Commit Graph

100 Commits

Author SHA1 Message Date
Laura Abbott
46f3e4dbcb Linux v5.2-7109-gd7d170a8e357 2019-07-12 08:29:07 -04:00
Laura Abbott
19bcf9a9c5 Linux v5.2-3135-ge9a83bd23220 2019-07-10 08:28:38 -04:00
Laura Abbott
92f0deae55 Linux v5.2-915-g5ad18b2e60b7 2019-07-09 09:26:30 -04:00
Peter Robinson
76165d2da8 minor config cleanup (scsi) 2019-06-04 12:24:19 +01:00
Peter Robinson
d06c52d683 turn off OPTIMIZE_INLINING everywhere except x86_64 which was previously the only arch that had it 2019-05-31 20:21:58 +01:00
Peter Robinson
d725b49d1a x86: minor config de-dupe (NFC) 2019-05-29 14:40:31 +01:00
Peter Robinson
8957ff666c drop duplicated CONFIG_AQTION 2019-05-25 19:15:02 +01:00
Peter Robinson
189fbf937b CONFIG_LBDAF option removed upstream, is now standard 2019-05-13 00:30:28 +01:00
Justin M. Forbes
e4473dc0e3 Linux v5.1-9573-gb970afcfcabd 2019-05-10 13:37:00 -05:00
Justin M. Forbes
a9602bb6e5 Linux v5.1-5445-g80f232121b69 2019-05-08 12:24:46 -05:00
Justin M. Forbes
2b2a5f0a2e Linux v5.1-1199-g71ae5fc87c34 2019-05-07 12:04:31 -05:00
Jeremy Cline
4b5e4234be Rebase the kernel lockdown patch set
Use the latest version of the kernel lockdown patch set. This includes a
few configuration renames:

CONFIG_KEXEC_VERIFY_SIG became CONFIG_KEXEC_SIG and
CONFIG_KEXEC_SIG_FORCE was added. CONFIG_KEXEC_SIG_FORCE=n because the
"kexec_file: Restrict at runtime if the kernel is locked down" patch
enforces the signature requirement when the kernel is locked down.

CONFIG_LOCK_DOWN_MANDATORY got renamed to CONFIG_LOCK_DOWN_KERNEL_FORCE
and remains false as LOCK_DOWN_IN_EFI_SECURE_BOOT covers enabling it for
EFI Secure Boot users.

Finally, the SysRq patches got dropped for the present.
2019-04-15 12:15:16 -04:00
Jeremy Cline
3d872f43b8 Build libnvdimm as a module (rhbz 1696481) 2019-04-08 17:08:48 +00:00
Paul Bolle
2e975b2183 Remove all Kconfig symbols dropped in v5.1-rc1
There are 23 Kconfig symbols referenced in the files used for
configuration generation and in the shipped .config files that were
dropped in upstream v5.1-rc1. The references to these symbols can be
safely removed.

These symbols are:
    CONFIG_AD7152
    CONFIG_DEFAULT_SECURITY_DAC
    CONFIG_DEFAULT_SECURITY_SELINUX
    CONFIG_EARLY_PRINTK_EFI
    CONFIG_EXOFS_FS
    CONFIG_EXT4_ENCRYPTION
    CONFIG_F2FS_FS_ENCRYPTION
    CONFIG_FB_XGI
    CONFIG_MTD_MT81xx_NOR
    CONFIG_NFT_CHAIN_NAT_IPV4
    CONFIG_NFT_CHAIN_NAT_IPV6
    CONFIG_NFT_MASQ_IPV4
    CONFIG_NFT_MASQ_IPV6
    CONFIG_NFT_REDIR_IPV4
    CONFIG_NFT_REDIR_IPV6
    CONFIG_SCSI_OSD_DEBUG
    CONFIG_SCSI_OSD_DPRINT_SENSE
    CONFIG_SCSI_OSD_INITIATOR
    CONFIG_SCSI_OSD_ULD
    CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE
    CONFIG_SND_AUDIO_GRAPH_SCU_CARD
    CONFIG_SND_SIMPLE_SCU_CARD
    CONFIG_UBIFS_FS_ENCRYPTION

