Re: [OS-BUILD PATCH 0/0] all: cleanup MEDIA_CONTROLLER options

2024-07-18 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/3263#note_2006499445

Looks good to me.

-- 
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCH 0/0] fb device cleanup

2024-01-04 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2848#note_1714148026

Looks good to me!
--
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCH] fedora: Switch TI_SCI_CLK and TI_SCI_PM_DOMAINS symbols to built-in

2023-09-29 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

fedora: Switch TI_SCI_CLK and TI_SCI_PM_DOMAINS symbols to built-in

These two are currently built as a module, but this prevents the K3 AM6xx
boards to boot. For example, an AM625 BeaglePlay hangs on boot after this:

  ## Flattened Device Tree blob at ffb0e8e0
 Booting using the fdt blob at 0xffb0e8e0
  Working FDT set to ffb0e8e0
 Loading Ramdisk to 8bcb, end 8195 ... OK
 Loading Device Tree to 8bc9c000, end 8bcaf4a7 ... OK
  Working FDT set to 8bc9c000

  Starting kernel ...

  I/TC: Secondary CPU 1 initializing
  I/TC: Secondary CPU 1 switching to normal world boot
  I/TC: Secondary CPU 2 initializing
  I/TC: Secondary CPU 2 switching to normal world boot
  I/TC: Secondary CPU 3 initializing
  I/TC: Secondary CPU 3 switching to normal world boot

With these two symbols built-in the board continues with the boot process.

Reported-by: Enric Balletbo i Serra 
Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/fedora/generic/arm/aarch64/CONFIG_TI_SCI_CLK 
b/redhat/configs/fedora/generic/arm/aarch64/CONFIG_TI_SCI_CLK
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/aarch64/CONFIG_TI_SCI_CLK
+++ b/redhat/configs/fedora/generic/arm/aarch64/CONFIG_TI_SCI_CLK
@@ -1 +1 @@
-CONFIG_TI_SCI_CLK=m
+CONFIG_TI_SCI_CLK=y
diff --git a/redhat/configs/fedora/generic/arm/aarch64/CONFIG_TI_SCI_PM_DOMAINS 
b/redhat/configs/fedora/generic/arm/aarch64/CONFIG_TI_SCI_PM_DOMAINS
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/aarch64/CONFIG_TI_SCI_PM_DOMAINS
+++ b/redhat/configs/fedora/generic/arm/aarch64/CONFIG_TI_SCI_PM_DOMAINS
@@ -1 +1 @@
-CONFIG_TI_SCI_PM_DOMAINS=m
+CONFIG_TI_SCI_PM_DOMAINS=y

--
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2727
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCH 0/2] redhat/configs: enable CONFIG_MEDIA_SUPPORT for RHEL on aarch64

2023-07-20 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2604#note_1479100113

Looks good to me as well.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCH 0/0] common: properly disable PCCARD subsystem

2023-06-09 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2505#note_1424968440

Looks good to me!
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCH 0/2] redhat/configs: Enable some missing Qualcomm drivers

2023-06-06 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2499#note_1420181300

The MR looks good to me!
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCHv2] fedora: arm: Enable DRM_PANEL_HIMAX_HX8394

2023-03-05 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

fedora: arm: Enable DRM_PANEL_HIMAX_HX8394

This panel is used by the rk3399 SoC based PinePhone pro device.

Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/fedora/generic/CONFIG_DRM_PANEL_HIMAX_HX8394 
b/redhat/configs/fedora/generic/CONFIG_DRM_PANEL_HIMAX_HX8394
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/CONFIG_DRM_PANEL_HIMAX_HX8394
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_HIMAX_HX8394 is not set
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_DRM_PANEL_HIMAX_HX8394 
b/redhat/configs/fedora/generic/arm/CONFIG_DRM_PANEL_HIMAX_HX8394
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_DRM_PANEL_HIMAX_HX8394
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_HIMAX_HX8394=m
diff --git 
a/redhat/configs/pending-fedora/generic/CONFIG_DRM_PANEL_HIMAX_HX8394 
b/redhat/configs/pending-fedora/generic/CONFIG_DRM_PANEL_HIMAX_HX8394
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/pending-fedora/generic/CONFIG_DRM_PANEL_HIMAX_HX8394
+++ /dev/null
@@ -1,14 +0,0 @@
-# Symbol: DRM_PANEL_HIMAX_HX8394 [=n]
-# Type  : tristate
-# Defined at drivers/gpu/drm/panel/Kconfig:165
-#   Prompt: HIMAX HX8394 MIPI-DSI LCD panels
-#   Depends on: HAS_IOMEM [=y] && DRM [=y] && DRM_PANEL [=y] && OF [=y] && 
DRM_MIPI_DSI [=y] && BACKLIGHT_CLASS_DEVICE [=y]
-#   Location:
-# -> Device Drivers
-#   -> Graphics support
-# -> Display Panels
-#   -> HIMAX HX8394 MIPI-DSI LCD panels (DRM_PANEL_HIMAX_HX8394 [=n])
-# 
-# 
-# 
-# CONFIG_DRM_PANEL_HIMAX_HX8394 is not set

--
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2351
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCH] fedora: arm: Enable DRM_PANEL_HIMAX_HX8394

2023-03-05 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

fedora: arm: Enable DRM_PANEL_HIMAX_HX8394

This panel is used by the rk3399 SoC based PinePhone pro device.

Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/fedora/generic/arm/CONFIG_DRM_PANEL_HIMAX_HX8394 
b/redhat/configs/fedora/generic/arm/CONFIG_DRM_PANEL_HIMAX_HX8394
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_DRM_PANEL_HIMAX_HX8394
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_HIMAX_HX8394=m
diff --git 
a/redhat/configs/pending-fedora/generic/CONFIG_DRM_PANEL_HIMAX_HX8394 
b/redhat/configs/pending-fedora/generic/CONFIG_DRM_PANEL_HIMAX_HX8394
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/pending-fedora/generic/CONFIG_DRM_PANEL_HIMAX_HX8394
+++ /dev/null
@@ -1,14 +0,0 @@
-# Symbol: DRM_PANEL_HIMAX_HX8394 [=n]
-# Type  : tristate
-# Defined at drivers/gpu/drm/panel/Kconfig:165
-#   Prompt: HIMAX HX8394 MIPI-DSI LCD panels
-#   Depends on: HAS_IOMEM [=y] && DRM [=y] && DRM_PANEL [=y] && OF [=y] && 
DRM_MIPI_DSI [=y] && BACKLIGHT_CLASS_DEVICE [=y]
-#   Location:
-# -> Device Drivers
-#   -> Graphics support
-# -> Display Panels
-#   -> HIMAX HX8394 MIPI-DSI LCD panels (DRM_PANEL_HIMAX_HX8394 [=n])
-# 
-# 
-# 
-# CONFIG_DRM_PANEL_HIMAX_HX8394 is not set

--
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2351
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCHv3] aarch64: enable zboot

2023-02-22 Thread Javier Martinez Canillas

[adding Enric Balletbo who can provide more info]

"Justin M. Forbes (via Email Bridge)"  writes:

> From: Justin M. Forbes on gitlab.com
> https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2283#note_1288515197
>
> So, it turns out this might break chromebook booting.

-- 
Best regards,

Javier Martinez Canillas
Core Platforms
Red Hat
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCHv5] configs/fedora: Enable a few more drivers needed by the HP X2 Chromebook

2022-11-05 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2118#note_1161238595

@bmasney I've opened https://gitlab.com/cki-project/kernel-
ark/-/merge_requests/2131, please take a look.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCH] configs/fedora: Build some SC7180 clock controllers as modules

2022-11-05 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

configs/fedora: Build some SC7180 clock controllers as modules

The clock controllers for the Camera, Display, GPU and Video {en,de}coder
don't need to be built-in and can be built as a module instead. Do that,
which is also aligned with how the clock controller drivers are enabled
for the SC7280 SoC.

