Re: [PATCH 1/4] tools: mkeficapsule: add firmwware image signing

2021-05-12 Thread Heinrich Schuchardt
On 5/13/21 7:12 AM, Masami Hiramatsu wrote: Hi Heinrich, 2021年5月13日(木) 13:22 Heinrich Schuchardt : On 5/13/21 5:08 AM, AKASHI Takahiro wrote: On Wed, May 12, 2021 at 10:56:41AM +0200, Heinrich Schuchardt wrote: On 12.05.21 06:57, AKASHI Takahiro wrote: With this enhancement, mkeficapsule

Re: [PATCH 1/4] tools: mkeficapsule: add firmwware image signing

2021-05-12 Thread Heinrich Schuchardt
On 5/13/21 7:00 AM, AKASHI Takahiro wrote: On Thu, May 13, 2021 at 06:22:39AM +0200, Heinrich Schuchardt wrote: On 5/13/21 5:08 AM, AKASHI Takahiro wrote: On Wed, May 12, 2021 at 10:56:41AM +0200, Heinrich Schuchardt wrote: On 12.05.21 06:57, AKASHI Takahiro wrote: With this enhancement,

Re: [PATCH 3/4] tools: add fdtsig command

2021-05-12 Thread Heinrich Schuchardt
On 5/12/21 6:57 AM, AKASHI Takahiro wrote: This command allows us to add a certificate (or public key) to dtb blob: { signature { capsule-key = "..."; }; } The value is actually a signature list in terms of UEFI specificaion, and used in verifying UEFI capsules.

Re: [PATCH 1/4] tools: mkeficapsule: add firmwware image signing

2021-05-12 Thread Masami Hiramatsu
Hi Heinrich, 2021年5月13日(木) 13:22 Heinrich Schuchardt : > > On 5/13/21 5:08 AM, AKASHI Takahiro wrote: > > On Wed, May 12, 2021 at 10:56:41AM +0200, Heinrich Schuchardt wrote: > >> On 12.05.21 06:57, AKASHI Takahiro wrote: > >>> With this enhancement, mkeficapsule will be able to create a capsule

Re: [PATCH v5 1/3] efi_loader: expose efi_image_parse() even if UEFI Secure Boot is disabled

2021-05-12 Thread Masahisa Kojima
On Thu, 13 May 2021 at 13:35, Heinrich Schuchardt wrote: > > On 5/12/21 1:32 PM, Masahisa Kojima wrote: > > This is preparation for PE/COFF measurement support. > > PE/COFF image hash calculation is same in both > > UEFI Secure Boot image verification and measurement in > > measured boot. PE/COFF

Re: [PATCH 2/4] tools: mkeficapsule: remove device-tree related operation

2021-05-12 Thread Heinrich Schuchardt
On 5/13/21 4:33 AM, AKASHI Takahiro wrote: On Wed, May 12, 2021 at 12:01:32PM +0200, Heinrich Schuchardt wrote: On 12.05.21 10:01, Ilias Apalodimas wrote: On Wed, May 12, 2021 at 04:49:02PM +0900, Masami Hiramatsu wrote: Hi Ilias, 2021年5月12日(水) 16:21 Ilias Apalodimas : Akashi-san, On Wed,

Re: [PATCH V4 2/2] riscv: board: Support OpenPiton SoC

2021-05-12 Thread Tianrui Wei
Hi Sean, On 5/13/2021 1:14 AM, Sean Anderson wrote: [snip] On 5/8/2021 11:14 PM, Sean Anderson wrote: On 5/8/21 12:57 AM, Tianrui Wei wrote: On 5/7/2021 9:03 PM, Sean Anderson wrote: On 5/6/21 11:48 PM, Tianrui Wei wrote: On 5/7/2021 11:41 AM, Sean Anderson wrote: On 5/6/21 11:28 PM,

Re: [PATCH 1/4] tools: mkeficapsule: add firmwware image signing

2021-05-12 Thread AKASHI Takahiro
On Thu, May 13, 2021 at 06:22:39AM +0200, Heinrich Schuchardt wrote: > On 5/13/21 5:08 AM, AKASHI Takahiro wrote: > > On Wed, May 12, 2021 at 10:56:41AM +0200, Heinrich Schuchardt wrote: > > > On 12.05.21 06:57, AKASHI Takahiro wrote: > > > > With this enhancement, mkeficapsule will be able to

Re: [PATCH v5 1/3] efi_loader: expose efi_image_parse() even if UEFI Secure Boot is disabled

2021-05-12 Thread Heinrich Schuchardt
On 5/12/21 1:32 PM, Masahisa Kojima wrote: This is preparation for PE/COFF measurement support. PE/COFF image hash calculation is same in both UEFI Secure Boot image verification and measurement in measured boot. PE/COFF image parsing functions are gathered into efi_image_loader.c, and exposed

Re: [PATCH] mvebu: x530: Reduce SPL image size

2021-05-12 Thread Stefan Roese
Hi Chris, On 12.05.21 23:20, Chris Packham wrote: On Wed, May 12, 2021 at 8:06 PM Stefan Roese wrote: On 12.05.21 09:59, Chris Packham wrote: On Wed, May 12, 2021 at 7:18 PM Stefan Roese wrote: Currently, building U-Boot for x530 fails since the SPL image is too big. Currently? It's

Re: [PATCH 1/4] tools: mkeficapsule: add firmwware image signing

2021-05-12 Thread Heinrich Schuchardt
On 5/13/21 5:08 AM, AKASHI Takahiro wrote: On Wed, May 12, 2021 at 10:56:41AM +0200, Heinrich Schuchardt wrote: On 12.05.21 06:57, AKASHI Takahiro wrote: With this enhancement, mkeficapsule will be able to create a capsule file with a signature which will be verified later by FMP's SetImage().