Signed-off-by: Paul Bolle <pebolle@tiscali.nl>
2019-03-21 15:12:50 +00:00
Paul Bolle
c9ac9acfb0 Remove three Kconfig symbols dropped before v5.0
Three Kconfig symbols were added to upstream v5.0-rc1 but dropped before
v5.0 was released (for various reasons): FB_LOGO_CENTER, RESCTRL, and
X86_RESCTRL. Remove them from our configuration generation system too.

Signed-off-by: Paul Bolle <pebolle@tiscali.nl>
2019-03-21 15:12:50 +00:00
Jeremy Cline
b9534d956d Linux v5.1-rc1 2019-03-18 14:46:16 +00:00
Peter Robinson
bfbaeaff47 updates for Arm 2019-03-18 00:48:44 +00:00
Paul Bolle
7043ed7dc5 configs: drop unneeded overrides
There are 255 overrides that have no effect as they are identical to the
files they override. In other words: these overrides have no effect on
the shipped .config files. They can safely be dropped.

Signed-off-by: Paul Bolle <pebolle@tiscali.nl>
2019-03-13 15:11:54 +00:00
Jeremy Cline
d34432e996 Drop the duplicate/typo'd CROS_EC_DEBUGFS configs for arm/x86
It's off in the generic config, no need to make it more off.

Fat-fingered-by: Jeremy Cline <jcline@redhat.com>
Spotted-by: Paul Bolle <pebolle@tiscali.nl>
2019-03-12 18:24:56 -04:00
Jeremy Cline
88d17afb24 Enable SPI_SPIDEV on x86
As requested on the Fedora kernel mailing list
2019-03-12 15:02:18 +00:00
Peter Robinson
dab12d564c Arm config updates and fixes, fixes for Jetson TX series 2019-03-12 11:50:12 +00:00
Jeremy Cline
edfbff22b4 Linux v5.0-10360-g12ad143e1b80 2019-03-11 17:30:38 +00:00
Jeremy Cline
ece6441001 Linux v5.0-6399-gf90d64483ebd 2019-03-07 20:30:13 +00:00
Laura Abbott
8a2be6ef16 Enable CONFIG_ACPI_APEI_EINJ (rhbz 1670541) 2019-02-12 14:45:21 -08:00
Laura Abbott
0b1f32b6d6 Linux v5.0-rc4-106-g5b4746a03199 2019-02-04 14:58:10 +00:00
Peter Robinson
84dd8fe882 a few dep fixes/cleanups post config cleanup 2019-01-15 06:30:26 +00:00
Paul Bolle
86228cf5f3 configs: Correct four non-standard filenames
These non-standard filenames have no effect on the build, but should
still be fixed since they could be confusing (to people and scripts).

Signed-off-by: Paul Bolle <pebolle@tiscali.nl>
2019-01-14 13:49:56 -08:00
Paul Bolle
25e04032c6 Remove all references to unused Kconfig symbols
There are references to 330 unused Kconfig symbols in the tree. These
symbols are unused because, while they are valid, they do not end up in
the final .config files that the kernel's build system generates. This
happens because their dependencies aren't set.

Since these symbols do not end up in the final .config files they have
no effect on the build. Remove them.