Also, cleanup the clk Kconfig symbols not set in fedora/generic/ and move
all the SC7180 clock controller related symbols to fedora/generic/arm dir.

Suggested-by: Brian Masney 
Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/common/generic/CONFIG_SC_CAMCC_7180 
b/redhat/configs/common/generic/CONFIG_SC_CAMCC_7180
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/common/generic/CONFIG_SC_CAMCC_7180
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SC_CAMCC_7180 is not set
diff --git a/redhat/configs/fedora/generic/CONFIG_SC_CAMCC_7180 
b/redhat/configs/fedora/generic/CONFIG_SC_CAMCC_7180
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/fedora/generic/CONFIG_SC_CAMCC_7180
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SC_CAMCC_7180 is not set
diff --git a/redhat/configs/fedora/generic/CONFIG_SC_DISPCC_7180 
b/redhat/configs/fedora/generic/CONFIG_SC_DISPCC_7180
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/fedora/generic/CONFIG_SC_DISPCC_7180
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SC_DISPCC_7180 is not set
diff --git a/redhat/configs/fedora/generic/CONFIG_SC_GPUCC_7180 
b/redhat/configs/fedora/generic/CONFIG_SC_GPUCC_7180
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/fedora/generic/CONFIG_SC_GPUCC_7180
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SC_GPUCC_7180 is not set
diff --git a/redhat/configs/fedora/generic/CONFIG_SC_VIDEOCC_7180 
b/redhat/configs/fedora/generic/CONFIG_SC_VIDEOCC_7180
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/fedora/generic/CONFIG_SC_VIDEOCC_7180
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SC_VIDEOCC_7180 is not set
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_CAMCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_CAMCC_7180
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/CONFIG_SC_CAMCC_7180
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_CAMCC_7180
@@ -1 +1 @@
-CONFIG_SC_CAMCC_7180=y
+CONFIG_SC_CAMCC_7180=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_DISPCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_DISPCC_7180
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/CONFIG_SC_DISPCC_7180
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_DISPCC_7180
@@ -1 +1 @@
-CONFIG_SC_DISPCC_7180=y
+CONFIG_SC_DISPCC_7180=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180
@@ -1 +1 @@
-CONFIG_SC_GPUCC_7180=y
+CONFIG_SC_GPUCC_7180=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180
@@ -1 +1 @@
-CONFIG_SC_VIDEOCC_7180=y
+CONFIG_SC_VIDEOCC_7180=m

--
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2131
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCHv5] configs/fedora: Enable a few more drivers needed by the HP X2 Chromebook

2022-11-02 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2118#note_1158017460

Yes, everything else was already enabled. I just needed these to get most of
the peripherals working.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCHv5] configs/fedora: Enable a few more drivers needed by the HP X2 Chromebook

2022-11-02 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2118#note_1158016685

I will try tomorrow to build them as a module. I didn't notice that the SC7280
clock drivers were not built-in.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCHv5] configs/fedora: Enable a few more drivers needed by the HP X2 Chromebook

2022-10-25 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

configs/fedora: Enable a few more drivers needed by the HP X2 Chromebook

This machine has a QC SC7180 SoC, some of the needed drivers were missing.

Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM 
b/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM
@@ -0,0 +1 @@
+# CONFIG_NVMEM_QCOM_QFPROM is not set
diff --git a/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM 
b/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_RPMSG_QCOM_GLINK_SMEM is not set
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE 
b/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE
@@ -0,0 +1 @@
+CONFIG_GOOGLE_COREBOOT_TABLE=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM 
b/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM
@@ -0,0 +1 @@
+CONFIG_NVMEM_QCOM_QFPROM=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5 
b/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
+++ b/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
@@ -1 +1 @@
-# CONFIG_QCOM_SPMI_ADC_TM5 is not set
+CONFIG_QCOM_SPMI_ADC_TM5=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM 
b/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM
@@ -0,0 +1 @@
+CONFIG_RPMSG_QCOM_GLINK_SMEM=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_CAMCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_CAMCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_CAMCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_CAMCC_7180=y
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_DISPCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_DISPCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_DISPCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_DISPCC_7180=y
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_GPUCC_7180=y
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_MSS_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_MSS_7180
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/CONFIG_SC_MSS_7180
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_MSS_7180
@@ -1 +1 @@
-# CONFIG_SC_MSS_7180 is not set
+CONFIG_SC_MSS_7180=y
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_VIDEOCC_7180=y
diff --git 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
rename from 
redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU
rename to redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI
@@ -0,0 +1 @@
+CONFIG_SND_SOC_LPASS_HDMI=m
diff --git 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
rename from 
redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM
rename to redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
index blahblah..blahblah 100644
--- 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM

[OS-BUILD PATCHv4] fedora: Enable a few more drivers needed by the HP X2 Chromebook

2022-10-25 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

fedora: Enable a few more drivers needed by the HP X2 Chromebook

This machine has a QC SC7180 SoC, some of the needed drivers were missing.

Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM 
b/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM
@@ -0,0 +1 @@
+# CONFIG_NVMEM_QCOM_QFPROM is not set
diff --git a/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM 
b/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_RPMSG_QCOM_GLINK_SMEM is not set
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE 
b/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE
@@ -0,0 +1 @@
+CONFIG_GOOGLE_COREBOOT_TABLE=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM 
b/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM
@@ -0,0 +1 @@
+CONFIG_NVMEM_QCOM_QFPROM=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5 
b/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
+++ b/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
@@ -1 +1 @@
-# CONFIG_QCOM_SPMI_ADC_TM5 is not set
+CONFIG_QCOM_SPMI_ADC_TM5=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM 
b/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM
@@ -0,0 +1 @@
+CONFIG_RPMSG_QCOM_GLINK_SMEM=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_CAMCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_CAMCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_CAMCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_CAMCC_7180=y
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_DISPCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_DISPCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_DISPCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_DISPCC_7180=y
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_GPUCC_7180=y
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_MSS_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_MSS_7180
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/CONFIG_SC_MSS_7180
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_MSS_7180
@@ -1 +1 @@
-# CONFIG_SC_MSS_7180 is not set
+CONFIG_SC_MSS_7180=y
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_VIDEOCC_7180=y
diff --git 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
rename from 
redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU
rename to redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI
@@ -0,0 +1 @@
+CONFIG_SND_SOC_LPASS_HDMI=m
diff --git 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
rename from 
redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM
rename to redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
index blahblah..blahblah 100644
--- 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
diff --git

[OS-BUILD PATCHv3] fedora: Enable a few more drivers needed by the HP X2 Chromebook

2022-10-25 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

fedora: Enable a few more drivers needed by the HP X2 Chromebook

This machine has a QC SC7180 SoC, some of the needed drivers are missing.

Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM 
b/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM
@@ -0,0 +1 @@
+# CONFIG_NVMEM_QCOM_QFPROM is not set
diff --git a/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM 
b/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_RPMSG_QCOM_GLINK_SMEM is not set
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE 
b/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE
@@ -0,0 +1 @@
+CONFIG_GOOGLE_COREBOOT_TABLE=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM 
b/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM
@@ -0,0 +1 @@
+CONFIG_NVMEM_QCOM_QFPROM=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5 
b/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
+++ b/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
@@ -1 +1 @@
-# CONFIG_QCOM_SPMI_ADC_TM5 is not set
+CONFIG_QCOM_SPMI_ADC_TM5=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM 
b/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM
@@ -0,0 +1 @@
+CONFIG_RPMSG_QCOM_GLINK_SMEM=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_CAMCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_CAMCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_CAMCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_CAMCC_7180=y
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_DISPCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_DISPCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_DISPCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_DISPCC_7180=y
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_GPUCC_7180=y
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_MSS_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_MSS_7180
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/CONFIG_SC_MSS_7180
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_MSS_7180
@@ -1 +1 @@
-# CONFIG_SC_MSS_7180 is not set
+CONFIG_SC_MSS_7180=y
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_VIDEOCC_7180=y
diff --git 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
rename from 
redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU
rename to redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI
@@ -0,0 +1 @@
+CONFIG_SND_SOC_LPASS_HDMI=m
diff --git 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
rename from 
redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM
rename to redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
index blahblah..blahblah 100644
--- 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
diff --git a

Re: [OS-BUILD PATCHv3] redhat/configs: Disable fbdev drivers and use simpledrm everywhere

2022-10-25 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1533#note_1148580469

@Lyude right. I've reworded the commit message now and removed the "headless"
adjective and instead say:

```
The only exception is s390x since that arch doesn't have a firmware that
is able to setup a framebuffer to be used by generic graphics drivers to
scanout. But let's keep DRM built as a module since that could be useful.
```
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCHv5] redhat/configs: Disable fbdev drivers and use simpledrm everywhere

2022-10-25 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

redhat/configs: Disable fbdev drivers and use simpledrm everywhere

Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1986223

Replace the fbdev drivers with the latest simpledrm driver and the DRM
fbdev emulation layer.

This change has been in Fedora for some time but it is something that's
also desirable for ARK. Change the config options in common so they are
shared across all flavors.

The only exception is s390x since that arch doesn't have a firmware that
is able to setup a framebuffer to be used by generic graphics drivers to
scanout. But let's keep DRM built as a module since that could be useful.

Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_NVIDIA_BACKLIGHT=y
diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_NVIDIA_DEBUG is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_NVIDIA_I2C is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_RADEON_BACKLIGHT=y
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_RADEON_DEBUG is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_RADEON_I2C is not set
diff --git a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE 
b/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_SIMPLE=y
diff --git a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307 
b/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_SSD1307=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_NVIDIA=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_RADEON=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_VGA16=m
diff --git a/redhat/configs/ark/generic/s390x/CONFIG_DRM 
b/redhat/configs/ark/generic/s390x/CONFIG_DRM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/ark/generic/s390x/CONFIG_DRM
@@ -0,0 +1 @@
+CONFIG_DRM=m
diff --git a/redhat/configs/ark/generic/s390x/CONFIG_DRM_SIMPLEDRM 
b/redhat/configs/ark/generic/s390x/CONFIG_DRM_SIMPLEDRM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/ark/generic/s390x/CONFIG_DRM_SIMPLEDRM
@@ -0,0 +1 @@
+# CONFIG_DRM_SIMPLEDRM is not set
diff --git a/redhat/configs/ark/generic/s390x/CONFIG_I2C_ALGOBIT 
b/redhat/configs/ark/generic/s390x/CONFIG_I2C_ALGOBIT
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/ark/generic/s390x/CONFIG_I2C_ALGOBIT
@@ -0,0 +1 @@
+CONFIG_I2C_ALGOBIT=m
diff --git a/redhat/configs/common/generic/CONFIG_DRM 
b/redhat/configs/common/generic/CONFIG_DRM
index blahblah..blahblah 100644
--- a/redhat/configs/common/generic/CONFIG_DRM
+++ b/redhat/configs/common/generic/CONFIG_DRM
@@ -1 +1 @@
-CONFIG_DRM=m
+CONFIG_DRM=y
diff --git a/redhat/configs/fedora/generic/CONFIG_

[OS-BUILD PATCHv2] fedora: Enable a few more drivers needed by the HP X2 Chromebook

2022-10-25 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

fedora: Enable a few more drivers needed by the HP X2 Chromebook

This machine has a QC SC7180 SoC, some of the needed drivers are missing.

Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM 
b/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM
@@ -0,0 +1 @@
+# CONFIG_NVMEM_QCOM_QFPROM is not set
diff --git a/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM 
b/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_RPMSG_QCOM_GLINK_SMEM is not set
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE 
b/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE
@@ -0,0 +1 @@
+CONFIG_GOOGLE_COREBOOT_TABLE=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM 
b/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM
@@ -0,0 +1 @@
+CONFIG_NVMEM_QCOM_QFPROM=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5 
b/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
+++ b/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
@@ -1 +1 @@
-# CONFIG_QCOM_SPMI_ADC_TM5 is not set
+CONFIG_QCOM_SPMI_ADC_TM5=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM 
b/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM
@@ -0,0 +1 @@
+CONFIG_RPMSG_QCOM_GLINK_SMEM=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_GPUCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_GPUCC_7180=y
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SC_VIDEOCC_7180
@@ -0,0 +1 @@
+CONFIG_SC_VIDEOCC_7180=y
diff --git 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
rename from 
redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU
rename to redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI
@@ -0,0 +1 @@
+CONFIG_SND_SOC_LPASS_HDMI=m
diff --git 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
rename from 
redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM
rename to redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
index blahblah..blahblah 100644
--- 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_SC7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_SC7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_SC7180
@@ -0,0 +1 @@
+CONFIG_SND_SOC_LPASS_SC7180=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_SC7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_SC7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_SC7180
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SC7180=m
diff --git a/redhat/configs/pending-ark/generic/CONFIG_NVMEM_QCOM_QFPROM 
b/redhat/configs/pending-ark/generic/CONFIG_NVMEM_QCOM_QFPROM
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/pending-ark/generic/CONFIG_NVMEM_QCOM_QFPROM
+++ /dev/null
@@ -1,13 +0,0 @@
-# Symbol: NVMEM_QCOM_QFPROM [=n

Re: [OS-BUILD PATCHv3] redhat/configs: Disable fbdev drivers and use simpledrm everywhere

2022-10-25 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1533#note_1147358303

What do you mean? We still have DRM in the unlikely case that there is some
graphics needs for s390x. But simpledrm is only useful if the firmware setups
a framebuffer for Linux to use and AFAIU zipl is too basic to do anything like
that. Why would we built that driver even as a module in s390x?
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCHv3] redhat/configs: Disable fbdev drivers and use simpledrm everywhere

2022-10-24 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1533#note_1147146431

@thuth let me know if there's anything else that you want to address on this
MR.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCHv3] redhat/configs: Disable fbdev drivers and use simpledrm everywhere

2022-10-24 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1533#note_1147145928

I've left `CONFIG_DRM=m` for `s390x` and just disabled `CONFIG_DRM_SIMPLEDRM`
on that arch, since as mentioned is headless. I left `CONFIG_DRM=y` for
`ppc64le` since others mentioned that might be useful there.

I also rebased the branch on top of the latest `osbuild` branch.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCHv4] redhat/configs: Disable fbdev drivers and use simpledrm everywhere

2022-10-24 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

redhat/configs: Disable fbdev drivers and use simpledrm everywhere

Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1986223

Replace the fbdev drivers with the latest simpledrm driver and the DRM
fbdev emulation layer.

This change has been in Fedora for some time but it is something that's
also desirable for ARK. Change the config options in common so they are
shared across all flavors.

The only exception is s390x since the arch is headless and doesn't have
a firmware that's able to setup a framebuffer for the kernel to scanout.

Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_NVIDIA_BACKLIGHT=y
diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_NVIDIA_DEBUG is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_NVIDIA_I2C is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_RADEON_BACKLIGHT=y
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_RADEON_DEBUG is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_RADEON_I2C is not set
diff --git a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE 
b/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_SIMPLE=y
diff --git a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307 
b/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_SSD1307=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_NVIDIA=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_RADEON=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_VGA16=m
diff --git a/redhat/configs/ark/generic/s390x/CONFIG_DRM 
b/redhat/configs/ark/generic/s390x/CONFIG_DRM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/ark/generic/s390x/CONFIG_DRM
@@ -0,0 +1 @@
+CONFIG_DRM=m
diff --git a/redhat/configs/ark/generic/s390x/CONFIG_DRM_SIMPLEDRM 
b/redhat/configs/ark/generic/s390x/CONFIG_DRM_SIMPLEDRM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/ark/generic/s390x/CONFIG_DRM_SIMPLEDRM
@@ -0,0 +1 @@
+# CONFIG_DRM_SIMPLEDRM is not set
diff --git a/redhat/configs/ark/generic/s390x/CONFIG_I2C_ALGOBIT 
b/redhat/configs/ark/generic/s390x/CONFIG_I2C_ALGOBIT
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/ark/generic/s390x/CONFIG_I2C_ALGOBIT
@@ -0,0 +1 @@
+CONFIG_I2C_ALGOBIT=m
diff --git a/redhat/configs/common/generic/CONFIG_DRM 
b/redhat/configs/common/generic/CONFIG_DRM
index blahblah..blahblah 100644
--- a/redhat/configs/common/generic/CONFIG_DRM
+++ b/redhat/configs/common/generic/CONFIG_DRM
@@ -1 +1 @@
-CONFIG_DRM=m
+CONFIG_DRM=y
diff --git a/redhat/configs/fedora/generic/CONFIG_DRM_DEBUG_MM 
b/redhat/configs/common/generic/CONFIG_DRM_DEBUG_MM
rename from

[OS-BUILD PATCH] fedora: Enable a few more drivers needed by the HP X2 Chromebook

2022-10-24 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

fedora: Enable a few more drivers needed by the HP X2 Chromebook

This machine has a QC SC7180 SoC, some of the needed drivers are missing.

Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM 
b/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/common/generic/CONFIG_NVMEM_QCOM_QFPROM
@@ -0,0 +1 @@
+# CONFIG_NVMEM_QCOM_QFPROM is not set
diff --git a/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM 
b/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/fedora/generic/CONFIG_RPMSG_QCOM_GLINK_SMEM
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_RPMSG_QCOM_GLINK_SMEM is not set
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE 
b/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_GOOGLE_COREBOOT_TABLE
@@ -0,0 +1 @@
+CONFIG_GOOGLE_COREBOOT_TABLE=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM 
b/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_NVMEM_QCOM_QFPROM
@@ -0,0 +1 @@
+CONFIG_NVMEM_QCOM_QFPROM=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5 
b/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
+++ b/redhat/configs/fedora/generic/arm/CONFIG_QCOM_SPMI_ADC_TM5
@@ -1 +1 @@
-# CONFIG_QCOM_SPMI_ADC_TM5 is not set
+CONFIG_QCOM_SPMI_ADC_TM5=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM 
b/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_RPMSG_QCOM_GLINK_SMEM
@@ -0,0 +1 @@
+CONFIG_RPMSG_QCOM_GLINK_SMEM=m
diff --git 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
rename from 
redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU
rename to redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_CPU
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_CPU
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_HDMI
@@ -0,0 +1 @@
+CONFIG_SND_SOC_LPASS_HDMI=m
diff --git 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
rename from 
redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM
rename to redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
index blahblah..blahblah 100644
--- 
a/redhat/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_LPASS_PLATFORM
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_PLATFORM
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_SC7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_SC7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_LPASS_SC7180
@@ -0,0 +1 @@
+CONFIG_SND_SOC_LPASS_SC7180=m
diff --git a/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_SC7180 
b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_SC7180
new file mode 100644
index blahblah..blahblah 100644
--- /dev/null
+++ b/redhat/configs/fedora/generic/arm/CONFIG_SND_SOC_SC7180
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SC7180=m
diff --git a/redhat/configs/pending-ark/generic/CONFIG_NVMEM_QCOM_QFPROM 
b/redhat/configs/pending-ark/generic/CONFIG_NVMEM_QCOM_QFPROM
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/pending-ark/generic/CONFIG_NVMEM_QCOM_QFPROM
+++ /dev/null
@@ -1,13 +0,0 @@
-# Symbol: NVMEM_QCOM_QFPROM [=n]
-# Type  : tristate
-# Defined at drivers/nvmem/Kconfig:204
-#   Prompt: QCOM QFPROM Support
-#   Depends on: NVMEM [=y] && (ARCH_QCOM [=y] || COMPILE_TEST [=n]) && 
HAS_IOMEM [=y]
-#   Location:
-# Main menu
-#   -> Device Drivers
-# -> NVMEM Support (NVMEM [=y])
-# 
-# 
-# 
-# CONFIG_NVMEM_QCOM_QFPROM is not set
diff --git a/redhat/configs/pending-fedora/generic/CONFIG_NVMEM_QCOM_QFPROM 
b/redhat/configs/pending-fedora/generic/CONFIG_NVMEM_QCOM_QFPROM
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/pending-fedora/generic/CO

Re: [OS-BUILD PATCHv3] redhat/configs: Disable fbdev drivers and use simpledrm everywhere

2022-10-24 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1533#note_1146750685

> AFAIK graphic cards are a little bit more common on ppc64le, so I think you
can keep it enabled there

The question I think is not whether there are graphics cards / workstations
for ppc64le but rather if their firmware allows to setup a framebuffer that
could be used up by a generic framebuffer driver for scanout.

Otherwise we can just keep it CONFIG_DRM=m in ppc64le instead of having it
built-in.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCHv3] redhat/configs: Disable fbdev drivers and use simpledrm everywhere

2022-10-24 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1533#note_1146677400

@thuth sure, I can set it as a module for s390x. I guess also for ppc64le or
should I keep it built-in for that arch?
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCHv3] redhat/configs: Disable fbdev drivers and use simpledrm everywhere

2022-10-24 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1533#note_1146654543

@thuth it's true that s390x is normally headless and I considered keeping it
as a module (and also for ppc64le) but then decided to just have it built-in
everywhere to simplify the config since as @Conan_Kudo explained we need DRM
to be built-in for simpledrm.

But I can change and have it as a module in those platforms if you prefer
that.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCHv3] redhat/configs: Disable fbdev drivers and use simpledrm everywhere

2022-10-06 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1533#note_1127008455

Rebased again to latest `osb-build branch`.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCHv3] redhat/configs: Disable fbdev drivers and use simpledrm everywhere

2022-10-06 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

redhat/configs: Disable fbdev drivers and use simpledrm everywhere

Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1986223

Replace the fbdev drivers with the latest simpledrm driver and the DRM
fbdev emulation layer.

This change has been in Fedora for some time but it is something that's
also desirable for ARK. Change the config options in common so they are
shared across all flavors.

Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_NVIDIA_BACKLIGHT=y
diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_NVIDIA_DEBUG is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_NVIDIA_I2C is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_RADEON_BACKLIGHT=y
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_RADEON_DEBUG is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_RADEON_I2C is not set
diff --git a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE 
b/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_SIMPLE=y
diff --git a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307 
b/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_SSD1307=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_NVIDIA=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_RADEON=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_VGA16=m
diff --git a/redhat/configs/ark/generic/s390x/CONFIG_I2C 
b/redhat/configs/ark/generic/s390x/CONFIG_I2C
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/s390x/CONFIG_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_I2C=m
diff --git a/redhat/configs/common/generic/CONFIG_DRM 
b/redhat/configs/common/generic/CONFIG_DRM
index blahblah..blahblah 100644
--- a/redhat/configs/common/generic/CONFIG_DRM
+++ b/redhat/configs/common/generic/CONFIG_DRM
@@ -1 +1 @@
-CONFIG_DRM=m
+CONFIG_DRM=y
diff --git a/redhat/configs/fedora/generic/CONFIG_DRM_DEBUG_MM 
b/redhat/configs/common/generic/CONFIG_DRM_DEBUG_MM
rename from redhat/configs/fedora/generic/CONFIG_DRM_DEBUG_MM
rename to redhat/configs/common/generic/CONFIG_DRM_DEBUG_MM
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/CONFIG_DRM_DEBUG_MM
+++ b/redhat/configs/common/generic/CONFIG_DRM_DEBUG_MM
diff --git a/redhat/configs/common/generic/CONFIG_DRM_SIMPLEDRM 
b/redhat/configs/common/generic/CONFIG_DRM_SIMPLEDRM
index blahblah..blahblah 100644
--- a/redhat/configs/common/generic/CONFIG_DRM_SIMPLEDRM
+++ b/redhat/configs/common/generic/CONFIG_DRM_SIMPLEDRM
@@ -1 +1 @@
-# CONFIG_DRM_SIMPLEDRM is not set
+CONFIG_DRM_SIMPLEDRM=y
diff --git a/redhat/configs/ark/generic/CONFIG_FB_ARC 
b/redhat/configs/common/generic/CONFIG_FB_ARC
rename from redhat/configs/ark/generic/CONFIG_F

[OS-BUILD PATCHv2] redhat/configs: Disable fbdev drivers and use simpledrm everywhere

2022-09-30 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

redhat/configs: Disable fbdev drivers and use simpledrm everywhere

Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1986223

Replace the fbdev drivers with the latest simpledrm driver and the DRM
fbdev emulation layer.

This change has been in Fedora for some time but it is something that's
also desirable for ARK. Change the config options in common so they are
shared across all flavors

Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_NVIDIA_BACKLIGHT=y
diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_NVIDIA_DEBUG is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_NVIDIA_I2C is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_RADEON_BACKLIGHT=y
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_RADEON_DEBUG is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_RADEON_I2C is not set
diff --git a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE 
b/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_SIMPLE=y
diff --git a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307 
b/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_SSD1307=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_NVIDIA=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_RADEON=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_VGA16=m
diff --git a/redhat/configs/ark/generic/s390x/CONFIG_FONT_SUPPORT 
b/redhat/configs/ark/generic/s390x/CONFIG_FONT_SUPPORT
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/s390x/CONFIG_FONT_SUPPORT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FONT_SUPPORT=m
diff --git a/redhat/configs/ark/generic/s390x/CONFIG_I2C 
b/redhat/configs/ark/generic/s390x/CONFIG_I2C
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/s390x/CONFIG_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_I2C=m
diff --git a/redhat/configs/common/generic/CONFIG_DRM 
b/redhat/configs/common/generic/CONFIG_DRM
index blahblah..blahblah 100644
--- a/redhat/configs/common/generic/CONFIG_DRM
+++ b/redhat/configs/common/generic/CONFIG_DRM
@@ -1 +1 @@
-CONFIG_DRM=m
+CONFIG_DRM=y
diff --git a/redhat/configs/fedora/generic/CONFIG_DRM_DEBUG_MM 
b/redhat/configs/common/generic/CONFIG_DRM_DEBUG_MM
rename from redhat/configs/fedora/generic/CONFIG_DRM_DEBUG_MM
rename to redhat/configs/common/generic/CONFIG_DRM_DEBUG_MM
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/CONFIG_DRM_DEBUG_MM
+++ b/redhat/configs/common/generic/CONFIG_DRM_DEBUG_MM
diff --git a/redhat/configs/common/generic/CONFIG_DRM_SIMPLEDRM 
b/redhat/configs/common/generic/CONFIG_DRM_SIMPLEDRM
index blahblah..blahblah 100644
--- a/redhat/configs/common/generic/CONFIG_DRM_SIMP

[OS-BUILD PATCH] redhat/configs: Disable fbdev drivers and use simpledrm everywhere

2022-09-30 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas 

redhat/configs: Disable fbdev drivers and use simpledrm everywhere

Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1986223

Replace the fbdev drivers with the latest simpledrm driver and the DRM
fbdev emulation layer.

This change has been in Fedora for some time but it is something that's
also desirable for ARK. Change the config options in common so they are
shared across all flavors

Signed-off-by: Javier Martinez Canillas 

diff --git a/redhat/configs/ark/generic/CONFIG_FB_LE80578 
b/redhat/configs/ark/generic/CONFIG_FB_LE80578
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_LE80578
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_LE80578 is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_BACKLIGHT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_NVIDIA_BACKLIGHT=y
diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_NVIDIA_DEBUG is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C 
b/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_NVIDIA_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_NVIDIA_I2C is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_BACKLIGHT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_RADEON_BACKLIGHT=y
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_RADEON_DEBUG is not set
diff --git a/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C 
b/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_FB_RADEON_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_RADEON_I2C is not set
diff --git a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE 
b/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SIMPLE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_SIMPLE=y
diff --git a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307 
b/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/arm/aarch64/CONFIG_FB_SSD1307
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_SSD1307=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_NVIDIA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_NVIDIA=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_RADEON
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_RADEON=m
diff --git a/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16 
b/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/powerpc/CONFIG_FB_VGA16
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_VGA16=m
diff --git a/redhat/configs/ark/generic/s390x/CONFIG_FONT_SUPPORT 
b/redhat/configs/ark/generic/s390x/CONFIG_FONT_SUPPORT
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/s390x/CONFIG_FONT_SUPPORT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FONT_SUPPORT=m
diff --git a/redhat/configs/ark/generic/s390x/CONFIG_I2C 
b/redhat/configs/ark/generic/s390x/CONFIG_I2C
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/s390x/CONFIG_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_I2C=m
diff --git a/redhat/configs/common/generic/CONFIG_DRM 
b/redhat/configs/common/generic/CONFIG_DRM
index blahblah..blahblah 100644
--- a/redhat/configs/common/generic/CONFIG_DRM
+++ b/redhat/configs/common/generic/CONFIG_DRM
@@ -1 +1 @@
-CONFIG_DRM=m
+CONFIG_DRM=y
diff --git a/redhat/configs/fedora/generic/CONFIG_DRM_DEBUG_MM 
b/redhat/configs/common/generic/CONFIG_DRM_DEBUG_MM
rename from redhat/configs/fedora/generic/CONFIG_DRM_DEBUG_MM
rename to redhat/configs/common/generic/CONFIG_DRM_DEBUG_MM
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/ge

Re: [OS-BUILD PATCH] drm/aperture: Run fbdev removal before internal helpers

2022-07-05 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1904#note_1016920114

@jmflinuxtx looks good to me. Thanks a lot for doing this!
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [OS-BUILD PATCHv2 0/0] Improve generation of boot loader specification files

2021-05-07 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1042#note_570159244

@dzickusrh yes, it should be safe to merge that for Fedora since as
mentioned in my previous comment the BLS snippets generated on build
time are not used anymore since F33.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [OS-BUILD PATCHv2 0/0] Improve generation of boot loader specification files

2021-04-27 Thread Javier Martinez Canillas (via Email Bridge)
From: Javier Martinez Canillas on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1042#note_561684136

Thanks @dpward for the merge-request. But the BLS snippet shipped by the
kernel package turned out being not flexible enough and since Fedora 33
the BLS are generated by `kernel-install` using its `grub2` plugin
(`/usr/lib/kernel/install.d/20-grub.install`).