RE: [PATCH v2] mmc: Update environment variable with active partition

2021-05-12 Thread Reuben Dowle
Hi Jaehoon, > is mandatory, and [ ] is > optional. > If optional variable will be used, those variables can be mandatory, right? > > mmc partconf is displayed even without other variables. > > "mmc partconf [[varname] | [ > ]]" is correct usage for yours. > > It means varname or other

[PATCH v3] mmc: Update environment variable with active partition

2021-05-12 Thread Reuben Dowle
This patch allows uboot scripts make choices about where to boot from based on the active mmc boot partition. This allows having two copies of kernel, filesystems etc, and choosing which to boot from based off of the active bootloader partition. Signed-off-by: Reuben Dowle --- cmd/mmc.c | 14

Re: [PATCH 1/4] tools: mkeficapsule: add firmwware image signing

2021-05-12 Thread AKASHI Takahiro
On Wed, May 12, 2021 at 10:56:41AM +0200, Heinrich Schuchardt wrote: > On 12.05.21 06:57, AKASHI Takahiro wrote: > > With this enhancement, mkeficapsule will be able to create a capsule > > file with a signature which will be verified later by FMP's SetImage(). > > > > We will have to specify

Re: [PATCH 2/4] tools: mkeficapsule: remove device-tree related operation

2021-05-12 Thread AKASHI Takahiro
On Wed, May 12, 2021 at 12:01:32PM +0200, Heinrich Schuchardt wrote: > On 12.05.21 10:01, Ilias Apalodimas wrote: > > On Wed, May 12, 2021 at 04:49:02PM +0900, Masami Hiramatsu wrote: > >> Hi Ilias, > >> > >> 2021年5月12日(水) 16:21 Ilias Apalodimas : > >>> > >>> Akashi-san, > >>> > >>> On Wed, May

Re: [PATCH] riscv: ax25-ae350: doc: Fix minor format issues

2021-05-12 Thread Rick Chen
> From: Bin Meng > Sent: Wednesday, May 12, 2021 11:26 PM > To: Rick Jian-Zhi Chen(陳建志) ; u-boot@lists.denx.de > Cc: Bin Meng > Subject: [PATCH] riscv: ax25-ae350: doc: Fix minor format issues > > This fixes two minor format issues of the ax25-ae350 reST file. > > Signed-off-by: Bin Meng > ---

[PATCH 2/2 v2] Add EV-iMX280-NANO-X-MB board

2021-05-12 Thread Oleh Kravchenko
A simple prototyping board with one microSD port, one Ethernet port, 2 USB ports, I2C, SPI, GPIO, and UART interfaces. Signed-off-by: Oleh Kravchenko Cc: Stefano Babic --- MAINTAINERS | 2 + arch/arm/dts/Makefile| 3 +

[PATCH 1/2 v2] Add out4.ru O4-iMX-NANO board

2021-05-12 Thread Oleh Kravchenko
Board designed for quick prototyping and has one microSD port, 2 Ethernet ports, 2 USB ports, I2C, SPI, CAN, RS-485, GPIO, UART interfaces, and 2 RGB LEDs. Signed-off-by: Oleh Kravchenko Cc: Stefano Babic --- MAINTAINERS | 10 + arch/arm/dts/Makefile

[PATCH] Fix flash and erase of EMMC_BOOT2 with fastboot

2021-05-12 Thread Oleh Kravchenko
The current U-Boot version has the next matches for boot partitions: > mmc0boot0 to EMMC_BOOT1 > mmc0boot1 to EMMC_BOOT1 (should be EMMC_BOOT2) This patch fixes a typo for the boot partition number. Signed-off-by: Oleh Kravchenko Cc: Pantelis Antoniou Cc: Marek Vasut ---

Re: [GIT PULL] TI changes for v2021.07 rc3

2021-05-12 Thread Tom Rini
On Wed, May 12, 2021 at 07:31:15PM +0530, Lokesh Vutla wrote: > Hi Tom, > Please find the PR for master branch targeted for v2021.07-rc1 release. > Details about the PR are updated in the tag message. > > There are addition of new platform in this PR. I understand it is not > expected to

[scan-ad...@coverity.com: New Defects reported by Coverity Scan for Das U-Boot]

2021-05-12 Thread Tom Rini
- Forwarded message from scan-ad...@coverity.com - Date: Mon, 10 May 2021 21:17:32 + (UTC) From: scan-ad...@coverity.com To: tom.r...@gmail.com Subject: New Defects reported by Coverity Scan for Das U-Boot Hi, Please find the latest report on new defect(s) introduced to Das U-Boot

Re: [PATCH 0/5] Fix i.MXRT1050 hang on lcdif init and improve DT for mxsfb

2021-05-12 Thread Giulio Benetti
Hi Stefano, On 5/2/21 1:44 AM, Giulio Benetti wrote: On 4/13/21 1:05 AM, Giulio Benetti wrote: On 4/13/21 1:03 AM, Giulio Benetti wrote: This patchset fixes u-boot hang on i.MXRT1050 while setting lcdif in mxsfb driver. There are 2 gates to be enabled to initialize mxsfb so let's introduce

RE: [PATCH 03/26] imx8mm_evk: Switch to new imx8mm evk board

2021-05-12 Thread ZHIZHIKIN Andrey
Hello Peng, > -Original Message- > From: U-Boot On Behalf Of Peng Fan (OSS) > Sent: Friday, March 19, 2021 8:57 AM > To: sba...@denx.de; feste...@gmail.com > Cc: u-boot@lists.denx.de; uboot-...@nxp.com; Ye Li > Subject: [PATCH 03/26] imx8mm_evk: Switch to new imx8mm evk board > > From:

Re: [PATCH 1/1] sandbox: ensure that state->ram_buf is in low memory

2021-05-12 Thread Heinrich Schuchardt
Am 12. Mai 2021 18:01:17 MESZ schrieb Simon Glass : >Hi Heinrich, > >On Tue, 11 May 2021 at 13:03, Heinrich Schuchardt >wrote: >> >> Addresses in state->ram_buf must be in the low 4 GiB of the address >space. >> Otherwise we cannot correctly fill SMBIOS tables. This shows up in >warnings >> like:

