✅ PASS: Test report for 6.4.9-100.fc37 (kernel-fedora)

2023-08-08 Thread cki-project
Hi, we tested your kernel and here are the results:

Overall result: PASSED
 Merge: OK
   Compile: OK
  Test: OK

Tested-by: CKI Project 

Kernel information:
Brew / Koji Task ID: 104548807

You can find all the details about the test run at
https://datawarehouse.cki-project.org/kcidb/checkouts/99214

One or more kernel tests failed:
We also see the following known issues which are not related to your 
changes:
Issue: NFS Connectathon: SELinux prevents rpcbind
URL: https://bugzilla.redhat.com/1758147
Affected tests:
 ppc64le - Filesystem - NFS Connectathon
   s390x - Filesystem - NFS Connectathon



If you find a failure unrelated to your changes, please ask the test maintainer 
to review it.
This will prevent the failures from being incorrectly reported in the future.

Please reply to this email if you have any questions about the tests that we
ran or if you have any suggestions on how to make future tests more effective.

,-.   ,-.
   ( C ) ( K )  Continuous
`-',-.`-'   Kernel
  ( I ) Integration
   `-'
__
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCH] redhat/configs: turn on the framework for SPI NOR for ARM

2023-08-08 Thread Steve Best (via Email Bridge)
From: Steve Best 

redhat/configs: turn on the framework for SPI NOR for ARM

Description:
Turn on the framework for SPI NOR for ARM. The framework also needs the
following configs set

CONFIG_MTD_SPI_NOR_SWP_DISABLE
CONFIG_MTD_SPI_NOR_SWP_DISABLE_ON_VOLATILE
CONFIG_MTD_SPI_NOR_SWP_KEEP
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS
CONFIG_SPI_HISI_SFC
CONFIG_SPI_MEM
CONFIG_SPI_CADENCE_XSPI
CONFIG_SPI_SN_F_OSPI

Tested: make dist-configs

Signed-off-by: Steve Best 

diff --git a/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR 
b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR
@@ -0,0 +1 @@
+CONFIG_MTD_SPI_NOR=m
diff --git 
a/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR_SWP_DISABLE 
b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR_SWP_DISABLE
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR_SWP_DISABLE
@@ -0,0 +1 @@
+# CONFIG_MTD_SPI_NOR_SWP_DISABLE is not set
diff --git 
a/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR_SWP_DISABLE_ON_VOLATILE
 
b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR_SWP_DISABLE_ON_VOLATILE
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ 
b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR_SWP_DISABLE_ON_VOLATILE
@@ -0,0 +1 @@
+CONFIG_MTD_SPI_NOR_SWP_DISABLE_ON_VOLATILE=y
diff --git 
a/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR_SWP_KEEP 
b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR_SWP_KEEP
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR_SWP_KEEP
@@ -0,0 +1 @@
+# CONFIG_MTD_SPI_NOR_SWP_KEEP is not set
diff --git 
a/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS 
b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS
@@ -0,0 +1 @@
+# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
diff --git a/redhat/configs/rhel/generic/arm/aarch64/CONFIG_SPI_CADENCE_XSPI 
b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_SPI_CADENCE_XSPI
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_SPI_CADENCE_XSPI
@@ -0,0 +1 @@
+# CONFIG_SPI_CADENCE_XSPI is not set
diff --git a/redhat/configs/rhel/generic/arm/aarch64/CONFIG_SPI_HISI_SFC 
b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_SPI_HISI_SFC
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_SPI_HISI_SFC
@@ -0,0 +1 @@
+# CONFIG_SPI_HISI_SFC is not set
diff --git a/redhat/configs/rhel/generic/arm/aarch64/CONFIG_SPI_MEM 
b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_SPI_MEM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_SPI_MEM
@@ -0,0 +1 @@
+CONFIG_SPI_MEM=y
diff --git a/redhat/configs/rhel/generic/arm/aarch64/CONFIG_SPI_SN_F_OSPI 
b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_SPI_SN_F_OSPI
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/rhel/generic/arm/aarch64/CONFIG_SPI_SN_F_OSPI
@@ -0,0 +1 @@
+# CONFIG_SPI_SN_F_OSPI is not set