These symbols are:
    CONFIG_3C515
    CONFIG_4KSTACKS
    CONFIG_AB3100_CORE
    CONFIG_AB3100_OTP
    CONFIG_AD5686
    CONFIG_ADM8211
    CONFIG_AIC79XX_BUILD_FIRMWARE
    CONFIG_AIC7XXX_BUILD_FIRMWARE
    CONFIG_AIRO
    CONFIG_AIRO_CS
    CONFIG_AMIGAONE
    CONFIG_AMX3_PM
    CONFIG_APM_POWER
    CONFIG_ARCH_HI3xxx
    CONFIG_ARM_ERRATA_326103
    CONFIG_ARM_ERRATA_411920
    CONFIG_ARM_ERRATA_458693
    CONFIG_ARM_ERRATA_460075
    CONFIG_ARM_ERRATA_742230
    CONFIG_ARM_ERRATA_742231
    CONFIG_ARM_ERRATA_743622
    CONFIG_ARM_ERRATA_751472
    CONFIG_AT76C50X_USB
    CONFIG_ATM_AMBASSADOR_DEBUG
    CONFIG_ATMEL
    CONFIG_ATM_FORE200E_DEBUG
    CONFIG_ATM_FORE200E_TX_RETRY
    CONFIG_ATM_FORE200E_USE_TASKLET
    CONFIG_ATM_HORIZON_DEBUG
    CONFIG_ATM_IA_DEBUG
    CONFIG_ATM_IDT77252_DEBUG
    CONFIG_ATM_IDT77252_RCV_ALL
    CONFIG_ATM_ZATM_DEBUG
    CONFIG_BACKLIGHT_TPS65217
    CONFIG_BACKLIGHT_WM831X
    CONFIG_BCM63XX_PHY
    CONFIG_BCM7038_WDT
    CONFIG_BCM_FLEXRM_MBOX
    CONFIG_BCM_PDC_MBOX
    CONFIG_BLK_DEV_AMD74XX
    CONFIG_BLK_DEV_CMD640
    CONFIG_BLK_DEV_CS5520
    CONFIG_BLK_DEV_CS5530
    CONFIG_BLK_DEV_CS5535
    CONFIG_BLK_DEV_IT8172
    CONFIG_BLK_DEV_PLATFORM
    CONFIG_BLK_DEV_RZ1000
    CONFIG_BLK_DEV_TRIFLEX
    CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH
    CONFIG_CAN_LEDS
    CONFIG_CAN_MPC5XXX
    CONFIG_CAN_TSCAN1
    CONFIG_CELL_CPU
    CONFIG_CHARGER_PCF50633
    CONFIG_CHARGER_TPS65217
    CONFIG_CHECK_STACK
    CONFIG_CIFS_NFSD_EXPORT
    CONFIG_CMDLINE_FROM_BOOTLOADER
    CONFIG_CONSISTENT_SIZE_BOOL
    CONFIG_CPU_DCACHE_DISABLE
    CONFIG_CRYPTO_DEV_CCP_CRYPTO
    CONFIG_CRYPTO_DEV_NX_COMPRESS
    CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV
    CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES
    CONFIG_CRYPTO_DEV_NX_ENCRYPT
    CONFIG_CRYPTO_DEV_PICOXCELL
    CONFIG_CS89x0
    CONFIG_DEBUG_SLAB
    CONFIG_DEFXX
    CONFIG_DISCONTIGMEM_MANUAL
    CONFIG_DMA_CACHE_RWFO
    CONFIG_DPM_WATCHDOG
    CONFIG_DRM_EXYNOS_G2D
    CONFIG_DRM_I810
    CONFIG_DRM_I915_DEBUG_VBLANK_EVADE
    CONFIG_DVB_B2C2_FLEXCOP_DEBUG
    CONFIG_DVB_RTL2832_SDR
    CONFIG_EDAC_AMD8111
    CONFIG_EDAC_AMD8131
    CONFIG_EDAC_MPC85XX
    CONFIG_EDAC_MV64X60
    CONFIG_EFI_PCDP
    CONFIG_EHEA
    CONFIG_ENC28J60
    CONFIG_EXOFS_DEBUG
    CONFIG_EZNPS_GIC
    CONFIG_FB_ATY128_BACKLIGHT
    CONFIG_FB_ATY_BACKLIGHT
    CONFIG_FB_ATY_CT
    CONFIG_FB_ATY_GX
    CONFIG_FB_BROADSHEET
    CONFIG_FB_CONTROL
    CONFIG_FB_CT65550
    CONFIG_FB_HECUBA
    CONFIG_FB_MB862XX_I2C
    CONFIG_FB_MB862XX_LIME
    CONFIG_FB_MB862XX_PCI_GDC
    CONFIG_FB_MX3
    CONFIG_FB_NVIDIA_BACKLIGHT
    CONFIG_FB_NVIDIA_DEBUG
    CONFIG_FB_NVIDIA_I2C
    CONFIG_FB_PLATINUM
    CONFIG_FB_PM2_FIFO_DISCONNECT
    CONFIG_FB_PRE_INIT_FB
    CONFIG_FB_RADEON_BACKLIGHT
    CONFIG_FB_RADEON_DEBUG
    CONFIG_FB_RADEON_I2C
    CONFIG_FB_RIVA_BACKLIGHT
