From 2fcef4a979a7b4c2173fd7f63e08e7a55b593934 Mon Sep 17 00:00:00 2001 From: Thierry Laurion Date: Wed, 8 Nov 2023 11:47:18 -0500 Subject: [PATCH 01/12] FB_EFI next step: remove CONFIG_BOOT_KERNEL_ADD=intel_iommu=on intel_iommu=igfx_off, add CONFIG_BOOT_KERNEL_REMOVE=intel_iommu=on intel_iommu=igfx_off, remove quiet removal from CONFIG_BOOT_KERNEL_REMOVE. TLDR: do not interfere with OS setting its own boot policies Signed-off-by: Thierry Laurion --- boards/UNTESTED_t420/UNTESTED_t420.config | 4 ++-- .../UNTESTED_t430-hotp-legacy.config | 4 ++-- boards/UNTESTED_t430-legacy/UNTESTED_t430-legacy.config | 4 ++-- .../UNTESTED_t520-hotp-maximized.config | 4 ++-- boards/UNTESTED_t520-maximized/UNTESTED_t520-maximized.config | 4 ++-- .../UNTESTED_t530-dgpu-hotp-maximized.config | 4 ++-- .../UNTESTED_t530-dgpu-maximized.config | 4 ++-- .../UNTESTED_w530-dgpu-K1000m-hotp-maximized.config | 4 ++-- .../UNTESTED_w530-dgpu-K1000m-maximized.config | 4 ++-- .../UNTESTED_w530-dgpu-K2000m-hotp-maximized.config | 4 ++-- .../UNTESTED_w530-dgpu-K2000m-maximized.config | 4 ++-- .../UNTESTED_w530-hotp-maximized.config | 4 ++-- boards/UNTESTED_w530-maximized/UNTESTED_w530-maximized.config | 4 ++-- boards/UNTESTED_x220/UNTESTED_x220.config | 4 ++-- .../p8z77-m_pro-tpm1-maximized.config | 4 ++-- boards/t420-hotp-maximized/t420-hotp-maximized.config | 4 ++-- boards/t420-maximized/t420-maximized.config | 4 ++-- boards/t430-hotp-maximized/t430-hotp-maximized.config | 4 ++-- boards/t430-maximized/t430-maximized.config | 4 ++-- boards/t530-hotp-maximized/t530-hotp-maximized.config | 4 ++-- boards/t530-maximized/t530-maximized.config | 4 ++-- boards/x220-hotp-maximized/x220-hotp-maximized.config | 4 ++-- boards/x220-maximized/x220-maximized.config | 4 ++-- boards/x230-hotp-legacy/x230-hotp-legacy.config | 4 ++-- .../x230-hotp-maximized-fhd_edp.config | 4 ++-- boards/x230-hotp-maximized/x230-hotp-maximized.config | 4 ++-- .../x230-hotp-maximized_usb-kb.config | 4 ++-- boards/x230-legacy/x230-legacy.config | 4 ++-- boards/x230-maximized-fhd_edp/x230-maximized-fhd_edp.config | 4 ++-- boards/x230-maximized/x230-maximized.config | 4 ++-- boards/z220-cmt-maximized/z220-cmt-maximized.config | 4 ++-- 31 files changed, 62 insertions(+), 62 deletions(-) diff --git a/boards/UNTESTED_t420/UNTESTED_t420.config b/boards/UNTESTED_t420/UNTESTED_t420.config index e8a664911..db2917e05 100644 --- a/boards/UNTESTED_t420/UNTESTED_t420.config +++ b/boards/UNTESTED_t420/UNTESTED_t420.config @@ -30,8 +30,8 @@ export CONFIG_TPM=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="ThinkPad T420" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal:ich_spi_mode=hwseq --ifd --image bios" diff --git a/boards/UNTESTED_t430-hotp-legacy/UNTESTED_t430-hotp-legacy.config b/boards/UNTESTED_t430-hotp-legacy/UNTESTED_t430-hotp-legacy.config index a7d82c498..00c4ecc60 100644 --- a/boards/UNTESTED_t430-hotp-legacy/UNTESTED_t430-hotp-legacy.config +++ b/boards/UNTESTED_t430-hotp-legacy/UNTESTED_t430-hotp-legacy.config @@ -58,8 +58,8 @@ CONFIG_LINUX_E1000E=n export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad T430-hotp-legacy" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal --ifd --image bios" diff --git a/boards/UNTESTED_t430-legacy/UNTESTED_t430-legacy.config b/boards/UNTESTED_t430-legacy/UNTESTED_t430-legacy.config index 46f2303de..367b1573e 100644 --- a/boards/UNTESTED_t430-legacy/UNTESTED_t430-legacy.config +++ b/boards/UNTESTED_t430-legacy/UNTESTED_t430-legacy.config @@ -53,8 +53,8 @@ CONFIG_DROPBEAR=n export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad T430-legacy" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal --ifd --image bios" diff --git a/boards/UNTESTED_t520-hotp-maximized/UNTESTED_t520-hotp-maximized.config b/boards/UNTESTED_t520-hotp-maximized/UNTESTED_t520-hotp-maximized.config index 6cfaedc3e..fc182f7c0 100644 --- a/boards/UNTESTED_t520-hotp-maximized/UNTESTED_t520-hotp-maximized.config +++ b/boards/UNTESTED_t520-hotp-maximized/UNTESTED_t520-hotp-maximized.config @@ -58,8 +58,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="ThinkPad T520-hotp-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal:ich_spi_mode=hwseq" diff --git a/boards/UNTESTED_t520-maximized/UNTESTED_t520-maximized.config b/boards/UNTESTED_t520-maximized/UNTESTED_t520-maximized.config index 2a13141aa..590c8b5b1 100644 --- a/boards/UNTESTED_t520-maximized/UNTESTED_t520-maximized.config +++ b/boards/UNTESTED_t520-maximized/UNTESTED_t520-maximized.config @@ -58,8 +58,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="ThinkPad T520-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal:ich_spi_mode=hwseq" diff --git a/boards/UNTESTED_t530-dgpu-hotp-maximized/UNTESTED_t530-dgpu-hotp-maximized.config b/boards/UNTESTED_t530-dgpu-hotp-maximized/UNTESTED_t530-dgpu-hotp-maximized.config index 36b81b5df..b231c8d42 100644 --- a/boards/UNTESTED_t530-dgpu-hotp-maximized/UNTESTED_t530-dgpu-hotp-maximized.config +++ b/boards/UNTESTED_t530-dgpu-hotp-maximized/UNTESTED_t530-dgpu-hotp-maximized.config @@ -61,8 +61,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad T530-dgpu-hotp-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/UNTESTED_t530-dgpu-maximized/UNTESTED_t530-dgpu-maximized.config b/boards/UNTESTED_t530-dgpu-maximized/UNTESTED_t530-dgpu-maximized.config index 082b32882..e89c98f91 100644 --- a/boards/UNTESTED_t530-dgpu-maximized/UNTESTED_t530-dgpu-maximized.config +++ b/boards/UNTESTED_t530-dgpu-maximized/UNTESTED_t530-dgpu-maximized.config @@ -61,8 +61,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad T530-dgpu-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/UNTESTED_w530-dgpu-K1000m-hotp-maximized/UNTESTED_w530-dgpu-K1000m-hotp-maximized.config b/boards/UNTESTED_w530-dgpu-K1000m-hotp-maximized/UNTESTED_w530-dgpu-K1000m-hotp-maximized.config index 645d2afe0..ca5cd9720 100644 --- a/boards/UNTESTED_w530-dgpu-K1000m-hotp-maximized/UNTESTED_w530-dgpu-K1000m-hotp-maximized.config +++ b/boards/UNTESTED_w530-dgpu-K1000m-hotp-maximized/UNTESTED_w530-dgpu-K1000m-hotp-maximized.config @@ -61,8 +61,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad W530-dgpu-K1000m-hotp-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/UNTESTED_w530-dgpu-K1000m-maximized/UNTESTED_w530-dgpu-K1000m-maximized.config b/boards/UNTESTED_w530-dgpu-K1000m-maximized/UNTESTED_w530-dgpu-K1000m-maximized.config index 27b99f928..7dfc6d826 100644 --- a/boards/UNTESTED_w530-dgpu-K1000m-maximized/UNTESTED_w530-dgpu-K1000m-maximized.config +++ b/boards/UNTESTED_w530-dgpu-K1000m-maximized/UNTESTED_w530-dgpu-K1000m-maximized.config @@ -61,8 +61,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad W530-dgpu-K1000m-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/UNTESTED_w530-dgpu-K2000m-hotp-maximized/UNTESTED_w530-dgpu-K2000m-hotp-maximized.config b/boards/UNTESTED_w530-dgpu-K2000m-hotp-maximized/UNTESTED_w530-dgpu-K2000m-hotp-maximized.config index 1f1fcd735..e9a7ab8ae 100644 --- a/boards/UNTESTED_w530-dgpu-K2000m-hotp-maximized/UNTESTED_w530-dgpu-K2000m-hotp-maximized.config +++ b/boards/UNTESTED_w530-dgpu-K2000m-hotp-maximized/UNTESTED_w530-dgpu-K2000m-hotp-maximized.config @@ -61,8 +61,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad W530-dgpu-K2000m-hotp-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/UNTESTED_w530-dgpu-K2000m-maximized/UNTESTED_w530-dgpu-K2000m-maximized.config b/boards/UNTESTED_w530-dgpu-K2000m-maximized/UNTESTED_w530-dgpu-K2000m-maximized.config index 4b9f3454e..93cb8d997 100644 --- a/boards/UNTESTED_w530-dgpu-K2000m-maximized/UNTESTED_w530-dgpu-K2000m-maximized.config +++ b/boards/UNTESTED_w530-dgpu-K2000m-maximized/UNTESTED_w530-dgpu-K2000m-maximized.config @@ -61,8 +61,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad W530-dgpu-K2000m-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/UNTESTED_w530-hotp-maximized/UNTESTED_w530-hotp-maximized.config b/boards/UNTESTED_w530-hotp-maximized/UNTESTED_w530-hotp-maximized.config index 74931568b..ec01b2482 100644 --- a/boards/UNTESTED_w530-hotp-maximized/UNTESTED_w530-hotp-maximized.config +++ b/boards/UNTESTED_w530-hotp-maximized/UNTESTED_w530-hotp-maximized.config @@ -61,8 +61,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad W530-hotp-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/UNTESTED_w530-maximized/UNTESTED_w530-maximized.config b/boards/UNTESTED_w530-maximized/UNTESTED_w530-maximized.config index 977edbb10..b369d4d41 100644 --- a/boards/UNTESTED_w530-maximized/UNTESTED_w530-maximized.config +++ b/boards/UNTESTED_w530-maximized/UNTESTED_w530-maximized.config @@ -61,8 +61,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad W530-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/UNTESTED_x220/UNTESTED_x220.config b/boards/UNTESTED_x220/UNTESTED_x220.config index 986e47e04..cb1a6be5d 100644 --- a/boards/UNTESTED_x220/UNTESTED_x220.config +++ b/boards/UNTESTED_x220/UNTESTED_x220.config @@ -53,8 +53,8 @@ CONFIG_DROPBEAR=n export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="ThinkPad X220" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal:ich_spi_mode=hwseq --ifd --image bios" diff --git a/boards/p8z77-m_pro-tpm1-maximized/p8z77-m_pro-tpm1-maximized.config b/boards/p8z77-m_pro-tpm1-maximized/p8z77-m_pro-tpm1-maximized.config index 55a489356..2ac199768 100644 --- a/boards/p8z77-m_pro-tpm1-maximized/p8z77-m_pro-tpm1-maximized.config +++ b/boards/p8z77-m_pro-tpm1-maximized/p8z77-m_pro-tpm1-maximized.config @@ -70,8 +70,8 @@ export CONFIG_TPM=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="P8Z77-M PRO" export CONFIG_FLASHROM_OPTIONS="-p internal" diff --git a/boards/t420-hotp-maximized/t420-hotp-maximized.config b/boards/t420-hotp-maximized/t420-hotp-maximized.config index 7ba274cf7..8a01df8a5 100644 --- a/boards/t420-hotp-maximized/t420-hotp-maximized.config +++ b/boards/t420-hotp-maximized/t420-hotp-maximized.config @@ -62,8 +62,8 @@ CONFIG_DROPBEAR=n export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="ThinkPad T420-hotp-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal:ich_spi_mode=hwseq" diff --git a/boards/t420-maximized/t420-maximized.config b/boards/t420-maximized/t420-maximized.config index 796e22ae9..f9d9f628b 100644 --- a/boards/t420-maximized/t420-maximized.config +++ b/boards/t420-maximized/t420-maximized.config @@ -60,8 +60,8 @@ CONFIG_DROPBEAR=n export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="ThinkPad T420-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal:ich_spi_mode=hwseq" diff --git a/boards/t430-hotp-maximized/t430-hotp-maximized.config b/boards/t430-hotp-maximized/t430-hotp-maximized.config index 272c30241..749de9600 100644 --- a/boards/t430-hotp-maximized/t430-hotp-maximized.config +++ b/boards/t430-hotp-maximized/t430-hotp-maximized.config @@ -59,8 +59,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad T430-hotp-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/t430-maximized/t430-maximized.config b/boards/t430-maximized/t430-maximized.config index c41a6eab1..3a5d35165 100644 --- a/boards/t430-maximized/t430-maximized.config +++ b/boards/t430-maximized/t430-maximized.config @@ -60,8 +60,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad T430-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/t530-hotp-maximized/t530-hotp-maximized.config b/boards/t530-hotp-maximized/t530-hotp-maximized.config index 1c38e875e..647fbc283 100644 --- a/boards/t530-hotp-maximized/t530-hotp-maximized.config +++ b/boards/t530-hotp-maximized/t530-hotp-maximized.config @@ -61,8 +61,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad T530-hotp-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/t530-maximized/t530-maximized.config b/boards/t530-maximized/t530-maximized.config index 8b8868814..b5890d2b3 100644 --- a/boards/t530-maximized/t530-maximized.config +++ b/boards/t530-maximized/t530-maximized.config @@ -61,8 +61,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad T530-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/x220-hotp-maximized/x220-hotp-maximized.config b/boards/x220-hotp-maximized/x220-hotp-maximized.config index 2fc941a67..281970561 100644 --- a/boards/x220-hotp-maximized/x220-hotp-maximized.config +++ b/boards/x220-hotp-maximized/x220-hotp-maximized.config @@ -62,8 +62,8 @@ CONFIG_DROPBEAR=n export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="ThinkPad X220-hotp-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal:ich_spi_mode=hwseq" diff --git a/boards/x220-maximized/x220-maximized.config b/boards/x220-maximized/x220-maximized.config index e69331c79..6e718a0d4 100644 --- a/boards/x220-maximized/x220-maximized.config +++ b/boards/x220-maximized/x220-maximized.config @@ -62,8 +62,8 @@ CONFIG_DROPBEAR=n export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="ThinkPad X220-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal:ich_spi_mode=hwseq" diff --git a/boards/x230-hotp-legacy/x230-hotp-legacy.config b/boards/x230-hotp-legacy/x230-hotp-legacy.config