]> git.proxmox.com Git - mirror_ubuntu-kernels.git/log
mirror_ubuntu-kernels.git
18 months agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Tue, 26 Jul 2022 12:49:59 +0000 (14:49 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1982741
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Start new release
Andrea Righi [Tue, 26 Jul 2022 12:47:39 +0000 (14:47 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Ubuntu-5.19.0-11.11
Andrea Righi [Mon, 25 Jul 2022 06:54:21 +0000 (08:54 +0200)]
UBUNTU: Ubuntu-5.19.0-11.11

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: debian/dkms-versions -- update from kernel-versions (main/master)
Andrea Righi [Mon, 25 Jul 2022 06:53:48 +0000 (08:53 +0200)]
UBUNTU: debian/dkms-versions -- update from kernel-versions (main/master)

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 25 Jul 2022 06:52:01 +0000 (08:52 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1982726
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] update config after rebase to 5.19-rc8
Andrea Righi [Mon, 25 Jul 2022 06:40:00 +0000 (08:40 +0200)]
UBUNTU: [Config] update config after rebase to 5.19-rc8

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Rebase to v5.19-rc8
Andrea Righi [Mon, 25 Jul 2022 06:38:41 +0000 (08:38 +0200)]
UBUNTU: Rebase to v5.19-rc8

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Start new release
Andrea Righi [Mon, 25 Jul 2022 06:38:09 +0000 (08:38 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Packaging] update variants
Andrea Righi [Mon, 25 Jul 2022 06:34:29 +0000 (08:34 +0200)]
UBUNTU: [Packaging] update variants

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Enable CONFIG_GPIO_CDEV_V1
Emil Renner Berthing [Wed, 20 Jul 2022 10:40:20 +0000 (12:40 +0200)]
UBUNTU: [Config] Enable CONFIG_GPIO_CDEV_V1

BugLink: https://bugs.launchpad.net/bugs/1953613
Enable v1 of the character device interface for manipulating GPIOs from
userspace. The latest released libgpiod2 library and gpiod tools are
still using this interface and it may be a while before every userspace
program has been ported to a newer version.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Remove ubuntu/hio driver
Juerg Haefliger [Wed, 9 Mar 2022 09:50:33 +0000 (10:50 +0100)]
UBUNTU: Remove ubuntu/hio driver

The third-party Huawei hio driver provided by the Ubuntu kernel was
added back in Xenial (LP: #1603483). It has been disabled since Impish
because it no longer compiles. Nobody has complained so far, so get rid
of it.

Signed-off-by: Juerg Haefliger <juergh@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Debian] Use kernel-testing repo from launchpad
Po-Hsu Lin [Fri, 8 Apr 2022 07:41:44 +0000 (15:41 +0800)]
UBUNTU: [Debian] Use kernel-testing repo from launchpad

BugLink: https://bugs.launchpad.net/bugs/1968016
Reflect the change with kernel-testing repo moved from kernel.ubuntu.com
to launchpad, where we host all of our testing tools.

Use shallow clone to save some bandwidth / time.

Signed-off-by: Po-Hsu Lin <po-hsu.lin@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] enable X86_AMD_PSTATE as built-in on amd64
You-Sheng Yang [Fri, 8 Apr 2022 02:39:24 +0000 (10:39 +0800)]
UBUNTU: [Config] enable X86_AMD_PSTATE as built-in on amd64

BugLink: https://bugs.launchpad.net/bugs/1956509
X86_AMD_PSTATE must be a built-in module so that it may take take
precedence over acpi-cpufreq.

Signed-off-by: You-Sheng Yang <vicamo.yang@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: SAUCE: vmd: fixup bridge ASPM by driver name instead
You-Sheng Yang [Mon, 11 Apr 2022 09:24:34 +0000 (17:24 +0800)]
UBUNTU: SAUCE: vmd: fixup bridge ASPM by driver name instead

BugLink: https://bugs.launchpad.net/bugs/1942160
Additional VMD bridge IDs needed for new Alder Lake platforms, but
actually there is no a complete list for them. Here we match bridge
devices if they're directly attached to a VMD controller instead.

