]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/log
mirror_ubuntu-jammy-kernel.git
2 years agoUBUNTU: Start new release
Paolo Pisati [Thu, 22 Jul 2021 08:10:37 +0000 (10:10 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: SAUCE: platform/x86: dell-uart-backlight: update return code for uart_chars_i...
Paolo Pisati [Wed, 21 Jul 2021 16:22:24 +0000 (16:22 +0000)]
UBUNTU: SAUCE: platform/x86: dell-uart-backlight: update return code for uart_chars_in_buffer(()

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoRevert "UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT"
Paolo Pisati [Wed, 21 Jul 2021 16:19:09 +0000 (16:19 +0000)]
Revert "UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT"

This reverts commit 48b3c621ab738aa9a4bbe14cd01e10d30f8c67b3.

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: SAUCE: xr-usb-serial: update return code for xr_usb_serial_tty_write_room...
Paolo Pisati [Wed, 21 Jul 2021 16:18:53 +0000 (16:18 +0000)]
UBUNTU: SAUCE: xr-usb-serial: update return code for xr_usb_serial_tty_write_room() and xr_usb_serial_tty_chars_in_buffer()

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoRevert "UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial"
Paolo Pisati [Wed, 21 Jul 2021 16:03:17 +0000 (16:03 +0000)]
Revert "UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial"

This reverts commit df96e279d5708f416c59239a4fa13eabbce4a035.

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.14.0-1.1
Paolo Pisati [Fri, 16 Jul 2021 13:20:04 +0000 (15:20 +0200)]
UBUNTU: Ubuntu-unstable-5.14.0-1.1

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial
Paolo Pisati [Fri, 16 Jul 2021 06:11:19 +0000 (08:11 +0200)]
UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT
Paolo Pisati [Fri, 16 Jul 2021 13:18:16 +0000 (15:18 +0200)]
UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Packaging] FTBFS: disable zfs
Paolo Pisati [Fri, 16 Jul 2021 09:06:58 +0000 (11:06 +0200)]
UBUNTU: [Packaging] FTBFS: disable zfs

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] update annotations
Paolo Pisati [Wed, 14 Jul 2021 11:10:35 +0000 (13:10 +0200)]
UBUNTU: [Config] update annotations

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] updateconfigs following 5.14-rc1 rebase
Paolo Pisati [Tue, 13 Jul 2021 16:02:09 +0000 (16:02 +0000)]
UBUNTU: [Config] updateconfigs following 5.14-rc1 rebase

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: update dkms package versions
Paolo Pisati [Tue, 13 Jul 2021 14:02:27 +0000 (16:02 +0200)]
UBUNTU: update dkms package versions

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Start new release
Paolo Pisati [Tue, 13 Jul 2021 13:57:06 +0000 (15:57 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoRevert "UBUNTU: [Packaging] update variants"
Paolo Pisati [Tue, 13 Jul 2021 10:19:13 +0000 (12:19 +0200)]
Revert "UBUNTU: [Packaging] update variants"

This reverts commit 3ec611fdc360259d2ad195efaf078a5d14765073.

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Packaging] bump kernel version to 5.14
Paolo Pisati [Tue, 13 Jul 2021 10:16:49 +0000 (12:16 +0200)]
UBUNTU: [Packaging] bump kernel version to 5.14

Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Packaging] add ignore.* for each arch
Andrea Righi [Tue, 11 May 2021 10:41:19 +0000 (12:41 +0200)]
UBUNTU: [Packaging] add ignore.* for each arch

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Ubuntu-5.13.0-11.11
Andrea Righi [Tue, 29 Jun 2021 05:50:25 +0000 (07:50 +0200)]
UBUNTU: Ubuntu-5.13.0-11.11

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 28 Jun 2021 16:22:11 +0000 (18:22 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1933854
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Start new release
Andrea Righi [Mon, 28 Jun 2021 15:23:04 +0000 (17:23 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] update variants
Andrea Righi [Mon, 28 Jun 2021 15:21:34 +0000 (17:21 +0200)]
UBUNTU: [Packaging] update variants

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] Change source package name to linux
Andrea Righi [Mon, 28 Jun 2021 14:25:57 +0000 (16:25 +0200)]
UBUNTU: [Packaging] Change source package name to linux

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
Dimitri John Ledkov [Tue, 15 Jun 2021 15:40:04 +0000 (16:40 +0100)]
UBUNTU: [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys

BugLink: https://bugs.launchpad.net/bugs/1932029
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] Revoke 2012 UEFI signing certificate as built-in
Dimitri John Ledkov [Tue, 15 Jun 2021 15:40:03 +0000 (16:40 +0100)]
UBUNTU: [Packaging] Revoke 2012 UEFI signing certificate as built-in

BugLink: https://bugs.launchpad.net/bugs/1932029
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] build canonical-revoked-certs.pem from branch/arch certs
Dimitri John Ledkov [Tue, 15 Jun 2021 15:40:02 +0000 (16:40 +0100)]
UBUNTU: [Packaging] build canonical-revoked-certs.pem from branch/arch certs

BugLink: https://bugs.launchpad.net/bugs/1932029
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.13.0-10.10
Andrea Righi [Mon, 28 Jun 2021 06:40:05 +0000 (08:40 +0200)]
UBUNTU: Ubuntu-unstable-5.13.0-10.10

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Config] update configs and annotations after rebase to 5.13
Andrea Righi [Mon, 28 Jun 2021 06:36:16 +0000 (08:36 +0200)]
UBUNTU: [Config] update configs and annotations after rebase to 5.13

Commit c6414e1a2bd2 ("gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP")
added a dependency of HAS_IOPORT_MAP for TQMX86, so this module cannot
be enabled anymore on armhf.

Also update CONFIG_KERNEL_LZ4 in the config, because of commit
4ed757d8a68f ("UBUNTU: [Config] use ZSTD to compress amd64 kernels").

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 28 Jun 2021 06:28:02 +0000 (08:28 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1933795
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Rebase to v5.13
Andrea Righi [Mon, 28 Jun 2021 06:07:14 +0000 (08:07 +0200)]
UBUNTU: Rebase to v5.13

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Start new release
Andrea Righi [Mon, 28 Jun 2021 06:06:35 +0000 (08:06 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] use ZSTD to compress s390 kernels
Dimitri John Ledkov [Thu, 24 Jun 2021 20:53:47 +0000 (21:53 +0100)]
UBUNTU: [Packaging] use ZSTD to compress s390 kernels

BugLink: https://bugs.launchpad.net/bugs/1931725
linux-next has ZSTD support for s390 arch now, cherry-pick those
commits and enable ZSTD compression for s390x like it was already done
on amd64.

Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.13.0-9.9
Andrea Righi [Mon, 21 Jun 2021 08:55:36 +0000 (10:55 +0200)]
UBUNTU: Ubuntu-unstable-5.13.0-9.9

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Config] update annotations after rebase to 5.13-rc7
Andrea Righi [Mon, 21 Jun 2021 08:37:55 +0000 (10:37 +0200)]
UBUNTU: [Config] update annotations after rebase to 5.13-rc7

Disable CONFIG_XILINX_ZYNQMP_DPDMA on amd64, beacuse this now depends on
CONFIG_HAS_IOMEM.

Also drop deprecated option CONFIG_ACPI_CPPC_CPUFREQ_FIE, and update
modules list on amd64.

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 21 Jun 2021 08:09:36 +0000 (10:09 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1933070
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Rebase to v5.13-rc7
Andrea Righi [Mon, 21 Jun 2021 08:39:48 +0000 (10:39 +0200)]
UBUNTU: Rebase to v5.13-rc7

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Start new release
Andrea Righi [Mon, 21 Jun 2021 07:38:49 +0000 (09:38 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] Fix ODM DRIVERS Kconfig
Chia-Lin Kao (AceLan) [Fri, 11 Jun 2021 10:01:31 +0000 (18:01 +0800)]
UBUNTU: [Packaging] Fix ODM DRIVERS Kconfig

BugLink: https://bugs.launchpad.net/bugs/1912789
Encounted below errors, prefer 'help' over '---help---' for new help texts
ubuntu/Kconfig:7: syntax error
ubuntu/Kconfig:6: unknown statement "---help---"
ubuntu/Kconfig:7: unknown statement "Turn"

Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] Fix ODM support in actual build
Stefan Bader [Fri, 11 Jun 2021 10:01:30 +0000 (18:01 +0800)]
UBUNTU: [Packaging] Fix ODM support in actual build

BugLink: https://bugs.launchpad.net/bugs/1912789
The config update was working with the conditional entry but the actual
build is different and was just ignoring everything.

