommended.patch
 => drmradeoni915_Use_preempt_disableenable_rt_where_recommended.patch} (100%)
 rename features/rt/{f2fs_Mutex_cant_be_used_by_down_write_nest_lock().patch => 
f2fs_Mutex_cant_be_used_by_down_write_nest_lock.patch} (100%)
 rename 
features/rt/{lockinglglocks_Use_preempt_enabledisable_nort()_in_lg_double_locklg_double_unlock.patch
 => 
lockinglglocks_Use_preempt_enabledisable_nort_in_lg_double_locklg_double_unlock.patch}
 (100%)

diff --git a/bsp/intel-common/intel-corei7-64-preempt-rt.scc 
b/bsp/intel-common/intel-corei7-64-preempt-rt.scc
index 5f0bc38..c772c21 100644
--- a/bsp/intel-common/intel-corei7-64-preempt-rt.scc
+++ b/bsp/intel-common/intel-corei7-64-preempt-rt.scc
@@ -1,3 +1,4 @@
+
 define KMACHINE intel-corei7-64
 define KTYPE preempt-rt
 define KARCH x86_64
diff --git 
a/features/rt/drmi915_Use_local_lockunlock_irq()_in_intel_pipe_update_startend().patch
 
b/features/rt/drmi915_Use_local_lockunlock_irq_in_intel_pipe_update_startend.patch
similarity index 100%
rename from 
features/rt/drmi915_Use_local_lockunlock_irq()_in_intel_pipe_update_startend().patch
rename to 
features/rt/drmi915_Use_local_lockunlock_irq_in_intel_pipe_update_startend.patch
diff --git 
a/features/rt/drmradeoni915_Use_preempt_disableenable_rt()_where_recommended.patch
 
b/features/rt/drmradeoni915_Use_preempt_disableenable_rt_where_recommended.patch
similarity index 100%
rename from 
features/rt/drmradeoni915_Use_preempt_disableenable_rt()_where_recommended.patch
rename to 
features/rt/drmradeoni915_Use_preempt_disableenable_rt_where_recommended.patch
diff --git 
a/features/rt/f2fs_Mutex_cant_be_used_by_down_write_nest_lock().patch 
b/features/rt/f2fs_Mutex_cant_be_used_by_down_write_nest_lock.patch
similarity index 100%
rename from features/rt/f2fs_Mutex_cant_be_used_by_down_write_nest_lock().patch
rename to features/rt/f2fs_Mutex_cant_be_used_by_down_write_nest_lock.patch
diff --git 
a/features/rt/lockinglglocks_Use_preempt_enabledisable_nort()_in_lg_double_locklg_double_unlock.patch
 
b/features/rt/lockinglglocks_Use_preempt_enabledisable_nort_in_lg_double_locklg_double_unlock.patch
similarity index 100%
rename from 
features/rt/lockinglglocks_Use_preempt_enabledisable_nort()_in_lg_double_locklg_double_unlock.patch
rename to 
features/rt/lockinglglocks_Use_preempt_enabledisable_nort_in_lg_double_locklg_double_unlock.patch
diff --git a/features/rt/rt.scc b/features/rt/rt.scc
index 84edf4e..9a59b59 100644
--- a/features/rt/rt.scc
+++ b/features/rt/rt.scc
@@ -48,7 +48,7 @@ patch sched-provide-a-tsk_nr_cpus_allowed-helper.patch
 patch drivers-cpuidle-coupled-fix-warning-cpuidle_coupled_.patch
 patch drivers-media-vsp1_video-fix-compile-error.patch
 patch sc16is7xx_Drop_bogus_use_of_IRQF_ONESHOT.patch
-patch f2fs_Mutex_cant_be_used_by_down_write_nest_lock().patch
+patch f2fs_Mutex_cant_be_used_by_down_write_nest_lock.patch
 patch ARM-imx-always-use-TWD-on-IMX6Q.patch
 patch sched-preempt-Fix-preempt_count-manipulations.patch
 
@@ -385,7 +385,7 @@ patch 
rcutorture-comment-out-rcu_bh-ops-on-PREEMPT_RT_FULL.patch
 
 # LGLOCKS - lovely
 patch lglocks-rt.patch
-patch 
lockinglglocks_Use_preempt_enabledisable_nort()_in_lg_double_locklg_double_unlock.patch
+patch 
lockinglglocks_Use_preempt_enabledisable_nort_in_lg_double_locklg_double_unlock.patch
 
 # STOP machine (depend on lglock & rtmutex)
 patch stomp-machine-create-lg_global_trylock_relax-primiti.patch
@@ -610,8 +610,8 @@ patch 
drivers-block-zram-Replace-bit-spinlocks-with-rtmute.patch
 patch i915_compile_fix.patch
 patch drm-i915-drop-trace_i915_gem_ring_dispatch-onrt.patch
 patch i915-bogus-warning-from-i915-when-running-on-PREEMPT.patch
-patch drmradeoni915_Use_preempt_disableenable_rt()_where_recommended.patch
-patch drmi915_Use_local_lockunlock_irq()_in_intel_pipe_update_startend().patch
+patch drmradeoni915_Use_preempt_disableenable_rt_where_recommended.patch
+patch drmi915_Use_local_lockunlock_irq_in_intel_pipe_update_startend.patch
 
 # CGROUPS
 patch cgroups-use-simple-wait-in-css_release.patch
diff --g

[linux-yocto] [PATCH 0/1] enable i40e driver for intel-common

2015-09-02 Thread Anuj Mittal
Dear Maintainer(s),

This patch enables the support for Intel XL710/X710 NICs using
intel common BSP.

Please merge in meta branch for linux-yocto-3.14 if this looks okay.

I'd also like this to be included in yocto-4.1 branch of 
yocto-kernel-cache. Please let me know if you want me to send
separate patch for this.

Thank you.

Anuj Mittal (1):
  intel-common: include i40e networking feature

 .../bsp/intel-common/intel-common-drivers.scc  |1 +
 1 file changed, 1 insertion(+)

-- 
1.7.9.5

-- 
___
linux-yocto mailing list
linux-yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/linux-yocto


  1   2   >