Signed-off-by: You-Sheng Yang <vicamo.yang@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
Kai-Heng Feng [Mon, 11 Apr 2022 09:24:33 +0000 (17:24 +0800)]
UBUNTU: SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD

BugLink: https://bugs.launchpad.net/bugs/1942160
In addition to ASPM, LTR also needs to be programmed with a reasonable
value to let PCIe link reaches L1.2.

For now, program a hardcoded value that is used under Windows.

While at it, consolidate ASPM and LTR enabling logic to share a same pci
device table.

Signed-off-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
Kai-Heng Feng [Mon, 11 Apr 2022 09:24:32 +0000 (17:24 +0800)]
UBUNTU: SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain

BugLink: https://bugs.launchpad.net/bugs/1942160
New Intel laptops with VMD cannot reach deeper power saving state,
renders very short battery time.

As BIOS may not be able to program the config space for devices under
VMD domain, ASPM needs to be programmed manually by software. This is
also the case under Windows.

The VMD controller itself is a root complex integrated endpoint that
doesn't have ASPM capability, so we can't propagate the ASPM settings to
devices under it. Hence, simply apply ASPM_STATE_ALL to the links under
VMD domain, unsupported states will be cleared out anyway.

Signed-off-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Packaging] Double the speed of updateconfigs
Dimitri John Ledkov [Fri, 15 Jul 2022 11:12:14 +0000 (12:12 +0100)]
UBUNTU: [Packaging] Double the speed of updateconfigs

Use parallel build setting when building menuconfig.

mvo says "funny, make menuconfig feels like it takes the same amount
of time to compile as it did 15y ago when I used it last"

Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Acked-by: Tim Gardner <tim.gardner@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Ubuntu-5.19.0-10.10
Andrea Righi [Mon, 18 Jul 2022 21:45:28 +0000 (23:45 +0200)]
UBUNTU: Ubuntu-5.19.0-10.10

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 18 Jul 2022 21:44:49 +0000 (23:44 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1982013
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] update configs and annotations after rebase to 5.19-rc7
Andrea Righi [Mon, 18 Jul 2022 21:41:31 +0000 (23:41 +0200)]
UBUNTU: [Config] update configs and annotations after rebase to 5.19-rc7

Also make sure that all the relevant config options for retbleed
mitigations are enabled by default.

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Rebase to v5.19-rc7
Andrea Righi [Mon, 18 Jul 2022 21:37:11 +0000 (23:37 +0200)]
UBUNTU: Rebase to v5.19-rc7

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Start new release
Andrea Righi [Mon, 18 Jul 2022 21:35:37 +0000 (23:35 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] enable configs for fixing kernel won't load mok
Andrea Righi [Fri, 15 Jul 2022 17:40:33 +0000 (19:40 +0200)]
UBUNTU: [Config] enable configs for fixing kernel won't load mok

BugLink: https://bugs.launchpad.net/bugs/1972802
Signed-off-by: Ivan Hu <ivan.hu@canonical.com>
Signed-off-by: Timo Aaltonen <timo.aaltonen@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Enable CONFIG_KEXEC_FILE on s390x
Dimitri John Ledkov [Thu, 14 Jul 2022 14:40:59 +0000 (15:40 +0100)]
UBUNTU: [Config] Enable CONFIG_KEXEC_FILE on s390x

BugLink: https://bugs.launchpad.net/bugs/1981437
KEXEC_FILE and KEXEC_SIG should also be enabled on s390x, as this
architecture supports signed kernels as well.

Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
18 months agoUBUNTU: [Config] Set CONFIG_KFENCE_SAMPLE_INTERVAL=0 on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 16:08:12 +0000 (18:08 +0200)]
UBUNTU: [Config] Set CONFIG_KFENCE_SAMPLE_INTERVAL=0 on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
Disable KFENCE by default like all other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
18 months agoUBUNTU: [Config] Set CONFIG_MTD_PSTORE=m on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 16:08:11 +0000 (18:08 +0200)]
UBUNTU: [Config] Set CONFIG_MTD_PSTORE=m on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This enables the module to log panic/oops to a circular buffer in an MTD
flash partition. All other architectures enables this module, so let's
enable it on riscv64 too.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
18 months agoUBUNTU: [Config] Enable CONFIG_KEXEC_FILE on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 16:08:10 +0000 (18:08 +0200)]
UBUNTU: [Config] Enable CONFIG_KEXEC_FILE on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This is enabled on all architectures but s390x and was added to RISC-V
in v5.19-rc1, so let's enable it until we have a reason not to.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
18 months agoUBUNTU: [Config] Enable CONFIG_VMAP_STACK on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 16:08:09 +0000 (18:08 +0200)]
UBUNTU: [Config] Enable CONFIG_VMAP_STACK on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
Enable virtually-mapped kernel stacks like all other architectures.
This creates guard pages which will cause kernel stack overflows to be
caught immediately.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
18 months agoUBUNTU: [Config] Enable CONFIG_STRICT_DEVMEM on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 16:08:08 +0000 (18:08 +0200)]
UBUNTU: [Config] Enable CONFIG_STRICT_DEVMEM on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
Filter access to /dev/mem like is done on all other architectures. There
is even a mark<ENFORCED> annotation on this option and yet it is still
disabled on riscv64. Let's fix that.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
18 months agoUBUNTU: [Config] Enable CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 16:08:07 +0000 (18:08 +0200)]
UBUNTU: [Config] Enable CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This disables encryption types that were deprecated in Kerberos v5 as is
done on all other architectures. No setup involving a RISC-V machine
should use these encryption types.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
18 months agoUBUNTU: [Config] Enable CONFIG_EFIVAR_FS on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 16:08:06 +0000 (18:08 +0200)]
UBUNTU: [Config] Enable CONFIG_EFIVAR_FS on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
All other EFI supporting architectures builds this in, so let's do the
same on riscv64.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
18 months agoUBUNTU: [Config] Correct CONFIG_PCIE_EDR annotation on arm64
Dimitri John Ledkov [Thu, 14 Jul 2022 14:32:14 +0000 (15:32 +0100)]
UBUNTU: [Config] Correct CONFIG_PCIE_EDR annotation on arm64

BugLink: https://bugs.launchpad.net/bugs/1965241
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
18 months agoUBUNTU: [Config] Enable config option CONFIG_PCIE_EDR
Michael Reed [Tue, 17 May 2022 21:08:19 +0000 (16:08 -0500)]
UBUNTU: [Config] Enable config option CONFIG_PCIE_EDR