index b1cfcef7b..ee9d29213 100644 --- a/boards/x230-hotp-legacy/x230-hotp-legacy.config +++ b/boards/x230-hotp-legacy/x230-hotp-legacy.config @@ -58,8 +58,8 @@ CONFIG_LINUX_E1000E=n export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad X230-hotp-legacy" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal --ifd --image bios" diff --git a/boards/x230-hotp-maximized-fhd_edp/x230-hotp-maximized-fhd_edp.config b/boards/x230-hotp-maximized-fhd_edp/x230-hotp-maximized-fhd_edp.config index 117031853..cef25df17 100644 --- a/boards/x230-hotp-maximized-fhd_edp/x230-hotp-maximized-fhd_edp.config +++ b/boards/x230-hotp-maximized-fhd_edp/x230-hotp-maximized-fhd_edp.config @@ -73,8 +73,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad X230-hotp-maximized-eDP" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/x230-hotp-maximized/x230-hotp-maximized.config b/boards/x230-hotp-maximized/x230-hotp-maximized.config index 68c72a377..acc0dd59c 100644 --- a/boards/x230-hotp-maximized/x230-hotp-maximized.config +++ b/boards/x230-hotp-maximized/x230-hotp-maximized.config @@ -64,8 +64,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad X230-hotp-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/x230-hotp-maximized_usb-kb/x230-hotp-maximized_usb-kb.config b/boards/x230-hotp-maximized_usb-kb/x230-hotp-maximized_usb-kb.config index af850d77e..07acf58d5 100644 --- a/boards/x230-hotp-maximized_usb-kb/x230-hotp-maximized_usb-kb.config +++ b/boards/x230-hotp-maximized_usb-kb/x230-hotp-maximized_usb-kb.config @@ -63,8 +63,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad X230-hotp-maximized_usb-kb" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/x230-legacy/x230-legacy.config b/boards/x230-legacy/x230-legacy.config index 553898bdd..cc877284b 100644 --- a/boards/x230-legacy/x230-legacy.config +++ b/boards/x230-legacy/x230-legacy.config @@ -52,8 +52,8 @@ CONFIG_DROPBEAR=n export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad X230-legacy" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal --ifd --image bios" diff --git a/boards/x230-maximized-fhd_edp/x230-maximized-fhd_edp.config b/boards/x230-maximized-fhd_edp/x230-maximized-fhd_edp.config index 69724dfd8..07ac10cc1 100644 --- a/boards/x230-maximized-fhd_edp/x230-maximized-fhd_edp.config +++ b/boards/x230-maximized-fhd_edp/x230-maximized-fhd_edp.config @@ -73,8 +73,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad X230-maximized-eDP" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/x230-maximized/x230-maximized.config b/boards/x230-maximized/x230-maximized.config index 4afe8e129..47dc1b84d 100644 --- a/boards/x230-maximized/x230-maximized.config +++ b/boards/x230-maximized/x230-maximized.config @@ -64,8 +64,8 @@ CONFIG_DROPBEAR=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=on intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Thinkpad X230-maximized" export CONFIG_FLASHROM_OPTIONS="--force --noverify-all -p internal" diff --git a/boards/z220-cmt-maximized/z220-cmt-maximized.config b/boards/z220-cmt-maximized/z220-cmt-maximized.config index c35992408..6a62f851a 100644 --- a/boards/z220-cmt-maximized/z220-cmt-maximized.config +++ b/boards/z220-cmt-maximized/z220-cmt-maximized.config @@ -56,8 +56,8 @@ export CONFIG_TPM=y export CONFIG_BOOTSCRIPT=/bin/gui-init export CONFIG_BOOT_REQ_HASH=n export CONFIG_BOOT_REQ_ROLLBACK=n -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=igfx_off" -export CONFIG_BOOT_KERNEL_REMOVE="quiet" +export CONFIG_BOOT_KERNEL_ADD="" +export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" export CONFIG_BOOT_DEV="/dev/sda1" export CONFIG_BOARD_NAME="Hewlett-Packard Z220 Convertible Minitower" export CONFIG_FLASHROM_OPTIONS="-p internal" From f4a5a7cc10dc23ee7a6b5d400077be93ac411d00 Mon Sep 17 00:00:00 2001 From: Thierry Laurion Date: Wed, 8 Nov 2023 11:53:54 -0500 Subject: [PATCH 02/12] FB_EFI next step: remove coreboot's Heads linux intel_iommu statements. TODO: check linux config to see if enabling automatically works as expected. Signed-off-by: Thierry Laurion --- config/coreboot-p8z77-m_pro-tpm1.config | 2 +- config/coreboot-t420-maximized.config | 2 +- config/coreboot-t420.config | 2 +- config/coreboot-t430-legacy.config | 2 +- config/coreboot-t430-maximized.config | 2 +- config/coreboot-t440p.config | 2 +- config/coreboot-t520-maximized.config | 2 +- config/coreboot-t530-dgpu-maximized.config | 2 +- config/coreboot-t530-maximized.config | 2 +- config/coreboot-w530-dgpu-K1000m-maximized.config | 2 +- config/coreboot-w530-dgpu-K2000m-maximized.config | 2 +- config/coreboot-w530-maximized.config | 2 +- config/coreboot-w541.config | 2 +- config/coreboot-x220-maximized.config | 2 +- config/coreboot-x220.config | 2 +- config/coreboot-x230-legacy.config | 2 +- config/coreboot-x230-maximized-fhd_edp.config | 2 +- config/coreboot-x230-maximized.config | 2 +- config/coreboot-z220-cmt.config | 2 +- 19 files changed, 19 insertions(+), 19 deletions(-) diff --git a/config/coreboot-p8z77-m_pro-tpm1.config b/config/coreboot-p8z77-m_pro-tpm1.config index 405c69cc0..9ee859da8 100644 --- a/config/coreboot-p8z77-m_pro-tpm1.config +++ b/config/coreboot-p8z77-m_pro-tpm1.config @@ -196,7 +196,7 @@ CONFIG_DRIVERS_UART_8250IO=y CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=on intel_iommu=igfx_off nohz=off" +CONFIG_LINUX_COMMAND_LINE="nohz=off" CONFIG_BOARD_ROMSIZE_KB_8192=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-t420-maximized.config b/config/coreboot-t420-maximized.config index 4c99afe96..768b68069 100644 --- a/config/coreboot-t420-maximized.config +++ b/config/coreboot-t420-maximized.config @@ -204,7 +204,7 @@ CONFIG_GFX_GMA_PANEL_1_PORT="LVDS" CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_8192=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-t420.config b/config/coreboot-t420.config index d5874773c..c7a6f0c3d 100644 --- a/config/coreboot-t420.config +++ b/config/coreboot-t420.config @@ -203,7 +203,7 @@ CONFIG_GFX_GMA_PANEL_1_PORT="LVDS" CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_8192=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-t430-legacy.config b/config/coreboot-t430-legacy.config index ec0d0ba88..1c1f6adeb 100644 --- a/config/coreboot-t430-legacy.config +++ b/config/coreboot-t430-legacy.config @@ -202,7 +202,7 @@ CONFIG_GFX_GMA_PANEL_1_PORT="LVDS" CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_12288=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-t430-maximized.config b/config/coreboot-t430-maximized.config index bbe4daab0..017318fb9 100644 --- a/config/coreboot-t430-maximized.config +++ b/config/coreboot-t430-maximized.config @@ -204,7 +204,7 @@ CONFIG_GFX_GMA_PANEL_1_PORT="LVDS" CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_12288=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-t440p.config b/config/coreboot-t440p.config index f049d44a2..c5bc17edd 100644 --- a/config/coreboot-t440p.config +++ b/config/coreboot-t440p.config @@ -202,7 +202,7 @@ CONFIG_PCIEXP_CLK_PM=y CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_12288=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-t520-maximized.config b/config/coreboot-t520-maximized.config index ee6635de3..09e1fa22b 100644 --- a/config/coreboot-t520-maximized.config +++ b/config/coreboot-t520-maximized.config @@ -205,7 +205,7 @@ CONFIG_BOARD_LENOVO_BASEBOARD_T520=y CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 # CONFIG_TPM_MEASURED_BOOT is not set -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_8192=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-t530-dgpu-maximized.config b/config/coreboot-t530-dgpu-maximized.config index faaaf4fef..15bf39965 100644 --- a/config/coreboot-t530-dgpu-maximized.config +++ b/config/coreboot-t530-dgpu-maximized.config @@ -208,7 +208,7 @@ CONFIG_PRE_GRAPHICS_DELAY_MS=0 CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_12288=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-t530-maximized.config b/config/coreboot-t530-maximized.config index 2fb739af6..fb134279b 100644 --- a/config/coreboot-t530-maximized.config +++ b/config/coreboot-t530-maximized.config @@ -207,7 +207,7 @@ CONFIG_BOARD_LENOVO_BASEBOARD_T530=y CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_12288=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-w530-dgpu-K1000m-maximized.config b/config/coreboot-w530-dgpu-K1000m-maximized.config index ce2d6db76..df910f98c 100644 --- a/config/coreboot-w530-dgpu-K1000m-maximized.config +++ b/config/coreboot-w530-dgpu-K1000m-maximized.config @@ -208,7 +208,7 @@ CONFIG_PRE_GRAPHICS_DELAY_MS=0 CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_12288=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-w530-dgpu-K2000m-maximized.config b/config/coreboot-w530-dgpu-K2000m-maximized.config index cdfc94588..7a62745e0 100644 --- a/config/coreboot-w530-dgpu-K2000m-maximized.config +++ b/config/coreboot-w530-dgpu-K2000m-maximized.config @@ -208,7 +208,7 @@ CONFIG_PRE_GRAPHICS_DELAY_MS=0 CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_12288=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-w530-maximized.config b/config/coreboot-w530-maximized.config index 18a89736e..89bbbeae2 100644 --- a/config/coreboot-w530-maximized.config +++ b/config/coreboot-w530-maximized.config @@ -207,7 +207,7 @@ CONFIG_BOARD_LENOVO_BASEBOARD_T530=y CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_12288=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-w541.config b/config/coreboot-w541.config index 69e765e19..282d20192 100644 --- a/config/coreboot-w541.config +++ b/config/coreboot-w541.config @@ -202,7 +202,7 @@ CONFIG_PCIEXP_CLK_PM=y CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_12288=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-x220-maximized.config b/config/coreboot-x220-maximized.config index 2f73cdbc4..a95962536 100644 --- a/config/coreboot-x220-maximized.config +++ b/config/coreboot-x220-maximized.config @@ -204,7 +204,7 @@ CONFIG_GFX_GMA_PANEL_1_PORT="LVDS" CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_8192=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-x220.config b/config/coreboot-x220.config index 2f73cdbc4..a95962536 100644 --- a/config/coreboot-x220.config +++ b/config/coreboot-x220.config @@ -204,7 +204,7 @@ CONFIG_GFX_GMA_PANEL_1_PORT="LVDS" CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_8192=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-x230-legacy.config b/config/coreboot-x230-legacy.config index 2d58deec4..b0a8a5398 100644 --- a/config/coreboot-x230-legacy.config +++ b/config/coreboot-x230-legacy.config @@ -202,7 +202,7 @@ CONFIG_GFX_GMA_PANEL_1_PORT="LVDS" CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_12288=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-x230-maximized-fhd_edp.config b/config/coreboot-x230-maximized-fhd_edp.config index a86982403..67aeb278e 100644 --- a/config/coreboot-x230-maximized-fhd_edp.config +++ b/config/coreboot-x230-maximized-fhd_edp.config @@ -204,7 +204,7 @@ CONFIG_GFX_GMA_PANEL_1_PORT="eDP" CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_12288=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-x230-maximized.config b/config/coreboot-x230-maximized.config index 37d259dfa..cd1a94012 100644 --- a/config/coreboot-x230-maximized.config +++ b/config/coreboot-x230-maximized.config @@ -204,7 +204,7 @@ CONFIG_GFX_GMA_PANEL_1_PORT="LVDS" CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off quiet loglevel=2" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_12288=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-z220-cmt.config b/config/coreboot-z220-cmt.config index d6ea222d0..d298384b3 100644 --- a/config/coreboot-z220-cmt.config +++ b/config/coreboot-z220-cmt.config @@ -187,7 +187,7 @@ CONFIG_DRIVERS_UART_8250IO=y CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="intel_iommu=igfx_off nohz=off" +CONFIG_LINUX_COMMAND_LINE="nohz=off" CONFIG_BOARD_ROMSIZE_KB_16384=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set From 72e8c3936114d6a817d4055f8d3c1d72053fe0db Mon Sep 17 00:00:00 2001 From: Thierry Laurion Date: Wed, 8 Nov 2023 12:29:10 -0500 Subject: [PATCH 03/12] FB_EFI next step: make sure CONFIG_INTEL_IOMMU_DEFAULT_ON=y is on on all intel boards touched in past commit Touches c216, x230-flash, x230-legacy and x230-maximized. TODO: Other boards, including AMD ones (qemu/kgpe) have this ON, including nv41/ns50 (which uses i915drm which most probably causes problems) Note that qemu boards use q35 in config, but were made to have both i440fx and q35, where q35 is tested, which explains why its on by default there. Signed-off-by: Thierry Laurion --- config/linux-c216.config | 2 +- config/linux-x230-flash.config | 2 +- config/linux-x230-legacy.config | 2 +- config/linux-x230-maximized.config | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/config/linux-c216.config b/config/linux-c216.config index f14388a03..764d278da 100644 --- a/config/linux-c216.config +++ b/config/linux-c216.config @@ -2259,7 +2259,7 @@ CONFIG_IOMMU_SUPPORT=y CONFIG_DMAR_TABLE=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IOMMU_SVM=y -# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set +CONFIG_INTEL_IOMMU_DEFAULT_ON=y CONFIG_INTEL_IOMMU_FLOPPY_WA=y # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_IRQ_REMAP is not set diff --git a/config/linux-x230-flash.config b/config/linux-x230-flash.config index 11959504f..baa24a540 100644 --- a/config/linux-x230-flash.config +++ b/config/linux-x230-flash.config @@ -1926,7 +1926,7 @@ CONFIG_IOMMU_SUPPORT=y CONFIG_DMAR_TABLE=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IOMMU_SVM=y -# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set +CONFIG_INTEL_IOMMU_DEFAULT_ON=y CONFIG_INTEL_IOMMU_FLOPPY_WA=y # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_IRQ_REMAP is not set diff --git a/config/linux-x230-legacy.config b/config/linux-x230-legacy.config index 32fcc31c6..290892595 100644 --- a/config/linux-x230-legacy.config +++ b/config/linux-x230-legacy.config @@ -2040,7 +2040,7 @@ CONFIG_IOMMU_SUPPORT=y CONFIG_DMAR_TABLE=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IOMMU_SVM=y -# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set +CONFIG_INTEL_IOMMU_DEFAULT_ON=y CONFIG_INTEL_IOMMU_FLOPPY_WA=y # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_IRQ_REMAP is not set diff --git a/config/linux-x230-maximized.config b/config/linux-x230-maximized.config index 2853274d9..965cfef16 100644 --- a/config/linux-x230-maximized.config +++ b/config/linux-x230-maximized.config @@ -2256,7 +2256,7 @@ CONFIG_IOMMU_SUPPORT=y CONFIG_DMAR_TABLE=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IOMMU_SVM=y -# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set +CONFIG_INTEL_IOMMU_DEFAULT_ON=y CONFIG_INTEL_IOMMU_FLOPPY_WA=y # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_IRQ_REMAP is not set From 6f276a391ba5d35a1aaf4df346cbbbfda32ed5b2 Mon Sep 17 00:00:00 2001 From: Thierry Laurion Date: Wed, 8 Nov 2023 12:45:17 -0500 Subject: [PATCH 04/12] kgpe-d16 linux configs: remove Intel related stuff, enable AMD related IOMMU settings Signed-off-by: Thierry Laurion --- config/linux-kgpe-d16_server-whiptail.config | 27 +++++++++----------- config/linux-kgpe-d16_server.config | 27 +++++++++----------- config/linux-kgpe-d16_workstation.config | 27 +++++++++----------- 3 files changed, 36 insertions(+), 45 deletions(-) diff --git a/config/linux-kgpe-d16_server-whiptail.config b/config/linux-kgpe-d16_server-whiptail.config index f2af51c7d..677d03ccf 100644 --- a/config/linux-kgpe-d16_server-whiptail.config +++ b/config/linux-kgpe-d16_server-whiptail.config @@ -62,6 +62,7 @@ CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_DOMAIN_HIERARCHY=y CONFIG_GENERIC_MSI_IRQ=y CONFIG_GENERIC_MSI_IRQ_DOMAIN=y +CONFIG_IRQ_MSI_IOMMU=y CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y CONFIG_GENERIC_IRQ_RESERVATION_MODE=y CONFIG_IRQ_FORCED_THREADING=y @@ -248,7 +249,6 @@ CONFIG_ARCH_WANT_GENERAL_HUGETLB=y CONFIG_ZONE_DMA32=y CONFIG_AUDIT_ARCH=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y -CONFIG_HAVE_INTEL_TXT=y CONFIG_X86_64_SMP=y CONFIG_ARCH_SUPPORTS_UPROBES=y CONFIG_FIX_EARLYCON_MEM=y @@ -431,6 +431,8 @@ CONFIG_CPU_FREQ_GOV_ATTR_SET=y CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set CONFIG_CPU_FREQ_GOV_PERFORMANCE=y # CONFIG_CPU_FREQ_GOV_POWERSAVE is not set @@ -442,7 +444,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y # # CPU frequency scaling drivers # -CONFIG_X86_INTEL_PSTATE=y +# CONFIG_X86_INTEL_PSTATE is not set # CONFIG_X86_PCC_CPUFREQ is not set # CONFIG_X86_ACPI_CPUFREQ is not set # CONFIG_X86_SPEEDSTEP_CENTRINO is not set @@ -1006,9 +1008,9 @@ CONFIG_BLK_DEV_RAM_SIZE=65536 # CONFIG_SENSORS_LIS3_I2C is not set # CONFIG_ALTERA_STAPL is not set -CONFIG_INTEL_MEI=m -CONFIG_INTEL_MEI_ME=m -CONFIG_INTEL_MEI_TXE=m +# CONFIG_INTEL_MEI is not set +# CONFIG_INTEL_MEI_ME is not set +# CONFIG_INTEL_MEI_TXE is not set # CONFIG_VMWARE_VMCI is not set # CONFIG_GENWQE is not set # CONFIG_ECHO is not set @@ -1474,7 +1476,7 @@ CONFIG_DEVPORT=y # CONFIG_HPET is not set # CONFIG_HANGCHECK_TIMER is not set CONFIG_TCG_TPM=y -CONFIG_HW_RANDOM_TPM=n +# CONFIG_HW_RANDOM_TPM is not set CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y # CONFIG_TCG_TIS_I2C_ATMEL is not set @@ -2329,7 +2331,6 @@ CONFIG_MAILBOX=y CONFIG_PCC=y # CONFIG_ALTERA_MBOX is not set CONFIG_IOMMU_IOVA=y -CONFIG_IOASID=y CONFIG_IOMMU_API=y CONFIG_IOMMU_SUPPORT=y @@ -2340,13 +2341,10 @@ CONFIG_IOMMU_SUPPORT=y # CONFIG_IOMMU_DEBUGFS is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set -# CONFIG_AMD_IOMMU is not set -CONFIG_DMAR_TABLE=y -CONFIG_INTEL_IOMMU=y -CONFIG_INTEL_IOMMU_SVM=y -CONFIG_INTEL_IOMMU_DEFAULT_ON=y -CONFIG_INTEL_IOMMU_FLOPPY_WA=y -# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +CONFIG_IOMMU_DMA=y +CONFIG_AMD_IOMMU=y +CONFIG_AMD_IOMMU_V2=y +# CONFIG_INTEL_IOMMU is not set # CONFIG_IRQ_REMAP is not set # @@ -2631,7 +2629,6 @@ CONFIG_IO_WQ=y # CONFIG_SECURITY_DMESG_RESTRICT is not set CONFIG_SECURITYFS=y CONFIG_PAGE_TABLE_ISOLATION=y -# CONFIG_INTEL_TXT is not set CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y CONFIG_HARDENED_USERCOPY=y CONFIG_HARDENED_USERCOPY_FALLBACK=y diff --git a/config/linux-kgpe-d16_server.config b/config/linux-kgpe-d16_server.config index f2af51c7d..677d03ccf 100644 --- a/config/linux-kgpe-d16_server.config +++ b/config/linux-kgpe-d16_server.config @@ -62,6 +62,7 @@ CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_DOMAIN_HIERARCHY=y CONFIG_GENERIC_MSI_IRQ=y CONFIG_GENERIC_MSI_IRQ_DOMAIN=y +CONFIG_IRQ_MSI_IOMMU=y CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y CONFIG_GENERIC_IRQ_RESERVATION_MODE=y CONFIG_IRQ_FORCED_THREADING=y @@ -248,7 +249,6 @@ CONFIG_ARCH_WANT_GENERAL_HUGETLB=y CONFIG_ZONE_DMA32=y CONFIG_AUDIT_ARCH=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y -CONFIG_HAVE_INTEL_TXT=y CONFIG_X86_64_SMP=y CONFIG_ARCH_SUPPORTS_UPROBES=y CONFIG_FIX_EARLYCON_MEM=y @@ -431,6 +431,8 @@ CONFIG_CPU_FREQ_GOV_ATTR_SET=y CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set CONFIG_CPU_FREQ_GOV_PERFORMANCE=y # CONFIG_CPU_FREQ_GOV_POWERSAVE is not set @@ -442,7 +444,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y # # CPU frequency scaling drivers # -CONFIG_X86_INTEL_PSTATE=y +# CONFIG_X86_INTEL_PSTATE is not set # CONFIG_X86_PCC_CPUFREQ is not set # CONFIG_X86_ACPI_CPUFREQ is not set # CONFIG_X86_SPEEDSTEP_CENTRINO is not set @@ -1006,9 +1008,9 @@ CONFIG_BLK_DEV_RAM_SIZE=65536 # CONFIG_SENSORS_LIS3_I2C is not set # CONFIG_ALTERA_STAPL is not set -CONFIG_INTEL_MEI=m -CONFIG_INTEL_MEI_ME=m -CONFIG_INTEL_MEI_TXE=m +# CONFIG_INTEL_MEI is not set +# CONFIG_INTEL_MEI_ME is not set +# CONFIG_INTEL_MEI_TXE is not set # CONFIG_VMWARE_VMCI is not set # CONFIG_GENWQE is not set # CONFIG_ECHO is not set @@ -1474,7 +1476,7 @@ CONFIG_DEVPORT=y # CONFIG_HPET is not set # CONFIG_HANGCHECK_TIMER is not set CONFIG_TCG_TPM=y -CONFIG_HW_RANDOM_TPM=n +# CONFIG_HW_RANDOM_TPM is not set CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y # CONFIG_TCG_TIS_I2C_ATMEL is not set @@ -2329,7 +2331,6 @@ CONFIG_MAILBOX=y CONFIG_PCC=y # CONFIG_ALTERA_MBOX is not set CONFIG_IOMMU_IOVA=y -CONFIG_IOASID=y CONFIG_IOMMU_API=y CONFIG_IOMMU_SUPPORT=y @@ -2340,13 +2341,10 @@ CONFIG_IOMMU_SUPPORT=y # CONFIG_IOMMU_DEBUGFS is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set -# CONFIG_AMD_IOMMU is not set -CONFIG_DMAR_TABLE=y -CONFIG_INTEL_IOMMU=y -CONFIG_INTEL_IOMMU_SVM=y -CONFIG_INTEL_IOMMU_DEFAULT_ON=y -CONFIG_INTEL_IOMMU_FLOPPY_WA=y -# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +CONFIG_IOMMU_DMA=y +CONFIG_AMD_IOMMU=y +CONFIG_AMD_IOMMU_V2=y +# CONFIG_INTEL_IOMMU is not set # CONFIG_IRQ_REMAP is not set # @@ -2631,7 +2629,6 @@ CONFIG_IO_WQ=y # CONFIG_SECURITY_DMESG_RESTRICT is not set CONFIG_SECURITYFS=y CONFIG_PAGE_TABLE_ISOLATION=y -# CONFIG_INTEL_TXT is not set CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y CONFIG_HARDENED_USERCOPY=y CONFIG_HARDENED_USERCOPY_FALLBACK=y diff --git a/config/linux-kgpe-d16_workstation.config b/config/linux-kgpe-d16_workstation.config index aaf1c8faa..ae3a25c5d 100644 --- a/config/linux-kgpe-d16_workstation.config +++ b/config/linux-kgpe-d16_workstation.config @@ -62,6 +62,7 @@ CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_DOMAIN_HIERARCHY=y CONFIG_GENERIC_MSI_IRQ=y CONFIG_GENERIC_MSI_IRQ_DOMAIN=y +CONFIG_IRQ_MSI_IOMMU=y CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y CONFIG_GENERIC_IRQ_RESERVATION_MODE=y CONFIG_IRQ_FORCED_THREADING=y @@ -248,7 +249,6 @@ CONFIG_ARCH_WANT_GENERAL_HUGETLB=y CONFIG_ZONE_DMA32=y CONFIG_AUDIT_ARCH=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y -CONFIG_HAVE_INTEL_TXT=y CONFIG_X86_64_SMP=y CONFIG_ARCH_SUPPORTS_UPROBES=y CONFIG_FIX_EARLYCON_MEM=y @@ -431,6 +431,8 @@ CONFIG_CPU_FREQ_GOV_ATTR_SET=y CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set CONFIG_CPU_FREQ_GOV_PERFORMANCE=y # CONFIG_CPU_FREQ_GOV_POWERSAVE is not set @@ -442,7 +444,7 @@ CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y # # CPU frequency scaling drivers # -CONFIG_X86_INTEL_PSTATE=y +# CONFIG_X86_INTEL_PSTATE is not set # CONFIG_X86_PCC_CPUFREQ is not set # CONFIG_X86_ACPI_CPUFREQ is not set # CONFIG_X86_SPEEDSTEP_CENTRINO is not set @@ -1006,9 +1008,9 @@ CONFIG_BLK_DEV_RAM_SIZE=65536 # CONFIG_SENSORS_LIS3_I2C is not set # CONFIG_ALTERA_STAPL is not set -CONFIG_INTEL_MEI=m -CONFIG_INTEL_MEI_ME=m -CONFIG_INTEL_MEI_TXE=m +# CONFIG_INTEL_MEI is not set +# CONFIG_INTEL_MEI_ME is not set +# CONFIG_INTEL_MEI_TXE is not set # CONFIG_VMWARE_VMCI is not set # CONFIG_GENWQE is not set # CONFIG_ECHO is not set @@ -1474,7 +1476,7 @@ CONFIG_DEVPORT=y # CONFIG_HPET is not set # CONFIG_HANGCHECK_TIMER is not set CONFIG_TCG_TPM=y -CONFIG_HW_RANDOM_TPM=n +# CONFIG_HW_RANDOM_TPM is not set CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y # CONFIG_TCG_TIS_I2C_ATMEL is not set @@ -2577,7 +2579,6 @@ CONFIG_MAILBOX=y CONFIG_PCC=y # CONFIG_ALTERA_MBOX is not set CONFIG_IOMMU_IOVA=y -CONFIG_IOASID=y CONFIG_IOMMU_API=y CONFIG_IOMMU_SUPPORT=y @@ -2588,13 +2589,10 @@ CONFIG_IOMMU_SUPPORT=y # CONFIG_IOMMU_DEBUGFS is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set -# CONFIG_AMD_IOMMU is not set -CONFIG_DMAR_TABLE=y -CONFIG_INTEL_IOMMU=y -CONFIG_INTEL_IOMMU_SVM=y -CONFIG_INTEL_IOMMU_DEFAULT_ON=y -CONFIG_INTEL_IOMMU_FLOPPY_WA=y -# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +CONFIG_IOMMU_DMA=y +CONFIG_AMD_IOMMU=y +CONFIG_AMD_IOMMU_V2=y +# CONFIG_INTEL_IOMMU is not set # CONFIG_IRQ_REMAP is not set # @@ -2879,7 +2877,6 @@ CONFIG_IO_WQ=y # CONFIG_SECURITY_DMESG_RESTRICT is not set CONFIG_SECURITYFS=y CONFIG_PAGE_TABLE_ISOLATION=y -# CONFIG_INTEL_TXT is not set CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y CONFIG_HARDENED_USERCOPY=y CONFIG_HARDENED_USERCOPY_FALLBACK=y From 0f0cb99a02b6eb7e8f8a7a8cf4031bb23be9aff6 Mon Sep 17 00:00:00 2001 From: Thierry Laurion Date: Thu, 9 Nov 2023 09:45:06 -0500 Subject: [PATCH 05/12] Adapt NV41/NS50 changes, unify bootsplash file usage for branding Taken from : https://github.com/Nitrokey/heads/tree/temp-release-v2.3 - Move branding/Heads/bootsplash-1024x768.jpg -> branding/Heads/bootsplash.jpg (We don't care about the size. Make filename generic) - Adapt all coreboot configs so bootsplash is adapted by BRAND_NAME CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" - Reminders : - Makefile changes Heads to defined BRAND_NAME in board config - Makefile changes -e 's!@BRAND_DIR@!$(pwd)/branding/$(BRAND_NAME)!g' - nv41/nv50 - coreboot oldefconfigs adapted by: - make BOARD=nitropad-ns50 coreboot.modify_and_save_oldconfig_in_place - make BOARD=nitropad-nv41 coreboot.modify_and_save_oldconfig_in_place - linux oldefconfigs adapted by - make BOARD=nitropad-nv41 linux.modify_and_save_oldconfig_in_place - since this is shared config across nv41/ns50: it only needs to be done for a single board Signed-off-by: Thierry Laurion --- ...bootsplash-1024x768.jpg => bootsplash.jpg} | 0 config/coreboot-nitropad-ns50.config | 7 +++-- config/coreboot-nitropad-nv41.config | 11 +++---- config/coreboot-p8z77-m_pro-tpm1.config | 2 +- config/coreboot-qemu-tpm1.config | 2 +- config/coreboot-qemu-tpm2.config | 2 +- config/coreboot-t420-maximized.config | 2 +- config/coreboot-t420.config | 2 +- config/coreboot-t430-legacy.config | 2 +- config/coreboot-t430-maximized.config | 2 +- config/coreboot-t440p.config | 2 +- config/coreboot-t520-maximized.config | 2 +- config/coreboot-t530-dgpu-maximized.config | 2 +- config/coreboot-t530-maximized.config | 2 +- ...coreboot-w530-dgpu-K1000m-maximized.config | 2 +- ...coreboot-w530-dgpu-K2000m-maximized.config | 2 +- config/coreboot-w530-maximized.config | 2 +- config/coreboot-w541.config | 2 +- config/coreboot-x220-maximized.config | 2 +- config/coreboot-x220.config | 2 +- config/coreboot-x230-legacy.config | 2 +- config/coreboot-x230-maximized-fhd_edp.config | 2 +- config/coreboot-x230-maximized.config | 2 +- config/coreboot-z220-cmt.config | 2 +- config/linux-nitropad-x.config | 30 +++++++++++++++++-- modules/nitrokey-blobs | 4 +-- 26 files changed, 61 insertions(+), 33 deletions(-) rename branding/Heads/{bootsplash-1024x768.jpg => bootsplash.jpg} (100%) diff --git a/branding/Heads/bootsplash-1024x768.jpg b/branding/Heads/bootsplash.jpg similarity index 100% rename from branding/Heads/bootsplash-1024x768.jpg rename to branding/Heads/bootsplash.jpg diff --git a/config/coreboot-nitropad-ns50.config b/config/coreboot-nitropad-ns50.config index d370488f0..22cac3b01 100644 --- a/config/coreboot-nitropad-ns50.config +++ b/config/coreboot-nitropad-ns50.config @@ -33,7 +33,8 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y # CONFIG_NO_STAGE_CACHE is not set CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set -# CONFIG_BOOTSPLASH_IMAGE is not set +CONFIG_BOOTSPLASH_IMAGE=y +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" # CONFIG_FW_CONFIG is not set # end of General setup @@ -175,7 +176,7 @@ CONFIG_PCIEXP_CLK_PM=y # CONFIG_DRIVERS_UART_8250IO is not set CONFIG_HEAP_SIZE=0x10000 CONFIG_EC_GPE_SCI=0x50 -CONFIG_LINUX_COMMAND_LINE="iommu=pt video=eDP-1:1920x1080 drm_kms_helper.drm_leak_fbdev_smem=1 i915.enable_fbc=0" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_32768=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set @@ -519,7 +520,7 @@ CONFIG_RUN_FSP_GOP=y # CONFIG_GENERIC_LINEAR_FRAMEBUFFER=y CONFIG_LINEAR_FRAMEBUFFER=y -# CONFIG_BOOTSPLASH is not set +CONFIG_BOOTSPLASH=y # end of Display CONFIG_PCI=y diff --git a/config/coreboot-nitropad-nv41.config b/config/coreboot-nitropad-nv41.config index 622366804..fc0b52462 100644 --- a/config/coreboot-nitropad-nv41.config +++ b/config/coreboot-nitropad-nv41.config @@ -33,7 +33,8 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y # CONFIG_NO_STAGE_CACHE is not set CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set -# CONFIG_BOOTSPLASH_IMAGE is not set +CONFIG_BOOTSPLASH_IMAGE=y +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" # CONFIG_FW_CONFIG is not set # end of General setup @@ -175,7 +176,7 @@ CONFIG_PCIEXP_CLK_PM=y # CONFIG_DRIVERS_UART_8250IO is not set CONFIG_HEAP_SIZE=0x10000 CONFIG_EC_GPE_SCI=0x50 -CONFIG_LINUX_COMMAND_LINE="iommu=pt video=eDP-1:1920x1080 drm_kms_helper.drm_leak_fbdev_smem=1 i915.enable_fbc=0" +CONFIG_LINUX_COMMAND_LINE="quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_32768=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set @@ -519,7 +520,7 @@ CONFIG_RUN_FSP_GOP=y # CONFIG_GENERIC_LINEAR_FRAMEBUFFER=y CONFIG_LINEAR_FRAMEBUFFER=y -# CONFIG_BOOTSPLASH is not set +CONFIG_BOOTSPLASH=y # end of Display CONFIG_PCI=y @@ -661,6 +662,7 @@ CONFIG_PLATFORM_HAS_DRAM_CLEAR=y CONFIG_BOOTMEDIA_LOCK_NONE=y # CONFIG_BOOTMEDIA_LOCK_CONTROLLER is not set # CONFIG_BOOTMEDIA_LOCK_CHIP is not set +# CONFIG_BOOTMEDIA_SMM_BWP is not set # end of Security CONFIG_ACPI_HAVE_PCAT_8259=y @@ -684,8 +686,7 @@ CONFIG_FIXED_UART_FOR_CONSOLE=y # CONFIG_CONSOLE_NE2K is not set CONFIG_CONSOLE_CBMEM=y # CONFIG_CONSOLE_CBMEM_DUMP_TO_UART is not set -CONFIG_CONSOLE_SPI_FLASH=y -CONFIG_CONSOLE_SPI_FLASH_BUFFER_SIZE=0x50000 +# CONFIG_CONSOLE_SPI_FLASH is not set # CONFIG_CONSOLE_SYSTEM76_EC is not set # CONFIG_DEFAULT_CONSOLE_LOGLEVEL_8 is not set CONFIG_DEFAULT_CONSOLE_LOGLEVEL_7=y diff --git a/config/coreboot-p8z77-m_pro-tpm1.config b/config/coreboot-p8z77-m_pro-tpm1.config index 9ee859da8..98337c47e 100644 --- a/config/coreboot-p8z77-m_pro-tpm1.config +++ b/config/coreboot-p8z77-m_pro-tpm1.config @@ -35,7 +35,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-qemu-tpm1.config b/config/coreboot-qemu-tpm1.config index 8865c07e9..022084c3e 100644 --- a/config/coreboot-qemu-tpm1.config +++ b/config/coreboot-qemu-tpm1.config @@ -35,7 +35,7 @@ CONFIG_NO_STAGE_CACHE=y # CONFIG_CBMEM_STAGE_CACHE is not set # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-qemu-tpm2.config b/config/coreboot-qemu-tpm2.config index 23b37be11..bdf4fbb56 100644 --- a/config/coreboot-qemu-tpm2.config +++ b/config/coreboot-qemu-tpm2.config @@ -35,7 +35,7 @@ CONFIG_NO_STAGE_CACHE=y # CONFIG_CBMEM_STAGE_CACHE is not set # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-t420-maximized.config b/config/coreboot-t420-maximized.config index 768b68069..af7ea9fba 100644 --- a/config/coreboot-t420-maximized.config +++ b/config/coreboot-t420-maximized.config @@ -34,7 +34,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-t420.config b/config/coreboot-t420.config index c7a6f0c3d..36068d830 100644 --- a/config/coreboot-t420.config +++ b/config/coreboot-t420.config @@ -33,7 +33,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-t430-legacy.config b/config/coreboot-t430-legacy.config index 1c1f6adeb..8a1917711 100644 --- a/config/coreboot-t430-legacy.config +++ b/config/coreboot-t430-legacy.config @@ -34,7 +34,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-t430-maximized.config b/config/coreboot-t430-maximized.config index 017318fb9..74d2eb51a 100644 --- a/config/coreboot-t430-maximized.config +++ b/config/coreboot-t430-maximized.config @@ -34,7 +34,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-t440p.config b/config/coreboot-t440p.config index c5bc17edd..737119e4c 100644 --- a/config/coreboot-t440p.config +++ b/config/coreboot-t440p.config @@ -34,7 +34,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-t520-maximized.config b/config/coreboot-t520-maximized.config index 09e1fa22b..0e8257484 100644 --- a/config/coreboot-t520-maximized.config +++ b/config/coreboot-t520-maximized.config @@ -34,7 +34,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-t530-dgpu-maximized.config b/config/coreboot-t530-dgpu-maximized.config index 15bf39965..cd2dfa2ca 100644 --- a/config/coreboot-t530-dgpu-maximized.config +++ b/config/coreboot-t530-dgpu-maximized.config @@ -36,7 +36,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-t530-maximized.config b/config/coreboot-t530-maximized.config index fb134279b..50e6d6a6d 100644 --- a/config/coreboot-t530-maximized.config +++ b/config/coreboot-t530-maximized.config @@ -36,7 +36,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-w530-dgpu-K1000m-maximized.config b/config/coreboot-w530-dgpu-K1000m-maximized.config index df910f98c..d1535454f 100644 --- a/config/coreboot-w530-dgpu-K1000m-maximized.config +++ b/config/coreboot-w530-dgpu-K1000m-maximized.config @@ -36,7 +36,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-w530-dgpu-K2000m-maximized.config b/config/coreboot-w530-dgpu-K2000m-maximized.config index 7a62745e0..22e79f7a9 100644 --- a/config/coreboot-w530-dgpu-K2000m-maximized.config +++ b/config/coreboot-w530-dgpu-K2000m-maximized.config @@ -36,7 +36,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-w530-maximized.config b/config/coreboot-w530-maximized.config index 89bbbeae2..39aee49d6 100644 --- a/config/coreboot-w530-maximized.config +++ b/config/coreboot-w530-maximized.config @@ -36,7 +36,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-w541.config b/config/coreboot-w541.config index 282d20192..675b54fb5 100644 --- a/config/coreboot-w541.config +++ b/config/coreboot-w541.config @@ -34,7 +34,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-x220-maximized.config b/config/coreboot-x220-maximized.config index a95962536..ab43ccf3d 100644 --- a/config/coreboot-x220-maximized.config +++ b/config/coreboot-x220-maximized.config @@ -33,7 +33,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-x220.config b/config/coreboot-x220.config index a95962536..ab43ccf3d 100644 --- a/config/coreboot-x220.config +++ b/config/coreboot-x220.config @@ -33,7 +33,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-x230-legacy.config b/config/coreboot-x230-legacy.config index b0a8a5398..76b49c6eb 100644 --- a/config/coreboot-x230-legacy.config +++ b/config/coreboot-x230-legacy.config @@ -33,7 +33,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-x230-maximized-fhd_edp.config b/config/coreboot-x230-maximized-fhd_edp.config index 67aeb278e..251d206ee 100644 --- a/config/coreboot-x230-maximized-fhd_edp.config +++ b/config/coreboot-x230-maximized-fhd_edp.config @@ -33,7 +33,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-x230-maximized.config b/config/coreboot-x230-maximized.config index cd1a94012..ae2cd583e 100644 --- a/config/coreboot-x230-maximized.config +++ b/config/coreboot-x230-maximized.config @@ -33,7 +33,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/coreboot-z220-cmt.config b/config/coreboot-z220-cmt.config index d298384b3..2bd194899 100644 --- a/config/coreboot-z220-cmt.config +++ b/config/coreboot-z220-cmt.config @@ -35,7 +35,7 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" CONFIG_BOOTSPLASH_CONVERT=y CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 # CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set diff --git a/config/linux-nitropad-x.config b/config/linux-nitropad-x.config index 638605faf..6bb5bcd5a 100644 --- a/config/linux-nitropad-x.config +++ b/config/linux-nitropad-x.config @@ -341,7 +341,8 @@ CONFIG_CC_HAS_IBT=y CONFIG_X86_INTEL_TSX_MODE_OFF=y # CONFIG_X86_INTEL_TSX_MODE_ON is not set # CONFIG_X86_INTEL_TSX_MODE_AUTO is not set -# CONFIG_EFI is not set +CONFIG_EFI=y +# CONFIG_EFI_STUB is not set # CONFIG_HZ_100 is not set CONFIG_HZ_250=y # CONFIG_HZ_300 is not set @@ -414,6 +415,7 @@ CONFIG_ACPI_CONTAINER=y CONFIG_ACPI_HOTPLUG_IOAPIC=y # CONFIG_ACPI_SBS is not set # CONFIG_ACPI_HED is not set +# CONFIG_ACPI_BGRT is not set # CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set # CONFIG_ACPI_NFIT is not set CONFIG_HAVE_ACPI_APEI=y @@ -424,6 +426,7 @@ CONFIG_HAVE_ACPI_APEI_NMI=y # CONFIG_ACPI_PFRUT is not set CONFIG_ACPI_PCC=y # CONFIG_PMIC_OPREGION is not set +CONFIG_ACPI_PRMT=y CONFIG_X86_PM_TIMER=y # @@ -600,6 +603,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y CONFIG_STRICT_MODULE_RWX=y CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y +CONFIG_ARCH_USE_MEMREMAP_PROT=y CONFIG_ARCH_HAS_MEM_ENCRYPT=y CONFIG_HAVE_STATIC_CALL=y CONFIG_HAVE_STATIC_CALL_INLINE=y @@ -1000,9 +1004,26 @@ CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y # CONFIG_ISCSI_IBFT is not set # CONFIG_FW_CFG_SYSFS is not set CONFIG_SYSFB=y -CONFIG_SYSFB_SIMPLEFB=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_GOOGLE_FIRMWARE is not set +# +# EFI (Extensible Firmware Interface) Support +# +CONFIG_EFI_ESRT=y +CONFIG_EFI_RUNTIME_MAP=y +# CONFIG_EFI_FAKE_MEMMAP is not set +CONFIG_EFI_RUNTIME_WRAPPERS=y +# CONFIG_EFI_BOOTLOADER_CONTROL is not set +# CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_TEST is not set +# CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_DISABLE_PCI_DMA is not set +CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y +# CONFIG_EFI_DISABLE_RUNTIME is not set +# CONFIG_EFI_COCO_SECRET is not set +# end of EFI (Extensible Firmware Interface) Support + # # Tegra firmware driver # @@ -1989,6 +2010,7 @@ CONFIG_FB_DEFERRED_IO=y # CONFIG_FB_IMSTT is not set # CONFIG_FB_VGA16 is not set CONFIG_FB_VESA=y +CONFIG_FB_EFI=y # CONFIG_FB_N411 is not set # CONFIG_FB_HGA is not set # CONFIG_FB_OPENCORES is not set @@ -2794,6 +2816,7 @@ CONFIG_ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y CONFIG_MEMFD_CREATE=y CONFIG_ARCH_HAS_GIGANTIC_PAGE=y # CONFIG_CONFIGFS_FS is not set +CONFIG_EFIVAR_FS=m # end of Pseudo filesystems # CONFIG_MISC_FILESYSTEMS is not set @@ -2868,6 +2891,7 @@ CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y CONFIG_HARDENED_USERCOPY=y # CONFIG_FORTIFY_SOURCE is not set # CONFIG_STATIC_USERMODEHELPER is not set +# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set CONFIG_DEFAULT_SECURITY_DAC=y CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,bpf" @@ -3200,6 +3224,7 @@ CONFIG_NLATTR=y CONFIG_CLZ_TAB=y CONFIG_IRQ_POLL=y CONFIG_MPILIB=m +CONFIG_UCS2_STRING=y CONFIG_HAVE_GENERIC_VDSO=y CONFIG_GENERIC_GETTIMEOFDAY=y CONFIG_GENERIC_VDSO_TIME_NS=y @@ -3434,6 +3459,7 @@ CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y CONFIG_EARLY_PRINTK=y # CONFIG_EARLY_PRINTK_DBGP is not set # CONFIG_EARLY_PRINTK_USB_XDBC is not set +# CONFIG_EFI_PGT_DUMP is not set # CONFIG_DEBUG_TLBFLUSH is not set CONFIG_HAVE_MMIOTRACE_SUPPORT=y # CONFIG_X86_DECODER_SELFTEST is not set diff --git a/modules/nitrokey-blobs b/modules/nitrokey-blobs index 077b7942c..eafef4004 100644 --- a/modules/nitrokey-blobs +++ b/modules/nitrokey-blobs @@ -1,11 +1,11 @@ modules-$(CONFIG_NITROKEY_BLOBS) += nitrokey-blobs nitrokey-blobs_base_dir := nitrokey-blobs -nitrokey-blobs_version := c9e2a556508518d54cd57f8c7a440cb370f69de1 +nitrokey-blobs_version := b629bad31046ff2f5f363656326646fe2081d033 nitrokey-blobs_tar := nitrokey-blobs-${nitrokey-blobs_version}.tar.gz nitrokey-blobs_tar_opt := --strip 1 nitrokey-blobs_url := https://github.com/Nitrokey/firmware-blobs/archive/${nitrokey-blobs_version}.tar.gz -nitrokey-blobs_hash := 1458798fa774e43ab2e6cf5cff875f4b3628c5dc1926bf9ec65051964b1a4854 +nitrokey-blobs_hash := 73daf2180e3ffd070e9dc80c84ccd2573a24f636dc273e3d9fe81aefc7c5d425 ## there is nothing to be built nitrokey-blobs_output := .built From 7433920dee1be4428705ad5d5fce76524eeaa1e6 Mon Sep 17 00:00:00 2001 From: Thierry Laurion Date: Thu, 9 Nov 2023 11:26:38 -0500 Subject: [PATCH 06/12] coreboot configs: unify linux console output to 'quiet loglevel=2' but for qemu/flash boards Signed-off-by: Thierry Laurion --- config/coreboot-kgpe-d16_server-whiptail.config | 2 +- config/coreboot-kgpe-d16_server.config | 2 +- config/coreboot-kgpe-d16_workstation-usb_keyboard.config | 2 +- config/coreboot-kgpe-d16_workstation.config | 2 +- config/coreboot-p8z77-m_pro-tpm1.config | 2 +- config/coreboot-z220-cmt.config | 2 +- 6 files changed, 6 insertions(+), 6 deletions(-) diff --git a/config/coreboot-kgpe-d16_server-whiptail.config b/config/coreboot-kgpe-d16_server-whiptail.config index ce63f671f..009414bf2 100644 --- a/config/coreboot-kgpe-d16_server-whiptail.config +++ b/config/coreboot-kgpe-d16_server-whiptail.config @@ -169,7 +169,7 @@ CONFIG_HEAP_SIZE=0xc0000 # CONFIG_CONSOLE_POST is not set CONFIG_SUBSYSTEM_VENDOR_ID=0x0000 CONFIG_SUBSYSTEM_DEVICE_ID=0x0000 -CONFIG_LINUX_COMMAND_LINE="nohz=on console=tty0 earlyprintk=tty0" +CONFIG_LINUX_COMMAND_LINE="nohz=on console=tty0 earlyprintk=tty0 quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_2048=y # CONFIG_COREBOOT_ROMSIZE_KB_64 is not set # CONFIG_COREBOOT_ROMSIZE_KB_128 is not set diff --git a/config/coreboot-kgpe-d16_server.config b/config/coreboot-kgpe-d16_server.config index bcfc25e52..d7ef7c27b 100644 --- a/config/coreboot-kgpe-d16_server.config +++ b/config/coreboot-kgpe-d16_server.config @@ -169,7 +169,7 @@ CONFIG_HEAP_SIZE=0xc0000 # CONFIG_CONSOLE_POST is not set CONFIG_SUBSYSTEM_VENDOR_ID=0x0000 CONFIG_SUBSYSTEM_DEVICE_ID=0x0000 -CONFIG_LINUX_COMMAND_LINE="nohz=on console=ttyS1,115200n8 earlyprintk=ttyS1,115200" +CONFIG_LINUX_COMMAND_LINE="nohz=on console=ttyS1,115200n8 earlyprintk=ttyS1,115200 quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_2048=y # CONFIG_COREBOOT_ROMSIZE_KB_64 is not set # CONFIG_COREBOOT_ROMSIZE_KB_128 is not set diff --git a/config/coreboot-kgpe-d16_workstation-usb_keyboard.config b/config/coreboot-kgpe-d16_workstation-usb_keyboard.config index ce63f671f..009414bf2 100644 --- a/config/coreboot-kgpe-d16_workstation-usb_keyboard.config +++ b/config/coreboot-kgpe-d16_workstation-usb_keyboard.config @@ -169,7 +169,7 @@ CONFIG_HEAP_SIZE=0xc0000 # CONFIG_CONSOLE_POST is not set CONFIG_SUBSYSTEM_VENDOR_ID=0x0000 CONFIG_SUBSYSTEM_DEVICE_ID=0x0000 -CONFIG_LINUX_COMMAND_LINE="nohz=on console=tty0 earlyprintk=tty0" +CONFIG_LINUX_COMMAND_LINE="nohz=on console=tty0 earlyprintk=tty0 quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_2048=y # CONFIG_COREBOOT_ROMSIZE_KB_64 is not set # CONFIG_COREBOOT_ROMSIZE_KB_128 is not set diff --git a/config/coreboot-kgpe-d16_workstation.config b/config/coreboot-kgpe-d16_workstation.config index ce63f671f..009414bf2 100644 --- a/config/coreboot-kgpe-d16_workstation.config +++ b/config/coreboot-kgpe-d16_workstation.config @@ -169,7 +169,7 @@ CONFIG_HEAP_SIZE=0xc0000 # CONFIG_CONSOLE_POST is not set CONFIG_SUBSYSTEM_VENDOR_ID=0x0000 CONFIG_SUBSYSTEM_DEVICE_ID=0x0000 -CONFIG_LINUX_COMMAND_LINE="nohz=on console=tty0 earlyprintk=tty0" +CONFIG_LINUX_COMMAND_LINE="nohz=on console=tty0 earlyprintk=tty0 quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_2048=y # CONFIG_COREBOOT_ROMSIZE_KB_64 is not set # CONFIG_COREBOOT_ROMSIZE_KB_128 is not set diff --git a/config/coreboot-p8z77-m_pro-tpm1.config b/config/coreboot-p8z77-m_pro-tpm1.config index 98337c47e..d467890ff 100644 --- a/config/coreboot-p8z77-m_pro-tpm1.config +++ b/config/coreboot-p8z77-m_pro-tpm1.config @@ -196,7 +196,7 @@ CONFIG_DRIVERS_UART_8250IO=y CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="nohz=off" +CONFIG_LINUX_COMMAND_LINE="nohz=off quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_8192=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set diff --git a/config/coreboot-z220-cmt.config b/config/coreboot-z220-cmt.config index 2bd194899..0b14b62a7 100644 --- a/config/coreboot-z220-cmt.config +++ b/config/coreboot-z220-cmt.config @@ -187,7 +187,7 @@ CONFIG_DRIVERS_UART_8250IO=y CONFIG_HEAP_SIZE=0x4000 CONFIG_EC_GPE_SCI=0x50 CONFIG_TPM_MEASURED_BOOT=y -CONFIG_LINUX_COMMAND_LINE="nohz=off" +CONFIG_LINUX_COMMAND_LINE="nohz=off quiet loglevel=2" CONFIG_BOARD_ROMSIZE_KB_16384=y # CONFIG_COREBOOT_ROMSIZE_KB_256 is not set # CONFIG_COREBOOT_ROMSIZE_KB_512 is not set From b1f1484ae2805579359d286828d639474f80b9d6 Mon Sep 17 00:00:00 2001 From: Thierry Laurion Date: Thu, 9 Nov 2023 13:35:52 -0500 Subject: [PATCH 07/12] linux config: oldconfig for all, make sure BRAND_NAME is there to be overriden TODO: linuxboot still not touched... Signed-off-by: Thierry Laurion --- config/linux-c216.config | 4 ++-- config/linux-kgpe-d16_server-whiptail.config | 2 +- config/linux-kgpe-d16_server.config | 2 +- config/linux-kgpe-d16_workstation.config | 2 +- config/linux-qemu.config | 4 ++-- config/linux-t440p.config | 4 ++-- config/linux-talos-2.config | 2 +- config/linux-w541.config | 4 ++-- config/linux-x230-flash.config | 7 ++++--- config/linux-x230-legacy.config | 7 ++++--- config/linux-x230-maximized.config | 2 +- 11 files changed, 21 insertions(+), 19 deletions(-) diff --git a/config/linux-c216.config b/config/linux-c216.config index 764d278da..68383a4f8 100644 --- a/config/linux-c216.config +++ b/config/linux-c216.config @@ -21,7 +21,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set -CONFIG_LOCALVERSION="-heads" +CONFIG_LOCALVERSION="-@BRAND_NAME@" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" CONFIG_HAVE_KERNEL_GZIP=y @@ -1443,7 +1443,7 @@ CONFIG_DEVPORT=y # CONFIG_HPET is not set # CONFIG_HANGCHECK_TIMER is not set CONFIG_TCG_TPM=y -CONFIG_HW_RANDOM_TPM=n +# CONFIG_HW_RANDOM_TPM is not set CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y # CONFIG_TCG_TIS_I2C_ATMEL is not set diff --git a/config/linux-kgpe-d16_server-whiptail.config b/config/linux-kgpe-d16_server-whiptail.config index 677d03ccf..99e9b2716 100644 --- a/config/linux-kgpe-d16_server-whiptail.config +++ b/config/linux-kgpe-d16_server-whiptail.config @@ -21,7 +21,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set -CONFIG_LOCALVERSION="-heads" +CONFIG_LOCALVERSION="-@BRAND_NAME@" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" CONFIG_HAVE_KERNEL_GZIP=y diff --git a/config/linux-kgpe-d16_server.config b/config/linux-kgpe-d16_server.config index 677d03ccf..99e9b2716 100644 --- a/config/linux-kgpe-d16_server.config +++ b/config/linux-kgpe-d16_server.config @@ -21,7 +21,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set -CONFIG_LOCALVERSION="-heads" +CONFIG_LOCALVERSION="-@BRAND_NAME@" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" CONFIG_HAVE_KERNEL_GZIP=y diff --git a/config/linux-kgpe-d16_workstation.config b/config/linux-kgpe-d16_workstation.config index ae3a25c5d..3d6a8c4f9 100644 --- a/config/linux-kgpe-d16_workstation.config +++ b/config/linux-kgpe-d16_workstation.config @@ -21,7 +21,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set -CONFIG_LOCALVERSION="-heads" +CONFIG_LOCALVERSION="-@BRAND_NAME@" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" CONFIG_HAVE_KERNEL_GZIP=y diff --git a/config/linux-qemu.config b/config/linux-qemu.config index 6d76042e9..a5145bb0c 100644 --- a/config/linux-qemu.config +++ b/config/linux-qemu.config @@ -21,7 +21,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set -CONFIG_LOCALVERSION="-heads" +CONFIG_LOCALVERSION="-@BRAND_NAME@" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" CONFIG_HAVE_KERNEL_GZIP=y @@ -1547,7 +1547,7 @@ CONFIG_DEVPORT=y # CONFIG_HPET is not set # CONFIG_HANGCHECK_TIMER is not set CONFIG_TCG_TPM=y -CONFIG_HW_RANDOM_TPM=n +# CONFIG_HW_RANDOM_TPM is not set CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y CONFIG_TCG_TIS_I2C_ATMEL=y diff --git a/config/linux-t440p.config b/config/linux-t440p.config index a2f91abc2..fd144e3e0 100644 --- a/config/linux-t440p.config +++ b/config/linux-t440p.config @@ -21,7 +21,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set -CONFIG_LOCALVERSION="-heads" +CONFIG_LOCALVERSION="-@BRAND_NAME@" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" CONFIG_HAVE_KERNEL_GZIP=y @@ -1473,7 +1473,7 @@ CONFIG_DEVPORT=y # CONFIG_HPET is not set # CONFIG_HANGCHECK_TIMER is not set CONFIG_TCG_TPM=y -CONFIG_HW_RANDOM_TPM=n +# CONFIG_HW_RANDOM_TPM is not set CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y # CONFIG_TCG_TIS_I2C_ATMEL is not set diff --git a/config/linux-talos-2.config b/config/linux-talos-2.config index e2be63e43..735ac9339 100644 --- a/config/linux-talos-2.config +++ b/config/linux-talos-2.config @@ -22,7 +22,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set -CONFIG_LOCALVERSION="-heads" +CONFIG_LOCALVERSION="-@BRAND_NAME@" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" CONFIG_HAVE_KERNEL_GZIP=y diff --git a/config/linux-w541.config b/config/linux-w541.config index a2f91abc2..fd144e3e0 100644 --- a/config/linux-w541.config +++ b/config/linux-w541.config @@ -21,7 +21,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set -CONFIG_LOCALVERSION="-heads" +CONFIG_LOCALVERSION="-@BRAND_NAME@" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" CONFIG_HAVE_KERNEL_GZIP=y @@ -1473,7 +1473,7 @@ CONFIG_DEVPORT=y # CONFIG_HPET is not set # CONFIG_HANGCHECK_TIMER is not set CONFIG_TCG_TPM=y -CONFIG_HW_RANDOM_TPM=n +# CONFIG_HW_RANDOM_TPM is not set CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y # CONFIG_TCG_TIS_I2C_ATMEL is not set diff --git a/config/linux-x230-flash.config b/config/linux-x230-flash.config index baa24a540..1e115d137 100644 --- a/config/linux-x230-flash.config +++ b/config/linux-x230-flash.config @@ -21,7 +21,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set -CONFIG_LOCALVERSION="-heads" +CONFIG_LOCALVERSION="-@BRAND_NAME@" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" CONFIG_HAVE_KERNEL_GZIP=y @@ -154,6 +154,7 @@ CONFIG_INITRAMFS_COMPRESSION_XZ=y # CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set CONFIG_CC_OPTIMIZE_FOR_SIZE=y CONFIG_LD_ORPHAN_WARN=y +CONFIG_SYSCTL=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y CONFIG_EXPERT=y @@ -1138,7 +1139,7 @@ CONFIG_DEVPORT=y # CONFIG_HPET is not set # CONFIG_HANGCHECK_TIMER is not set CONFIG_TCG_TPM=y -CONFIG_HW_RANDOM_TPM=n +# CONFIG_HW_RANDOM_TPM is not set CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y # CONFIG_TCG_TIS_I2C_ATMEL is not set @@ -2128,7 +2129,7 @@ CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" # CONFIG_PROC_FS=y # CONFIG_PROC_KCORE is not set - +CONFIG_PROC_SYSCTL=y # CONFIG_PROC_PAGE_MONITOR is not set # CONFIG_PROC_CHILDREN is not set CONFIG_PROC_PID_ARCH_STATUS=y diff --git a/config/linux-x230-legacy.config b/config/linux-x230-legacy.config index 290892595..84cbacca1 100644 --- a/config/linux-x230-legacy.config +++ b/config/linux-x230-legacy.config @@ -21,7 +21,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set -CONFIG_LOCALVERSION="-heads" +CONFIG_LOCALVERSION="-@BRAND_NAME@" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" CONFIG_HAVE_KERNEL_GZIP=y @@ -157,6 +157,7 @@ CONFIG_INITRAMFS_COMPRESSION_XZ=y # CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set CONFIG_CC_OPTIMIZE_FOR_SIZE=y CONFIG_LD_ORPHAN_WARN=y +CONFIG_SYSCTL=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y CONFIG_BPF=y @@ -1249,7 +1250,7 @@ CONFIG_DEVPORT=y # CONFIG_HPET is not set # CONFIG_HANGCHECK_TIMER is not set CONFIG_TCG_TPM=y -CONFIG_HW_RANDOM_TPM=n +# CONFIG_HW_RANDOM_TPM is not set CONFIG_TCG_TIS_CORE=y CONFIG_TCG_TIS=y # CONFIG_TCG_TIS_I2C_ATMEL is not set @@ -2242,7 +2243,7 @@ CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" # CONFIG_PROC_FS=y # CONFIG_PROC_KCORE is not set - +CONFIG_PROC_SYSCTL=y # CONFIG_PROC_PAGE_MONITOR is not set # CONFIG_PROC_CHILDREN is not set CONFIG_PROC_PID_ARCH_STATUS=y diff --git a/config/linux-x230-maximized.config b/config/linux-x230-maximized.config index 965cfef16..b2e2d1df1 100644 --- a/config/linux-x230-maximized.config +++ b/config/linux-x230-maximized.config @@ -21,7 +21,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set -CONFIG_LOCALVERSION="-heads" +CONFIG_LOCALVERSION="-@BRAND_NAME@" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" CONFIG_HAVE_KERNEL_GZIP=y From 0e42833ada7fcf875de4cb74d7ddc0ba12f641e9 Mon Sep 17 00:00:00 2001 From: Thierry Laurion Date: Fri, 10 Nov 2023 10:59:52 -0500 Subject: [PATCH 08/12] x230-legacy-flash board: fixup pointing to x230 as opposed to t430. Fix coreboot config path to bootsplash Signed-off-by: Thierry Laurion --- boards/x230-legacy-flash/x230-legacy-flash.config | 2 +- config/coreboot-t430-legacy-flash.config | 6 +++++- config/coreboot-x230-legacy-flash.config | 6 +++++- 3 files changed, 11 insertions(+), 3 deletions(-) diff --git a/boards/x230-legacy-flash/x230-legacy-flash.config b/boards/x230-legacy-flash/x230-legacy-flash.config index 533b5912d..8e3ccecfe 100644 --- a/boards/x230-legacy-flash/x230-legacy-flash.config +++ b/boards/x230-legacy-flash/x230-legacy-flash.config @@ -7,7 +7,7 @@ export CONFIG_COREBOOT=y export CONFIG_COREBOOT_VERSION=4.19 export CONFIG_LINUX_VERSION=5.10.5 -CONFIG_COREBOOT_CONFIG=config/coreboot-t430-legacy-flash.config +CONFIG_COREBOOT_CONFIG=config/coreboot-x230-legacy-flash.config CONFIG_LINUX_CONFIG=config/linux-x230-flash.config #Add bare minimal tools for flashing boards diff --git a/config/coreboot-t430-legacy-flash.config b/config/coreboot-t430-legacy-flash.config index 319625458..f44706ed5 100644 --- a/config/coreboot-t430-legacy-flash.config +++ b/config/coreboot-t430-legacy-flash.config @@ -33,7 +33,11 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" +CONFIG_BOOTSPLASH_CONVERT=y +CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 +# CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set +# CONFIG_BOOTSPLASH_CONVERT_COLORSWAP is not set CONFIG_FW_CONFIG=y CONFIG_FW_CONFIG_SOURCE_CBFS=y diff --git a/config/coreboot-x230-legacy-flash.config b/config/coreboot-x230-legacy-flash.config index 6d76af886..a5ffd9eb1 100644 --- a/config/coreboot-x230-legacy-flash.config +++ b/config/coreboot-x230-legacy-flash.config @@ -33,7 +33,11 @@ CONFIG_HAVE_ASAN_IN_RAMSTAGE=y CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y -CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash-1024x768.jpg" +CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" +CONFIG_BOOTSPLASH_CONVERT=y +CONFIG_BOOTSPLASH_CONVERT_QUALITY=70 +# CONFIG_BOOTSPLASH_CONVERT_RESIZE is not set +# CONFIG_BOOTSPLASH_CONVERT_COLORSWAP is not set CONFIG_FW_CONFIG=y CONFIG_FW_CONFIG_SOURCE_CBFS=y From 664603cf8cb5fdaf10be576a7382c6b4c80a0b44 Mon Sep 17 00:00:00 2001 From: Thierry Laurion Date: Mon, 20 Nov 2023 11:17:38 -0500 Subject: [PATCH 09/12] Changeset based on nitrokey 2.3 release to understand what is attempted here. i915 is still under linux config on 2.3 release. coreboot is on gop, not libgfxinit. This is to open discussion. Signed-off-by: Thierry Laurion --- boards/nitropad-ns50/nitropad-ns50.config | 2 +- config/coreboot-nitropad-ns50.config | 5 + config/coreboot-nitropad-nv41.config | 5 + config/linux-nitropad-x.config | 175 ++---------------- ...er_bootsplash_on_bigger_framebuffers.patch | 150 +++++++++++++++ .../0002-s3-sleep-hardcode.patch | 12 ++ ...04-bootsplash-Add_ImageMagick_voodoo.patch | 136 ++++++++++++++ 7 files changed, 325 insertions(+), 160 deletions(-) create mode 100644 patches/coreboot-nitrokey-clevo_release/0002-libgfxinit-center_bootsplash_on_bigger_framebuffers.patch create mode 100644 patches/coreboot-nitrokey-clevo_release/0002-s3-sleep-hardcode.patch create mode 100644 patches/coreboot-nitrokey-clevo_release/0004-bootsplash-Add_ImageMagick_voodoo.patch diff --git a/boards/nitropad-ns50/nitropad-ns50.config b/boards/nitropad-ns50/nitropad-ns50.config index a4c3151ab..29050750a 100644 --- a/boards/nitropad-ns50/nitropad-ns50.config +++ b/boards/nitropad-ns50/nitropad-ns50.config @@ -38,7 +38,7 @@ CONFIG_LINUX_E1000=y export CONFIG_BOOTSCRIPT=/bin/gui-init -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=igfx_off" +export CONFIG_BOOT_KERNEL_ADD="" export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" # TPM2 requirements diff --git a/config/coreboot-nitropad-ns50.config b/config/coreboot-nitropad-ns50.config index 22cac3b01..8f4c14c98 100644 --- a/config/coreboot-nitropad-ns50.config +++ b/config/coreboot-nitropad-ns50.config @@ -35,6 +35,11 @@ CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" +CONFIG_BOOTSPLASH_CONVERT=y +CONFIG_BOOTSPLASH_CONVERT_QUALITY=90 +CONFIG_BOOTSPLASH_CONVERT_RESIZE=y +CONFIG_BOOTSPLASH_CONVERT_RESOLUTION="1920x1080" +# CONFIG_BOOTSPLASH_CONVERT_COLORSWAP is not set # CONFIG_FW_CONFIG is not set # end of General setup diff --git a/config/coreboot-nitropad-nv41.config b/config/coreboot-nitropad-nv41.config index fc0b52462..b7a1ac0f5 100644 --- a/config/coreboot-nitropad-nv41.config +++ b/config/coreboot-nitropad-nv41.config @@ -35,6 +35,11 @@ CONFIG_TSEG_STAGE_CACHE=y # CONFIG_UPDATE_IMAGE is not set CONFIG_BOOTSPLASH_IMAGE=y CONFIG_BOOTSPLASH_FILE="@BRAND_DIR@/bootsplash.jpg" +CONFIG_BOOTSPLASH_CONVERT=y +CONFIG_BOOTSPLASH_CONVERT_QUALITY=90 +CONFIG_BOOTSPLASH_CONVERT_RESIZE=y +CONFIG_BOOTSPLASH_CONVERT_RESOLUTION="1920x1080" +# CONFIG_BOOTSPLASH_CONVERT_COLORSWAP is not set # CONFIG_FW_CONFIG is not set # end of General setup diff --git a/config/linux-nitropad-x.config b/config/linux-nitropad-x.config index 6bb5bcd5a..8592d579d 100644 --- a/config/linux-nitropad-x.config +++ b/config/linux-nitropad-x.config @@ -260,7 +260,7 @@ CONFIG_CC_HAS_SANE_STACKPROTECTOR=y # CONFIG_SMP=y CONFIG_X86_FEATURE_NAMES=y -# CONFIG_X86_MPPARSE is not set +CONFIG_X86_MPPARSE=y # CONFIG_GOLDFISH is not set # CONFIG_X86_CPU_RESCTRL is not set # CONFIG_X86_EXTENDED_PLATFORM is not set @@ -298,7 +298,7 @@ CONFIG_BOOT_VESA_SUPPORT=y CONFIG_NR_CPUS_RANGE_BEGIN=2 CONFIG_NR_CPUS_RANGE_END=512 CONFIG_NR_CPUS_DEFAULT=64 -CONFIG_NR_CPUS=32 +CONFIG_NR_CPUS=64 CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_SMT=y CONFIG_SCHED_MC=y @@ -395,7 +395,6 @@ CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y CONFIG_ACPI_AC=y CONFIG_ACPI_BATTERY=y CONFIG_ACPI_BUTTON=y -CONFIG_ACPI_VIDEO=y CONFIG_ACPI_FAN=y # CONFIG_ACPI_DOCK is not set CONFIG_ACPI_CPU_FREQ_PSS=y @@ -642,8 +641,7 @@ CONFIG_MODULE_COMPRESS_NONE=y # CONFIG_MODULE_COMPRESS_ZSTD is not set # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set CONFIG_MODPROBE_PATH="/sbin/modprobe" -CONFIG_TRIM_UNUSED_KSYMS=y -CONFIG_UNUSED_KSYMS_WHITELIST="" +# CONFIG_TRIM_UNUSED_KSYMS is not set CONFIG_MODULES_TREE_LOOKUP=y CONFIG_BLOCK=y CONFIG_BLOCK_LEGACY_AUTOLOAD=y @@ -752,7 +750,6 @@ CONFIG_ARCH_HAS_PTE_DEVMAP=y CONFIG_ARCH_HAS_ZONE_DMA_SET=y # CONFIG_ZONE_DMA is not set CONFIG_ZONE_DMA32=y -CONFIG_VMAP_PFN=y # CONFIG_VM_EVENT_COUNTERS is not set # CONFIG_PERCPU_STATS is not set @@ -889,10 +886,12 @@ CONFIG_PCI_MSI=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_QUIRKS=y # CONFIG_PCI_DEBUG is not set +# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set # CONFIG_PCI_STUB is not set +# CONFIG_PCI_PF_STUB is not set CONFIG_PCI_ATS=y CONFIG_PCI_LOCKLESS_CONFIG=y -# CONFIG_PCI_IOV is not set +CONFIG_PCI_IOV=y CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y CONFIG_PCI_LABEL=y @@ -947,7 +946,6 @@ CONFIG_VGA_ARB_MAX_GPUS=16 # # Generic Driver Options # -CONFIG_AUXILIARY_BUS=y # CONFIG_UEVENT_HELPER is not set CONFIG_DEVTMPFS=y CONFIG_DEVTMPFS_MOUNT=y @@ -1036,7 +1034,7 @@ CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y # CONFIG_PARPORT is not set CONFIG_PNP=y -# CONFIG_PNP_DEBUG_MESSAGES is not set +CONFIG_PNP_DEBUG_MESSAGES=y # # Protocols @@ -1120,9 +1118,6 @@ CONFIG_EEPROM_93CX6=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_TXE=m -# CONFIG_INTEL_MEI_GSC is not set -# CONFIG_INTEL_MEI_HDCP is not set -# CONFIG_INTEL_MEI_PXP is not set # CONFIG_VMWARE_VMCI is not set # CONFIG_GENWQE is not set # CONFIG_ECHO is not set @@ -1226,7 +1221,7 @@ CONFIG_ISCSI_TCP=y CONFIG_ATA=y CONFIG_SATA_HOST=y CONFIG_PATA_TIMINGS=y -# CONFIG_ATA_VERBOSE_ERROR is not set +CONFIG_ATA_VERBOSE_ERROR=y CONFIG_ATA_FORCE=y CONFIG_ATA_ACPI=y CONFIG_SATA_PMP=y @@ -1587,7 +1582,7 @@ CONFIG_TCG_TIS=y # CONFIG_XILLYBUS is not set # CONFIG_XILLYUSB is not set CONFIG_RANDOM_TRUST_CPU=y -CONFIG_RANDOM_TRUST_BOOTLOADER=y +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set # end of Character devices # @@ -1869,116 +1864,16 @@ CONFIG_MFD_SYSCON=y # CONFIG_APERTURE_HELPERS=y # CONFIG_AGP is not set -CONFIG_INTEL_GTT=y # CONFIG_VGA_SWITCHEROO is not set -CONFIG_DRM=y -CONFIG_DRM_MIPI_DSI=y -# CONFIG_DRM_DEBUG_MM is not set -CONFIG_DRM_KMS_HELPER=y -# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set +# CONFIG_DRM is not set # CONFIG_DRM_DEBUG_MODESET_LOCK is not set -CONFIG_DRM_FBDEV_EMULATION=y -CONFIG_DRM_FBDEV_OVERALLOC=100 -CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM=y -# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set -CONFIG_DRM_DISPLAY_HELPER=y -CONFIG_DRM_DISPLAY_DP_HELPER=y -CONFIG_DRM_DISPLAY_HDCP_HELPER=y -CONFIG_DRM_DISPLAY_HDMI_HELPER=y -# CONFIG_DRM_DP_AUX_CHARDEV is not set -# CONFIG_DRM_DP_CEC is not set -CONFIG_DRM_TTM=y -CONFIG_DRM_BUDDY=y -CONFIG_DRM_VRAM_HELPER=y -CONFIG_DRM_TTM_HELPER=y - -# -# I2C encoder or helper chips -# -# CONFIG_DRM_I2C_CH7006 is not set -# CONFIG_DRM_I2C_SIL164 is not set -# CONFIG_DRM_I2C_NXP_TDA998X is not set -# CONFIG_DRM_I2C_NXP_TDA9950 is not set -# end of I2C encoder or helper chips # # ARM devices # # end of ARM devices -# CONFIG_DRM_RADEON is not set -# CONFIG_DRM_AMDGPU is not set -# CONFIG_DRM_NOUVEAU is not set -CONFIG_DRM_I915=y -CONFIG_DRM_I915_FORCE_PROBE="" -CONFIG_DRM_I915_CAPTURE_ERROR=y -CONFIG_DRM_I915_COMPRESS_ERROR=y -CONFIG_DRM_I915_USERPTR=y - -# -# drm/i915 Debugging -# -# CONFIG_DRM_I915_WERROR is not set -# CONFIG_DRM_I915_DEBUG is not set -# CONFIG_DRM_I915_DEBUG_MMIO is not set -# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set -# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set -# CONFIG_DRM_I915_DEBUG_GUC is not set -# CONFIG_DRM_I915_SELFTEST is not set -# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set -# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set -# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set -# end of drm/i915 Debugging - -# -# drm/i915 Profile Guided Optimisation -# -CONFIG_DRM_I915_REQUEST_TIMEOUT=20000 -CONFIG_DRM_I915_FENCE_TIMEOUT=10000 -CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 -CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500 -CONFIG_DRM_I915_PREEMPT_TIMEOUT=640 -CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000 -CONFIG_DRM_I915_STOP_TIMEOUT=100 -CONFIG_DRM_I915_TIMESLICE_DURATION=1 -# end of drm/i915 Profile Guided Optimisation - -# CONFIG_DRM_VGEM is not set -# CONFIG_DRM_VKMS is not set -# CONFIG_DRM_VMWGFX is not set -# CONFIG_DRM_GMA500 is not set -# CONFIG_DRM_UDL is not set -CONFIG_DRM_AST=y -# CONFIG_DRM_MGAG200 is not set -# CONFIG_DRM_QXL is not set -CONFIG_DRM_PANEL=y - -# -# Display Panels -# -# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set -# end of Display Panels - -CONFIG_DRM_BRIDGE=y -CONFIG_DRM_PANEL_BRIDGE=y - -# -# Display Interface Bridges -# -# CONFIG_DRM_ANALOGIX_ANX78XX is not set -# end of Display Interface Bridges - -# CONFIG_DRM_ETNAVIV is not set -# CONFIG_DRM_BOCHS is not set -# CONFIG_DRM_CIRRUS_QEMU is not set -# CONFIG_DRM_GM12U320 is not set -# CONFIG_DRM_SIMPLEDRM is not set -# CONFIG_DRM_VBOXVIDEO is not set -# CONFIG_DRM_GUD is not set -# CONFIG_DRM_SSD130X is not set -# CONFIG_DRM_LEGACY is not set CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y -CONFIG_DRM_NOMODESET=y # # Frame buffer Devices @@ -1990,12 +1885,7 @@ CONFIG_FB=y CONFIG_FB_CFB_FILLRECT=y CONFIG_FB_CFB_COPYAREA=y CONFIG_FB_CFB_IMAGEBLIT=y -CONFIG_FB_SYS_FILLRECT=y -CONFIG_FB_SYS_COPYAREA=y -CONFIG_FB_SYS_IMAGEBLIT=y # CONFIG_FB_FOREIGN_ENDIAN is not set -CONFIG_FB_SYS_FOPS=y -CONFIG_FB_DEFERRED_IO=y # CONFIG_FB_MODE_HELPERS is not set # CONFIG_FB_TILEBLITTING is not set @@ -2049,20 +1939,9 @@ CONFIG_FB_EFI=y # Backlight & LCD device support # # CONFIG_LCD_CLASS_DEVICE is not set -CONFIG_BACKLIGHT_CLASS_DEVICE=y -# CONFIG_BACKLIGHT_APPLE is not set -# CONFIG_BACKLIGHT_QCOM_WLED is not set -# CONFIG_BACKLIGHT_SAHARA is not set -# CONFIG_BACKLIGHT_ADP8860 is not set -# CONFIG_BACKLIGHT_ADP8870 is not set -# CONFIG_BACKLIGHT_LM3639 is not set -# CONFIG_BACKLIGHT_LV5207LP is not set -# CONFIG_BACKLIGHT_BD6107 is not set -# CONFIG_BACKLIGHT_ARCXCNN is not set +# CONFIG_BACKLIGHT_CLASS_DEVICE is not set # end of Backlight & LCD device support -CONFIG_HDMI=y - # # Console display driver support # @@ -2071,8 +1950,8 @@ CONFIG_DUMMY_CONSOLE=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 CONFIG_FRAMEBUFFER_CONSOLE=y -# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set -CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y +CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=y +# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set # CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set # CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set # end of Console display driver support @@ -2486,34 +2365,20 @@ CONFIG_SURFACE_PLATFORMS=y # CONFIG_SURFACE_GPE is not set # CONFIG_SURFACE_PRO3_BUTTON is not set CONFIG_X86_PLATFORM_DEVICES=y -CONFIG_ACPI_WMI=y -CONFIG_WMI_BMOF=y -# CONFIG_HUAWEI_WMI is not set -# CONFIG_MXM_WMI is not set -# CONFIG_PEAQ_WMI is not set -# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set -# CONFIG_XIAOMI_WMI is not set -# CONFIG_YOGABOOK_WMI is not set +# CONFIG_ACPI_WMI is not set # CONFIG_ACERHDF is not set # CONFIG_ACER_WIRELESS is not set -# CONFIG_ACER_WMI is not set # CONFIG_AMD_PMF is not set # CONFIG_AMD_PMC is not set # CONFIG_ADV_SWBUTTON is not set -# CONFIG_APPLE_GMUX is not set -# CONFIG_ASUS_LAPTOP is not set # CONFIG_ASUS_WIRELESS is not set # CONFIG_X86_PLATFORM_DRIVERS_DELL is not set -# CONFIG_FUJITSU_LAPTOP is not set # CONFIG_FUJITSU_TABLET is not set # CONFIG_GPD_POCKET_FAN is not set # CONFIG_HP_ACCEL is not set # CONFIG_WIRELESS_HOTKEY is not set -# CONFIG_HP_WMI is not set # CONFIG_IBM_RTL is not set # CONFIG_SENSORS_HDAPS is not set -# CONFIG_THINKPAD_ACPI is not set -# CONFIG_THINKPAD_LMI is not set # CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_PMC_CORE is not set @@ -2523,9 +2388,6 @@ CONFIG_WMI_BMOF=y # CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set # end of Intel Speed Select Technology interface support -# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set -# CONFIG_INTEL_WMI_THUNDERBOLT is not set - # # Intel Uncore Frequency Control # @@ -2539,15 +2401,10 @@ CONFIG_WMI_BMOF=y # CONFIG_INTEL_SMARTCONNECT is not set # CONFIG_INTEL_TURBO_MAX_3 is not set # CONFIG_INTEL_VSEC is not set -# CONFIG_MSI_WMI is not set -# CONFIG_SAMSUNG_LAPTOP is not set # CONFIG_SAMSUNG_Q10 is not set # CONFIG_TOSHIBA_BT_RFKILL is not set # CONFIG_TOSHIBA_HAPS is not set -# CONFIG_TOSHIBA_WMI is not set # CONFIG_ACPI_CMPC is not set -# CONFIG_LG_LAPTOP is not set -# CONFIG_PANASONIC_LAPTOP is not set # CONFIG_TOPSTAR_LAPTOP is not set # CONFIG_MLX_PLATFORM is not set # CONFIG_INTEL_IPS is not set @@ -2591,7 +2448,7 @@ CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IOMMU_DEFAULT_ON=y CONFIG_INTEL_IOMMU_FLOPPY_WA=y -CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_IRQ_REMAP is not set # @@ -3184,7 +3041,7 @@ CONFIG_CRC8=m CONFIG_842_COMPRESS=m CONFIG_842_DECOMPRESS=m CONFIG_ZLIB_INFLATE=m -CONFIG_ZLIB_DEFLATE=y +CONFIG_ZLIB_DEFLATE=m CONFIG_LZO_COMPRESS=y CONFIG_LZO_DECOMPRESS=y CONFIG_LZ4_COMPRESS=m diff --git a/patches/coreboot-nitrokey-clevo_release/0002-libgfxinit-center_bootsplash_on_bigger_framebuffers.patch b/patches/coreboot-nitrokey-clevo_release/0002-libgfxinit-center_bootsplash_on_bigger_framebuffers.patch new file mode 100644 index 000000000..fd16e2245 --- /dev/null +++ b/patches/coreboot-nitrokey-clevo_release/0002-libgfxinit-center_bootsplash_on_bigger_framebuffers.patch @@ -0,0 +1,150 @@ +From 4fafe82b67dfe6919fe7be93459083549aac9f25 Mon Sep 17 00:00:00 2001 +From: Nico Huber +Date: Fri, 14 Jul 2023 00:09:00 +0200 +Subject: [PATCH] Center bootsplash on bigger framebuffers + +In the JPEG decoder, use `bytes_per_line` instead of `width` for +address calculations, to allow for bigger framebuffers. When +calling jpeg_decode(), add an offset to the framebuffer address +so the picture gets centered. + +Change-Id: I0174bdccfaad425e708a5fa50bcb28a1b98a23f7 +Signed-off-by: Nico Huber +--- + +diff --git a/src/include/bootsplash.h b/src/include/bootsplash.h +index 10da5aa..9d1bae3 100644 +--- a/src/include/bootsplash.h ++++ b/src/include/bootsplash.h +@@ -12,7 +12,8 @@ + * and >0 on jpeg errors. + */ + void set_bootsplash(unsigned char *framebuffer, unsigned int x_resolution, +- unsigned int y_resolution, unsigned int fb_resolution); ++ unsigned int y_resolution, unsigned int bytes_per_line, ++ unsigned int fb_resolution); + + + void bmp_load_logo(uint32_t *logo_ptr, uint32_t *logo_size); +diff --git a/src/lib/bootsplash.c b/src/lib/bootsplash.c +index 0eb94dc..3ab11ac 100644 +--- a/src/lib/bootsplash.c ++++ b/src/lib/bootsplash.c +@@ -11,7 +11,8 @@ + + + void set_bootsplash(unsigned char *framebuffer, unsigned int x_resolution, +- unsigned int y_resolution, unsigned int fb_resolution) ++ unsigned int y_resolution, unsigned int bytes_per_line, ++ unsigned int fb_resolution) + { + printk(BIOS_INFO, "Setting up bootsplash in %dx%d@%d\n", x_resolution, y_resolution, + fb_resolution); +@@ -27,9 +28,20 @@ + + printk(BIOS_DEBUG, "Bootsplash image resolution: %dx%d\n", image_width, image_height); + ++ if (image_width > x_resolution || image_height > y_resolution) { ++ printk(BIOS_NOTICE, "Bootsplash image can't fit framebuffer.\n"); ++ cbfs_unmap(jpeg); ++ return; ++ } ++ ++ /* center image: */ ++ framebuffer += (y_resolution - image_height) / 2 * bytes_per_line + ++ (x_resolution - image_width) / 2 * (fb_resolution / 8); ++ + decdata = malloc(sizeof(*decdata)); +- int ret = jpeg_decode(jpeg, framebuffer, x_resolution, y_resolution, fb_resolution, +- decdata); ++ int ret = jpeg_decode(jpeg, framebuffer, image_width, image_height, ++ bytes_per_line, fb_resolution, decdata); ++ free(decdata); + cbfs_unmap(jpeg); + if (ret != 0) { + printk(BIOS_ERR, "Bootsplash could not be decoded. jpeg_decode returned %d.\n", +diff --git a/src/lib/coreboot_table.c b/src/lib/coreboot_table.c +index bee389d..800d2d4 100644 +--- a/src/lib/coreboot_table.c ++++ b/src/lib/coreboot_table.c +@@ -155,8 +155,9 @@ + uint8_t *fb_ptr = (uint8_t *)(uintptr_t)framebuffer->physical_address; + unsigned int width = framebuffer->x_resolution; + unsigned int height = framebuffer->y_resolution; ++ unsigned int bytes_per_line = framebuffer->bytes_per_line; + unsigned int depth = framebuffer->bits_per_pixel; +- set_bootsplash(fb_ptr, width, height, depth); ++ set_bootsplash(fb_ptr, width, height, bytes_per_line, depth); + } + } + +diff --git a/src/lib/jpeg.c b/src/lib/jpeg.c +index b3d4c89..ed4377f 100644 +--- a/src/lib/jpeg.c ++++ b/src/lib/jpeg.c +@@ -267,7 +267,8 @@ + } + + int jpeg_decode(unsigned char *buf, unsigned char *pic, +- int width, int height, int depth, struct jpeg_decdata *decdata) ++ int width, int height, int bytes_per_line, int depth, ++ struct jpeg_decdata *decdata) + { + int i, j, m, tac, tdc; + int mcusx, mcusy, mx, my; +@@ -382,19 +383,19 @@ + + switch (depth) { + case 32: +- col221111_32(decdata->out, pic +- + (my * 16 * mcusx + mx) * 16 * 4, +- mcusx * 16 * 4); ++ col221111_32(decdata->out, ++ pic + my * 16 * bytes_per_line + mx * 16 * 4, ++ bytes_per_line); + break; + case 24: +- col221111(decdata->out, pic +- + (my * 16 * mcusx + mx) * 16 * 3, +- mcusx * 16 * 3); ++ col221111(decdata->out, ++ pic + my * 16 * bytes_per_line + mx * 16 * 3, ++ bytes_per_line); + break; + case 16: +- col221111_16(decdata->out, pic +- + (my * 16 * mcusx + mx) * (16 * 2), +- mcusx * (16 * 2)); ++ col221111_16(decdata->out, ++ pic + my * 16 * bytes_per_line + mx * 16 * 2, ++ bytes_per_line); + break; + default: + return ERR_DEPTH_MISMATCH; +diff --git a/src/lib/jpeg.h b/src/lib/jpeg.h +index 237da9f..fdb2def 100644 +--- a/src/lib/jpeg.h ++++ b/src/lib/jpeg.h +@@ -31,8 +31,7 @@ + int dquant[3][64]; + }; + +-int jpeg_decode(unsigned char *, unsigned char *, int, int, int, +- struct jpeg_decdata *); ++int jpeg_decode(unsigned char *, unsigned char *, int, int, int, int, struct jpeg_decdata *); + void jpeg_fetch_size(unsigned char *buf, int *width, int *height); + int jpeg_check_size(unsigned char *, int, int); + +diff --git a/util/fuzz-tests/jpeg-test.c b/util/fuzz-tests/jpeg-test.c +index 69e6c8d..da21824 100644 +--- a/util/fuzz-tests/jpeg-test.c ++++ b/util/fuzz-tests/jpeg-test.c +@@ -30,7 +30,7 @@ + jpeg_fetch_size(buf, &width, &height); + //printf("width: %d, height: %d\n", width, height); + char *pic = malloc(depth / 8 * width * height); +- int ret = jpeg_decode(buf, pic, width, height, depth, decdata); ++ int ret = jpeg_decode(buf, pic, width, height, width * depth / 8, depth, decdata); + //printf("ret: %x\n", ret); + return ret; + } diff --git a/patches/coreboot-nitrokey-clevo_release/0002-s3-sleep-hardcode.patch b/patches/coreboot-nitrokey-clevo_release/0002-s3-sleep-hardcode.patch new file mode 100644 index 000000000..f6ce05544 --- /dev/null +++ b/patches/coreboot-nitrokey-clevo_release/0002-s3-sleep-hardcode.patch @@ -0,0 +1,12 @@ +diff -u --recursive coreboot-git.org/src/mainboard/clevo/adl-p/ramstage.c coreboot-git/src/mainboard/clevo/adl-p/ramstage.c +--- coreboot-git.org/src/mainboard/clevo/adl-p/ramstage.c 2023-09-25 13:59:42.737397657 +0200 ++++ coreboot-git/src/mainboard/clevo/adl-p/ramstage.c 2023-09-25 14:00:19.384660682 +0200 +@@ -50,7 +50,7 @@ + #define SLEEP_TYPE_OPTION_S0IX 0 + #define SLEEP_TYPE_OPTION_S3 1 + +-#define SLEEP_TYPE_OPTION_DEFAULT SLEEP_TYPE_OPTION_S0IX ++#define SLEEP_TYPE_OPTION_DEFAULT SLEEP_TYPE_OPTION_S3 + + const char *smbios_system_sku(void) + { diff --git a/patches/coreboot-nitrokey-clevo_release/0004-bootsplash-Add_ImageMagick_voodoo.patch b/patches/coreboot-nitrokey-clevo_release/0004-bootsplash-Add_ImageMagick_voodoo.patch new file mode 100644 index 000000000..852a4eba6 --- /dev/null +++ b/patches/coreboot-nitrokey-clevo_release/0004-bootsplash-Add_ImageMagick_voodoo.patch @@ -0,0 +1,136 @@ +From 0c9e832ea1fe321737b1980588407f283ec92ef2 Mon Sep 17 00:00:00 2001 +From: Nico Huber +Date: Sun, 16 Jul 2023 19:24:13 +0200 +Subject: [PATCH] bootsplash: Add ImageMagick voodoo + +Ta-da! + +(commit message tbd) + +Change-Id: I564e0d89fb46503ff4c11e095726616700009968 +Signed-off-by: Nico Huber +--- + +diff --git a/Makefile.inc b/Makefile.inc +index 0d38ea3..5e1dcee 100644 +--- a/Makefile.inc ++++ b/Makefile.inc +@@ -357,6 +357,24 @@ + $(eval DEPENDENCIES += $(2).d) + + ####################################################################### ++# Convert image to YCC 4:2:0 JPEG ++# arg1: image input file ++# arg2: output jpg ++cbfs-files-processor-jpg420= \ ++ $(eval $(2): $(1) $(KCONFIG_AUTOCONFIG); \ ++ printf " CONVERT $$<\n"; \ ++ convert $$< $(BOOTSPLASH_RESIZE-y) $(BOOTSPLASH_COLORSWAP-y) \ ++ -quality $(CONFIG_BOOTSPLASH_CONVERT_QUALITY)% \ ++ -interlace none -colorspace YCC -sampling-factor 4:2:0 \ ++ jpg:$$@) ++BOOTSPLASH_RESOLUTION = $(shell res=$(CONFIG_BOOTSPLASH_CONVERT_RESOLUTION); \ ++ echo $$(($${res%%x*}/16*16))x$$(($${res##*x}/16*16)) 2>/dev/null) ++BOOTSPLASH_RESIZE-$(CONFIG_BOOTSPLASH_CONVERT_RESIZE) = \ ++ -resize $(BOOTSPLASH_RESOLUTION) -background black \ ++ -gravity center -extent $(BOOTSPLASH_RESOLUTION) ++BOOTSPLASH_COLORSWAP-$(CONFIG_BOOTSPLASH_CONVERT_COLORSWAP) := -channel-fx 'red<=>blue' ++ ++####################################################################### + # Add handler for arbitrary files in CBFS + $(call add-special-class,cbfs-files) + cbfs-files-handler= \ +@@ -1281,10 +1299,16 @@ + build_info-file := $(obj)/build_info + build_info-type := raw + ++ifeq ($(CONFIG_BOOTSPLASH_CONVERT),y) ++cbfs-files-$(CONFIG_BOOTSPLASH_IMAGE) += bootsplash.jpg ++bootsplash.jpg-file := $(call strip_quotes,$(CONFIG_BOOTSPLASH_FILE)):jpg420 ++bootsplash.jpg-type := bootsplash ++else + BOOTSPLASH_SUFFIX=$(suffix $(call strip_quotes,$(CONFIG_BOOTSPLASH_FILE))) + cbfs-files-$(CONFIG_BOOTSPLASH_IMAGE) += bootsplash$(BOOTSPLASH_SUFFIX) + bootsplash$(BOOTSPLASH_SUFFIX)-file := $(call strip_quotes,$(CONFIG_BOOTSPLASH_FILE)) + bootsplash$(BOOTSPLASH_SUFFIX)-type := bootsplash ++endif + + # Ensure that no payload segment overlaps with memory regions used by ramstage + # (not for x86 since it can relocate itself in that case) +diff --git a/src/Kconfig b/src/Kconfig +index f5ba4fc..e906130 100644 +--- a/src/Kconfig ++++ b/src/Kconfig +@@ -447,7 +447,52 @@ + # Default value set at the end of the file + help + The path and filename of the file to use as graphical bootsplash +- screen. The file format has to be jpg. ++ screen. The file format has to be JPEG with YCC 4:2:0 color sampling ++ unless converted with "Pre-process bootsplash file with ImageMagick". ++ ++ The image can only be displayed by coreboot if it's smaller or has ++ the same size as the framebuffer resolution. Width and height have ++ to be a multiple of 16 pixels. ++ ++ Setting these constraints allows a leaner implementation in coreboot. ++ The minimum necessary ImageMagick command line seems to be: ++ $ convert input.img -colorspace YCC -sampling-factor 4:2:0 bootsplash.jpg ++ ++config BOOTSPLASH_CONVERT ++ bool "Pre-process bootsplash file with ImageMagick" ++ depends on BOOTSPLASH_IMAGE ++ # Default value set at the end of the file ++ help ++ Use ImageMagick (`convert` program) to convert a bootsplash image ++ to the supported JPEG format. ++ ++config BOOTSPLASH_CONVERT_QUALITY ++ int "Bootsplash JPEG target quality (%)" ++ depends on BOOTSPLASH_CONVERT ++ range 1 100 ++ # Default value set at the end of the file ++ ++config BOOTSPLASH_CONVERT_RESIZE ++ bool "Resize bootsplash image" ++ depends on BOOTSPLASH_CONVERT ++ help ++ Resize the image to the given resolution. Aspect ratio will be kept, ++ adding black bars as necessary. ++ ++config BOOTSPLASH_CONVERT_RESOLUTION ++ string "Bootsplash image target size" ++ depends on BOOTSPLASH_CONVERT_RESIZE ++ # Default value set at the end of the file ++ help ++ Target image resolution given as x, e.g. 1024x768. ++ Values not divisible by 16 will be rounded down. ++ ++config BOOTSPLASH_CONVERT_COLORSWAP ++ bool "Swap red and blue color channels" ++ depends on BOOTSPLASH_CONVERT ++ help ++ The JPEG decoder currently ignores the framebuffer color order. ++ If your colors seem all wrong, try this option. + + config FW_CONFIG + bool "Firmware Configuration Probing" +@@ -1444,6 +1489,18 @@ + depends on BOOTSPLASH_IMAGE + default "bootsplash.jpg" + ++config BOOTSPLASH_CONVERT ++ depends on BOOTSPLASH_IMAGE ++ default y ++ ++config BOOTSPLASH_CONVERT_QUALITY ++ depends on BOOTSPLASH_CONVERT ++ default 70 ++ ++config BOOTSPLASH_CONVERT_RESOLUTION ++ depends on BOOTSPLASH_CONVERT_RESIZE ++ default "1024x768" ++ + config CBFS_SIZE + default ROM_SIZE + From a7fe2840f0fad8bc84f3bd4f80ff598b6cf9551d Mon Sep 17 00:00:00 2001 From: Thierry Laurion Date: Tue, 21 Nov 2023 14:34:43 -0500 Subject: [PATCH 10/12] nv41/nv51: add patch for efifb being able to drive libgfxinit/gop driven fb Signed-off-by: Thierry Laurion --- ...ampoline-handle_coreboot_framebuffer.patch | 99 +++++++++++++++++++ 1 file changed, 99 insertions(+) create mode 100644 patches/coreboot-nitrokey-clevo_release/0003-linux_trampoline-handle_coreboot_framebuffer.patch diff --git a/patches/coreboot-nitrokey-clevo_release/0003-linux_trampoline-handle_coreboot_framebuffer.patch b/patches/coreboot-nitrokey-clevo_release/0003-linux_trampoline-handle_coreboot_framebuffer.patch new file mode 100644 index 000000000..1cb6d7b50 --- /dev/null +++ b/patches/coreboot-nitrokey-clevo_release/0003-linux_trampoline-handle_coreboot_framebuffer.patch @@ -0,0 +1,99 @@ +From 295f6bf8d4bc93d1aedef218f14c8f20f101a1af Mon Sep 17 00:00:00 2001 +From: Nico Huber +Date: Fri, 14 Jul 2023 14:20:39 +0200 +Subject: [PATCH] linux_trampoline: Handle coreboot framebuffer + +Translate the coreboot framebuffer info from coreboot tables to +the Linux zero page. + +Tested in QEMU/Q35 with a kernel w/ efifb enabled. + +Change-Id: I2447b2366df8dd8ffe741c943de544d8b4d02dff +Signed-off-by: Nico Huber +Co-authored-by: Bill XIE +Reviewed-on: https://review.coreboot.org/c/coreboot/+/76431 +Reviewed-by: Paul Menzel +Tested-by: build bot (Jenkins) +Reviewed-by: Tim Wawrzynczak +Reviewed-by: Samuel Holland +Reviewed-by: Bill XIE +--- + +diff --git a/util/cbfstool/linux_trampoline.S b/util/cbfstool/linux_trampoline.S +index 767c8be..d36e60d 100644 +--- a/util/cbfstool/linux_trampoline.S ++++ b/util/cbfstool/linux_trampoline.S +@@ -102,7 +102,36 @@ + .testFramebuffer: + cmp $CB_TAG_FRAMEBUFFER, (%ebx) + jne .endScan +-/* TODO: handle framebuffer tag */ ++ ++cmpl $0, 0x0c(%ebx) /* check if upper 32-bit of framebuffer address are 0 */ ++jne .endScan ++ ++mov $LINUX_PARAM_LOC, %edi /* translate the framebuffer entry into Linux' struct screen_info */ ++mov 0x08(%ebx), %eax /* physical_address */ ++mov %eax, 0x18(%edi) /* -> lfb_base */ ++mov 0x10(%ebx), %eax /* x_resolution */ ++mov %ax, 0x12(%edi) /* -> lfb_width */ ++mov 0x14(%ebx), %eax /* y_resolution */ ++mov %ax, 0x14(%edi) /* -> lfb_height */ ++mov 0x18(%ebx), %edx /* bytes_per_line */ ++mov %dx, 0x24(%edi) /* -> lfb_linelength */ ++ ++mul %edx /* bytes_per_line * y_resolution */ ++mov %eax, 0x1c(%edi) /* -> lfb_size */ ++ ++movzbw 0x1c(%ebx), %ax /* bits_per_pixel */ ++mov %ax, 0x16(%edi) /* -> lfb_depth */ ++ ++mov $4, %esi /* Copy 4 color components' pos and size, each 1 byte. */ ++1: ++mov 0x1b(%ebx, %esi, 2), %ax ++rol %ax /* Order is reversed for Linux, hence swap. */ ++mov %ax, 0x24(%edi, %esi, 2) ++dec %esi ++jnz 1b ++ ++#define LFB_EFI_SIMPLE 0x70 /* VIDEO_TYPE_EFI in Linux */ ++movb $LFB_EFI_SIMPLE, 0x0f(%edi) /* -> orig_video_isVGA */ + + .endScan: + add 4(%ebx), %ebx +diff --git a/util/cbfstool/linux_trampoline.c b/util/cbfstool/linux_trampoline.c +index 46bb800..87c595a 100644 +--- a/util/cbfstool/linux_trampoline.c ++++ b/util/cbfstool/linux_trampoline.c +@@ -3,18 +3,23 @@ + unsigned char trampoline[] = { + 0xfc, 0x31, 0xd2, 0xb9, 0x00, 0x00, 0x00, 0x00, 0xbb, 0x00, 0x00, 0x01, 0x00, 0x01, 0xcb, 0x8b, + 0x01, 0x3d, 0x4c, 0x42, 0x49, 0x4f, 0x74, 0x07, 0x83, 0xc1, 0x10, 0x39, 0xcb, 0x75, 0xe9, 0x39, +- 0xcb, 0x0f, 0x84, 0xc5, 0x00, 0x00, 0x00, 0x8b, 0x59, 0x04, 0x01, 0xcb, 0x8b, 0x49, 0x14, 0x83, ++ 0xcb, 0x0f, 0x84, 0x12, 0x01, 0x00, 0x00, 0x8b, 0x59, 0x04, 0x01, 0xcb, 0x8b, 0x49, 0x14, 0x83, + 0x3b, 0x11, 0x75, 0x05, 0x8b, 0x4b, 0x08, 0xeb, 0xcf, 0x83, 0x3b, 0x01, 0x75, 0x53, 0x8b, 0x43, + 0x04, 0x83, 0xe8, 0x08, 0xc1, 0xe8, 0x02, 0x3d, 0xa0, 0x00, 0x00, 0x00, 0x7e, 0x05, 0xb8, 0xa0, + 0x00, 0x00, 0x00, 0x89, 0xc6, 0xbf, 0x05, 0x00, 0x00, 0x00, 0xf7, 0xf7, 0xa3, 0xe8, 0x01, 0x09, + 0x00, 0x89, 0xf0, 0x91, 0x8d, 0x73, 0x08, 0xbf, 0xd0, 0x02, 0x09, 0x00, 0xf3, 0xa5, 0x91, 0xa1, +- 0xe8, 0x01, 0x09, 0x00, 0xbf, 0xd0, 0x02, 0x09, 0x00, 0x83, 0xf8, 0x00, 0x74, 0x2f, 0x83, 0x7f, ++ 0xe8, 0x01, 0x09, 0x00, 0xbf, 0xd0, 0x02, 0x09, 0x00, 0x83, 0xf8, 0x00, 0x74, 0x7c, 0x83, 0x7f, + 0x10, 0x0c, 0x7e, 0x07, 0xc7, 0x47, 0x10, 0x02, 0x00, 0x00, 0x00, 0x48, 0x83, 0xc7, 0x14, 0xeb, + 0xe8, 0x83, 0x3b, 0x43, 0x75, 0x12, 0x8b, 0x43, 0x08, 0xa3, 0x70, 0x00, 0x09, 0x00, 0x8b, 0x43, +- 0x0c, 0xa3, 0x74, 0x00, 0x09, 0x00, 0xeb, 0x05, 0x83, 0x3b, 0x12, 0x75, 0x00, 0x03, 0x5b, 0x04, +- 0x49, 0x0f, 0x85, 0x78, 0xff, 0xff, 0xff, 0xb8, 0x00, 0x00, 0x04, 0x00, 0xc7, 0x40, 0x10, 0xff, +- 0xff, 0x00, 0x00, 0xc7, 0x40, 0x14, 0x00, 0x9b, 0xcf, 0x00, 0xc7, 0x40, 0x18, 0xff, 0xff, 0x00, +- 0x00, 0xc7, 0x40, 0x1c, 0x00, 0x93, 0xcf, 0x00, 0xc6, 0x00, 0x2b, 0x89, 0x40, 0x02, 0x0f, 0x01, +- 0x10, 0xbe, 0x00, 0x00, 0x09, 0x00, 0xff, 0x25, 0x14, 0x02, 0x09, 0x00, 0xf4, 0xeb, 0xfd ++ 0x0c, 0xa3, 0x74, 0x00, 0x09, 0x00, 0xeb, 0x52, 0x83, 0x3b, 0x12, 0x75, 0x4d, 0x83, 0x7b, 0x0c, ++ 0x00, 0x75, 0x47, 0xbf, 0x00, 0x00, 0x09, 0x00, 0x8b, 0x43, 0x08, 0x89, 0x47, 0x18, 0x8b, 0x43, ++ 0x10, 0x66, 0x89, 0x47, 0x12, 0x8b, 0x43, 0x14, 0x66, 0x89, 0x47, 0x14, 0x8b, 0x53, 0x18, 0x66, ++ 0x89, 0x57, 0x24, 0xf7, 0xe2, 0x89, 0x47, 0x1c, 0x66, 0x0f, 0xb6, 0x43, 0x1c, 0x66, 0x89, 0x47, ++ 0x16, 0xbe, 0x04, 0x00, 0x00, 0x00, 0x66, 0x8b, 0x44, 0x73, 0x1b, 0x66, 0xd1, 0xc0, 0x66, 0x89, ++ 0x44, 0x77, 0x24, 0x4e, 0x75, 0xf0, 0xc6, 0x47, 0x0f, 0x70, 0x03, 0x5b, 0x04, 0x49, 0x0f, 0x85, ++ 0x2b, 0xff, 0xff, 0xff, 0xb8, 0x00, 0x00, 0x04, 0x00, 0xc7, 0x40, 0x10, 0xff, 0xff, 0x00, 0x00, ++ 0xc7, 0x40, 0x14, 0x00, 0x9b, 0xcf, 0x00, 0xc7, 0x40, 0x18, 0xff, 0xff, 0x00, 0x00, 0xc7, 0x40, ++ 0x1c, 0x00, 0x93, 0xcf, 0x00, 0xc6, 0x00, 0x2b, 0x89, 0x40, 0x02, 0x0f, 0x01, 0x10, 0xbe, 0x00, ++ 0x00, 0x09, 0x00, 0xff, 0x25, 0x14, 0x02, 0x09, 0x00, 0xf4, 0xeb, 0xfd + }; +-unsigned int trampoline_len = 239; ++unsigned int trampoline_len = 316; From 0dbbae5dbc432ad5300f02c1943b516e18d3c892 Mon Sep 17 00:00:00 2001 From: Thierry Laurion Date: Mon, 11 Dec 2023 14:42:05 -0500 Subject: [PATCH 11/12] Move t530, p8z77 and t420 boards to be prefixed with UNTESTED as per https://github.com/linuxboot/heads/pull/1522#issuecomment-1850734068. Note that w530 was already marked as UNTESTED, look for commit having moved this board as untested. Signed-off-by: Thierry Laurion --- .circleci/config.yml | 24 +++++++++---------- ...ED_p8z77-m_pro-tpm1-hotp-maximized.config} | 2 +- ...NTESTED_p8z77-m_pro-tpm1-maximized.config} | 0 .../UNTESTED_t420-hotp-maximized.config} | 0 .../UNTESTED_t420-maximized.config} | 0 .../UNTESTED_t530-hotp-maximized.config} | 0 .../UNTESTED_t530-maximized.config} | 0 7 files changed, 13 insertions(+), 13 deletions(-) rename boards/{p8z77-m_pro-tpm1-hotp-maximized/p8z77-m_pro-tpm1-hotp-maximized.config => UNTESTED_p8z77-m_pro-tpm1-hotp-maximized/UNTESTED_p8z77-m_pro-tpm1-hotp-maximized.config} (54%) rename boards/{p8z77-m_pro-tpm1-maximized/p8z77-m_pro-tpm1-maximized.config => UNTESTED_p8z77-m_pro-tpm1-maximized/UNTESTED_p8z77-m_pro-tpm1-maximized.config} (100%) rename boards/{t420-hotp-maximized/t420-hotp-maximized.config => UNTESTED_t420-hotp-maximized/UNTESTED_t420-hotp-maximized.config} (100%) rename boards/{t420-maximized/t420-maximized.config => UNTESTED_t420-maximized/UNTESTED_t420-maximized.config} (100%) rename boards/{t530-hotp-maximized/t530-hotp-maximized.config => UNTESTED_t530-hotp-maximized/UNTESTED_t530-hotp-maximized.config} (100%) rename boards/{t530-maximized/t530-maximized.config => UNTESTED_t530-maximized/UNTESTED_t530-maximized.config} (100%) diff --git a/.circleci/config.yml b/.circleci/config.yml index ae77cce82..9de6de68b 100644 --- a/.circleci/config.yml +++ b/.circleci/config.yml @@ -279,8 +279,8 @@ workflows: - x230-hotp-maximized - build: - name: t420-hotp-maximized - target: t420-hotp-maximized + name: UNTESTED_t420-hotp-maximized + target: UNTESTED_t420-hotp-maximized subcommand: "" requires: - x230-hotp-maximized @@ -293,8 +293,8 @@ workflows: - x230-hotp-maximized - build: - name: t420-maximized - target: t420-maximized + name: UNTESTED_t420-maximized + target: UNTESTED_t420-maximized subcommand: "" requires: - x230-hotp-maximized @@ -384,8 +384,8 @@ workflows: - x230-hotp-maximized - build: - name: t530-hotp-maximized - target: t530-hotp-maximized + name: UNTESTED_t530-hotp-maximized + target: UNTESTED_t530-hotp-maximized subcommand: "" requires: - x230-hotp-maximized @@ -426,8 +426,8 @@ workflows: - x230-hotp-maximized - build: - name: t530-maximized - target: t530-maximized + name: UNTESTED_t530-maximized + target: UNTESTED_t530-maximized subcommand: "" requires: - x230-hotp-maximized @@ -510,15 +510,15 @@ workflows: - x230-hotp-maximized - build: - name: p8z77-m_pro-tpm1-maximized - target: p8z77-m_pro-tpm1-maximized + name: UNTESTED_p8z77-m_pro-tpm1-maximized + target: UNTESTED_p8z77-m_pro-tpm1-maximized subcommand: "" requires: - x230-hotp-maximized - build: - name: p8z77-m_pro-tpm1-hotp-maximized - target: p8z77-m_pro-tpm1-hotp-maximized + name: UNTESTED_p8z77-m_pro-tpm1-hotp-maximized + target: UNTESTED_p8z77-m_pro-tpm1-hotp-maximized subcommand: "" requires: - x230-hotp-maximized diff --git a/boards/p8z77-m_pro-tpm1-hotp-maximized/p8z77-m_pro-tpm1-hotp-maximized.config b/boards/UNTESTED_p8z77-m_pro-tpm1-hotp-maximized/UNTESTED_p8z77-m_pro-tpm1-hotp-maximized.config similarity index 54% rename from boards/p8z77-m_pro-tpm1-hotp-maximized/p8z77-m_pro-tpm1-hotp-maximized.config rename to boards/UNTESTED_p8z77-m_pro-tpm1-hotp-maximized/UNTESTED_p8z77-m_pro-tpm1-hotp-maximized.config index 53c254044..a43fa33bf 100644 --- a/boards/p8z77-m_pro-tpm1-hotp-maximized/p8z77-m_pro-tpm1-hotp-maximized.config +++ b/boards/UNTESTED_p8z77-m_pro-tpm1-hotp-maximized/UNTESTED_p8z77-m_pro-tpm1-hotp-maximized.config @@ -1,5 +1,5 @@ # Inherit the rest from the base Asus P8Z77-M Pro config. -include $(pwd)/boards/p8z77-m_pro-tpm1-maximized/p8z77-m_pro-tpm1-maximized.config +include $(pwd)/boards/UNTESTED_p8z77-m_pro-tpm1-maximized/UNTESTED_p8z77-m_pro-tpm1-maximized.config CONFIG_HOTPKEY=y diff --git a/boards/p8z77-m_pro-tpm1-maximized/p8z77-m_pro-tpm1-maximized.config b/boards/UNTESTED_p8z77-m_pro-tpm1-maximized/UNTESTED_p8z77-m_pro-tpm1-maximized.config similarity index 100% rename from boards/p8z77-m_pro-tpm1-maximized/p8z77-m_pro-tpm1-maximized.config rename to boards/UNTESTED_p8z77-m_pro-tpm1-maximized/UNTESTED_p8z77-m_pro-tpm1-maximized.config diff --git a/boards/t420-hotp-maximized/t420-hotp-maximized.config b/boards/UNTESTED_t420-hotp-maximized/UNTESTED_t420-hotp-maximized.config similarity index 100% rename from boards/t420-hotp-maximized/t420-hotp-maximized.config rename to boards/UNTESTED_t420-hotp-maximized/UNTESTED_t420-hotp-maximized.config diff --git a/boards/t420-maximized/t420-maximized.config b/boards/UNTESTED_t420-maximized/UNTESTED_t420-maximized.config similarity index 100% rename from boards/t420-maximized/t420-maximized.config rename to boards/UNTESTED_t420-maximized/UNTESTED_t420-maximized.config diff --git a/boards/t530-hotp-maximized/t530-hotp-maximized.config b/boards/UNTESTED_t530-hotp-maximized/UNTESTED_t530-hotp-maximized.config similarity index 100% rename from boards/t530-hotp-maximized/t530-hotp-maximized.config rename to boards/UNTESTED_t530-hotp-maximized/UNTESTED_t530-hotp-maximized.config diff --git a/boards/t530-maximized/t530-maximized.config b/boards/UNTESTED_t530-maximized/UNTESTED_t530-maximized.config similarity index 100% rename from boards/t530-maximized/t530-maximized.config rename to boards/UNTESTED_t530-maximized/UNTESTED_t530-maximized.config From e0fabb1534040f7571a9e60c5defdc75a47dba27 Mon Sep 17 00:00:00 2001 From: Thierry Laurion Date: Tue, 12 Dec 2023 11:30:02 -0500 Subject: [PATCH 12/12] NV41: adapt board config to remove CONFIG_BOOT_KERNEL_ADD=intel_iommu=igfx_off equally as for NS50 under 2fcef4a979a7b4c2173fd7f63e08e7a55b593934 and tested for NS50 at https://github.com/linuxboot/heads/pull/1522#issuecomment-1822489517 Signed-off-by: Thierry Laurion --- boards/nitropad-nv41/nitropad-nv41.config | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/boards/nitropad-nv41/nitropad-nv41.config b/boards/nitropad-nv41/nitropad-nv41.config index bb5eeaa1b..6b2f1fa89 100644 --- a/boards/nitropad-nv41/nitropad-nv41.config +++ b/boards/nitropad-nv41/nitropad-nv41.config @@ -38,7 +38,7 @@ CONFIG_LINUX_E1000=y export CONFIG_BOOTSCRIPT=/bin/gui-init -export CONFIG_BOOT_KERNEL_ADD="intel_iommu=igfx_off" +export CONFIG_BOOT_KERNEL_ADD="" export CONFIG_BOOT_KERNEL_REMOVE="intel_iommu=on intel_iommu=igfx_off" # TPM2 requirements