Re: [PATCH 3/3] hash: Allow for SHA512 hardware implementations

2021-05-12 Thread Heinrich Schuchardt
Am 12. Mai 2021 19:32:42 MESZ schrieb Simon Glass : >Hi Heinrich, > >On Wed, 12 May 2021 at 10:25, Heinrich Schuchardt >wrote: >> >> On 12.05.21 18:05, Simon Glass wrote: >> > Hi Heinrich, >> > >> > On Wed, 12 May 2021 at 10:01, Heinrich Schuchardt > wrote: >> >> >> >> On 17.02.21 04:20, Joel

Zynq MPSoC Dynamic DDR DIMM Configuration support

2021-05-12 Thread Jorge Ramirez-Ortiz, Foundries
Hi Michal We are doing some work on an MPSoC UZ3EG platform part of which requires us to replace FSBL with SPL. It seems the actual boot process is becoming an issue on these SoCs; currently, 1) we embed the PMU firmware on SPL so the bootrom can extract it and program it; 2) then SPL configures

Re: [PATCH] mvebu: x530: Reduce SPL image size

2021-05-12 Thread Chris Packham
On Wed, May 12, 2021 at 8:06 PM Stefan Roese wrote: > > On 12.05.21 09:59, Chris Packham wrote: > > On Wed, May 12, 2021 at 7:18 PM Stefan Roese wrote: > >> > >> Currently, building U-Boot for x530 fails since the SPL image is too > >> big. > > > > Currently? It's working for me on master. Are

Re: [PATCH v5 00/10] Add support for extension boards detection and DT overlays application

2021-05-12 Thread Thomas Petazzoni
Hello Tom, On Tue, 4 May 2021 19:31:20 +0200 Kory Maincent wrote: > Kory Maincent (10): > fdt_support: move fdt_valid from cmd_fdt.c to fdt_support.c > cmd: add support for a new "extension" command > pytest: add sandbox test for "extension" command > ti/common: add support for

Re: [PATCH] ARM: rmobile: Add missing rcar-common/common.c to Beacon RZG2M kit

2021-05-12 Thread Adam Ford
On Wed, May 12, 2021 at 2:58 PM Marek Vasut wrote: > > The rcar-common/common.c contains various common board functions shared > by all R-Car and RZG boards. This board is not compiling the file in, so > add it. This way, part of the board code can be de-duplicated too. > > Signed-off-by: Marek

[PATCH] ARM: rmobile: Add missing rcar-common/common.c to Beacon RZG2M kit

2021-05-12 Thread Marek Vasut
The rcar-common/common.c contains various common board functions shared by all R-Car and RZG boards. This board is not compiling the file in, so add it. This way, part of the board code can be de-duplicated too. Signed-off-by: Marek Vasut Cc: Adam Ford --- board/beacon/beacon-rzg2m/Makefile

Re: [PATCH 1/1] sandbox: fix sandbox_reset()

2021-05-12 Thread Vincent Stehlé
On Wed, May 12, 2021 at 06:38:51PM +0200, Heinrich Schuchardt wrote: > state_uninit() and dm_uninit() are mutually exclusive: > > state_uninit() prints via drivers. So it cannot be executed after > dm_uninit(). > > dm_uninit() requires memory. So it cannot be executed after state_uninit() >

Re: [PATCH 3/3] hash: Allow for SHA512 hardware implementations

2021-05-12 Thread Simon Glass
Hi Heinrich, On Wed, 12 May 2021 at 10:25, Heinrich Schuchardt wrote: > > On 12.05.21 18:05, Simon Glass wrote: > > Hi Heinrich, > > > > On Wed, 12 May 2021 at 10:01, Heinrich Schuchardt > > wrote: > >> > >> On 17.02.21 04:20, Joel Stanley wrote: > >>> Similar to support for SHA1 and SHA256,

Re: [PATCH] usb: dwc3-generic: Disable host driver definition if gadget only

2021-05-12 Thread Marek Vasut
On 5/12/21 4:11 PM, Kunihiko Hayashi wrote: Even if only USB gadget is defined, dwc3 generic driver enables a definition and probe/remove functions for host driver. This enables the definition if USB_HOST is enabled only. Applied, thanks.

Re: [PATCH v2 16/50] image: Add Kconfig options for FIT in the host build

2021-05-12 Thread Simon Glass
Hi Alex, On Wed, 12 May 2021 at 10:18, Alex G. wrote: > > > > On 5/12/21 10:54 AM, Simon Glass wrote: > > Hi Alex, > > > > On Wed, 12 May 2021 at 09:48, Alex G. wrote: > >> > >> > >> > >> On 5/12/21 9:51 AM, Simon Glass wrote: > >>> Hi Alex, > >>> > >>> On Tue, 11 May 2021 at 13:57, Alex G.

Re: [PATCH 3/3] hash: Allow for SHA512 hardware implementations

2021-05-12 Thread Ilias Apalodimas
Hi, On Wed, May 12, 2021 at 06:19:58PM +0200, Heinrich Schuchardt wrote: > On 12.05.21 18:05, Simon Glass wrote: > > Hi Heinrich, > > > > On Wed, 12 May 2021 at 10:01, Heinrich Schuchardt > > wrote: > >> > >> On 17.02.21 04:20, Joel Stanley wrote: > >>> Similar to support for SHA1 and SHA256,

Re: [PATCH v2 16/50] image: Add Kconfig options for FIT in the host build

2021-05-12 Thread Tom Rini
On Wed, May 12, 2021 at 11:19:52AM -0500, Alex G. wrote: > > > On 5/12/21 10:52 AM, Simon Glass wrote: > > Hi, > > > > On Tue, 11 May 2021 at 19:10, Tom Rini wrote: > > > > > > On Tue, May 11, 2021 at 07:50:38PM -0500, Alex G. wrote: > > > > On 5/11/21 5:34 PM, Tom Rini wrote: > > > > > On