Signed-off-by: Stefan Bader <stefan.bader@canonical.com>
(cherry picked commit from 198971108d5dfe12b9846bf0d115accc3d1c3fe8
focal)
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] Turn on ODM support for amd64
Stefan Bader [Fri, 11 Jun 2021 10:01:29 +0000 (18:01 +0800)]
UBUNTU: [Packaging] Turn on ODM support for amd64

BugLink: https://bugs.launchpad.net/1912789
Now there is the support in place let us turn this on for amd64. This is
added as enabled generally in the config because otherwise updating the
config for drivers depending on it would not work. It is changed at
build time for arches which have not enabled it. Also it will
automatically go away for backports.

Signed-off-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Marcelo Henrique Cerri <marcelo.cerri@canonical.com>
Acked-by: Andy Whitcroft <apw@canonical.com>
Signed-off-by: Kelsey Skunberg <kelsey.skunberg@canonical.com>
(backported from commit 4aeffc246531a666c1fad1925ebf1a6e68a704e4 focal)
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] Add support for ODM drivers
Stefan Bader [Fri, 11 Jun 2021 10:01:28 +0000 (18:01 +0800)]
UBUNTU: [Packaging] Add support for ODM drivers

BugLink: https://bugs.launchpad.net/bugs/1912789
We want to be able to selectively turn on ODM driver support for those
kernels/arches we have to but otherwise not inherit this to other
derivatives. This is done by a new config option which we will have to
depend on in the new drivers config options. Support is toggled by
changing a makefile rule variable. The new config option will be hidden
as long as not at least one of the arches supported turns on the rule
variable.

Signed-off-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Marcelo Henrique Cerri <marcelo.cerri@canonical.com>
Acked-by: Andy Whitcroft <apw@canonical.com>
Signed-off-by: Kelsey Skunberg <kelsey.skunberg@canonical.com>
(cherry picked from commit 4aeffc246531a666c1fad1925ebf1a6e68a704e4
focal)
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: ODM: mfd: Add support for IO functions of AAEON devices
Kunyang_Fan [Wed, 16 Jun 2021 05:56:58 +0000 (13:56 +0800)]
UBUNTU: ODM: mfd: Add support for IO functions of AAEON devices

BugLink: https://bugs.launchpad.net/bugs/1929504
This adds the supports for multiple IO functions of the
AAEON x86 devices and makes use of the WMI interface to
control the these IO devices including:

- GPIO
- LED
- Watchdog
- HWMON

It also adds the mfd child device drivers to support
the above IO functions.

Signed-off-by: Kunyang_Fan <kunyang_fan@asus.com>
Review-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Review-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: ODM: gpio: add driver for AAEON devices
Kunyang_Fan [Wed, 16 Jun 2021 05:56:59 +0000 (13:56 +0800)]
UBUNTU: ODM: gpio: add driver for AAEON devices

BugLink: https://bugs.launchpad.net/bugs/1929504
This patch add support for the GPIO pins whose control are
transported to BIOS through ASUS WMI interface.

Signed-off-by: Kunyang_Fan <kunyang_fan@asus.com>
Review-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Review-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: ODM: watchdog: add driver for AAEON devices
Kunyang_Fan [Wed, 16 Jun 2021 05:57:00 +0000 (13:57 +0800)]
UBUNTU: ODM: watchdog: add driver for AAEON devices

BugLink: https://bugs.launchpad.net/bugs/1929504
This patch adds support for the watchdog whose control are
transported to BIOS through ASUS WMI interface.

This driver imitates the old type SIO watchdog driver to
provide the basic control for watchdog functions.

Signed-off-by: Kunyang_Fan <kunyang_fan@asus.com>
Review-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Review-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: ODM: leds: add driver for AAEON devices
Kunyang_Fan [Wed, 16 Jun 2021 05:57:02 +0000 (13:57 +0800)]
UBUNTU: ODM: leds: add driver for AAEON devices

BugLink: https://bugs.launchpad.net/bugs/1929504
This patch adds support for the led devices which can
be controlled from sysfs through ASUS WMI interface.

Signed-off-by: Kunyang_Fan <kunyang_fan@asus.com>
Review-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Review-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: ODM: hwmon: add driver for AAEON devices
Kunyang_Fan [Wed, 16 Jun 2021 05:57:01 +0000 (13:57 +0800)]
UBUNTU: ODM: hwmon: add driver for AAEON devices

BugLink: https://bugs.launchpad.net/bugs/1929504
This refator patch adds support for the hwmon information
which are transported to userspace through ASUS WMI interface.