    CONFIG_FB_RIVA_DEBUG
    CONFIG_FB_RIVA_I2C
    CONFIG_FB_S3C
    CONFIG_FB_VALKYRIE
    CONFIG_FB_VIA_DIRECT_PROCFS
    CONFIG_FHCI_DEBUG
    CONFIG_FS_ENET
    CONFIG_FSL_DMA
    CONFIG_FSL_MC_BUS
    CONFIG_FW_LOADER_USER_HELPER_FALLBACK
    CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL
    CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE
    CONFIG_GEF_PPC9A
    CONFIG_GEF_SBC310
    CONFIG_GEF_SBC610
    CONFIG_GPIO_104_DIO_48E
    CONFIG_GPIO_104_IDI_48
    CONFIG_GPIO_104_IDIO_16
    CONFIG_GPIO_BT8XX
    CONFIG_GPIO_INTEL_MID
    CONFIG_GPIO_TS5500
    CONFIG_GPIO_UCB1400
    CONFIG_GPIO_WM831X
    CONFIG_HSU_DMA_PCI
    CONFIG_HW_RANDOM_MXC_RNGA
    CONFIG_I2C_CPM
    CONFIG_IBMEBUS
    CONFIG_IBM_EMAC
    CONFIG_IDEPCI_PCIBUS_ORDER
    CONFIG_IMA_APPRAISE_BOOTPARAM
    CONFIG_IMA_BLACKLIST_KEYRING
    CONFIG_IMA_LOAD_X509
    CONFIG_IMA_TRUSTED_KEYRING
    CONFIG_INPUT_ARIZONA_HAPTICS
    CONFIG_INPUT_PCF50633_PMU
    CONFIG_INPUT_RETU_PWRBUTTON
    CONFIG_INPUT_WM831X_ON
    CONFIG_INTEL_SCU_IPC
    CONFIG_IOMMU_DEBUG
    CONFIG_IP_DCCP_CCID2_DEBUG
    CONFIG_IP_DCCP_CCID3
    CONFIG_IP_DCCP_CCID3_DEBUG
    CONFIG_IP_DCCP_DEBUG
    CONFIG_IRQ_CROSSBAR
    CONFIG_IRQSTACKS
    CONFIG_ISDN_DRV_LOOP
    CONFIG_IWLWIFI_PCIE_RTPM
    CONFIG_JFFS2_LZO
    CONFIG_JFFS2_RUBIN
    CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG
    CONFIG_KEYBOARD_SH_KEYSC
    CONFIG_KVM_EXIT_TIMING
    CONFIG_LANCE
    CONFIG_LEDS_GPIO_REGISTER
    CONFIG_LEDS_LOCOMO
    CONFIG_LEDS_LP55XX_COMMON
    CONFIG_LEDS_NET48XX
    CONFIG_LEDS_S3C24XX
    CONFIG_LEDS_WM831X_STATUS
    CONFIG_LEDS_WM8350
    CONFIG_MCU_MPC8349EMITX
    CONFIG_MEDIA_TUNER_MSI001
    CONFIG_MFD_ARIZONA
    CONFIG_MFD_WM831X
    CONFIG_MFD_WM8350
    CONFIG_MGCOGE
    CONFIG_MLX5_EN_IPSEC
    CONFIG_MOUSE_ATIXL
    CONFIG_MPC5121_ADS
    CONFIG_MPL115
    CONFIG_MSCC_OCELOT_SWITCH
    CONFIG_MTD_CFI_I4
    CONFIG_MTD_CFI_I8
    CONFIG_MTD_CK804XROM
    CONFIG_MTD_ESB2ROM
    CONFIG_MTD_MAP_BANK_WIDTH_16
    CONFIG_MTD_MAP_BANK_WIDTH_32
    CONFIG_MTD_MAP_BANK_WIDTH_8
    CONFIG_MTD_NAND_DENALI
    CONFIG_MTD_NAND_FSL_ELBC
    CONFIG_MTD_NAND_FSMC
    CONFIG_MTD_NAND_HISI504
    CONFIG_MTD_NAND_MTK
    CONFIG_MTD_NAND_OXNAS
    CONFIG_MTD_ONENAND_OMAP2
    CONFIG_MTD_TS5500
    CONFIG_MX3_IPU_IRQS
    CONFIG_MXC_DEBUG_BOARD
    CONFIG_NET_DSA_MV88E6060
    CONFIG_NET_VENDOR_PASEMI
    CONFIG_NET_VENDOR_TOSHIBA
    CONFIG_NFC_MRVL_SPI
    CONFIG_NFC_ST_NCI
    CONFIG_NF_CT_NETLINK_HELPER
    CONFIG_NF_CT_NETLINK_TIMEOUT
    CONFIG_NI65
    CONFIG_NTP_PPS
    CONFIG_OMAP2_DSS_COLLECT_IRQ_STATS
    CONFIG_OMAP2_VRFB
    CONFIG_OMAP_PACKAGE_CBB
    CONFIG_OMAP_PACKAGE_CUS
    CONFIG_PATA_ARASAN_CF
    CONFIG_PC104
    CONFIG_PCF50633_ADC
    CONFIG_PCF50633_GPIO
    CONFIG_PCI_CNB20LE_QUIRK
    CONFIG_PCI_DRA7XX
    CONFIG_PCI_DRA7XX_EP
    CONFIG_PCI_DRA7XX_HOST
    CONFIG_PCI_EXYNOS
    CONFIG_PCMCIA_DEBUG