Re: [PATCH V4 2/2] riscv: board: Support OpenPiton SoC

2021-05-12 Thread Sean Anderson
[snip] On 5/8/2021 11:14 PM, Sean Anderson wrote: On 5/8/21 12:57 AM, Tianrui Wei wrote: On 5/7/2021 9:03 PM, Sean Anderson wrote: On 5/6/21 11:48 PM, Tianrui Wei wrote: On 5/7/2021 11:41 AM, Sean Anderson wrote: On 5/6/21 11:28 PM, Tianrui Wei wrote: On 5/7/2021 11:15 AM, Sean Anderson

Re: imx8mn booting

2021-05-12 Thread Michael Nazzareno Trimarchi
Hi Sorry I have already solved ;) On Wed, May 12, 2021 at 6:07 PM Michael Nazzareno Trimarchi wrote: > > Hi all > > I have this sequence > > U-Boot SPL 2020.04-5.4.70-2.3.2+g8991308b4b (May 12 2021 - 12:44:10 +) > spl_init > power_bd71837_init > DDRINFO: start DRAM init > DDRINFO: DRAM rate

[PATCH 1/1] hash: revert Allow for SHA512 hardware implementations

2021-05-12 Thread Heinrich Schuchardt
We don't have a hardware implementation of SHA384 and SHA512 for any board. We don't expect to ever have a hardware implementation for ALL boards that have a hardware implementation for SHA1 and SHA512. So we cannot use CONFIG_SHA_HW_ACCEL to switch SHA384 and SHA512 to the hardware functions.

Re: [PATCH 1/1] efi_loader: build warning in efi_tcg2_hash_log_extend_event

2021-05-12 Thread Ilias Apalodimas
Reviewed-by: Ilias Apalodimas On Wed, 12 May 2021 at 18:40, Heinrich Schuchardt wrote: > > Building 32bit boards with the TCG2 protocol enabled leads to a build > warning due to a missing conversion. > > lib/efi_loader/efi_tcg2.c:774:27: > error: cast to pointer from integer of

[PATCH 1/1] sandbox: fix sandbox_reset()

2021-05-12 Thread Heinrich Schuchardt
state_uninit() and dm_uninit() are mutually exclusive: state_uninit() prints via drivers. So it cannot be executed after dm_uninit(). dm_uninit() requires memory. So it cannot be executed after state_uninit() which releases all memory. Just skip dm_uninit() when resetting the sandbox. We will

Re: [PATCH V4 2/2] riscv: board: Support OpenPiton SoC

2021-05-12 Thread Tianrui Wei
Hi Sean, On 5/8/2021 11:14 PM, Sean Anderson wrote: On 5/8/21 12:57 AM, Tianrui Wei wrote: Hi Sean, On 5/7/2021 9:03 PM, Sean Anderson wrote: On 5/6/21 11:48 PM, Tianrui Wei wrote: On 5/7/2021 11:41 AM, Sean Anderson wrote: On 5/6/21 11:28 PM, Tianrui Wei wrote: On 5/7/2021 11:15 AM,

Re: [PATCH 3/3] hash: Allow for SHA512 hardware implementations

2021-05-12 Thread Heinrich Schuchardt
On 12.05.21 18:05, Simon Glass wrote: > Hi Heinrich, > > On Wed, 12 May 2021 at 10:01, Heinrich Schuchardt wrote: >> >> On 17.02.21 04:20, Joel Stanley wrote: >>> Similar to support for SHA1 and SHA256, allow the use of hardware hashing >>> engine by enabling the algorithm and setting

Re: [PATCH v2 16/50] image: Add Kconfig options for FIT in the host build

2021-05-12 Thread Alex G.
On 5/12/21 10:52 AM, Simon Glass wrote: Hi, On Tue, 11 May 2021 at 19:10, Tom Rini wrote: On Tue, May 11, 2021 at 07:50:38PM -0500, Alex G. wrote: On 5/11/21 5:34 PM, Tom Rini wrote: On Tue, May 11, 2021 at 02:57:03PM -0500, Alex G. wrote: On 5/6/21 9:24 AM, Simon Glass wrote: In

Re: [PATCH v2 16/50] image: Add Kconfig options for FIT in the host build

2021-05-12 Thread Alex G.
On 5/12/21 10:54 AM, Simon Glass wrote: Hi Alex, On Wed, 12 May 2021 at 09:48, Alex G. wrote: On 5/12/21 9:51 AM, Simon Glass wrote: Hi Alex, On Tue, 11 May 2021 at 13:57, Alex G. wrote: On 5/6/21 9:24 AM, Simon Glass wrote: [snip] + +config HOST_FIT_PRINT + def_bool y +

Re: [PATCH v2 3/7] common: integrate crypt-based passwords

2021-05-12 Thread Simon Glass
Hi Steffen, On Tue, 11 May 2021 at 12:30, Steffen Jaeckel wrote: > > Hi Simon, > > On 5/11/21 5:27 PM, Simon Glass wrote: > >> > >> [snip] > >> > diff --git a/common/autoboot.c b/common/autoboot.c > index 50ab9281e7..6f55abe388 100644 > --- a/common/autoboot.c > +++

imx8mn booting

2021-05-12 Thread Michael Nazzareno Trimarchi
Hi all I have this sequence U-Boot SPL 2020.04-5.4.70-2.3.2+g8991308b4b (May 12 2021 - 12:44:10 +) spl_init power_bd71837_init DDRINFO: start DRAM init DDRINFO: DRAM rate 1600MTS DDRINFO:ddrphy calibration done DDRINFO: ddrmix config done >>SPL: board_init_r() Normal Boot Trying to boot from