So please propose the changes to `20-grub.install` in the
[Fedora](https://src.fedoraproject.org/rpms/grub2) and [CentOS
Stream](https://gitlab.com/redhat/centos-stream/rpms/grub2) dist-git.

Probably the `generate_bls_conf.sh` script should just be removed. I
believe that wasn't done in case something else would be using it, but I
don't think that's the case.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: [PATCH] Fix boot hang caused by buggy TPM support in some EFI firmwares

2020-05-20 Thread Javier Martinez Canillas
Hello Don,

On 5/19/20 3:25 PM, Don Zickus wrote:
> On Mon, May 18, 2020 at 05:19:12PM -0500, Justin Forbes wrote:
>> On Mon, May 18, 2020 at 3:48 PM Don Zickus  wrote:
>>
>>> Hi Javier,
>>>
>>> We update the fedora kernel process to use a git tree to submit patches
>>> now.
>>>
>>
>> This was a request for stable, which doesn't follow this process.  Javier
>> asked before he sent it here.  It has been added and included in the 5.6.13
>> builds.
> 
> Sorry about that Javier!  Thanks for explaining that to me Justin.
>

No worries. I'll make sure to follow the new process for F33 onwards.
 
> Cheers,
> Don
> 
>>
>> Justin
>>
>>
>>>
>>> Can I ask you to spend a few minutes to read over the new steps
>>>
>>> https://cki-project.gitlab.io/kernel-ark/submitting-contributions.html
>>>

Thanks a lot for the reference.

Best regards,
-- 
Javier Martinez Canillas
Software Engineer - Desktop Hardware Enablement
Red Hat
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] Fix boot hang caused by buggy TPM support in some EFI firmwares

2020-05-14 Thread Javier Martinez Canillas
---
 kernel.spec   |  3 +
 ...log-version-before-reading-final-eve.patch | 76 +++
 2 files changed, 79 insertions(+)
 create mode 100644 tpm-check-event-log-version-before-reading-final-eve.patch

diff --git a/kernel.spec b/kernel.spec
index ce66ad47a5b..6ee76a76dbb 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -911,6 +911,9 @@ Patch512: 
drm-dp_mst-Fix-drm_dp_send_dpcd_write-return-code.patch
 # CVE-2020-10711 rhbz 1825116 1834778
 Patch513: net-netlabel-cope-with-NULL-catmap.patch
 
+# https://bugzilla.redhat.com/show_bug.cgi?id=1779611
+Patch514: tpm-check-event-log-version-before-reading-final-eve.patch
+
 # END OF PATCH DEFINITIONS
 
 %endif
diff --git a/tpm-check-event-log-version-before-reading-final-eve.patch 
b/tpm-check-event-log-version-before-reading-final-eve.patch
new file mode 100644
index 000..49010406034
--- /dev/null
+++ b/tpm-check-event-log-version-before-reading-final-eve.patch
@@ -0,0 +1,76 @@
+From  Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Lo=C3=AFc=20Yhuel?= 
+Date: Tue, 12 May 2020 06:01:13 +0200
+Subject: [PATCH] tpm: check event log version before reading final events
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+This fixes the boot issues since 5.3 on several Dell models when the TPM
+is enabled. Depending on the exact grub binary, booting the kernel would
+freeze early, or just report an error parsing the final events log.
+
+We get an event log in the SHA-1 format, which doesn't have a
+tcg_efi_specid_event_head in the first event, and there is a final events
+table which doesn't match the crypto agile format.
+__calc_tpm2_event_size reads bad "count" and "efispecid->num_algs", and
+either fails, or loops long enough for the machine to be appear frozen.
+
+So we now only parse the final events table, which is per the spec always
+supposed to be in the crypto agile format, when we got a event log in this
+format.
+
+Fixes: c46f3405692de ("tpm: Reserve the TPM final events table")
+Fixes: 166a2809d65b2 ("tpm: Don't duplicate events from the final event log in 
the TCG2 log")
+Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1779611
+Signed-off-by: Loïc Yhuel 
+Link: https://lore.kernel.org/r/20200512040113.277768-1-loic.yh...@gmail.com
+Reviewed-by: Javier Martinez Canillas 
+Reviewed-by: Jerry Snitselaar 
+Reviewed-by: Matthew Garrett 
+Signed-off-by: Ard Biesheuvel 
+---
+ drivers/firmware/efi/libstub/tpm.c | 5 +++--
+ drivers/firmware/efi/tpm.c | 3 ++-
+ 2 files changed, 5 insertions(+), 3 deletions(-)
+
+diff --git a/drivers/firmware/efi/libstub/tpm.c 
b/drivers/firmware/efi/libstub/tpm.c
+index 1d59e103a2e..e9a684637b7 100644
+--- a/drivers/firmware/efi/libstub/tpm.c
 b/drivers/firmware/efi/libstub/tpm.c
+@@ -54,7 +54,7 @@ void efi_retrieve_tpm2_eventlog(void)
+   efi_status_t status;
+   efi_physical_addr_t log_location = 0, log_last_entry = 0;
+   struct linux_efi_tpm_eventlog *log_tbl = NULL;
+-  struct efi_tcg2_final_events_table *final_events_table;
++  struct efi_tcg2_final_events_table *final_events_table = NULL;
+   unsigned long first_entry_addr, last_entry_addr;
+   size_t log_size, last_entry_size;
+   efi_bool_t truncated;
+@@ -127,7 +127,8 @@ void efi_retrieve_tpm2_eventlog(void)
+* Figure out whether any events have already been logged to the
+* final events structure, and if so how much space they take up
+*/
+-  final_events_table = get_efi_config_table(LINUX_EFI_TPM_FINAL_LOG_GUID);
++  if (version == EFI_TCG2_EVENT_LOG_FORMAT_TCG_2)
++  final_events_table = 
get_efi_config_table(LINUX_EFI_TPM_FINAL_LOG_GUID);
+   if (final_events_table && final_events_table->nr_events) {
+   struct tcg_pcr_event2_head *header;
+   int offset;
+diff --git a/drivers/firmware/efi/tpm.c b/drivers/firmware/efi/tpm.c
+index 55b031d2c98..77e101a395e 100644
+--- a/drivers/firmware/efi/tpm.c
 b/drivers/firmware/efi/tpm.c
+@@ -62,7 +62,8 @@ int __init efi_tpm_eventlog_init(void)
+   tbl_size = sizeof(*log_tbl) + log_tbl->size;
+   memblock_reserve(efi.tpm_log, tbl_size);
+ 
+-  if (efi.tpm_final_log == EFI_INVALID_TABLE_ADDR)
++  if (efi.tpm_final_log == EFI_INVALID_TABLE_ADDR ||
++  log_tbl->version != EFI_TCG2_EVENT_LOG_FORMAT_TCG_2)
+   goto out;
+ 
+   final_tbl = early_memremap(efi.tpm_final_log, sizeof(*final_tbl));
+-- 
+2.26.2
+
-- 
2.26.2
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: Intel SOF firmware

2020-03-13 Thread Javier Martinez Canillas
Hello Peter,

On Fri, Mar 13, 2020 at 7:37 PM Peter Robinson  wrote:
>

[snip]

> If they update using the recommended supported methods (upgrade and
> dnf distro-sync) it will pull in new additions to the installed comps
> groups so that should work fine with upgrades.

Yes, I meant if someone already did the upgrade to F32 or does it
before Jaroslav's pull-request is merged.