    CONFIG_PCMCIA_FMVJ18X
    CONFIG_PHY_ST_SPEAR1310_MIPHY
    CONFIG_PHY_ST_SPEAR1340_MIPHY
    CONFIG_PINCTRL_SPRD
    CONFIG_PINCTRL_SPRD_SC9860
    CONFIG_POWER5_CPU
    CONFIG_POWER6_CPU
    CONFIG_PPC_82xx
    CONFIG_PPC_83xx
    CONFIG_PPC_86xx
    CONFIG_PPC_CELL
    CONFIG_PPC_IBM_CELL_BLADE
    CONFIG_PPC_MAPLE
    CONFIG_PPC_MPC5200_LPBFIFO
    CONFIG_PPC_PASEMI
    CONFIG_PPC_PMAC
    CONFIG_PPC_PMAC64
    CONFIG_PREEMPT_TRACER
    CONFIG_QCA7000
    CONFIG_RADIO_AZTECH
    CONFIG_RADIO_CADET
    CONFIG_RADIO_GEMTEK
    CONFIG_RADIO_MIROPCM20
    CONFIG_RADIO_RTRACK
    CONFIG_RADIO_RTRACK2
    CONFIG_RADIO_SF16FMI
    CONFIG_RADIO_SF16FMR2
    CONFIG_RADIO_TERRATEC
    CONFIG_RADIO_TRUST
    CONFIG_RADIO_TYPHOON
    CONFIG_RADIO_ZOLTRIX
    CONFIG_RCU_FANOUT
    CONFIG_RCU_FANOUT_LEAF
    CONFIG_RCU_FAST_NO_HZ
    CONFIG_REGULATOR_TPS65217
    CONFIG_RTC
    CONFIG_RTC_DRV_AB3100
    CONFIG_RTC_DRV_EP93XX
    CONFIG_RTC_DRV_MOXART
    CONFIG_RTC_DRV_PCF50633
    CONFIG_RTC_DRV_TWL92330
    CONFIG_RTC_DRV_WM831X
    CONFIG_RTC_DRV_WM8350
    CONFIG_SAMSUNG_PM_CHECK
    CONFIG_SAMSUNG_PM_DEBUG
    CONFIG_SC520_WDT
    CONFIG_SCSI_AHA1542
    CONFIG_SCSI_IZIP_EPP16
    CONFIG_SCSI_IZIP_SLOW_CTR
    CONFIG_SENSORS_HMC5843
    CONFIG_SENSORS_WM831X
    CONFIG_SENSORS_WM8350
    CONFIG_SERIAL_8250_INGENIC
    CONFIG_SERIAL_CPM
    CONFIG_SERIAL_GRLIB_GAISLER_APBUART
    CONFIG_SERIAL_MPS2_UART
    CONFIG_SERIAL_QE
    CONFIG_SERIAL_SAMSUNG_DEBUG
    CONFIG_SH_ETH
    CONFIG_SKFP
    CONFIG_SLICOSS
    CONFIG_SND_SOC_ALL_CODECS
    CONFIG_SND_SOC_CS4271
    CONFIG_SND_SOC_INTEL_BAYTRAIL
    CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH
    CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH
    CONFIG_SND_SOC_PCM179X
    CONFIG_SOC_ZTE
    CONFIG_SPI_MXS
    CONFIG_SSB_HOST_SOC
    CONFIG_STA2X11
    CONFIG_STACK_GUARD
    CONFIG_STM_DUMMY
    CONFIG_STM_SOURCE_CONSOLE
    CONFIG_SYSFS_DEPRECATED_V2
    CONFIG_TCG_TIS_ST33ZP24
    CONFIG_TIMB_DMA
    CONFIG_TOUCHSCREEN_AD7879_I2C
    CONFIG_TOUCHSCREEN_UCB1400
    CONFIG_TOUCHSCREEN_W90X900
    CONFIG_TRACE_BRANCH_PROFILING
    CONFIG_UBSAN_ALIGNMENT
    CONFIG_UBSAN_SANITIZE_ALL
    CONFIG_UCC_GETH
    CONFIG_USB_CDC_PHONET
    CONFIG_USB_FHCI_HCD
    CONFIG_USB_ISP1362_HCD
    CONFIG_USB_OHCI_HCD_SSB
    CONFIG_USB_ZERO_HNPTEST
    CONFIG_VIDEO_ADP1653
    CONFIG_VIDEO_DM355_CCDC
    CONFIG_VIDEO_DM6446_CCDC
    CONFIG_VIDEO_M5MOLS
    CONFIG_VIDEO_NOON010PC30
    CONFIG_VIDEO_OMAP2_VOUT
    CONFIG_VIDEO_PCI_SKELETON
    CONFIG_VIDEO_QCOM_CAMSS
    CONFIG_VIDEO_SH_MOBILE_CEU
    CONFIG_VIDEO_SR030PC30
    CONFIG_VIDEO_VIA_CAMERA
    CONFIG_VIDEO_VIVID
    CONFIG_WINDFARM
    CONFIG_WKUP_M3_IPC
    CONFIG_WM831X_POWER
    CONFIG_WM831X_WATCHDOG
    CONFIG_WM8350_POWER
    CONFIG_WM8350_WATCHDOG
    CONFIG_XEN_STUB
    CONFIG_XILINX_LL_TEMAC
    CONFIG_XIP_KERNEL
    CONFIG_XPS_USB_HCD_XILINX