Re: [PATCH 3/3] hash: Allow for SHA512 hardware implementations

2021-05-12 Thread Simon Glass
Hi Heinrich, On Wed, 12 May 2021 at 10:01, Heinrich Schuchardt wrote: > > On 17.02.21 04:20, Joel Stanley wrote: > > Similar to support for SHA1 and SHA256, allow the use of hardware hashing > > engine by enabling the algorithm and setting CONFIG_SHA_HW_ACCEL / > > CONFIG_SHA_PROG_HW_ACCEL. > >

Re: [PATCH 3/3] hash: Allow for SHA512 hardware implementations

2021-05-12 Thread Heinrich Schuchardt
On 17.02.21 04:20, Joel Stanley wrote: > Similar to support for SHA1 and SHA256, allow the use of hardware hashing > engine by enabling the algorithm and setting CONFIG_SHA_HW_ACCEL / > CONFIG_SHA_PROG_HW_ACCEL. > > Signed-off-by: Joel Stanley This merged patch leads to errors compiling the EFI

Re: [PATCH 1/1] sandbox: ensure that state->ram_buf is in low memory

2021-05-12 Thread Simon Glass
Hi Heinrich, On Tue, 11 May 2021 at 13:03, Heinrich Schuchardt wrote: > > Addresses in state->ram_buf must be in the low 4 GiB of the address space. > Otherwise we cannot correctly fill SMBIOS tables. This shows up in warnings > like: > > WARNING: SMBIOS table_address overflow 7f752735e020

Re: [PATCH v2 16/50] image: Add Kconfig options for FIT in the host build

2021-05-12 Thread Simon Glass
Hi Alex, On Wed, 12 May 2021 at 09:48, Alex G. wrote: > > > > On 5/12/21 9:51 AM, Simon Glass wrote: > > Hi Alex, > > > > On Tue, 11 May 2021 at 13:57, Alex G. wrote: > >> > >> On 5/6/21 9:24 AM, Simon Glass wrote: > > [snip] > > >> > >>> + > >>> +config HOST_FIT_PRINT > >>> + def_bool y >

Re: [PATCH v2 16/50] image: Add Kconfig options for FIT in the host build

2021-05-12 Thread Simon Glass
Hi, On Tue, 11 May 2021 at 19:10, Tom Rini wrote: > > On Tue, May 11, 2021 at 07:50:38PM -0500, Alex G. wrote: > > On 5/11/21 5:34 PM, Tom Rini wrote: > > > On Tue, May 11, 2021 at 02:57:03PM -0500, Alex G. wrote: > > > > On 5/6/21 9:24 AM, Simon Glass wrote: > > > > > In preparation for

Re: [PATCH v2 16/50] image: Add Kconfig options for FIT in the host build

2021-05-12 Thread Alex G.
On 5/12/21 9:51 AM, Simon Glass wrote: Hi Alex, On Tue, 11 May 2021 at 13:57, Alex G. wrote: On 5/6/21 9:24 AM, Simon Glass wrote: [snip] + +config HOST_FIT_PRINT + def_bool y + help + Print the content of the FIT verbosely in the host build This option also doesn't

[PATCH 1/1] efi_loader: build warning in efi_tcg2_hash_log_extend_event

2021-05-12 Thread Heinrich Schuchardt
Building 32bit boards with the TCG2 protocol enabled leads to a build warning due to a missing conversion. lib/efi_loader/efi_tcg2.c:774:27: error: cast to pointer from integer of different size [-Werror=int-to-pointer-cast] 774 | ret = tcg2_create_digest((u8 *)data_to_hash,

[PATCH] arm/mach-imx: Fix macros in mmdc_size.c

2021-05-12 Thread Kacper Kubkowski
Make macros actually use passed parameter instead of local variables that happen to be named the same as symbols in macro expansion. Signed-off-by: Kacper Kubkowski --- arch/arm/mach-imx/mmdc_size.c | 10 +- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git

Re: [PATCH] Revert "riscv: cpu: fu740: clear feature disable CSR"

2021-05-12 Thread Bin Meng
Hi Green, On Wed, May 12, 2021 at 11:13 PM Green Wan wrote: > > Yes, noted. This patch should be applied based on the fu740 port. Thanks for > the reminder. > Just to clarify, the reverted patch *content* should be in your fu740 support series. @Rick, this revert patch itself should be

[PATCH] riscv: ax25-ae350: doc: Fix minor format issues

2021-05-12 Thread Bin Meng
This fixes two minor format issues of the ax25-ae350 reST file. Signed-off-by: Bin Meng --- doc/board/AndesTech/ax25-ae350.rst | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/doc/board/AndesTech/ax25-ae350.rst b/doc/board/AndesTech/ax25-ae350.rst index

Re: [PATCH] Revert "riscv: cpu: fu740: clear feature disable CSR"

2021-05-12 Thread Green Wan
Yes, noted. This patch should be applied based on the fu740 port. Thanks for the reminder. - Green On Wed, May 12, 2021 at 9:01 PM Bin Meng wrote: > Hi Green, > > On Mon, May 10, 2021 at 5:08 PM Bin Meng wrote: > > > > This reverts commit bc8bbb77f74f21582b3bfd790334397757f88575. > > > > This

[PATCH] tee: optee: sync cache on pre-reloc OP-TEE invocation

2021-05-12 Thread Etienne Carriere
This change ensures both U-Boot and OP-TEE see the same content from shared memory when OP-TEE is invoked prior U-Boot relocation. This change is required since U-Boot may execute with data cahce off while OP-TEE always enables cache on memory shared with U-Boot. Signed-off-by: Etienne Carriere

[PATCH 2/2] tee: optee: support session login as REE kernel

2021-05-12 Thread Etienne Carriere
OP-TEE supports an API extension to allow client to open a TEE session as REE kernel which OP-TEE uses to differentiate client application services from system services that only the REE OS kernel can access. This change allows U-Boot to invoke OP-TEE which such kernel identity and therefore