Signed-off-by: Kunyang_Fan <kunyang_fan@asus.com>
Review-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Review-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: ODM: [Config] update config for AAEON devices
Chia-Lin Kao (AceLan) [Wed, 16 Jun 2021 05:57:03 +0000 (13:57 +0800)]
UBUNTU: ODM: [Config] update config for AAEON devices

BugLink: https://bugs.launchpad.net/bugs/1929504
Signed-off-by: Chia-Lin Kao (AceLan) <acelan.kao@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Kleber Sacilotto de Souza <kleber.souza@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging]: Add kernel command line condition to hv-kvp-daemon service
Dimitri John Ledkov [Tue, 15 Jun 2021 22:42:58 +0000 (23:42 +0100)]
UBUNTU: [Packaging]: Add kernel command line condition to hv-kvp-daemon service

linux-cloud-tools-common ships a service for hyper-v hypervisor. It is
known to be prohibited on certain instance types. Add a kernel command
line condition to skip starting this service there.

BugLink: https://bugs.launchpad.net/bugs/1932081
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
cc: Marcelo Henrique Cerri <marcelo.cerri@canonical.com>
Acked-by: Stefan Bader <stefan.bader@canonical.com>
Acked-by: Andy Whitcroft <apw@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoPCI: Coalesce host bridge contiguous apertures
Kai-Heng Feng [Mon, 7 Jun 2021 16:39:10 +0000 (00:39 +0800)]
PCI: Coalesce host bridge contiguous apertures

BugLink: https://bugs.launchpad.net/bugs/1931147
Built-in graphics on HP EliteDesk 805 G6 doesn't work because graphics
can't get the BAR it needs:

  pci_bus 0000:00: root bus resource [mem 0x10020200000-0x100303fffff window]
  pci_bus 0000:00: root bus resource [mem 0x10030400000-0x100401fffff window]

  pci 0000:00:08.1:   bridge window [mem 0xd2000000-0xd23fffff]
  pci 0000:00:08.1:   bridge window [mem 0x10030000000-0x100401fffff 64bit pref]
  pci 0000:00:08.1: can't claim BAR 15 [mem 0x10030000000-0x100401fffff 64bit pref]: no compatible bridge window
  pci 0000:00:08.1: [mem 0x10030000000-0x100401fffff 64bit pref] clipped to [mem 0x10030000000-0x100303fffff 64bit pref]
  pci 0000:00:08.1:   bridge window [mem 0x10030000000-0x100303fffff 64bit pref]
  pci 0000:07:00.0: can't claim BAR 0 [mem 0x10030000000-0x1003fffffff 64bit pref]: no compatible bridge window
  pci 0000:07:00.0: can't claim BAR 2 [mem 0x10040000000-0x100401fffff 64bit pref]: no compatible bridge window

However, the root bus has two contiguous apertures that can contain the
child resource requested.

Coalesce contiguous apertures so we can allocate from the entire contiguous
region.

[bhelgaas: fold in https://lore.kernel.org/r/20210528170242.1564038-1-kai.heng.feng@canonical.com]
Bugzilla: https://bugzilla.kernel.org/show_bug.cgi?id=212013
Suggested-by: Bjorn Helgaas <bhelgaas@google.com>
Link: https://lore.kernel.org/r/20210401131252.531935-1-kai.heng.feng@canonical.com
Signed-off-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Signed-off-by: Bjorn Helgaas <bhelgaas@google.com>
(cherry picked from commit 65db04053efea3f3e412a7e0cc599962999c96b4 linux-next)
Signed-off-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: SAUCE: Revert "net/tls(TLS_SW): Add selftest for 'chunked' sendfile test"
Seth Forshee [Thu, 17 Jun 2021 19:48:08 +0000 (14:48 -0500)]
UBUNTU: SAUCE: Revert "net/tls(TLS_SW): Add selftest for 'chunked' sendfile test"

This reverts commit 0e6fbe39bdf71b4e665767bcbf53567a3e6d0623. Based
on the commit message, this commit was added to demonstrate a problem
with sendfile when using ktls, but there's no indication that this
problem has ever been fixed. I'm inquiring about this upstream [1],
but in the mean time let's remove this test as it looks like its
expected to fail.