Best regards,
Javier
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: Intel SOF firmware

2020-03-13 Thread Javier Martinez Canillas
Hello Jaroslav,

On Tue, Mar 10, 2020 at 10:00 AM Jaroslav Kysela  wrote:

[snip]

>  So thinking more about this, I guess we should only add the explicit
>  requires to the kernel package for F31 (and F30) and add it to comps
>  for F32+, this way F30 / F31 users will get the package through
>  the requires (and keep it on upgrade to F32+) and fresh F32 installs
>  will also get it this way.

I think we also need the requires in the kernel package for F32, since
users could update their systems to F32 before it is released.

Best regards,
Javier
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: compiling and installing a custom kernel (5.5.7)

2020-03-03 Thread Javier Martinez Canillas
Hello Hans and Chris,

On 3/2/20 8:46 PM, Chris Murphy wrote:
> On Mon, Mar 2, 2020 at 5:23 AM Hans de Goede  wrote:
> 
>> At least for the Fedora 31 livecd grubby is not installed by default (I just
>> double checked) and AFAIK booting the livecd and then doing an install is
>> how most (or at least a lot) of our users install Fedora.
> 
> It's not on Fedora-Workstation-Live-x86_64-32-20200226.n.0.iso
>

You are correct. I tested with a Server minimal install and it was there so
I (wrongly) assumed that it would be installed for Workstation as well.

This is my fault, because the grubby package used to be in core and someone
moved it to arm-tools due extlinux not having BLS support and still needing
the old grubby tool.

But I mentioned that only the grubby-deprecated package was needed for armv7
and that grubby should be in a group that's included by all products/spins.

And was suggested standard as the correct group, but as Chris mentioned this
is not pulled by workstation-product-environment.

I wonder how we didn't find this bug before...

> I guess at one time something had it listed as a dependency and dragged it in?
> 
> Grubby is in group 'standard', and 'standard' is in environment

Right, that's why it gets pulled in for Server installs:

server-product-environment -> standard -> grubby

> 'developer-workstation-environment'. But 'standard' is not in
> 'workstation-product-environment'.
> 
> I have no idea what developer-workstation-environment is.
> 
> workstation-product group also does not have grubby in it
> 
> And wow now I really want to take up a drinking habit. I think it's
> explicit that workstation-product-environment does not want the
> standard group brought into it for some reason, and has its own list
> of packages to be added. And that's where grubby would get inserted.
>

If some products/spins don't want the standard group to be brought into
then I think that grubby should be moved to the core group again. I've
proposed the following pull-request for fedora-comps:

https://pagure.io/fedora-comps/pull-request/463

Best regards,
-- 
Javier Martinez Canillas
Software Engineer - Desktop Hardware Enablement
Red Hat
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


Re: compiling and installing a custom kernel (5.5.7)

2020-03-02 Thread Javier Martinez Canillas
Hello Hans,

On 3/1/20 7:18 PM, Hans de Goede wrote:
> Hi,
> 
> On 3/1/20 6:06 PM, Michael J. Baars wrote:
>> Hi,
>>
>> Since I've upgraded to Fedora 31, I'm having trouble compiling and
>> installing custom kernels. This never happened with Fedora 30, so some
>> things must have changed that I'm unaware of.
>>
>> 'dnf info kernel-5.5.7' shows that the Fedora team is successful in
>> compiling and installing the new kernels where I'm not. Help would be
>> appreciated.
>>
>> After downloading the most recent kernel from the kernel archives I run
>> this sequence of commands as usual:
>>
>> make menuconfig O=../linux-5.5.7-build
>> make modules_install O=../linux-5.5.7-build
>> make install O=../linux-5.5.7-build
>>
>> The first two commands run without error. The third one, it seems is
>> not looking for the grub bootloader, but for the lilo bootloader, and
>> exits with an error. This is only since I use Fedora 31.
>>
>> What am I doing wrong??? Have I forgotten to install a dependency of
>> some sort?
>>
>> Also, I found this link:
>> https://docs.fedoraproject.org/en-US/quick-docs/kernel/build-custom-kernel/
>> which seems a little outdated. It is not of any use to me in its
>> current state.
> 
> The kernel makefile expects grub installs to have an "installkernel"
> command available. On Fedora this is part of grubby which in recent

That's correct.

> Fedora releases is no longer installed by default.
>
> "sudo dnf install grubby"
>
> Should make the last step work.
> 
> Javier (added to the Cc) is there any chance we can move the installkernel
> script into a package which is installed by default?
>

The old grubby tool is no longer installed by default and is part of the
grubby-deprecated package now. But the grubby package that contains the
installkernel script (and the grubby script that manages the snippets in
/boot/loader/entries) should still be installed by default.

> Regards,
> 
> Hans
> 

Best regards,
-- 
Javier Martinez Canillas
Software Engineer - Desktop Hardware Enablement
Red Hat
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] Add PCI device IDs to e1000e driver for Comet Lake support (rhbz 1794369)

2020-01-29 Thread Javier Martinez Canillas
This is needed in F31 for the X1 Carbon 7th gen ethernet device to work.
---
 1000e-Add-support-for-Comet-Lake.patch | 54 ++
 kernel.spec|  7 
 2 files changed, 61 insertions(+)
 create mode 100644 1000e-Add-support-for-Comet-Lake.patch

diff --git a/1000e-Add-support-for-Comet-Lake.patch 
b/1000e-Add-support-for-Comet-Lake.patch
new file mode 100644
index 000..6f4840bcbcd
--- /dev/null
+++ b/1000e-Add-support-for-Comet-Lake.patch
@@ -0,0 +1,54 @@
+From 914ee9c436cbe90c8ca8a46ec8433cb614a2ada5 Mon Sep 17 00:00:00 2001
+From: Sasha Neftin 
+Date: Thu, 10 Oct 2019 13:15:39 +0300
+Subject: [PATCH] e1000e: Add support for Comet Lake
+
+Add devices ID's for the next LOM generations that will be
+available on the next Intel Client platform (Comet Lake)
+This patch provides the initial support for these devices
+
+Signed-off-by: Sasha Neftin 
+Tested-by: Aaron Brown 
+Signed-off-by: Jeff Kirsher 
+---
+ drivers/net/ethernet/intel/e1000e/hw.h | 6 ++
+ drivers/net/ethernet/intel/e1000e/netdev.c | 6 ++
+ 2 files changed, 12 insertions(+)
+
+diff --git a/drivers/net/ethernet/intel/e1000e/hw.h 
b/drivers/net/ethernet/intel/e1000e/hw.h
+index eff75bd8a8f..11fdc27faa8 100644
+--- a/drivers/net/ethernet/intel/e1000e/hw.h
 b/drivers/net/ethernet/intel/e1000e/hw.h
+@@ -86,6 +86,12 @@ struct e1000_hw;
+ #define E1000_DEV_ID_PCH_ICP_I219_V8  0x15E0
+ #define E1000_DEV_ID_PCH_ICP_I219_LM9 0x15E1
+ #define E1000_DEV_ID_PCH_ICP_I219_V9  0x15E2
++#define E1000_DEV_ID_PCH_CMP_I219_LM100x0D4E
++#define E1000_DEV_ID_PCH_CMP_I219_V10 0x0D4F
++#define E1000_DEV_ID_PCH_CMP_I219_LM110x0D4C
++#define E1000_DEV_ID_PCH_CMP_I219_V11 0x0D4D
++#define E1000_DEV_ID_PCH_CMP_I219_LM120x0D53
++#define E1000_DEV_ID_PCH_CMP_I219_V12 0x0D55
+ 
+ #define E1000_REVISION_4  4
+ 
+diff --git a/drivers/net/ethernet/intel/e1000e/netdev.c 
b/drivers/net/ethernet/intel/e1000e/netdev.c
+index 42f57ab8fb8..731e1b3e103 100644
+--- a/drivers/net/ethernet/intel/e1000e/netdev.c
 b/drivers/net/ethernet/intel/e1000e/netdev.c
+@@ -7749,6 +7749,12 @@ static const struct pci_device_id e1000_pci_tbl[] = {
+   { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_ICP_I219_V8), board_pch_cnp },
+   { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_ICP_I219_LM9), board_pch_cnp },
+   { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_ICP_I219_V9), board_pch_cnp },
++  { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_CMP_I219_LM10), board_pch_cnp },
++  { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_CMP_I219_V10), board_pch_cnp },
++  { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_CMP_I219_LM11), board_pch_cnp },
++  { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_CMP_I219_V11), board_pch_cnp },
++  { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_CMP_I219_LM12), board_pch_spt },
++  { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_CMP_I219_V12), board_pch_spt },
+ 
+   { 0, 0, 0, 0, 0, 0, 0 } /* terminate list */
+ };
+-- 
+2.24.1
+
diff --git a/kernel.spec b/kernel.spec
index 68789704761..dc1ad80cd93 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -801,6 +801,10 @@ Patch503: 
KEYS-Make-use-of-platform-keyring-for-module-signature.patch
 # https://lkml.org/lkml/2019/8/29/1772
 Patch504: ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch
 