[PATCH 1/2] tee: define session login identifiers

2021-05-12 Thread Etienne Carriere
TEE header file defines a clnt_login field in struct tee_open_session_arg but does not define the values expected. This change define identifiers for the field using a enumerated type. Back end TEE driver is expected to convert these IDs into IDs meaningful to the TEE. Signed-off-by: Etienne

[PATCH 2/2] firmware: scmi: fix sandbox and related test since clock discovery

2021-05-12 Thread Etienne Carriere
Since SCMI clock are discovered because of integration in the CCF, update SCMI emulation in sandbox accordingly. Sandbox must emulate all clocks exposed by SCMI server since CCF clock discovery will query all of them even if some clocks have no consumer. This change adds clock discovery support in

[PATCH 1/2] clk: scmi: register all scmi clock by name with CCF

2021-05-12 Thread Etienne Carriere
From: Patrick Delaunay This patch implements SCMI APIs to retrieve the number and the name of SCMI clocks using SCMI_PROTOCOL_ATTRIBUTES messages. Signed-off-by: Gabriel Fernandez Signed-off-by: Patrick Delaunay Signed-off-by: Etienne Carriere --- drivers/clk/clk_scmi.c | 101

Re: [PATCH v2 16/50] image: Add Kconfig options for FIT in the host build

2021-05-12 Thread Simon Glass
Hi Alex, On Tue, 11 May 2021 at 13:57, Alex G. wrote: > > On 5/6/21 9:24 AM, Simon Glass wrote: > > In preparation for enabling CONFIG_IS_ENABLED() on the host build, add > > some options to enable the various FIT options expected in these tools. > > This will ensure that the code builds

[PATCH] configs: am64x_evm_a53_defconfig: Enable DP83867 PHY driver

2021-05-12 Thread Vignesh Raghavendra
AM64x GP and SK EVM have DP83867 PHY connected to CPSW external port0. Enable the driver in order to use ethernet at U-Boot prompt. CONFIG_PHY_TI is selected by CONFIG_PHY_TI_DP83867 and thus can be dropped. Signed-off-by: Vignesh Raghavendra --- Based on top of

[PATCH] usb: dwc3-generic: Disable host driver definition if gadget only

2021-05-12 Thread Kunihiko Hayashi
Even if only USB gadget is defined, dwc3 generic driver enables a definition and probe/remove functions for host driver. This enables the definition if USB_HOST is enabled only. Signed-off-by: Kunihiko Hayashi --- drivers/usb/dwc3/dwc3-generic.c | 3 ++- 1 file changed, 2 insertions(+), 1

[PATCH] env: Leave invalid env for nowhere location

2021-05-12 Thread Kunihiko Hayashi
When CONFIG_ENV_IS_NOWHERE is enabled, env_nowhere_init() sets ENV_INVALID to gd->env_valid, and sets default_environment before relocation to gd->env_addr. After that, env_init() switches gd->env_valid to ENV_VALID by the previous fix. If gd->env_valid is ENV_INVALID, env_get_char() returns

Re: [PATCH v5 2/3] efi_loader: add PE/COFF image measurement

2021-05-12 Thread Ilias Apalodimas
[...] > + > /** > * efi_tcg2_hash_log_extend_event() - extend and optionally log events > * > @@ -758,24 +937,32 @@ efi_tcg2_hash_log_extend_event(struct efi_tcg2_protocol > *this, u64 flags, > /* >* if PE_COFF_IMAGE is set we need to make sure the image is not >*

[GIT PULL] TI changes for v2021.07 rc3

2021-05-12 Thread Lokesh Vutla
Hi Tom, Please find the PR for master branch targeted for v2021.07-rc1 release. Details about the PR are updated in the tag message. There are addition of new platform in this PR. I understand it is not expected to send these this late in the release. However, these are posted sometime

Re: [PATCH] board: ti: am64x: Parse MAC address from board EEPROM

2021-05-12 Thread Lokesh Vutla
On 10/05/21 11:44 pm, Vignesh Raghavendra wrote: > Parse MAC addresses from EEPROM and set them in the env. This is needed > to get MAC address for additional ethernet ports on the EVM. > > Signed-off-by: Vignesh Raghavendra Applied to u-boot-ti/for-rc Thanks and regards, Lokesh

Re: [PATCH 00/12] AM64x: DMA and ethernet support

2021-05-12 Thread Lokesh Vutla
On 10/05/21 8:06 pm, Vignesh Raghavendra wrote: > This series add ethernet and DMA support for AM64x SoC. Applied to u-boot-ti/for-rc Thanks and regards, Lokesh

Re: [PATCH 00/18] arm: k3-am64: Add initial support for AM64 SK

2021-05-12 Thread Lokesh Vutla
On 06/05/21 4:44 pm, Lokesh Vutla wrote: > AM642 StarterKit (SK) board is a low cost, small form factor board > designed for TI’s AM642 SoC. It supports the following interfaces: > * 2 GB LPDDR4 RAM > * x2 Gigabit Ethernet interfaces capable of working in switch and MAC mode > * x1 USB 3.0

Re: [PATCH 00/17] arm: mach-k3: Initial Support for Texas Instruments AM642 Platform

2021-05-12 Thread Lokesh Vutla
On 23/04/21 9:57 pm, Dave Gerlach wrote: > Hi, > > This series adds initial support for the latest new SoC, AM642, > from Texas Instruments. > > Additional detail can be found in the patch descriptions, also > see AM64X Technical Reference Manual (SPRUIM2, Revised Jan 2021) > for further

Re: [PATCH 0/5] arm: mach-k3: k3-am64: Add DDR configuration and enable

2021-05-12 Thread Lokesh Vutla
On 05/05/21 4:30 am, Dave Gerlach wrote: > This series adds the required configuration needed to use the new common > k3-ddrss driver on am64 and also adds the required dts data needed to > enable DDR usage on the k3-am642-evm platform. > > This series depends on the AM64 base support series

Re: [PATCH v2 00/15] ram: k3-ddrss: Convert k3-j721e to common driver with k3-am64 support

2021-05-12 Thread Lokesh Vutla
On 11/05/21 8:51 pm, Dave Gerlach wrote: > This is v2 of the series to update the existing k3-j721e driver to a > common driver to support both j721e and the new am642 SoC. It renames > drivers/ram/k3-j721e to drivers/ram/k3-ddrss and then introduces a > refactored common driver with the

Re: [PATCH v2 0/5] Revert "fdt: translate address if #size-cells = <0>"

2021-05-12 Thread Lokesh Vutla
On 01/05/21 8:35 pm, Dario Binacchi wrote: > > As pointed by [1] and [2] the d64b9cdcd4 ("fdt: translate address if > #size-cells = <0>") > commit was wrong. The series reverts the patch and fixes the issue with > platform code, adding custom routines to access the clocks registers. > The

Re: [PATCH] Revert "riscv: cpu: fu740: clear feature disable CSR"

2021-05-12 Thread Bin Meng
Hi Green, On Mon, May 10, 2021 at 5:08 PM Bin Meng wrote: > > This reverts commit bc8bbb77f74f21582b3bfd790334397757f88575. > > This commit breaks U-Boot booting on SiFive Unleashed board, as > there is no such CSR on U54 core. > > Signed-off-by: Bin Meng > --- > > arch/riscv/cpu/fu540/spl.c |

[PATCH] rpi: always set fdt_addr with firmware-provided FDT address

2021-05-12 Thread Mauro Salvini
Raspberry firmware prepares the FDT blob in memory at an address that depends on both the memory size and the blob size [1]. After commit ade243a211d6 ("rpi: passthrough of the firmware provided FDT blob") this FDT is passed to kernel through fdt_addr environment variable, handled in

[PATCH] xilinx: versal: Enable CONFIG_POSITION_INDEPENDENT

2021-05-12 Thread Michal Simek
From: T Karthik Reddy U-Boot expects to be linked to a specific hard-coded address and to be loaded to and run from that address. CONFIG_POSITION_INDEPENDENT config lifts that restriction & allowing the code to be loaded to and executed from almost any address. As we enabled

[PATCH v5 3/3] efi_loader: add FIT_SIGNATURE option to use hash_calculate()

2021-05-12 Thread Masahisa Kojima
Build error occurs when CONFIG_EFI_SECURE_BOOT/ CONFIG_EFI_CAPSULE_AUTHENTICATE/CONFIG_EFI_TCG2_PROTOCOL is enabled, because hash-checksum.c is not compiled. With the following commit, commit 0bcb28dfb946 ("lib: Rename rsa-checksum.c to hash-checksum.c") CONFIG_FIT_SIGNATURE option is required to

[PATCH v5 2/3] efi_loader: add PE/COFF image measurement

2021-05-12 Thread Masahisa Kojima
"TCG PC Client Platform Firmware Profile Specification" requires to measure every attempt to load and execute a OS Loader(a UEFI application) into PCR[4]. This commit adds the PE/COFF image measurement, extends PCR, and appends measurement into Event Log. Acked-by: Ilias Apalodimas Tested-by:

[PATCH v5 1/3] efi_loader: expose efi_image_parse() even if UEFI Secure Boot is disabled

2021-05-12 Thread Masahisa Kojima
This is preparation for PE/COFF measurement support. PE/COFF image hash calculation is same in both UEFI Secure Boot image verification and measurement in measured boot. PE/COFF image parsing functions are gathered into efi_image_loader.c, and exposed even if UEFI Secure Boot is not enabled. This

[PATCH v5 0/3] PE/COFF measurement support

2021-05-12 Thread Masahisa Kojima
This patch series add the PE/COFF measurement support. Extending PCR and Event Log is tested with fTPM running as a OP-TEE TA. Unit test will be added in the separate series. Masahisa Kojima (3): efi_loader: expose efi_image_parse() even if UEFI Secure Boot is disabled efi_loader: add

Re: [PATCH v4 3/3] efi_loader: add required option to use hash_calculate()

2021-05-12 Thread Masahisa Kojima
On Wed, 12 May 2021 at 17:32, Ilias Apalodimas wrote: > > On Wed, May 12, 2021 at 03:59:47PM +0900, Masahisa Kojima wrote: > > Build error occurs when CONFIG_EFI_SECURE_BOOT/ > > CONFIG_EFI_CAPSULE_AUTHENTICATE/CONFIG_EFI_TCG2_PROTOCOL > > is enabled, because hash-checksum.c is not compiled. > >

[PATCH] MAINTAINERS, git-mailrc: socfpga: Update email address for Ley Foon

2021-05-12 Thread Ley Foon Tan
My mail address doesn't work any longer, change to gmail. Signed-off-by: Ley Foon Tan --- MAINTAINERS| 2 +- doc/git-mailrc | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/MAINTAINERS b/MAINTAINERS index 20092cb36740..fc1529ff3c1f 100644 --- a/MAINTAINERS +++

Re: [PATCH 2/4] tools: mkeficapsule: remove device-tree related operation

2021-05-12 Thread Heinrich Schuchardt
On 12.05.21 10:01, Ilias Apalodimas wrote: > On Wed, May 12, 2021 at 04:49:02PM +0900, Masami Hiramatsu wrote: >> Hi Ilias, >> >> 2021年5月12日(水) 16:21 Ilias Apalodimas : >>> >>> Akashi-san, >>> >>> On Wed, May 12, 2021 at 01:57:51PM +0900, AKASHI Takahiro wrote: As we discussed, "-K" and "-D"

Re: [PATCH 1/4] tools: mkeficapsule: add firmwware image signing

2021-05-12 Thread Heinrich Schuchardt
On 12.05.21 06:57, AKASHI Takahiro wrote: > With this enhancement, mkeficapsule will be able to create a capsule > file with a signature which will be verified later by FMP's SetImage(). > > We will have to specify addtional command parameters: > -monotonic-cout : monotonic count >