Signed-off-by: Paul Bolle <pebolle@tiscali.nl>
2019-01-14 13:46:53 -08:00
Paul Bolle
f25472e0ee Remove all Kconfig symbols dropped in v5.0-rc1
There are 26 Kconfig symbols referenced in the files used for
configuration generation and in the shipped .config files that were
dropped in upstream v5.0-rc1. The references to these symbols can be
safely removed.

These symbols are:
    CONFIG_BLK_WBT_SQ
    CONFIG_CFQ_GROUP_IOSCHED
    CONFIG_DEFAULT_CFQ
    CONFIG_DEFAULT_DEADLINE
    CONFIG_DEFAULT_NOOP
    CONFIG_DRM_EXYNOS_IOMMU
    CONFIG_IMX7_PM_DOMAINS
    CONFIG_INTEL_RDT
    CONFIG_IOSCHED_CFQ
    CONFIG_IOSCHED_DEADLINE
    CONFIG_IOSCHED_NOOP
    CONFIG_MICROCHIP_KSZ
    CONFIG_MICROCHIP_KSZ_SPI_DRIVER
    CONFIG_MTD_PHYSMAP_OF_GEMINI
    CONFIG_MTD_PHYSMAP_OF_VERSATILE
    CONFIG_MTD_SPINAND_MT29F
    CONFIG_MTD_SPINAND_ONDIEECC
    CONFIG_QTNFMAC_PEARL_PCIE
    CONFIG_SCSI_MQ_DEFAULT
    CONFIG_SND_AM33XX_SOC_EVM
    CONFIG_SND_DAVINCI_SOC
    CONFIG_SND_DAVINCI_SOC_GENERIC_EVM
    CONFIG_SND_DAVINCI_SOC_I2S
    CONFIG_SND_DAVINCI_SOC_MCASP
    CONFIG_SND_DAVINCI_SOC_VCIF
    CONFIG_SND_EDMA_SOC