[1] https://lore.kernel.org/netdev/YMumgy19CXCk5rZD@ubuntu-x1/

Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
2 years agoUBUNTU: SAUCE: selftests: seccomp: bump up timeout to 5min
Andrea Righi [Wed, 16 Jun 2021 09:05:12 +0000 (11:05 +0200)]
UBUNTU: SAUCE: selftests: seccomp: bump up timeout to 5min

 DEBUG| [stdout] # selftests: seccomp: seccomp_benchmark
 DEBUG| [stdout] # net.core.bpf_jit_enable = 1
 DEBUG| [stdout] # net.core.bpf_jit_harden = 0
 DEBUG| [stdout] #
 DEBUG| [stdout] not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 120 seconds

This test can easily fail if the testing environment is a bit
overloaded, so bump up the timeout to 5min to prevent false positive
failures.

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
Acked-by: Colin Ian King <colin.king@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.13.0-8.8
Andrea Righi [Tue, 15 Jun 2021 13:07:34 +0000 (15:07 +0200)]
UBUNTU: Ubuntu-unstable-5.13.0-8.8

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Tue, 15 Jun 2021 12:57:18 +0000 (14:57 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1932018
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Start new release
Andrea Righi [Tue, 15 Jun 2021 12:54:58 +0000 (14:54 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: update dkms package versions
Andrea Righi [Tue, 15 Jun 2021 12:53:35 +0000 (14:53 +0200)]
UBUNTU: update dkms package versions

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Config] enable signing for ppc64el
Seth Forshee [Mon, 14 Jun 2021 12:22:48 +0000 (07:22 -0500)]
UBUNTU: [Config] enable signing for ppc64el

A bug in 5.13 is preventing IBM from testing secure boot. They will
provide a fix, and we will need to provide a new signed kernel build
for them to test. Thus we must re-enable signing.

Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
2 years agoUBUNTU: [Config] use ZSTD to compress amd64 kernels
Seth Forshee [Mon, 14 Jun 2021 12:08:19 +0000 (07:08 -0500)]
UBUNTU: [Config] use ZSTD to compress amd64 kernels

BugLink: https://bugs.launchpad.net/bugs/1931725
Testing shows that while LZ4 decompresses faster than ZSTD, ZSTD
compresses much better, and the decreased load time for the smaller
kernel image more than makes up for the slower decompression. Switch
to ZSTD for kernel compression on amd64, which is the only arch which
currently supports it.

Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.13.0-7.7
Andrea Righi [Mon, 14 Jun 2021 09:53:08 +0000 (11:53 +0200)]
UBUNTU: Ubuntu-unstable-5.13.0-7.7

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Config] update toolchain versions
Andrea Righi [Mon, 14 Jun 2021 08:36:48 +0000 (10:36 +0200)]
UBUNTU: [Config] update toolchain versions

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 14 Jun 2021 07:53:00 +0000 (09:53 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1931840
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Rebase to v5.13-rc6
Andrea Righi [Mon, 14 Jun 2021 07:43:43 +0000 (09:43 +0200)]
UBUNTU: Rebase to v5.13-rc6

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Start new release
Andrea Righi [Mon, 14 Jun 2021 07:42:59 +0000 (09:42 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: update dkms package versions
Andrea Righi [Mon, 14 Jun 2021 07:38:31 +0000 (09:38 +0200)]
UBUNTU: update dkms package versions

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] update helper scripts
Andrea Righi [Mon, 14 Jun 2021 07:35:08 +0000 (09:35 +0200)]
UBUNTU: [Packaging] update helper scripts

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Packaging] resync getabis
Andrea Righi [Mon, 14 Jun 2021 07:35:08 +0000 (09:35 +0200)]
UBUNTU: [Packaging] resync getabis

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Config] update annotations after configs review
Andrea Righi [Thu, 10 Jun 2021 08:37:29 +0000 (10:37 +0200)]
UBUNTU: [Config] update annotations after configs review

Also update toolchain version (gcc) in amd64 config.

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
Seth Forshee [Mon, 7 Jun 2021 16:11:39 +0000 (11:11 -0500)]
UBUNTU: [Config] CONFIG_DEBUG_INFO_COMPRESSED=n

BugLink: https://bugs.launchpad.net/bugs/1930713
Now that we've worked around the build size issues, turn this option
off again to reduce size of ddebs.

Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
2 years agoUBUNTU: [Config] enable signing for s390x
Seth Forshee [Mon, 7 Jun 2021 16:05:50 +0000 (11:05 -0500)]
UBUNTU: [Config] enable signing for s390x

We now have lockdown testing for 5.13 on s390, so we can turn this
back on.

Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
2 years agoUBUNTU: [Config] remove now unsued do_dkms_nvidia* build variables
Seth Forshee [Tue, 1 Jun 2021 13:29:38 +0000 (08:29 -0500)]
UBUNTU: [Config] remove now unsued do_dkms_nvidia* build variables

Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
2 years agoUBUNTU: [Debian] remove nvidia dkms build support
Seth Forshee [Tue, 1 Jun 2021 13:26:19 +0000 (08:26 -0500)]
UBUNTU: [Debian] remove nvidia dkms build support

We no longer need to generate signatures for nvidia modules during our
kernel build, as they are signed using the ubuntu drivers key. Remove
support for building the nvidia modules.

We must still keep the dkms-build--* scripts for now, as our tooling
currently syncs these scripts from the kernel tree into
linux-restricted-modules.

Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
2 years agoUBUNTU: update dkms package versions
Andrea Righi [Tue, 8 Jun 2021 06:03:44 +0000 (08:03 +0200)]
UBUNTU: update dkms package versions

Manually fix nvidia packages / versions.

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.13.0-6.6
Andrea Righi [Mon, 7 Jun 2021 08:45:13 +0000 (10:45 +0200)]
UBUNTU: Ubuntu-unstable-5.13.0-6.6

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 7 Jun 2021 07:00:27 +0000 (09:00 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1931071
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Config] CONFIG_SND_SOC_RT1308 can only be enabled on amd64
Andrea Righi [Mon, 7 Jun 2021 06:32:03 +0000 (08:32 +0200)]
UBUNTU: [Config] CONFIG_SND_SOC_RT1308 can only be enabled on amd64

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Rebase to v5.13-rc5
Andrea Righi [Mon, 7 Jun 2021 05:43:26 +0000 (07:43 +0200)]
UBUNTU: Rebase to v5.13-rc5

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Start new release
Andrea Righi [Mon, 7 Jun 2021 05:42:37 +0000 (07:42 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Debian] exclude $(DEBIAN)/__abi.current from linux-source
Seth Forshee [Wed, 2 Jun 2021 20:16:14 +0000 (15:16 -0500)]
UBUNTU: [Debian] exclude $(DEBIAN)/__abi.current from linux-source

BugLink: https://bugs.launchpad.net/bugs/1930713
Previously install-source ran before the flavour install, but that is
no longer the case. As a result the __abi.current driectory ends up
in the linux-source package. Explicitly exclude it when installing
files for linux-source.

Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
Acked-by: Andy Whitcroft <apw@canonical.com>
2 years agoUBUNTU: [Debian] dkms-build -- use fakeroot if not running as root
Seth Forshee [Tue, 1 Jun 2021 15:36:03 +0000 (10:36 -0500)]
UBUNTU: [Debian] dkms-build -- use fakeroot if not running as root

BugLink: https://bugs.launchpad.net/bugs/1930713
Some dkms builds require running as root, or at least the illusion of
doing so. However we need to do dkms builds before deleting the
flavour build directory in order to sign the modules, and this may
happen without fakeroot. Detect whether or not dkms-build has been
invoked as root, and if not use fakeroot to do the dkms build.

Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
Acked-by: Andy Whitcroft <apw@canonical.com>
2 years agoUBUNTU: [Debian] remove dh_testroot from install targets
Seth Forshee [Fri, 21 May 2021 00:50:29 +0000 (19:50 -0500)]
UBUNTU: [Debian] remove dh_testroot from install targets

BugLink: https://bugs.launchpad.net/bugs/1930713
When invoked during the build phase we do not expect to be running as
root or under fakeroot.

Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
Acked-by: Andy Whitcroft <apw@canonical.com>
2 years agoUBUNTU: [Debian] run install-$(flavour) targets during build phase
Seth Forshee [Thu, 20 May 2021 21:15:13 +0000 (16:15 -0500)]
UBUNTU: [Debian] run install-$(flavour) targets during build phase

BugLink: https://bugs.launchpad.net/bugs/1930713
Move installation of files from the flavour build directories to the
build phase. This results in cleaning up of one flavour build
directory before starting the build of the next flavour, significantly
reducing the amount of space needed on builders.