+# https://bugzilla.redhat.com/show_bug.cgi?id=1794369#c3
+# https://patchwork.ozlabs.org/patch/1174394/
+Patch506: 1000e-Add-support-for-Comet-Lake.patch
+
 # CVE-2019-19054 rhbz 1775063 1775117
 Patch523: media-rc-prevent-memory-leak-in-cx23888_ir_probe.patch
 
@@ -2520,6 +2524,9 @@ fi
 #
 #
 %changelog
+* Wed Jan 29 2020 Javier Martinez Canillas 
+- Add PCI device IDs to e1000e driver for Comet Lake support (rhbz 1794369)
+
 * Mon Jan 27 2020 Jeremy Cline  - 5.4.15-200
 - Linux v5.4.15
 
-- 
2.24.1
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org


[PATCH] Enable CONFIG_EFI_TEST as a module (rhbz 1759325)

2019-10-10 Thread Javier Martinez Canillas
The driver is needed for testing purposes, enable it on the architectures
where EFI is supported. Also, disallow access to the registered device if
the kernel is locked down.
---
 configs/fedora/generic/CONFIG_EFI_TEST|  2 +-
 ...k-down-dev-efi_test-and-require-CAP_.patch | 85 +++
 kernel-aarch64-debug.config   |  2 +-
 kernel-aarch64.config |  2 +-
 kernel-armv7hl-debug.config   |  2 +-
 kernel-armv7hl-lpae-debug.config  |  2 +-
 kernel-armv7hl-lpae.config|  2 +-
 kernel-armv7hl.config |  2 +-
 kernel-i686-debug.config  |  2 +-
 kernel-i686.config|  2 +-
 kernel-x86_64-debug.config|  2 +-
 kernel-x86_64.config  |  2 +-
 kernel.spec   |  3 +
 13 files changed, 99 insertions(+), 11 deletions(-)
 create mode 100644 efi-efi_test-lock-down-dev-efi_test-and-require-CAP_.patch

diff --git a/configs/fedora/generic/CONFIG_EFI_TEST 
b/configs/fedora/generic/CONFIG_EFI_TEST
index 455eb306151..09ff10ce71f 100644
--- a/configs/fedora/generic/CONFIG_EFI_TEST
+++ b/configs/fedora/generic/CONFIG_EFI_TEST
@@ -1 +1 @@
-# CONFIG_EFI_TEST is not set
+CONFIG_EFI_TEST=m
diff --git a/efi-efi_test-lock-down-dev-efi_test-and-require-CAP_.patch 
b/efi-efi_test-lock-down-dev-efi_test-and-require-CAP_.patch
new file mode 100644
index 000..36ef9b827a5
--- /dev/null
+++ b/efi-efi_test-lock-down-dev-efi_test-and-require-CAP_.patch
@@ -0,0 +1,85 @@
+From 6ec9c505a12c0b5822c41f2b3bf873ebaeaae034 Mon Sep 17 00:00:00 2001
+From: Javier Martinez Canillas 
+Date: Wed, 2 Oct 2019 11:21:52 +0200
+Subject: [PATCH] efi/efi_test: lock down /dev/efi_test and require
+ CAP_SYS_ADMIN
+
+The driver exposes EFI runtime services to user-space through an IOCTL
+interface, calling the EFI services function pointers directly without
+using the efivar API.
+
+Disallow access to the /dev/efi_test character device when the kernel is
+locked down to prevent arbitrary user-space to call EFI runtime services.
+
+Also require CAP_SYS_ADMIN to open the chardev to prevent unprivileged
+users to call the EFI runtime services, instead of just relying on the
+chardev file mode bits for this.
+
+The main user of this driver is the fwts [0] tool that already checks if
+the effective user ID is 0 and fails otherwise. So this change shouldn't
+cause any regression to this tool.
+
+[0]: https://wiki.ubuntu.com/FirmwareTestSuite/Reference/uefivarinfo
+
+Signed-off-by: Javier Martinez Canillas 
+Acked-by: Laszlo Ersek 
+Acked-by: Matthew Garrett 
+---
+ drivers/firmware/efi/test/efi_test.c | 8 
+ include/linux/security.h | 1 +
+ security/lockdown/lockdown.c | 1 +
+ 3 files changed, 10 insertions(+)
+
+diff --git a/drivers/firmware/efi/test/efi_test.c 
b/drivers/firmware/efi/test/efi_test.c
+index 877745c3aaf..7baf48c01e7 100644
+--- a/drivers/firmware/efi/test/efi_test.c
 b/drivers/firmware/efi/test/efi_test.c
+@@ -14,6 +14,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ #include 
+ 
+@@ -717,6 +718,13 @@ static long efi_test_ioctl(struct file *file, unsigned 
int cmd,
+ 
+ static int efi_test_open(struct inode *inode, struct file *file)
+ {
++  int ret = security_locked_down(LOCKDOWN_EFI_TEST);
++
++  if (ret)
++  return ret;
++
++  if (!capable(CAP_SYS_ADMIN))
++  return -EACCES;
+   /*
+* nothing special to do here
+* We do accept multiple open files at the same time as we
+diff --git a/include/linux/security.h b/include/linux/security.h
+index a8d59d612d2..9df7547afc0 100644
+--- a/include/linux/security.h
 b/include/linux/security.h
+@@ -105,6 +105,7 @@ enum lockdown_reason {
+   LOCKDOWN_NONE,
+   LOCKDOWN_MODULE_SIGNATURE,
+   LOCKDOWN_DEV_MEM,
++  LOCKDOWN_EFI_TEST,
+   LOCKDOWN_KEXEC,
+   LOCKDOWN_HIBERNATION,
+   LOCKDOWN_PCI_ACCESS,
+diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
+index 8a10b43daf7..40b790536de 100644
+--- a/security/lockdown/lockdown.c
 b/security/lockdown/lockdown.c
+@@ -20,6 +20,7 @@ static const char *const 
lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
+   [LOCKDOWN_NONE] = "none",
+   [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
+   [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
++  [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
+   [LOCKDOWN_KEXEC] = "kexec of unsigned images",
+   [LOCKDOWN_HIBERNATION] = "hibernation",
+   [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
+-- 
+2.21.0
+
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 4b1ce9112b4..0c863055531 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -1733,7 +1733,7 @@ CON