Signed-off-by: Paul Bolle <pebolle@tiscali.nl>
2019-01-14 13:46:30 -08:00
Paul Bolle
86ea590a63 Drop secure boot Kconfig symbols too
Commit cc1db7f347 ("Updates for secure boot") and commit 8e8de459e7
("Forgot to remove dropped patches") removed the patches that added
Kconfig symbols EFI_SIGNATURE_LIST_PARSER and LOAD_UEFI_KEYS. Remove
these symbols from the configuration generation directory and from the
shipped .config files.

Signed-off-by: Paul Bolle <pebolle@tiscali.nl>
2019-01-14 13:45:41 -08:00
Laura Abbott
69f10affd5 Linux v5.0-rc2 2019-01-14 09:18:40 -08:00
Justin M. Forbes
cc1db7f347 Updates for secure boot 2019-01-07 15:09:43 -06:00
Peter Robinson
4479cba924 Minor cleanup for DRM_PANEL configs, enable a couple of Arm panels, minor Arm cleanups 2019-01-07 08:12:40 +00:00
Peter Robinson
ba9d1a17f2 First pass at updates for Arm plaforms, also some IoT updates (mostly a few IIO drivers), a few cleanups of old/dupe config opts 2019-01-04 10:02:25 +00:00
Laura Abbott
dd000cd2fd Linux v4.20-10911-g645ff1e8e704
Dropped part of the efi-lockdown patchset for IMA until
conflicts get resolved.
2019-01-03 08:28:18 -08:00
Peter Robinson
ed8f2690bd Drop ISN Eicon driver, deleted upstream 2019-01-03 01:26:01 +00:00
Peter Robinson
a2e4f52009 some fixups for general fedpkg prep on 4.21 2019-01-03 01:18:51 +00:00
Laura Abbott
c97d3b0f76 Linux v4.20-9163-g195303136f19 2018-12-30 09:30:50 -08:00
Laura Abbott
cd87327143 Forgot to add these files 2018-12-28 13:55:34 -08:00
Laura Abbott
baea90e1b4 Linux v4.20-3117-ga5f2bd479f58 2018-12-26 13:30:36 -08:00
Justin M. Forbes
92ac1e3421 Linux v4.20-rc6-82-g65e08c5e8631 2018-12-13 16:32:46 -06:00
Peter Robinson
4d72568350 drop duplicate REGULATOR_MAX8952 entries (NFC) 2018-12-12 08:36:46 +00:00
Justin M. Forbes
10c4e09883 Linux v4.20-rc5 2018-12-03 12:02:17 -06:00
Peter Robinson
b9bb3eb2c7 minor config cleanups 2018-12-03 07:29:43 +00:00
Peter Jones
fe9e33a887 Re-enable CONFIG_CRYPTO_DEV_SP_PSP so I can work on SEV stuff.
Waaay back in October, we saw some issues with various system firmware
talking to the AMD SP PSP devices (the secure processor feature), and so
CONFIG_CRYPTO_DEV_SP_PSP got disabled in all of our kernel trees, as
Laura noted here: https://bugzilla.redhat.com/show_bug.cgi?id=1608242#c44 .