Re: [PATCH v8 1/7] riscv: cpu: fu740: Add support for cpu fu740

2021-05-12 Thread Green Wan
Hi Leo, It failed to compile ./drivers/pci/pcie_dw_common.c. And the file is not included in this patch actually. I guess the CI has the "-Werror=format" in CFLGAS and hits the error. But I do see lots of warnings without " -Werror=format" option. Loop Neil here and see if he can help on to fix

Re: [PATCH v4 2/3] efi_loader: add PE/COFF image measurement

2021-05-12 Thread Ilias Apalodimas
On Wed, May 12, 2021 at 03:59:46PM +0900, Masahisa Kojima wrote: > "TCG PC Client Platform Firmware Profile Specification" > requires to measure every attempt to load and execute > a OS Loader(a UEFI application) into PCR[4]. > This commit adds the PE/COFF image measurement, extends PCR, > and

Re: [PATCH v4 3/3] efi_loader: add required option to use hash_calculate()

2021-05-12 Thread Ilias Apalodimas
On Wed, May 12, 2021 at 03:59:47PM +0900, Masahisa Kojima wrote: > Build error occurs when CONFIG_EFI_SECURE_BOOT/ > CONFIG_EFI_CAPSULE_AUTHENTICATE/CONFIG_EFI_TCG2_PROTOCOL > is enabled, because hash-checksum.c is not compiled. > > With the following commit, > commit 0bcb28dfb946 ("lib: Rename

[PATCH] xilinx: zynqmp: Enable DM_RTC/emul driver/cmd date/gettime and efi settime

2021-05-12 Thread Michal Simek
Right now U-Boot is not aware about date/time that's why enable it by default also with EFI runtime service for setting time. Signed-off-by: Michal Simek --- configs/xilinx_zynqmp_virt_defconfig | 4 1 file changed, 4 insertions(+) diff --git a/configs/xilinx_zynqmp_virt_defconfig

Re: [PATCH] mvebu: x530: Reduce SPL image size

2021-05-12 Thread Pratyush Yadav
On 12/05/21 09:18AM, Stefan Roese wrote: > Currently, building U-Boot for x530 fails since the SPL image is too > big. This patch reduces the SPL size by changing the following Kconfig > options: > > Enable CONFIG_SPL_TINY_MEMSET > Disable CONFIG_SPI_FLASH_BAR > > By disabling

Re: [PATCH] mvebu: x530: Reduce SPL image size

2021-05-12 Thread Stefan Roese
On 12.05.21 09:59, Chris Packham wrote: On Wed, May 12, 2021 at 7:18 PM Stefan Roese wrote: Currently, building U-Boot for x530 fails since the SPL image is too big. Currently? It's working for me on master. Are there upcoming mvebu changes that push us over the limit? Yes, I'm working on

[PATCHv2] net: convert TFTP_TSIZE to proper Kconfig option

2021-05-12 Thread Tero Kristo
TFTP transfer size can be used to re-size the TFTP progress bar on single line based on the server reported file size. The support for this has been around from 2019, but it was never converted to proper Kconfig. While adding this new Kconfig, enable it by default for OMAP2+ and K3 devices also.

Re: [PATCH 2/4] tools: mkeficapsule: remove device-tree related operation

2021-05-12 Thread Ilias Apalodimas
On Wed, May 12, 2021 at 04:49:02PM +0900, Masami Hiramatsu wrote: > Hi Ilias, > > 2021年5月12日(水) 16:21 Ilias Apalodimas : > > > > Akashi-san, > > > > On Wed, May 12, 2021 at 01:57:51PM +0900, AKASHI Takahiro wrote: > > > As we discussed, "-K" and "-D" options have nothing to do with > > > creating

Re: [PATCH] mvebu: x530: Reduce SPL image size

2021-05-12 Thread Chris Packham
On Wed, May 12, 2021 at 7:18 PM Stefan Roese wrote: > > Currently, building U-Boot for x530 fails since the SPL image is too > big. Currently? It's working for me on master. Are there upcoming mvebu changes that push us over the limit? > This patch reduces the SPL size by changing the following

Re: [PATCH 2/4] tools: mkeficapsule: remove device-tree related operation

2021-05-12 Thread Masami Hiramatsu
Hi Ilias, 2021年5月12日(水) 16:21 Ilias Apalodimas : > > Akashi-san, > > On Wed, May 12, 2021 at 01:57:51PM +0900, AKASHI Takahiro wrote: > > As we discussed, "-K" and "-D" options have nothing to do with > > creating a capsule file. The same result can be obtained by > > using standard commands

Re: [PATCH v2 00/15] ram: k3-ddrss: Convert k3-j721e to common driver with k3-am64 support

2021-05-12 Thread Tero Kristo
On 11/05/2021 18:21, Dave Gerlach wrote: This is v2 of the series to update the existing k3-j721e driver to a common driver to support both j721e and the new am642 SoC. It renames drivers/ram/k3-j721e to drivers/ram/k3-ddrss and then introduces a refactored common driver with the existing j721e

Re: [PATCH 2/4] tools: mkeficapsule: remove device-tree related operation

2021-05-12 Thread Ilias Apalodimas
Akashi-san, On Wed, May 12, 2021 at 01:57:51PM +0900, AKASHI Takahiro wrote: > As we discussed, "-K" and "-D" options have nothing to do with > creating a capsule file. The same result can be obtained by > using standard commands like: > === signature.dts === > /dts-v1/; > /plugin/; > >

[PATCH] mvebu: x530: Reduce SPL image size

2021-05-12 Thread Stefan Roese
Currently, building U-Boot for x530 fails since the SPL image is too big. This patch reduces the SPL size by changing the following Kconfig options: Enable CONFIG_SPL_TINY_MEMSET Disable CONFIG_SPI_FLASH_BAR By disabling CONFIG_SPI_FLASH_BAR, the tiny SPI NOR framework can be used.

  1   2   >