Note that this will result in incorrect ownership of files in cases
where the build and binary phases of building packages are run
separately. This will be addressed in a later commit.

Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
Acked-by: Andy Whitcroft <apw@canonical.com>
2 years agoUBUNTU: [Debian] use stamps for flavour install targets
Seth Forshee [Thu, 20 May 2021 20:32:25 +0000 (15:32 -0500)]
UBUNTU: [Debian] use stamps for flavour install targets

BugLink: https://bugs.launchpad.net/bugs/1930713
In preparation for moving installation of files from the flavour
build directories over to the build phase, convert relevant install-*
targets to use stamps.

Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
Acked-by: Andy Whitcroft <apw@canonical.com>
2 years agoUBUNTU: [Debian] install kvm_stat systemd service
Krzysztof Kozlowski [Mon, 31 May 2021 15:04:55 +0000 (17:04 +0200)]
UBUNTU: [Debian] install kvm_stat systemd service

Install the kvm_stat systemd service in linux-host-tools package,
disabled by default.  The service logs KVM kernel module trace events to
/var/log/kvm_stat.csv.

This tool is useful for observing guest behavior from the host
perspective.  Often conclusions about performance or buggy behavior can
be drawn from the output.

BugLink: https://bugs.launchpad.net/bugs/1921870
Signed-off-by: Krzysztof Kozlowski <krzysztof.kozlowski@canonical.com>
Acked-by: Tim Gardner <tim.gardner@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Packaging] Build and include GDB Python scripts into debug packages
Krzysztof Kozlowski [Wed, 19 May 2021 16:17:47 +0000 (12:17 -0400)]
UBUNTU: [Packaging] Build and include GDB Python scripts into debug packages

The kernel comes with useful GDB debugging scripts/commands (enabled
with CONFIG_GDB_SCRIPTS), however these are built either with "all" make
target or with "scripts_gdb".  Build these in
"$(stampdir)/stamp-build-%" target and package in "install-%" under
/usr/share/gdb/auto-load.

BugLink: https://bugs.launchpad.net/bugs/1928715
Signed-off-by: Krzysztof Kozlowski <krzysztof.kozlowski@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: SAUCE: iwlwifi: add new pci id for 6235
Alex Hung [Sat, 22 May 2021 00:12:03 +0000 (18:12 -0600)]
UBUNTU: SAUCE: iwlwifi: add new pci id for 6235

lspci output:
Network controller [0280]: Intel Corporation Centrino Advanced-N6235
 [8086:088f] (rev 24)
 Subsystem: Intel Corporation Centrino Advanced-N 6235 [8086:526a]

BugLink: https://bugs.launchpad.net/bugs/1920180
Signed-off-by: Alex Hung <alex.hung@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: [Config] enable soundwire audio mach driver
Hui Wang [Fri, 14 May 2021 04:06:34 +0000 (12:06 +0800)]
UBUNTU: [Config] enable soundwire audio mach driver

BugLink: https://bugs.launchpad.net/bugs/1921632
The soundwire audio driver in the kernel could work on some Dell cml
machines, so enable the machine driver and some needed codec driver.

Signed-off-by: Hui Wang <hui.wang@canonical.com>
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.13.0-5.5
Andrea Righi [Mon, 31 May 2021 10:32:38 +0000 (12:32 +0200)]
UBUNTU: Ubuntu-unstable-5.13.0-5.5

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
Andrea Righi [Mon, 31 May 2021 10:02:50 +0000 (12:02 +0200)]
UBUNTU: [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y

This option will disable uprivileged BPF by default. It can be reenabled,
though, as it uses the new value 2 for the kernel.unprivileged_bpf_disabled
sysctl. That value disables it, but allows the sysctl knob to be set back
to 0.

This allows sysadmins to enable unprivileged BPF back by using sysctl
config files.

Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@canonical.com>
Acked-by: Krzysztof Kozlowski <krzysztof.kozlowski@canonical.com>
Acked-by: Andrea Righi <andrea.righi@canonical.com>
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 31 May 2021 09:46:14 +0000 (11:46 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1930205
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Start new release
Andrea Righi [Mon, 31 May 2021 09:22:20 +0000 (11:22 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: update dkms package versions
Andrea Righi [Mon, 31 May 2021 09:12:55 +0000 (11:12 +0200)]
UBUNTU: update dkms package versions

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.13.0-4.4
Andrea Righi [Mon, 24 May 2021 11:06:17 +0000 (13:06 +0200)]
UBUNTU: Ubuntu-unstable-5.13.0-4.4

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 24 May 2021 11:05:26 +0000 (13:05 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1929404
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: update dkms package versions
Andrea Righi [Mon, 24 May 2021 09:39:28 +0000 (11:39 +0200)]
UBUNTU: update dkms package versions

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Rebase to v5.13-rc3
Andrea Righi [Mon, 24 May 2021 09:39:12 +0000 (11:39 +0200)]
UBUNTU: Rebase to v5.13-rc3

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Start new release
Andrea Righi [Mon, 24 May 2021 09:38:47 +0000 (11:38 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: [Config] Temporarily disable signing for ppc64el and s390x
Seth Forshee [Wed, 19 May 2021 15:21:20 +0000 (10:21 -0500)]
UBUNTU: [Config] Temporarily disable signing for ppc64el and s390x

We're awaiting testing of lockdown under secureboot on these
architectures. Disable signing in the meantime to allow putting
linux-unstable into -proposed.

Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
2 years agoUBUNTU: SAUCE: integrity: add informational messages when revoking certs
Dimitri John Ledkov [Tue, 18 May 2021 09:56:42 +0000 (10:56 +0100)]
UBUNTU: SAUCE: integrity: add informational messages when revoking certs

integrity_load_cert() prints messages of the source and cert details
when adding certs as trusted. Mirror those messages in
uefi_revocation_list_x509() when adding certs as revoked.

Sample dmesg with this change:

    integrity: Platform Keyring initialized
    integrity: Loading X.509 certificate: UEFI:db
    integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
    integrity: Revoking X.509 certificate: UEFI:MokListXRT (MOKvar table)
    blacklist: Revoked X.509 cert 'Canonical Ltd. Secure Boot Signing: 61482aa2830d0ab2ad5af10b7250da9033ddcef0'
    integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table)
    integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63'

BugLink: https://bugs.launchpad.net/bugs/1928679
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Acked-by: Krzysztof Kozlowski <krzysztof.kozlowski@canonical.com>
Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
2 years agoUBUNTU: SAUCE: integrity: Load mokx certs from the EFI MOK config table
Dimitri John Ledkov [Tue, 18 May 2021 09:56:41 +0000 (10:56 +0100)]
UBUNTU: SAUCE: integrity: Load mokx certs from the EFI MOK config table

Refactor load_moklist_certs() to load either MokListRT into db, or
MokListXRT into dbx. Call load_moklist_certs() twice - first to load
mokx certs into dbx, then mok certs into db.

This thus now attempts to load mokx certs via the EFI MOKvar config
table first, and if that fails, via the EFI variable. Previously mokx
certs were only loaded via the EFI variable. Which fails when
MokListXRT is large. Instead of large MokListXRT variable, only
MokListXRT{1,2,3} are available which are not loaded. This is the case
with Ubuntu's 15.4 based shim. This patch is required to address
CVE-2020-26541 when certificates are revoked via MokListXRT.

Fixes: ebd9c2ae369a ("integrity: Load mokx variables into the blacklist keyring")
BugLink: https://bugs.launchpad.net/bugs/1928679
Signed-off-by: Dimitri John Ledkov <dimitri.ledkov@canonical.com>
Acked-by: Krzysztof Kozlowski <krzysztof.kozlowski@canonical.com>
Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
2 years agoUBUNTU: Ubuntu-unstable-5.13.0-3.3
Andrea Righi [Mon, 17 May 2021 09:55:02 +0000 (11:55 +0200)]
UBUNTU: Ubuntu-unstable-5.13.0-3.3

Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: link-to-tracker: update tracking bug
Andrea Righi [Mon, 17 May 2021 09:51:30 +0000 (11:51 +0200)]
UBUNTU: link-to-tracker: update tracking bug

BugLink: https://bugs.launchpad.net/bugs/1928655
Properties: no-test-build
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Rebase to v5.13-rc2
Andrea Righi [Mon, 17 May 2021 08:21:27 +0000 (10:21 +0200)]
UBUNTU: Rebase to v5.13-rc2

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
2 years agoUBUNTU: Start new release
Andrea Righi [Mon, 17 May 2021 08:20:56 +0000 (10:20 +0200)]
UBUNTU: Start new release

Ignore: yes
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>