BugLink: https://bugs.launchpad.net/bugs/1965241
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Set CONFIG_NFC_S3FWRN82_UART=m on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:47 +0000 (14:04 +0200)]
UBUNTU: [Config] Set CONFIG_NFC_S3FWRN82_UART=m on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Set CONFIG_MHI_WWAN_CTRL=m on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:46 +0000 (14:04 +0200)]
UBUNTU: [Config] Set CONFIG_MHI_WWAN_CTRL=m on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Enable CONFIG_WLAN_VENDOR_MICROCHIP on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:45 +0000 (14:04 +0200)]
UBUNTU: [Config] Enable CONFIG_WLAN_VENDOR_MICROCHIP on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Enable CONFIG_PROC_VMCORE_DEVICE_DUMP on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:44 +0000 (14:04 +0200)]
UBUNTU: [Config] Enable CONFIG_PROC_VMCORE_DEVICE_DUMP on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Enable CONFIG_NUMA_BALANCING on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:43 +0000 (14:04 +0200)]
UBUNTU: [Config] Enable CONFIG_NUMA_BALANCING on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Enable CONFIG_DRM_AMD_DC_SI on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:42 +0000 (14:04 +0200)]
UBUNTU: [Config] Enable CONFIG_DRM_AMD_DC_SI on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Enable CONFIG_CACHEFILES_ERROR_INJECTION on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:41 +0000 (14:04 +0200)]
UBUNTU: [Config] Enable CONFIG_CACHEFILES_ERROR_INJECTION on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Enable CONFIG_BPF_KPROBE_OVERRIDE on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:40 +0000 (14:04 +0200)]
UBUNTU: [Config] Enable CONFIG_BPF_KPROBE_OVERRIDE on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Disable CONFIG_VIDEO_ZORAN on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:39 +0000 (14:04 +0200)]
UBUNTU: [Config] Disable CONFIG_VIDEO_ZORAN on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Disable CONFIG_SPI_AX88796C_COMPRESSION on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:38 +0000 (14:04 +0200)]
UBUNTU: [Config] Disable CONFIG_SPI_AX88796C_COMPRESSION on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Disable CONFIG_SCSI_UFS_HWMON on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:37 +0000 (14:04 +0200)]
UBUNTU: [Config] Disable CONFIG_SCSI_UFS_HWMON on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Disable CONFIG_SCSI_IZIP_EPP16 on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:36 +0000 (14:04 +0200)]
UBUNTU: [Config] Disable CONFIG_SCSI_IZIP_EPP16 on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Disable CONFIG_NTFS3_64BIT_CLUSTER on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:35 +0000 (14:04 +0200)]
UBUNTU: [Config] Disable CONFIG_NTFS3_64BIT_CLUSTER on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Disable CONFIG_FONT_6x8 on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:34 +0000 (14:04 +0200)]
UBUNTU: [Config] Disable CONFIG_FONT_6x8 on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Disable CONFIG_EROFS_FS_ZIP_LZMA on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:33 +0000 (14:04 +0200)]
UBUNTU: [Config] Disable CONFIG_EROFS_FS_ZIP_LZMA on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Disable CONFIG_CXL_MEM_RAW_COMMANDS on riscv64
Emil Renner Berthing [Tue, 12 Jul 2022 12:04:32 +0000 (14:04 +0200)]
UBUNTU: [Config] Disable CONFIG_CXL_MEM_RAW_COMMANDS on riscv64

BugLink: https://bugs.launchpad.net/bugs/1981437
This option was not annotated in the linux-riscv tree, so let's align it
with the other architectures.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Packaging] mark dkms-build-configure--zfs executable
Dimitri John Ledkov [Fri, 11 Mar 2022 16:07:07 +0000 (16:07 +0000)]
UBUNTU: [Packaging] mark dkms-build-configure--zfs executable

Mark dkms-build-configure--zfs script executable, such that one
doesn't need to call it with an explicit shell.

Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Acked-by: Tim Gardner <tim.gardner@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
18 months agoUBUNTU: [Packaging] Fix dkms builds with linker @module.mod files
Dimitri John Ledkov [Thu, 7 Jul 2022 12:57:19 +0000 (13:57 +0100)]
UBUNTU: [Packaging] Fix dkms builds with linker @module.mod files

v5.19 kernel build stopped passing a long list of .o object files to
the linker. Instead it started to emit linker .o files into .mod
file. And then pass said .mod file as a single argument to the linker.
Adjust dkms-build and dkms-build--nvidia-N scripts to account for this
behaviour. Copy .mod files in addition to .o files. Post-process .mod
to remove absolute build paths, and covert them to relative object
paths.

Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Packaging] Always catch errors in dkms-build scripts
Dimitri John Ledkov [Fri, 11 Mar 2022 16:07:09 +0000 (16:07 +0000)]
UBUNTU: [Packaging] Always catch errors in dkms-build scripts

Enforce `set -e` execution of the dkms-build scripts, even when
overall SHELL is not set to `bash -e`. This enforces that dkms-build
scripts catch errors, even when building without SHELL variable, like
it is done by the LRM packages.

Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Acked-by: Tim Gardner <tim.gardner@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Packaging] Fix bashism in dkms-build script
Dimitri John Ledkov [Fri, 11 Mar 2022 16:07:08 +0000 (16:07 +0000)]
UBUNTU: [Packaging] Fix bashism in dkms-build script

dkms-build script uses bashism variable and test comparison, replace
them with dash compatible invocations. This allows using dkms-build
scripts without SHELL variable set to "bash -e", like it is done by
LRM packages.

Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Acked-by: Tim Gardner <tim.gardner@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] CONFIG_HISI_PMU=m
Ike Panhc [Fri, 29 Apr 2022 06:45:58 +0000 (14:45 +0800)]
UBUNTU: [Config] CONFIG_HISI_PMU=m

BugLink: https://launchpad.net/bugs/1956086
Signed-off-by: Ike Panhc <ike.pan@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Tim Gardner <tim.gardner@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: SAUCE: net: phy: marvell: Skip setting LED on Dell EMC board
Kai-Heng Feng [Thu, 5 May 2022 06:20:14 +0000 (14:20 +0800)]
UBUNTU: SAUCE: net: phy: marvell: Skip setting LED on Dell EMC board

BugLink: https://bugs.launchpad.net/bugs/1971667
The board in question requires certain LED config, which is already
configured by BIOS, to correctly show its networking status. However,
Marvell PHY driver hardcodes LED value so we need a way to preserve the
default set by BIOS.

PHY maintainer asked for a "generic" approach which goes no where [1],
so let's move on and use a quirk to handle it.

[1] https://lore.kernel.org/lkml/20220420124053.853891-2-kai.heng.feng@canonical.com/

Signed-off-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Acked-by: Tim Gardner <tim.gardner@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Packaging] ignore warnings from the output of ld.bfd
Andrea Righi [Mon, 4 Jul 2022 14:10:40 +0000 (16:10 +0200)]
UBUNTU: [Packaging] ignore warnings from the output of ld.bfd

When generating the script BUILD (or CLEAN) we are taking all the ld.bfd
commands fromt he build log, however if the log contains warnings or
NOTEs such as:

  /usr/bin/ld.bfd: warning: nvidia.o: requires executable stack (because the .note.GNU-stack section is executable)

we would add also that to the script, causing syntax error failures.

Make sure to exclude all warnings to prevent problems like this.

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Ubuntu-5.19.0-9.9
Andrea Righi [Mon, 4 Jul 2022 10:05:05 +0000 (12:05 +0200)]
UBUNTU: Ubuntu-5.19.0-9.9

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 4 Jul 2022 10:01:41 +0000 (12:01 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1980622
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] update config after rebase to 5.19-rc5
Andrea Righi [Mon, 4 Jul 2022 05:51:39 +0000 (07:51 +0200)]
UBUNTU: [Config] update config after rebase to 5.19-rc5

Keep CONFIG_VIRTIO_HARDEN_NOTIFICATION disabled for now, since several
drivers still have bugs with this option and this may cause crashes or
hangs.

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Rebase to v5.19-rc5
Andrea Righi [Mon, 4 Jul 2022 05:49:52 +0000 (07:49 +0200)]
UBUNTU: Rebase to v5.19-rc5

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Start new release
Andrea Righi [Mon, 4 Jul 2022 05:49:17 +0000 (07:49 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Ubuntu-5.19.0-8.8
Andrea Righi [Fri, 1 Jul 2022 09:58:56 +0000 (11:58 +0200)]
UBUNTU: Ubuntu-5.19.0-8.8

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Fri, 1 Jul 2022 09:58:07 +0000 (11:58 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1980482
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Start new release
Andrea Righi [Fri, 1 Jul 2022 09:39:57 +0000 (11:39 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] temporarily disable CONFIG_X86_KERNEL_IBT
Andrea Righi [Fri, 1 Jul 2022 09:44:32 +0000 (11:44 +0200)]
UBUNTU: [Config] temporarily disable CONFIG_X86_KERNEL_IBT

BugLink: https://bugs.launchpad.net/bugs/1980484
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Ubuntu-5.19.0-7.7
Andrea Righi [Tue, 28 Jun 2022 10:25:48 +0000 (12:25 +0200)]
UBUNTU: Ubuntu-5.19.0-7.7

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Tue, 28 Jun 2022 10:24:40 +0000 (12:24 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1980056
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Start new release
Andrea Righi [Tue, 28 Jun 2022 10:22:21 +0000 (12:22 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Packaging] update variants
Andrea Righi [Tue, 28 Jun 2022 10:22:08 +0000 (12:22 +0200)]
UBUNTU: [Packaging] update variants