--
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2635
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCH] Enable CONFIG_EXPERT for both RHEL and Fedora

2023-08-08 Thread Aristeu Rozanski (via Email Bridge)
From: Aristeu Rozanski on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2612#note_1505140347

Thanks
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCHv2] Enable CONFIG_EXPERT for both RHEL and Fedora

2023-08-08 Thread Justin M. Forbes (via Email Bridge)
From: Justin M. Forbes on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2612#note_1505070459

Sorry for the late response, I was travelling. I did an audit this week across
all arches with post build configs, and the result is the V2 for this change.
Specifically CONFIG_TRIM_UNUSED_KSYMS which is set in rt kernels actually
disables LIVEPATCH. We had a few suboptions to CONFIG_HID_PICOLCD which were
flipped from their defaults, and CONFIG_ARCH_MMAP_RND_BITS needed different
values for a couple of different arches.  As of now, things no existing
configs (outside of EXPERT) are flipped with this change.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCHv2] Enable CONFIG_EXPERT for both RHEL and Fedora

2023-08-08 Thread Justin M. Forbes (via Email Bridge)
From: Justin M. Forbes 

Enable CONFIG_EXPERT for both RHEL and Fedora

With CONFIG_EXPERT disabled, we have had instances of things changing
underneath without our knowledge.  This is evident where we had config
items specifically set, but they are ignored because the item is now
dependent upon CONFIG_EXPERT.  It is time to enable CONFIG_EXPERT to
ensure that we know exactly how our configs are built.

Additionally, RT is hidden behind CONFIG_EXPERT as well, so RHEL
developers already had to ensure that configs dependent upon expert were
set correctly for both x86 and aarch64. This should make things a bit
easier in that regard since EXPERT is now set everywhere.

V2: Fix up some mismatches between generated configs and previously
built configs.