I'm trying to use it, and this obviously makes that impossible to do, so
I'm going to re-enable it in rawhide, because the timeout that's being
discussed in that bugzilla thread is already there, and so this firmware
bugs people saw before shouldn't make things completely unusable.

If you *do* see debilitating stalls on AMD EPYC hardware starting after
the next rawhide build, make some noise so we can disable it again.

(I've also posted this to kernel@l.fp.o: https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org/thread/22XCMRU4R75M4D5OSXE7YMWYVOBQIU2M/ )

Signed-off-by: Peter Jones <pjones@redhat.com>
2018-11-30 14:36:02 -05:00
Peter Jones
f8216ee47a Enable CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
This makes it so users don't have to do mem_encrypt=1 to enable SEV VMs.

Signed-off-by: Peter Jones <pjones@redhat.com>
2018-11-30 14:05:53 -05:00
Hans de Goede
0adb640029 Turn on CONFIG_PINCTRL_GEMINILAKE on x86_64 (rhbz#1639155) 2018-11-20 10:54:58 +01:00
Hans de Goede
6c672bed3d Enable a few modules needed for accelerometer and other sensor support
on some HP X2 2-in-1s
2018-11-16 14:55:41 +01:00
Paul Bolle
3e4010f25e configs: correct cpu accounting configuration
The shipped .config files all have CONFIG_TICK_CPU_ACCOUNTING and
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE set. The x86_64 .config files
additionaly have CONFIG_VIRT_CPU_ACCOUNTING_GEN set.

This is wrong because each .config should have just one of these three
set. As a result the build generates
    [...]⚠️ override: VIRT_CPU_ACCOUNTING_NATIVE changes choice state

24 times and
    [...]⚠️ override: VIRT_CPU_ACCOUNTING_GEN changes choice state

4 times. So let's make sure the shipped .config files only have one of
these three Kconfig macros set (ie, the one that's relevant for that
.config target).

Signed-off-by: Paul Bolle <pebolle@tiscali.nl>
2018-11-15 13:44:46 -08:00
Paul Bolle
ae8e3e89c1 configs: use CONFIG_UNWINDER_ORC only in x86/x86_64
The shipped .config files for i686 have both CONFIG_UNWINDER_ORC and
CONFIG_UNWINDER_FRAME_POINTER set. This is wrong because those .config
files should only have CONFIG_UNWINDER_FRAME_POINTER set. As a result
the build generates
    [...]⚠️ override: UNWINDER_ORC changes choice state

4 times.

Move CONFIG_UNWINDER_ORC to x86/x86_64 to correct this. Note that this
doesn't change the final .config files that the kernel's build system
actually uses.

Signed-off-by: Paul Bolle <pebolle@tiscali.nl>
2018-11-15 13:44:46 -08:00