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Disable CONFIG_COMPAT on RISC-V
Emil Renner Berthing [Tue, 28 Jun 2022 08:00:15 +0000 (10:00 +0200)]
UBUNTU: [Config] Disable CONFIG_COMPAT on RISC-V

BugLink: https://bugs.launchpad.net/bugs/1980061
This sets CONFIG_COMPAT=n for riscv64 kernels. Enabling it allows 32bit
binaries to be run on 64bit kernels, but requires hardware support. So
far no chips have been released that support it and neither does
upstream Qemu. Also Ubuntu doesn't ship 32bit RISC-V binaries, so
disable this feature for now.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Acked-By: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] Merge riscv64 config and annotations
Emil Renner Berthing [Fri, 24 Jun 2022 08:31:10 +0000 (09:31 +0100)]
UBUNTU: [Config] Merge riscv64 config and annotations

BugLink: https://bugs.launchpad.net/bugs/1979647
This adds the debian.master/config/riscv64 directory and merges
annotations and configuration from kinetic:linux-riscv.

Merging the riscv64 configuration reveals a lot of differences from the
other architectures, but this commit tries to keep the configuration as
close as possible to kinetic:linux-riscv.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
Acked-by: Tim Gardner <tim.gardner@canonical.com>
Acked-by: Paolo Pisati <paolo.pisati@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Packaging] rename package to linux
Andrea Righi [Tue, 28 Jun 2022 05:58:16 +0000 (07:58 +0200)]
UBUNTU: [Packaging] rename package to linux

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Ubuntu-unstable-5.19.0-6.6
Andrea Righi [Mon, 27 Jun 2022 07:16:40 +0000 (09:16 +0200)]
UBUNTU: Ubuntu-unstable-5.19.0-6.6

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: debian/dkms-versions -- update from kernel-versions (main/master)
Andrea Righi [Mon, 27 Jun 2022 07:15:44 +0000 (09:15 +0200)]
UBUNTU: debian/dkms-versions -- update from kernel-versions (main/master)

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 27 Jun 2022 07:05:46 +0000 (09:05 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1979948
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] update config after rebase to 5.19-rc4
Andrea Righi [Mon, 27 Jun 2022 07:02:50 +0000 (09:02 +0200)]
UBUNTU: [Config] update config after rebase to 5.19-rc4

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Rebase to v5.19-rc4
Andrea Righi [Mon, 27 Jun 2022 07:02:03 +0000 (09:02 +0200)]
UBUNTU: Rebase to v5.19-rc4

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Start new release
Andrea Righi [Mon, 27 Jun 2022 07:01:37 +0000 (09:01 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Packaging] final-checks: Remove useless sourcing of kernelconfig
Juerg Haefliger [Fri, 24 Jun 2022 12:41:53 +0000 (14:41 +0200)]
UBUNTU: [Packaging] final-checks: Remove useless sourcing of kernelconfig

kernelconfig only defines 'archs' but 'archs' is overwritten after the
fact so remove the uselsess sourcing. While at it, remove a stray leading
space in the following line.

Signed-off-by: Juerg Haefliger <juerg.haefliger@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Packaging] Remove 'family=ubuntu' concept
Juerg Haefliger [Fri, 24 Jun 2022 12:41:25 +0000 (14:41 +0200)]
UBUNTU: [Packaging] Remove 'family=ubuntu' concept

With the removal of family=ports, all that's left is family=ubuntu, so hard-
code that and drop the 'family' script and Makefile variables.

No functional changes.