Signed-off-by: Justin M. Forbes 

diff --git a/redhat/configs/rhel/rt/generic/CONFIG_ADVISE_SYSCALLS 
b/redhat/configs/common/generic/CONFIG_ADVISE_SYSCALLS
rename from redhat/configs/rhel/rt/generic/CONFIG_ADVISE_SYSCALLS
rename to redhat/configs/common/generic/CONFIG_ADVISE_SYSCALLS
index blahblah..blahblah 100644
--- a/redhat/configs/rhel/rt/generic/CONFIG_ADVISE_SYSCALLS
+++ b/redhat/configs/common/generic/CONFIG_ADVISE_SYSCALLS
diff --git a/redhat/configs/rhel/generic/CONFIG_AIO 
b/redhat/configs/common/generic/CONFIG_AIO
rename from redhat/configs/rhel/generic/CONFIG_AIO
rename to redhat/configs/common/generic/CONFIG_AIO
index blahblah..blahblah 100644
--- a/redhat/configs/rhel/generic/CONFIG_AIO
+++ b/redhat/configs/common/generic/CONFIG_AIO
diff --git a/redhat/configs/rhel/rt/generic/CONFIG_ALLOW_DEV_COREDUMP 
b/redhat/configs/common/generic/CONFIG_ALLOW_DEV_COREDUMP
rename from redhat/configs/rhel/rt/generic/CONFIG_ALLOW_DEV_COREDUMP
rename to redhat/configs/common/generic/CONFIG_ALLOW_DEV_COREDUMP
index blahblah..blahblah 100644
--- a/redhat/configs/rhel/rt/generic/CONFIG_ALLOW_DEV_COREDUMP
+++ b/redhat/configs/common/generic/CONFIG_ALLOW_DEV_COREDUMP
diff --git a/redhat/configs/rhel/rt/generic/CONFIG_ARCH_MMAP_RND_BITS 
b/redhat/configs/common/generic/CONFIG_ARCH_MMAP_RND_BITS
rename from redhat/configs/rhel/rt/generic/CONFIG_ARCH_MMAP_RND_BITS
rename to redhat/configs/common/generic/CONFIG_ARCH_MMAP_RND_BITS
index blahblah..blahblah 100644
--- a/redhat/configs/rhel/rt/generic/CONFIG_ARCH_MMAP_RND_BITS
+++ b/redhat/configs/common/generic/CONFIG_ARCH_MMAP_RND_BITS
diff --git a/redhat/configs/rhel/rt/generic/CONFIG_ARCH_MMAP_RND_COMPAT_BITS 
b/redhat/configs/common/generic/CONFIG_ARCH_MMAP_RND_COMPAT_BITS
rename from redhat/configs/rhel/rt/generic/CONFIG_ARCH_MMAP_RND_COMPAT_BITS
rename to redhat/configs/common/generic/CONFIG_ARCH_MMAP_RND_COMPAT_BITS
index blahblah..blahblah 100644
--- a/redhat/configs/rhel/rt/generic/CONFIG_ARCH_MMAP_RND_COMPAT_BITS
+++ b/redhat/configs/common/generic/CONFIG_ARCH_MMAP_RND_COMPAT_BITS
diff --git a/redhat/configs/rhel/rt/generic/CONFIG_ATA_FORCE 
b/redhat/configs/common/generic/CONFIG_ATA_FORCE
rename from redhat/configs/rhel/rt/generic/CONFIG_ATA_FORCE
rename to redhat/configs/common/generic/CONFIG_ATA_FORCE
index blahblah..blahblah 100644
--- a/redhat/configs/rhel/rt/generic/CONFIG_ATA_FORCE
+++ b/redhat/configs/common/generic/CONFIG_ATA_FORCE
diff --git a/redhat/configs/rhel/rt/generic/CONFIG_ATH9K_PCOEM 
b/redhat/configs/common/generic/CONFIG_ATH9K_PCOEM
rename from redhat/configs/rhel/rt/generic/CONFIG_ATH9K_PCOEM
rename to redhat/configs/common/generic/CONFIG_ATH9K_PCOEM
index blahblah..blahblah 100644
--- a/redhat/configs/rhel/rt/generic/CONFIG_ATH9K_PCOEM
+++ b/redhat/configs/common/generic/CONFIG_ATH9K_PCOEM
diff --git a/redhat/configs/rhel/rt/generic/CONFIG_ATH9K_RFKILL 
b/redhat/configs/common/generic/CONFIG_ATH9K_RFKILL
rename from redhat/configs/rhel/rt/generic/CONFIG_ATH9K_RFKILL
rename to redhat/configs/common/generic/CONFIG_ATH9K_RFKILL
index blahblah..blahblah 100644
--- a/redhat/configs/rhel/rt/generic/CONFIG_ATH9K_RFKILL
+++ b/redhat/configs/common/generic/CONFIG_ATH9K_RFKILL
diff --git a/redhat/configs/rhel/rt/generic/CONFIG_BASE_FULL 
b/redhat/configs/common/generic/CONFIG_BASE_FULL
rename from redhat/configs/rhel/rt/generic/CONFIG_BASE_FULL
rename to redhat/configs/common/generic/CONFIG_BASE_FULL
index blahblah..blahblah 100644
--- a/redhat/configs/rhel/rt/generic/CONFIG_BASE_FULL
+++ b/redhat/configs/common/generic/CONFIG_BASE_FULL
diff --git a/redhat/configs/rhel/rt/generic/CONFIG_BLOCK 
b/redhat/configs/common/generic/CONFIG_BLOCK
rename from redhat/configs/rhel/rt/generic/CONFIG_BLOCK
rename to redhat/configs/common/generic/CONFIG_BLOCK
index blahblah..blahblah 100644
--- a/redhat/configs/rhel/rt/generic/CONFIG_BLOCK
+++ b/redhat/configs/common/generic/CONFIG_BLOCK
diff --git a/redhat/configs/common/generic/arm/aarch64/CONFIG_BUG 
b/redhat/configs/common/generic/CONFIG_BUG
rename from redhat/configs/common/generic/arm/aarch64/CONFIG_BUG
rename to redhat/configs/common/generic/CONFIG_BUG
index blahblah..blahblah 100644
--- a/redhat/configs/common/generic/arm/aarch64/CONFIG_BUG
+++ 

Re: [OS-BUILD PATCHv8 0/4] redhat/Makefile.cross: Fix ppc64le cross build targets

2023-08-08 Thread Prarit Bhargava (via Email Bridge)
From: Prarit Bhargava on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2613#note_1504655621

@jstancek can I get a re-approve on the updated changeset please?
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue