]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/log
mirror_ubuntu-jammy-kernel.git
2 years agoUBUNTU: [Packaging] NVIDIA -- Add the NVIDIA 470 driver
Paolo Pisati [Tue, 7 Sep 2021 12:44:24 +0000 (14:44 +0200)]
UBUNTU: [Packaging] NVIDIA -- Add the NVIDIA 470 driver

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.14.0-8.8
Paolo Pisati [Mon, 30 Aug 2021 10:57:20 +0000 (12:57 +0200)]
UBUNTU: Ubuntu-unstable-5.14.0-8.8

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] RESET_MCHP_SPARX5 depends on ARCH_SPARX5
Paolo Pisati [Mon, 30 Aug 2021 09:25:40 +0000 (11:25 +0200)]
UBUNTU: [Config] RESET_MCHP_SPARX5 depends on ARCH_SPARX5

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Paolo Pisati [Mon, 30 Aug 2021 09:15:27 +0000 (11:15 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1941887
Properties: no-test-build
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: rebase to v5.14
Paolo Pisati [Mon, 30 Aug 2021 09:14:29 +0000 (11:14 +0200)]
UBUNTU: rebase to v5.14

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Start new release
Paolo Pisati [Mon, 30 Aug 2021 08:57:01 +0000 (10:57 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoRevert "UBUNTU: [Packaging] FTBFS: disable zfs"
Paolo Pisati [Mon, 30 Aug 2021 08:56:31 +0000 (10:56 +0200)]
Revert "UBUNTU: [Packaging] FTBFS: disable zfs"

This reverts commit 86568f14d04f454124b057dc1a387c4a9418f8d5.

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] Enforce SYSTEM_TRUSTED_KEYS and SYSTEM_REVOCATION_KEYS
Dimitri John Ledkov [Tue, 24 Aug 2021 17:37:58 +0000 (18:37 +0100)]
UBUNTU: [Config] Enforce SYSTEM_TRUSTED_KEYS and SYSTEM_REVOCATION_KEYS

BugLink: https://bugs.launchpad.net/bugs/1932029
Enforce SYSTEM_TRUSTED_KEYS and SYSTEM_REVOCATION_KEYS on all
architectures, including riscv64. Note that TRUSTED and REVOCATION
keys files are dynamically generated and individual kernels may
add/revoke certificates specific to them, as needed. But all kernels
must trust & revoke a base set of certificates.

Note some kernel flavours don't enherit, or don't enforce all
annotation keys by default, hence enforcement of these options is
required.

Fixes: 503c7ca37e ("UBUNTU: [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys")
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: ODM: mfd: Check AAEON BFPI version before adding device
Kunyang_Fan [Tue, 24 Aug 2021 07:26:59 +0000 (15:26 +0800)]
UBUNTU: ODM: mfd: Check AAEON BFPI version before adding device

BugLink: https://bugs.launchpad.net/bugs/1937897
For the below: error log occurring in some devices:
gpio gpiochip0: (gpio_aaeon): tried to insert a GPIO chip with zero lines
gpiochip_add_data_with_key: GPIOs 0..-1 (gpio_aaeon) failed to register

Add the BFPI version checking mechanism to prevent error log bumping.

Fixes: 424945128781 ("UBUNTU: ODM: mfd: Add support for IO functions of AAEON devices")
Signed-off-by: Kunyang_Fan <kunyang_fan@asus.com>
Acked-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] enforce ZSTD compression
Dimitri John Ledkov [Tue, 24 Aug 2021 15:16:50 +0000 (16:16 +0100)]
UBUNTU: [Config] enforce ZSTD compression

BugLink: https://bugs.launchpad.net/bugs/1931725
Previously v5.13+ based kernels enabled ZSTD kernel image compression
on amd64 & s390x. Due to significant bootspeed impact this change
should be enforced for all derivatives as well. Not all derivatives
currently inherit and enforce all annotations from parent config.

Fixes: f88bdfaeaf ("UBUNTU: [Packaging] use ZSTD to compress s390 kernels")
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Acked-by: Tim Gardner <tim.gardner@canonical.com>
Acked-by: Krzysztof Kozlowski <krzysztof.kozlowski@canonical.com>
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.14.0-7.7
Paolo Pisati [Tue, 24 Aug 2021 08:32:31 +0000 (10:32 +0200)]
UBUNTU: Ubuntu-unstable-5.14.0-7.7

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] Enable CONFIG_UBSAN_BOUNDS
Kees Cook [Fri, 20 Aug 2021 07:10:02 +0000 (00:10 -0700)]
UBUNTU: [Config] Enable CONFIG_UBSAN_BOUNDS

This enables run-time array index bounds checking for arrays with
compile-time known sizes. This catches some potentially serious issues
at run-time with nearly zero performance impact. Syzkaller is still
catching bugs with this. (See "array-index-out-of-bounds" reports at
https://syzkaller.appspot.com/upstream)

Using UBSAN_TRAP=y has nearly no impact on image size, though it makes
caught conditions much less verbose.

BugLink: https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1914685
Signed-off-by: Kees Cook <kees@ubuntu.com>
[ disable CONFIG_UBSAN_SANITIZE_ALL on armhf - no arch support ]
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] Disable CONFIG_HARDENED_USERCOPY_FALLBACK
Kees Cook [Fri, 20 Aug 2021 07:10:01 +0000 (00:10 -0700)]
UBUNTU: [Config] Disable CONFIG_HARDENED_USERCOPY_FALLBACK

CONFIG_HARDENED_USERCOPY_FALLBACK was designed to catch old out of tree
drivers doing bad things with CONFIG_HARDENED_USERCOPY, and weakens the
protection. It's been several years now; it's time to turn this off.

BugLink: https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1855340
Signed-off-by: Kees Cook <kees@ubuntu.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] Disable CONFIG_MANDATORY_FILE_LOCKING
Kees Cook [Fri, 20 Aug 2021 07:10:00 +0000 (00:10 -0700)]
UBUNTU: [Config] Disable CONFIG_MANDATORY_FILE_LOCKING

Upstream is trying to remove this feature. It appears to be unused and
causes maintenance burdens. Disable in common config and enforce in
policy.

BugLink: https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1940392
Signed-off-by: Kees Cook <kees@ubuntu.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] annotations: set CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT to y
Kees Cook [Fri, 20 Aug 2021 07:09:59 +0000 (00:09 -0700)]
UBUNTU: [Config] annotations: set CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT to y

While the config was updated, annotations weren't. Set this enabled for
the architectures that support it.

Fixes: 2ea2b647bcdd ("UBUNTU: [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT")
Signed-off-by: Kees Cook <kees@ubuntu.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
Colin Ian King [Fri, 25 Jun 2021 08:42:17 +0000 (09:42 +0100)]
UBUNTU: [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT

Kernel stack offset randomization is a useful security feature
that should be enabled. Benchmarking showed that the impact is
within the noise of various microbenchmarks so I believe this
has some added benefit with minimal performance impact. The
security folk believe this is worth enabling, so lets switch
it on.

Signed-off-by: Colin Ian King <colin.king@canonical.com>
Acked-by: Seth Forshee <seth.forshee@canonical.com>
Acked-by: Krzysztof Kozlowski <krzysztof.kozlowski@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
(cherry picked from commit 2ea2b647bcdd1baa0b2489e8420875121a39af39)
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA still...
Kai-Heng Feng [Fri, 16 Jul 2021 16:58:03 +0000 (00:58 +0800)]
UBUNTU: SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA still work

BugLink: https://bugs.launchpad.net/bugs/1936682
We are seeing kernel panic on rtw88 probe routine because swiotlb isn't
set:
[  252.036773] rtw_8821ce 0000:06:00.0: enabling device (0000 -> 0003)
[  252.037084] Kernel panic - not syncing: Can not allocate SWIOTLB buffer earlier and can't now provide you with the DMA bounce buffer
[  252.037146] CPU: 7 PID: 1174 Comm: modprobe Not tainted 5.13.0+ #39
[  252.037175] Hardware name: HP HP ProDesk 405 G6 Small Form Factor PC/8835, BIOS S05 Ver. 02.04.00 06/03/2021
[  252.037218] Call Trace:
[  252.037231]  dump_stack_lvl+0x4a/0x5f
[  252.037251]  dump_stack+0x10/0x12
[  252.037267]  panic+0x101/0x2e3
[  252.037284]  swiotlb_tbl_map_single.cold+0xc/0x73
[  252.037305]  ? __mod_lruvec_page_state+0x95/0xb0
[  252.037329]  ? kmalloc_large_node+0x8c/0xb0
[  252.037348]  ? __netdev_alloc_skb+0x44/0x160
[  252.037370]  swiotlb_map+0x61/0x240
[  252.037387]  ? __alloc_skb+0xed/0x1e0
[  252.037404]  dma_map_page_attrs+0x12c/0x1f0
[  252.037422]  ? __netdev_alloc_skb+0x44/0x160
[  252.037443]  rtw_pci_probe+0x30f/0x872 [rtw88_pci]
[  252.037467]  local_pci_probe+0x48/0x80
[  252.037487]  pci_device_probe+0x105/0x1c0
[  252.037506]  really_probe+0x1fe/0x3f0
[  252.037524]  __driver_probe_device+0x109/0x180
[  252.037545]  driver_probe_device+0x23/0x90
[  252.037564]  __driver_attach+0xac/0x1b0
[  252.037582]  ? __device_attach_driver+0xe0/0xe0
[  252.037602]  bus_for_each_dev+0x7e/0xc0
[  252.037620]  driver_attach+0x1e/0x20
[  252.037637]  bus_add_driver+0x135/0x1f0
[  252.037654]  driver_register+0x95/0xf0
[  252.037672]  ? 0xffffffffc0fa0000
[  252.037687]  __pci_register_driver+0x68/0x70
[  252.037707]  rtw_8821ce_driver_init+0x23/0x1000 [rtw88_8821ce]
[  252.037734]  do_one_initcall+0x48/0x1d0
[  252.037752]  ? __cond_resched+0x1a/0x50
[  252.037771]  ? kmem_cache_alloc_trace+0x29d/0x3c0
[  252.037792]  do_init_module+0x62/0x280
[  252.037810]  load_module+0x2577/0x27c0
[  252.037862]  __do_sys_finit_module+0xbf/0x120
[  252.037877]  __x64_sys_finit_module+0x1a/0x20
[  252.037893]  do_syscall_64+0x3b/0xc0
[  252.037907]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[  252.037925] RIP: 0033:0x7ff5a2f9408d
[  252.037938] Code: 27 0d 00 0f 05 eb a9 66 0f 1f 44 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d ab dd 0c 00 f7 d8 64 89 01 48
[  252.037993] RSP: 002b:00007fffaa89dce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
[  252.038017] RAX: ffffffffffffffda RBX: 000055fd4f881080 RCX: 00007ff5a2f9408d
[  252.038039] RDX: 0000000000000000 RSI: 000055fd4f63ec02 RDI: 0000000000000009
[  252.038063] RBP: 0000000000040000 R08: 0000000000000000 R09: 000055fd4f8885b0
[  252.038085] R10: 0000000000000009 R11: 0000000000000246 R12: 000055fd4f63ec02
[  252.038107] R13: 000055fd4f881120 R14: 0000000000000000 R15: 000055fd4f88e350
[  252.038293] Kernel Offset: 0x30600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff)

Because the Realtek WiFi (PCI 06:00.0) is in the same IOMMU group as AMD
graphics (PCI 01:00.0),
[    1.326166] pci 0000:01:00.0: Adding to iommu group 0
...
[    1.326268] pci 0000:06:00.0: Adding to iommu group 0

And the AMD graphics supports iommu_v2, so the group uses intentity
mapping based on the query from amd_iommu_def_domain_type().

However, the Realtek WiFi only supports 32bit DMA, so we need to
make sure swiotlb is enabled.

The swiotlb is enabled by pci_swiotlb_detect_4gb() to support legacy
devices on highmen DMA, but it gets disabled later by
amd_iommu_init_dma_ops(). Keep swiotlb enabled to resolve the issue.

I am working on a more dynamic fix for upstream inclusion, but right now
lets keep swiotlb enabled like what Intel and ARM64 do.

Link: https://lore.kernel.org/linux-iommu/20210708074232.924844-1-kai.heng.feng@canonical.com/
Signed-off-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] Enable Cirrus Logic HDA bridge support
You-Sheng Yang [Thu, 19 Aug 2021 06:14:26 +0000 (14:14 +0800)]
UBUNTU: [Config] Enable Cirrus Logic HDA bridge support

BugLink: https://bugs.launchpad.net/bugs/1939541
Signed-off-by: You-Sheng Yang <vicamo.yang@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] updateconfigs following 5.14-rc7 rebase
Paolo Pisati [Mon, 23 Aug 2021 08:57:20 +0000 (10:57 +0200)]
UBUNTU: [Config] updateconfigs following 5.14-rc7 rebase

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: rebase to v5.14-rc7
Paolo Pisati [Mon, 23 Aug 2021 08:55:55 +0000 (10:55 +0200)]
UBUNTU: rebase to v5.14-rc7

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Start new release
Paolo Pisati [Mon, 23 Aug 2021 08:40:26 +0000 (10:40 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
Chris Chiu [Wed, 28 Jul 2021 05:08:20 +0000 (13:08 +0800)]
UBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y

BugLink: https://bugs.launchpad.net/bugs/1915117
Enable CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC for Intel Skylake
SST with HDA DSP generic machine driver to enable codec playback and
capture on both HDA codec and DMIC port.

Signed-off-by: Chris Chiu <chris.chiu@canonical.com>
Acked-by: Tim Gardner <tim.gardner@canonical.com>
Acked-by: Kelsey Skunberg <kelsey.skunberg@canonical.com>
Signed-off-by: Kelsey Skunberg <kelsey.skunberg@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoRevert "UBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y"
Paolo Pisati [Wed, 18 Aug 2021 13:56:43 +0000 (15:56 +0200)]
Revert "UBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y"

This reverts commit 4030916582b50dc8cb2d9d09242e5970a4393973.

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoRevert "UBUNTU: [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC...
Paolo Pisati [Wed, 18 Aug 2021 13:56:41 +0000 (15:56 +0200)]
Revert "UBUNTU: [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y"

This reverts commit 659d53830ad5a21bf3674c2f3232fa3ea34fe00a.

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.14.0-6.6
Paolo Pisati [Wed, 18 Aug 2021 11:41:16 +0000 (13:41 +0200)]
UBUNTU: Ubuntu-unstable-5.14.0-6.6

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: no changes upload (to avoid picking up libc6 from -proposed)
Paolo Pisati [Wed, 18 Aug 2021 11:40:48 +0000 (13:40 +0200)]
UBUNTU: no changes upload (to avoid picking up libc6 from -proposed)

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Start new release
Paolo Pisati [Wed, 18 Aug 2021 11:38:33 +0000 (13:38 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.14.0-5.5
Paolo Pisati [Tue, 17 Aug 2021 15:49:16 +0000 (17:49 +0200)]
UBUNTU: Ubuntu-unstable-5.14.0-5.5

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Packaging] remove hisi_dma from arm64k modules list
Paolo Pisati [Tue, 17 Aug 2021 16:41:28 +0000 (18:41 +0200)]
UBUNTU: [Packaging] remove hisi_dma from arm64k modules list

Ignore: yes
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] Disable CONFIG_HISI_DMA
Ike Panhc [Mon, 16 Aug 2021 07:38:19 +0000 (15:38 +0800)]
UBUNTU: [Config] Disable CONFIG_HISI_DMA

BugLink: https://launchpad.net/bugs/1936771
Signed-off-by: Ike Panhc <ike.pan@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
Chris Chiu [Thu, 12 Aug 2021 13:35:12 +0000 (21:35 +0800)]
UBUNTU: SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"

BugLink: https://bugs.launchpad.net/bugs/1939638
This reverts commit 49b64d3f82f33f9bdd313538795dc00c3f85090c.

The USB devices will fail to be detected if the power-on-good delay
of the root hub is not long enough. In the problematic root hub,
it claims 20 ms of bPwrOn2PwrGood in the hub descriptor, but we
have to increase it to 100ms to make all connected USB devices to
be correctly enumerated and detected. Revert the commit until a
formal fix from upstream.

Signed-off-by: Chris Chiu <chris.chiu@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: SAUCE: arm: Fix instruction set selection for GCC 11
Juerg Haefliger [Mon, 9 Aug 2021 15:22:38 +0000 (17:22 +0200)]
UBUNTU: SAUCE: arm: Fix instruction set selection for GCC 11

BugLink: https://bugs.launchpad.net/bugs/1939308
GCC 11 on ARM now complains like the following when trying to determine if
an arch is supported. Presumably because it enforces the default option
which (in our case) is '--with-float=hard'?
  $ arm-linux-gnueabihf-gcc-11 -march=armv7-a -c -x c /dev/null
  cc1: error: ‘-mfloat-abi=hard’: selected architecture lacks an FPU

Due to that, the kernel build system selects the wrong compiler options
which throws errros like this:
  /tmp/ccrHfZPj.s: Assembler messages:
  /tmp/ccrHfZPj.s:116: Error: selected processor does not support `dmb ish' in ARM mode
  /tmp/ccrHfZPj.s:150: Error: selected processor does not support `isb ' in ARM mode
  /tmp/ccrHfZPj.s:160: Error: selected processor does not support `mrrc p15,1,r4,r5,c14' in ARM mode
  /tmp/ccrHfZPj.s:245: Error: selected processor does not support `dmb ish' in ARM mode
  /tmp/ccrHfZPj.s:503: Error: selected processor does not support `dmb ish' in ARM mode
  /tmp/ccrHfZPj.s:527: Error: selected processor does not support `dmb ish' in ARM mode
  /tmp/ccrHfZPj.s:698: Error: selected processor does not support `dmb ish' in ARM mode
  /tmp/ccrHfZPj.s:731: Error: selected processor does not support `isb ' in ARM mode

Fix that by moving the option '-msoft-float' up before the
'arch-$(CONFIG_CPU_<foo>)' instruction selection macros.

Signed-off-by: Juerg Haefliger <juergh@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: SAUCE: shiftfs: fix sendfile() invocations
Christian Brauner [Mon, 9 Aug 2021 15:15:28 +0000 (17:15 +0200)]
UBUNTU: SAUCE: shiftfs: fix sendfile() invocations

BugLink: https://bugs.launchpad.net/bugs/1939301
Upstream commit 36e2c7421f02 ("fs: don't allow splice read/write without explicit ops")
caused a regression for us. It states:

> default_file_splice_write is the last piece of generic code that uses
> set_fs to make the uaccess routines operate on kernel pointers.  It
> implements a "fallback loop" for splicing from files that do not actually
> provide a proper splice_read method.  The usual file systems and other
> high bandwidth instances all provide a ->splice_read, so this just removes
> support for various device drivers and procfs/debugfs files.  If splice
> support for any of those turns out to be important it can be added back
> by switching them to the iter ops and using generic_file_splice_read.

this means that currently all workloads making use of sendfile() on
shiftfs fail. This includes LXD, Anbox and a range of others. Fix this
by providing explicit .splice_read() and .splice_write() methods which
jus restores the status quo and we keep using a generic method provided
by the vfs.

Cc: Seth Forshee <sforshee@kernel.org>
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: SAUCE: drm/i915/dp: Use max params for older panels
Kai-Heng Feng [Mon, 9 Aug 2021 05:09:44 +0000 (13:09 +0800)]
UBUNTU: SAUCE: drm/i915/dp: Use max params for older panels

BugLink: https://bugs.launchpad.net/bugs/1936708
Users reported that after commit 2bbd6dba84d4 ("drm/i915: Try to use
fast+narrow link on eDP again and fall back to the old max strategy on
failure"), the screen starts to have wobbly effect.

Commit a5c936add6a2 ("drm/i915/dp: Use slow and wide link training for
everything") doesn't help either, that means the affected panels only
work with max params.

The panels are all DP 1.1 ones, so apply max params to them to resolve
the issue.

Link: https://patchwork.kernel.org/project/intel-gfx/list/?series=526397
Closes: https://gitlab.freedesktop.org/drm/intel/-/issues/3714
Fixes: 2bbd6dba84d4 ("drm/i915: Try to use fast+narrow link on eDP again and fall back to the old max strategy on failure")
Fixes: a5c936add6a2 ("drm/i915/dp: Use slow and wide link training for everything")
Signed-off-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: rebase to v5.14-rc6
Paolo Pisati [Tue, 17 Aug 2021 07:59:25 +0000 (09:59 +0200)]
UBUNTU: rebase to v5.14-rc6

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] updateconfigs following 5.14-rc6 rebase
Paolo Pisati [Tue, 17 Aug 2021 07:58:51 +0000 (09:58 +0200)]
UBUNTU: [Config] updateconfigs following 5.14-rc6 rebase

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Start new release
Paolo Pisati [Tue, 17 Aug 2021 07:57:36 +0000 (09:57 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
Paolo Pisati [Tue, 3 Aug 2021 15:22:59 +0000 (17:22 +0200)]
UBUNTU: [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y

BugLink: https://bugs.launchpad.net/bugs/1915117
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
Paolo Pisati [Tue, 3 Aug 2021 15:14:48 +0000 (17:14 +0200)]
UBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y

BugLink: https://bugs.launchpad.net/bugs/1915117
Enable CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC for Intel Skylake
SST with HDA DSP generic machine driver to enable codec playback and
capture on both HDA codec and DMIC port.

Signed-off-by: Chris Chiu <chris.chiu@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.14.0-4.4
Paolo Pisati [Tue, 3 Aug 2021 12:50:27 +0000 (14:50 +0200)]
UBUNTU: Ubuntu-unstable-5.14.0-4.4

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Paolo Pisati [Tue, 3 Aug 2021 12:41:54 +0000 (14:41 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1938566
Properties: no-test-build
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Start new release
Paolo Pisati [Tue, 3 Aug 2021 10:46:01 +0000 (12:46 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: update dkms package versions
Paolo Pisati [Tue, 3 Aug 2021 10:38:32 +0000 (12:38 +0200)]
UBUNTU: update dkms package versions

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoRevert "riscv: Get CPU manufacturer information"
Dimitri John Ledkov [Tue, 27 Jul 2021 13:14:04 +0000 (14:14 +0100)]
Revert "riscv: Get CPU manufacturer information"

This reverts commit 58ed2afd01ffeb45f2db71ab13a2046e5bb0c1dd.

Superseded by upstream change 6f4eea9046 ("riscv: Introduce
alternative mechanism to apply errata solution") and the
riscv_fill_cpu_mfr_info() function it implements.

Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.14.0-3.3
Paolo Pisati [Mon, 26 Jul 2021 10:52:38 +0000 (12:52 +0200)]
UBUNTU: Ubuntu-unstable-5.14.0-3.3

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Packaging] ignore modules check
Paolo Pisati [Mon, 26 Jul 2021 10:51:05 +0000 (12:51 +0200)]
UBUNTU: [Packaging] ignore modules check

Ignore: yes
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] updateconfigs following 5.14-rc3 rebase
Paolo Pisati [Mon, 26 Jul 2021 10:24:25 +0000 (12:24 +0200)]
UBUNTU: [Config] updateconfigs following 5.14-rc3 rebase

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: rebase to v5.14-rc3
Paolo Pisati [Mon, 26 Jul 2021 10:17:45 +0000 (12:17 +0200)]
UBUNTU: rebase to v5.14-rc3

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Start new release
Paolo Pisati [Mon, 26 Jul 2021 10:01:48 +0000 (12:01 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: SAUCE: Bluetooth: btusb: Add support for Foxconn Mediatek Chip
Aaron Ma [Thu, 22 Jul 2021 11:19:33 +0000 (19:19 +0800)]
UBUNTU: SAUCE: Bluetooth: btusb: Add support for Foxconn Mediatek Chip

BugLink: https://bugs.launchpad.net/bugs/1937004
Add support for another Foxconn / Hon Hai device with MT7921 chip.

T:  Bus=05 Lev=01 Prnt=01 Port=03 Cnt=02 Dev#=  3 Spd=480  MxCh= 0
D:  Ver= 2.10 Cls=ef(misc ) Sub=02 Prot=01 MxPS=64 #Cfgs=  1
P:  Vendor=0489 ProdID=e0cd Rev= 1.00
S:  Manufacturer=MediaTek Inc.
S:  Product=Wireless_Device
S:  SerialNumber=000000000
C:* #Ifs= 3 Cfg#= 1 Atr=e0 MxPwr=100mA
A:  FirstIf#= 0 IfCount= 3 Cls=e0(wlcon) Sub=01 Prot=01
I:* If#= 0 Alt= 0 #EPs= 3 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=81(I) Atr=03(Int.) MxPS=  16 Ivl=125us
E:  Ad=82(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
E:  Ad=02(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms
I:* If#= 1 Alt= 0 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=   0 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=   0 Ivl=1ms
I:  If#= 1 Alt= 1 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=   9 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=   9 Ivl=1ms
I:  If#= 1 Alt= 2 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  17 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  17 Ivl=1ms
I:  If#= 1 Alt= 3 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  25 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  25 Ivl=1ms
I:  If#= 1 Alt= 4 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  33 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  33 Ivl=1ms
I:  If#= 1 Alt= 5 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  49 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  49 Ivl=1ms
I:  If#= 1 Alt= 6 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  63 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  63 Ivl=1ms
I:* If#= 2 Alt= 0 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=(none)
E:  Ad=8a(I) Atr=03(Int.) MxPS=  64 Ivl=125us
E:  Ad=0a(O) Atr=03(Int.) MxPS=  64 Ivl=125us
I:  If#= 2 Alt= 1 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=(none)
E:  Ad=8a(I) Atr=03(Int.) MxPS= 512 Ivl=125us
E:  Ad=0a(O) Atr=03(Int.) MxPS= 512 Ivl=125us

Link: https://lore.kernel.org/lkml/20210708131214.695458-1-aaron.ma@canonical.com/
Signed-off-by: Aaron Ma <aaron.ma@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for IMC Network
Andy Chi [Thu, 22 Jul 2021 11:19:32 +0000 (19:19 +0800)]
UBUNTU: SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for IMC Network

BugLink: https://bugs.launchpad.net/bugs/1937004
Add Mediatek MT7921 support for IMC Network (VID=13d3).

* /sys/kernel/debug/usb/devices
T:  Bus=01 Lev=01 Prnt=01 Port=02 Cnt=01 Dev#=  2 Spd=480  MxCh= 0
D:  Ver= 2.10 Cls=ef(misc ) Sub=02 Prot=01 MxPS=64 #Cfgs=  1
P:  Vendor=13d3 ProdID=3567 Rev= 1.00
S:  Manufacturer=MediaTek Inc.
S:  Product=Wireless_Device
S:  SerialNumber=000000000
C:* #Ifs= 3 Cfg#= 1 Atr=e0 MxPwr=100mA
A:  FirstIf#= 0 IfCount= 3 Cls=e0(wlcon) Sub=01 Prot=01
I:* If#= 0 Alt= 0 #EPs= 3 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=81(I) Atr=03(Int.) MxPS=  16 Ivl=125us
E:  Ad=82(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
E:  Ad=02(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms
I:* If#= 1 Alt= 0 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=   0 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=   0 Ivl=1ms
I:  If#= 1 Alt= 1 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=   9 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=   9 Ivl=1ms
I:  If#= 1 Alt= 2 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  17 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  17 Ivl=1ms
I:  If#= 1 Alt= 3 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  25 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  25 Ivl=1ms
I:  If#= 1 Alt= 4 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  33 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  33 Ivl=1ms
I:  If#= 1 Alt= 5 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  49 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  49 Ivl=1ms
I:  If#= 1 Alt= 6 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  63 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  63 Ivl=1ms
I:* If#= 2 Alt= 0 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=(none)
E:  Ad=8a(I) Atr=03(Int.) MxPS=  64 Ivl=125us
E:  Ad=0a(O) Atr=03(Int.) MxPS=  64 Ivl=125us
I:  If#= 2 Alt= 1 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=(none)
E:  Ad=8a(I) Atr=03(Int.) MxPS=  64 Ivl=125us
E:  Ad=0a(O) Atr=03(Int.) MxPS=  64 Ivl=125us

Link: https://lore.kernel.org/lkml/20210722074338.760456-1-vicamo.yang@canonical.com/
Signed-off-by: Andy Chi <andy.chi@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for Foxconn
You-Sheng Yang [Thu, 22 Jul 2021 11:19:31 +0000 (19:19 +0800)]
UBUNTU: SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for Foxconn

BugLink: https://bugs.launchpad.net/bugs/1937004
Add Mediatek MT7921 support for Foxconn (VID=0489).

* /sys/kernel/debug/usb/devices
T:  Bus=01 Lev=01 Prnt=01 Port=13 Cnt=03 Dev#=  4 Spd=480  MxCh= 0
D:  Ver= 2.10 Cls=ef(misc ) Sub=02 Prot=01 MxPS=64 #Cfgs=  1
P:  Vendor=0489 ProdID=e0c8 Rev= 1.00
S:  Manufacturer=MediaTek Inc.
S:  Product=Wireless_Device
S:  SerialNumber=000000000
C:* #Ifs= 3 Cfg#= 1 Atr=e0 MxPwr=100mA
A:  FirstIf#= 0 IfCount= 3 Cls=e0(wlcon) Sub=01 Prot=01
I:* If#= 0 Alt= 0 #EPs= 3 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=81(I) Atr=03(Int.) MxPS=  16 Ivl=125us
E:  Ad=82(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
E:  Ad=02(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms
I:* If#= 1 Alt= 0 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=   0 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=   0 Ivl=1ms
I:  If#= 1 Alt= 1 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=   9 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=   9 Ivl=1ms
I:  If#= 1 Alt= 2 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  17 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  17 Ivl=1ms
I:  If#= 1 Alt= 3 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  25 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  25 Ivl=1ms
I:  If#= 1 Alt= 4 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  33 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  33 Ivl=1ms
I:  If#= 1 Alt= 5 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  49 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  49 Ivl=1ms
I:  If#= 1 Alt= 6 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb
E:  Ad=83(I) Atr=01(Isoc) MxPS=  63 Ivl=1ms
E:  Ad=03(O) Atr=01(Isoc) MxPS=  63 Ivl=1ms
I:* If#= 2 Alt= 0 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=(none)
E:  Ad=8a(I) Atr=03(Int.) MxPS=  64 Ivl=125us
E:  Ad=0a(O) Atr=03(Int.) MxPS=  64 Ivl=125us
I:  If#= 2 Alt= 1 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=(none)
E:  Ad=8a(I) Atr=03(Int.) MxPS= 512 Ivl=125us
E:  Ad=0a(O) Atr=03(Int.) MxPS= 512 Ivl=125us

Link: https://lore.kernel.org/lkml/20210722074338.760456-1-vicamo.yang@canonical.com/
Signed-off-by: You-Sheng Yang <vicamo.yang@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.14.0-2.2
Paolo Pisati [Thu, 22 Jul 2021 09:03:28 +0000 (11:03 +0200)]
UBUNTU: Ubuntu-unstable-5.14.0-2.2

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] updateconfigs following 5.14-rc2 rebase
Paolo Pisati [Thu, 22 Jul 2021 08:49:21 +0000 (10:49 +0200)]
UBUNTU: [Config] updateconfigs following 5.14-rc2 rebase

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: rebase to v5.14-rc2
Paolo Pisati [Thu, 22 Jul 2021 08:15:47 +0000 (10:15 +0200)]
UBUNTU: rebase to v5.14-rc2

Ignore: yes
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: update dkms package versions
Paolo Pisati [Thu, 22 Jul 2021 08:11:06 +0000 (10:11 +0200)]
UBUNTU: update dkms package versions

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Start new release
Paolo Pisati [Thu, 22 Jul 2021 08:10:37 +0000 (10:10 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: SAUCE: platform/x86: dell-uart-backlight: update return code for uart_chars_i...
Paolo Pisati [Wed, 21 Jul 2021 16:22:24 +0000 (16:22 +0000)]
UBUNTU: SAUCE: platform/x86: dell-uart-backlight: update return code for uart_chars_in_buffer(()

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoRevert "UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT"
Paolo Pisati [Wed, 21 Jul 2021 16:19:09 +0000 (16:19 +0000)]
Revert "UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT"

This reverts commit 48b3c621ab738aa9a4bbe14cd01e10d30f8c67b3.

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: SAUCE: xr-usb-serial: update return code for xr_usb_serial_tty_write_room...
Paolo Pisati [Wed, 21 Jul 2021 16:18:53 +0000 (16:18 +0000)]
UBUNTU: SAUCE: xr-usb-serial: update return code for xr_usb_serial_tty_write_room() and xr_usb_serial_tty_chars_in_buffer()

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoRevert "UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial"
Paolo Pisati [Wed, 21 Jul 2021 16:03:17 +0000 (16:03 +0000)]
Revert "UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial"

This reverts commit df96e279d5708f416c59239a4fa13eabbce4a035.

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.14.0-1.1
Paolo Pisati [Fri, 16 Jul 2021 13:20:04 +0000 (15:20 +0200)]
UBUNTU: Ubuntu-unstable-5.14.0-1.1

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial
Paolo Pisati [Fri, 16 Jul 2021 06:11:19 +0000 (08:11 +0200)]
UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT
Paolo Pisati [Fri, 16 Jul 2021 13:18:16 +0000 (15:18 +0200)]
UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Packaging] FTBFS: disable zfs
Paolo Pisati [Fri, 16 Jul 2021 09:06:58 +0000 (11:06 +0200)]
UBUNTU: [Packaging] FTBFS: disable zfs

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] update annotations
Paolo Pisati [Wed, 14 Jul 2021 11:10:35 +0000 (13:10 +0200)]
UBUNTU: [Config] update annotations

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] updateconfigs following 5.14-rc1 rebase
Paolo Pisati [Tue, 13 Jul 2021 16:02:09 +0000 (16:02 +0000)]
UBUNTU: [Config] updateconfigs following 5.14-rc1 rebase

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: update dkms package versions
Paolo Pisati [Tue, 13 Jul 2021 14:02:27 +0000 (16:02 +0200)]
UBUNTU: update dkms package versions

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Start new release
Paolo Pisati [Tue, 13 Jul 2021 13:57:06 +0000 (15:57 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoRevert "UBUNTU: [Packaging] update variants"
Paolo Pisati [Tue, 13 Jul 2021 10:19:13 +0000 (12:19 +0200)]
Revert "UBUNTU: [Packaging] update variants"

This reverts commit 3ec611fdc360259d2ad195efaf078a5d14765073.

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Packaging] bump kernel version to 5.14
Paolo Pisati [Tue, 13 Jul 2021 10:16:49 +0000 (12:16 +0200)]
UBUNTU: [Packaging] bump kernel version to 5.14

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Packaging] add ignore.* for each arch
Andrea Righi [Tue, 11 May 2021 10:41:19 +0000 (12:41 +0200)]
UBUNTU: [Packaging] add ignore.* for each arch

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Ubuntu-5.13.0-11.11
Andrea Righi [Tue, 29 Jun 2021 05:50:25 +0000 (07:50 +0200)]
UBUNTU: Ubuntu-5.13.0-11.11

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 28 Jun 2021 16:22:11 +0000 (18:22 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1933854
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Start new release
Andrea Righi [Mon, 28 Jun 2021 15:23:04 +0000 (17:23 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] update variants
Andrea Righi [Mon, 28 Jun 2021 15:21:34 +0000 (17:21 +0200)]
UBUNTU: [Packaging] update variants

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] Change source package name to linux
Andrea Righi [Mon, 28 Jun 2021 14:25:57 +0000 (16:25 +0200)]
UBUNTU: [Packaging] Change source package name to linux

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
Dimitri John Ledkov [Tue, 15 Jun 2021 15:40:04 +0000 (16:40 +0100)]
UBUNTU: [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys

BugLink: https://bugs.launchpad.net/bugs/1932029
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] Revoke 2012 UEFI signing certificate as built-in
Dimitri John Ledkov [Tue, 15 Jun 2021 15:40:03 +0000 (16:40 +0100)]
UBUNTU: [Packaging] Revoke 2012 UEFI signing certificate as built-in

BugLink: https://bugs.launchpad.net/bugs/1932029
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] build canonical-revoked-certs.pem from branch/arch certs
Dimitri John Ledkov [Tue, 15 Jun 2021 15:40:02 +0000 (16:40 +0100)]
UBUNTU: [Packaging] build canonical-revoked-certs.pem from branch/arch certs

BugLink: https://bugs.launchpad.net/bugs/1932029
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.13.0-10.10
Andrea Righi [Mon, 28 Jun 2021 06:40:05 +0000 (08:40 +0200)]
UBUNTU: Ubuntu-unstable-5.13.0-10.10

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Config] update configs and annotations after rebase to 5.13
Andrea Righi [Mon, 28 Jun 2021 06:36:16 +0000 (08:36 +0200)]
UBUNTU: [Config] update configs and annotations after rebase to 5.13

Commit c6414e1a2bd2 ("gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP")
added a dependency of HAS_IOPORT_MAP for TQMX86, so this module cannot
be enabled anymore on armhf.

Also update CONFIG_KERNEL_LZ4 in the config, because of commit
4ed757d8a68f ("UBUNTU: [Config] use ZSTD to compress amd64 kernels").

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 28 Jun 2021 06:28:02 +0000 (08:28 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1933795
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Rebase to v5.13
Andrea Righi [Mon, 28 Jun 2021 06:07:14 +0000 (08:07 +0200)]
UBUNTU: Rebase to v5.13

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Start new release
Andrea Righi [Mon, 28 Jun 2021 06:06:35 +0000 (08:06 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] use ZSTD to compress s390 kernels
Dimitri John Ledkov [Thu, 24 Jun 2021 20:53:47 +0000 (21:53 +0100)]
UBUNTU: [Packaging] use ZSTD to compress s390 kernels

BugLink: https://bugs.launchpad.net/bugs/1931725
linux-next has ZSTD support for s390 arch now, cherry-pick those
commits and enable ZSTD compression for s390x like it was already done
on amd64.

Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.13.0-9.9
Andrea Righi [Mon, 21 Jun 2021 08:55:36 +0000 (10:55 +0200)]
UBUNTU: Ubuntu-unstable-5.13.0-9.9

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Config] update annotations after rebase to 5.13-rc7
Andrea Righi [Mon, 21 Jun 2021 08:37:55 +0000 (10:37 +0200)]
UBUNTU: [Config] update annotations after rebase to 5.13-rc7

Disable CONFIG_XILINX_ZYNQMP_DPDMA on amd64, beacuse this now depends on
CONFIG_HAS_IOMEM.

Also drop deprecated option CONFIG_ACPI_CPPC_CPUFREQ_FIE, and update
modules list on amd64.