Signed-off-by: Juerg Haefliger <juerg.haefliger@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Ubuntu-unstable-5.19.0-5.5
Andrea Righi [Thu, 23 Jun 2022 09:13:32 +0000 (11:13 +0200)]
UBUNTU: Ubuntu-unstable-5.19.0-5.5

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Thu, 23 Jun 2022 09:13:05 +0000 (11:13 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1979611
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Start new release
Andrea Righi [Thu, 23 Jun 2022 08:54:37 +0000 (10:54 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Ubuntu-unstable-5.19.0-4.4
Andrea Righi [Mon, 20 Jun 2022 07:02:58 +0000 (09:02 +0200)]
UBUNTU: Ubuntu-unstable-5.19.0-4.4

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 20 Jun 2022 07:00:20 +0000 (09:00 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1979177
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Rebase to v5.19-rc3
Andrea Righi [Mon, 20 Jun 2022 07:02:08 +0000 (09:02 +0200)]
UBUNTU: Rebase to v5.19-rc3

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Start new release
Andrea Righi [Mon, 20 Jun 2022 06:58:50 +0000 (08:58 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] update configs after rebase to 5.19-rc3
Andrea Righi [Mon, 20 Jun 2022 06:58:07 +0000 (08:58 +0200)]
UBUNTU: [Config] update configs after rebase to 5.19-rc3

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Packaging] kernelconfig: Bubble up warnings and errors
Juerg Haefliger [Mon, 9 May 2022 09:12:06 +0000 (11:12 +0200)]
UBUNTU: [Packaging] kernelconfig: Bubble up warnings and errors

Config annotation check failures and warnings due to incomplete config
operations are really bad, so exit the script with a non-zero status if
such errors or warnings are detected.

Ignore: yes
Signed-off-by: Juerg Haefliger <juergh@canonical.com>
Acked-by: Tim Gardner <tim.gardner@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Ubuntu-unstable-5.19.0-3.3
Andrea Righi [Mon, 13 Jun 2022 05:16:32 +0000 (07:16 +0200)]
UBUNTU: Ubuntu-unstable-5.19.0-3.3

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 13 Jun 2022 05:16:07 +0000 (07:16 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1978439
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Config] update annotations for 5.19
Andrea Righi [Mon, 13 Jun 2022 05:14:15 +0000 (07:14 +0200)]
UBUNTU: [Config] update annotations for 5.19

Update configs/annotations with new options introduced in 5.19.

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Rebase to v5.19-rc2
Andrea Righi [Mon, 13 Jun 2022 05:03:57 +0000 (07:03 +0200)]
UBUNTU: Rebase to v5.19-rc2

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Start new release
Andrea Righi [Mon, 13 Jun 2022 05:03:26 +0000 (07:03 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Ubuntu-unstable-5.19.0-2.2
Andrea Righi [Fri, 10 Jun 2022 13:17:20 +0000 (15:17 +0200)]
UBUNTU: Ubuntu-unstable-5.19.0-2.2

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Fri, 10 Jun 2022 13:16:09 +0000 (15:16 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1978313
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Start new release
Andrea Righi [Fri, 10 Jun 2022 13:12:28 +0000 (15:12 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: Ubuntu-unstable-5.19.0-1.1
Andrea Righi [Fri, 10 Jun 2022 12:43:46 +0000 (14:43 +0200)]
UBUNTU: Ubuntu-unstable-5.19.0-1.1

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Packaging] add python3-dev as build dependency
Andrea Righi [Fri, 10 Jun 2022 12:42:19 +0000 (14:42 +0200)]
UBUNTU: [Packaging] add python3-dev as build dependency

Recent kernels require python3-dev to properly handle build environments
with only python2 runtime installed.

Make sure to add this package to the list of build dependencies.

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
18 months agoUBUNTU: [Packaging] workaround missing python3-dev dependency
Andrea Righi [Fri, 10 Jun 2022 09:27:18 +0000 (11:27 +0200)]
UBUNTU: [Packaging] workaround missing python3-dev dependency

The following commit is meant to fix build issues in environment where
python2 runtime is only installed:

 630af16eee49 ("perf tools: Use Python devtools for version autodetection rather than runtime")

However, this requires python3-dev that is not specified in the build
dependencies.

As a temporary workaround set PYTHON=python3 in debian/rules to enforce
the usage of python3 when python is needed.

TODO: add python3-dev to the build dependencies and update all our build
chroots.

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>