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 21 Jun 2021 08:09:36 +0000 (10:09 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1933070
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Rebase to v5.13-rc7
Andrea Righi [Mon, 21 Jun 2021 08:39:48 +0000 (10:39 +0200)]
UBUNTU: Rebase to v5.13-rc7

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Start new release
Andrea Righi [Mon, 21 Jun 2021 07:38:49 +0000 (09:38 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] Fix ODM DRIVERS Kconfig
Chia-Lin Kao (AceLan) [Fri, 11 Jun 2021 10:01:31 +0000 (18:01 +0800)]
UBUNTU: [Packaging] Fix ODM DRIVERS Kconfig

BugLink: https://bugs.launchpad.net/bugs/1912789
Encounted below errors, prefer 'help' over '---help---' for new help texts
ubuntu/Kconfig:7: syntax error
ubuntu/Kconfig:6: unknown statement "---help---"
ubuntu/Kconfig:7: unknown statement "Turn"

Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] Fix ODM support in actual build
Stefan Bader [Fri, 11 Jun 2021 10:01:30 +0000 (18:01 +0800)]
UBUNTU: [Packaging] Fix ODM support in actual build

BugLink: https://bugs.launchpad.net/bugs/1912789
The config update was working with the conditional entry but the actual
build is different and was just ignoring everything.

Signed-off-by: Stefan Bader <stefan.bader@canonical.com>
(cherry picked commit from 198971108d5dfe12b9846bf0d115accc3d1c3fe8
focal)
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] Turn on ODM support for amd64
Stefan Bader [Fri, 11 Jun 2021 10:01:29 +0000 (18:01 +0800)]
UBUNTU: [Packaging] Turn on ODM support for amd64

BugLink: https://bugs.launchpad.net/1912789
Now there is the support in place let us turn this on for amd64. This is
added as enabled generally in the config because otherwise updating the
config for drivers depending on it would not work. It is changed at
build time for arches which have not enabled it. Also it will
automatically go away for backports.

Signed-off-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Marcelo Henrique Cerri <marcelo.cerri@canonical.com>
Acked-by: Andy Whitcroft <apw@canonical.com>
Signed-off-by: Kelsey Skunberg <kelsey.skunberg@canonical.com>
(backported from commit 4aeffc246531a666c1fad1925ebf1a6e68a704e4 focal)
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] Add support for ODM drivers
Stefan Bader [Fri, 11 Jun 2021 10:01:28 +0000 (18:01 +0800)]
UBUNTU: [Packaging] Add support for ODM drivers

BugLink: https://bugs.launchpad.net/bugs/1912789
We want to be able to selectively turn on ODM driver support for those
kernels/arches we have to but otherwise not inherit this to other
derivatives. This is done by a new config option which we will have to
depend on in the new drivers config options. Support is toggled by
changing a makefile rule variable. The new config option will be hidden
as long as not at least one of the arches supported turns on the rule
variable.

Signed-off-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Marcelo Henrique Cerri <marcelo.cerri@canonical.com>
Acked-by: Andy Whitcroft <apw@canonical.com>
Signed-off-by: Kelsey Skunberg <kelsey.skunberg@canonical.com>
(cherry picked from commit 4aeffc246531a666c1fad1925ebf1a6e68a704e4
focal)
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: ODM: mfd: Add support for IO functions of AAEON devices
Kunyang_Fan [Wed, 16 Jun 2021 05:56:58 +0000 (13:56 +0800)]
UBUNTU: ODM: mfd: Add support for IO functions of AAEON devices

BugLink: https://bugs.launchpad.net/bugs/1929504
This adds the supports for multiple IO functions of the
AAEON x86 devices and makes use of the WMI interface to
control the these IO devices including:

- GPIO
- LED
- Watchdog
- HWMON

It also adds the mfd child device drivers to support
the above IO functions.

Signed-off-by: Kunyang_Fan <kunyang_fan@asus.com>
Review-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Review-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: ODM: gpio: add driver for AAEON devices
Kunyang_Fan [Wed, 16 Jun 2021 05:56:59 +0000 (13:56 +0800)]
UBUNTU: ODM: gpio: add driver for AAEON devices

BugLink: https://bugs.launchpad.net/bugs/1929504
This patch add support for the GPIO pins whose control are
transported to BIOS through ASUS WMI interface.

Signed-off-by: Kunyang_Fan <kunyang_fan@asus.com>
Review-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Review-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: ODM: watchdog: add driver for AAEON devices
Kunyang_Fan [Wed, 16 Jun 2021 05:57:00 +0000 (13:57 +0800)]
UBUNTU: ODM: watchdog: add driver for AAEON devices

BugLink: https://bugs.launchpad.net/bugs/1929504
This patch adds support for the watchdog whose control are
transported to BIOS through ASUS WMI interface.

This driver imitates the old type SIO watchdog driver to
provide the basic control for watchdog functions.

Signed-off-by: Kunyang_Fan <kunyang_fan@asus.com>
Review-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Review-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: ODM: leds: add driver for AAEON devices
Kunyang_Fan [Wed, 16 Jun 2021 05:57:02 +0000 (13:57 +0800)]
UBUNTU: ODM: leds: add driver for AAEON devices

BugLink: https://bugs.launchpad.net/bugs/1929504
This patch adds support for the led devices which can
be controlled from sysfs through ASUS WMI interface.

Signed-off-by: Kunyang_Fan <kunyang_fan@asus.com>
Review-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Review-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: ODM: hwmon: add driver for AAEON devices
Kunyang_Fan [Wed, 16 Jun 2021 05:57:01 +0000 (13:57 +0800)]
UBUNTU: ODM: hwmon: add driver for AAEON devices

BugLink: https://bugs.launchpad.net/bugs/1929504
This refator patch adds support for the hwmon information
which are transported to userspace through ASUS WMI interface.

Signed-off-by: Kunyang_Fan <kunyang_fan@asus.com>
Review-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Review-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>